diff --git a/.github/workflows/master.yml b/.github/workflows/master.yml index 383a5088..59ce10fb 100644 --- a/.github/workflows/master.yml +++ b/.github/workflows/master.yml @@ -1,13 +1,14 @@ # WARNING: This file is autogenerated - changes will be overwritten if not made via https://github.com/pulumi/ci-mgmt env: + VERSION_PREFIX: 3.0.0 PROVIDER: auth0 AUTH0_CLIENT_ID: ${{ secrets.AUTH0_CLIENT_ID }} AUTH0_CLIENT_SECRET: ${{ secrets.AUTH0_CLIENT_SECRET }} AUTH0_DOMAIN: ${{ secrets.AUTH0_DOMAIN }} DOTNETVERSION: | - 6.0.x - 3.1.301 + 6.0.x + 3.1.301 GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} GOVERSION: 1.21.x JAVAVERSION: "11" @@ -35,96 +36,94 @@ jobs: needs: prerequisites runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - name: Setup Node - uses: actions/setup-node@v2 - with: - node-version: ${{ env.NODEVERSION }} - registry-url: https://registry.npmjs.org - - name: Setup DotNet - uses: actions/setup-dotnet@v1 - with: - dotnet-version: ${{ env.DOTNETVERSION }} - - name: Setup Python - uses: actions/setup-python@v2 - with: - python-version: ${{ env.PYTHONVERSION }} - - name: Setup Java - uses: actions/setup-java@v3 - with: - cache: gradle - distribution: temurin - java-version: ${{ env.JAVAVERSION }} - - name: Setup Gradle - uses: gradle/gradle-build-action@v2 - with: - gradle-version: "7.6" - - name: Download provider + tfgen binaries - uses: actions/download-artifact@v2 - with: - name: ${{ env.PROVIDER }}-provider.tar.gz - path: ${{ github.workspace }}/bin - - name: Untar provider binaries - run: >- - tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ - github.workspace}}/bin + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - name: Setup Node + uses: actions/setup-node@v2 + with: + node-version: ${{ env.NODEVERSION }} + registry-url: https://registry.npmjs.org + - name: Setup DotNet + uses: actions/setup-dotnet@v1 + with: + dotnet-version: ${{ env.DOTNETVERSION }} + - name: Setup Python + uses: actions/setup-python@v2 + with: + python-version: ${{ env.PYTHONVERSION }} + - name: Setup Java + uses: actions/setup-java@v3 + with: + cache: gradle + distribution: temurin + java-version: ${{ env.JAVAVERSION }} + - name: Setup Gradle + uses: gradle/gradle-build-action@v2 + with: + gradle-version: "7.6" + - name: Download provider + tfgen binaries + uses: actions/download-artifact@v2 + with: + name: ${{ env.PROVIDER }}-provider.tar.gz + path: ${{ github.workspace }}/bin + - name: Untar provider binaries + run: >- + tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ github.workspace}}/bin - find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; - - name: Install plugins - run: make install_plugins - - name: Update path - run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" - - name: Set PACKAGE_VERSION to Env - run: echo "PACKAGE_VERSION=$(pulumictl get version --language generic)" >> - "$GITHUB_ENV" - - name: Build SDK - run: make build_${{ matrix.language }} - - name: Check worktree clean - run: ./ci-scripts/ci/check-worktree-is-clean - - name: Compress SDK folder - run: tar -zcf sdk/${{ matrix.language }}.tar.gz -C sdk/${{ matrix.language }} . - - name: Upload artifacts - uses: actions/upload-artifact@v2 - with: - name: ${{ matrix.language }}-sdk.tar.gz - path: ${{ github.workspace}}/sdk/${{ matrix.language }}.tar.gz - retention-days: 30 - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in building ${{ matrix.language }} sdk - fields: repo,commit,author,action - status: ${{ job.status }} + find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; + - name: Install plugins + run: make install_plugins + - name: Update path + run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" + - name: Set PACKAGE_VERSION to Env + run: echo "PACKAGE_VERSION=$(pulumictl get version --language generic)" >> "$GITHUB_ENV" + - name: Build SDK + run: make build_${{ matrix.language }} + - name: Check worktree clean + run: ./ci-scripts/ci/check-worktree-is-clean + - name: Compress SDK folder + run: tar -zcf sdk/${{ matrix.language }}.tar.gz -C sdk/${{ matrix.language }} . + - name: Upload artifacts + uses: actions/upload-artifact@v2 + with: + name: ${{ matrix.language }}-sdk.tar.gz + path: ${{ github.workspace}}/sdk/${{ matrix.language }}.tar.gz + retention-days: 30 + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in building ${{ matrix.language }} sdk + fields: repo,commit,author,action + status: ${{ job.status }} strategy: fail-fast: true matrix: language: - - nodejs - - python - - dotnet - - go - - java + - nodejs + - python + - dotnet + - go + - java generate_coverage_data: continue-on-error: true env: @@ -133,51 +132,51 @@ jobs: needs: prerequisites runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - - name: Configure AWS Credentials - uses: aws-actions/configure-aws-credentials@v1 - with: - aws-access-key-id: ${{ secrets.AWS_CORP_S3_UPLOAD_ACCESS_KEY_ID }} - aws-region: us-west-2 - aws-secret-access-key: ${{ secrets.AWS_CORP_S3_UPLOAD_SECRET_ACCESS_KEY }} - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + - name: Configure AWS Credentials + uses: aws-actions/configure-aws-credentials@v1 + with: + aws-access-key-id: ${{ secrets.AWS_CORP_S3_UPLOAD_ACCESS_KEY_ID }} + aws-region: us-west-2 + aws-secret-access-key: ${{ secrets.AWS_CORP_S3_UPLOAD_SECRET_ACCESS_KEY }} + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - if: github.event_name == 'pull_request' - name: Install Schema Tools - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/schema-tools - - name: Echo Coverage Output Dir - run: 'echo "Coverage output directory: ${{ env.COVERAGE_OUTPUT_DIR }}"' - - name: Generate Coverage Data - run: make tfgen - - name: Summarize Provider Coverage Results - run: cat ${{ env.COVERAGE_OUTPUT_DIR }}/shortSummary.txt - - name: Upload coverage data to S3 - run: >- - summaryName="${PROVIDER}_summary_$(date +"%Y-%m-%d_%H-%M-%S").json" + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - if: github.event_name == 'pull_request' + name: Install Schema Tools + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/schema-tools + - name: Echo Coverage Output Dir + run: 'echo "Coverage output directory: ${{ env.COVERAGE_OUTPUT_DIR }}"' + - name: Generate Coverage Data + run: make tfgen + - name: Summarize Provider Coverage Results + run: cat ${{ env.COVERAGE_OUTPUT_DIR }}/shortSummary.txt + - name: Upload coverage data to S3 + run: >- + summaryName="${PROVIDER}_summary_$(date +"%Y-%m-%d_%H-%M-%S").json" - s3FullURI="s3://${{ secrets.S3_COVERAGE_BUCKET_NAME }}/summaries/${summaryName}" + s3FullURI="s3://${{ secrets.S3_COVERAGE_BUCKET_NAME }}/summaries/${summaryName}" - aws s3 cp "${{ env.COVERAGE_OUTPUT_DIR }}/summary.json" "${s3FullURI}" --acl bucket-owner-full-control + aws s3 cp "${{ env.COVERAGE_OUTPUT_DIR }}/summary.json" "${s3FullURI}" --acl bucket-owner-full-control lint: name: lint uses: ./.github/workflows/lint.yml @@ -186,121 +185,122 @@ jobs: name: prerequisites runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - if: github.event_name == 'pull_request' - name: Install Schema Tools - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/schema-tools - - name: Build tfgen & provider binaries - run: make provider - - if: github.event_name == 'pull_request' - name: Check Schema is Valid - run: | - EOF=$(dd if=/dev/urandom bs=15 count=1 status=none | base64) - { - echo "SCHEMA_CHANGES<<$EOF"; - schema-tools compare -p ${{ env.PROVIDER }} -o ${{ github.event.repository.default_branch }} -n --local-path=provider/cmd/pulumi-resource-${{ env.PROVIDER }}/schema.json; - echo "$EOF"; - } >> "$GITHUB_ENV" - - if: github.event_name == 'pull_request' && github.actor != 'dependabot[bot]' - name: Comment on PR with Details of Schema Check - uses: thollander/actions-comment-pull-request@v2 - with: - GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} - comment_tag: schemaCheck - message: >+ - ### Does the PR have any schema changes? + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - if: github.event_name == 'pull_request' + name: Install Schema Tools + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/schema-tools + - name: Build tfgen & provider binaries + run: make provider + - if: github.event_name == 'pull_request' + name: Check Schema is Valid + run: | + EOF=$(dd if=/dev/urandom bs=15 count=1 status=none | base64) + { + echo "SCHEMA_CHANGES<<$EOF"; + schema-tools compare -p ${{ env.PROVIDER }} -o ${{ github.event.repository.default_branch }} -n --local-path=provider/cmd/pulumi-resource-${{ env.PROVIDER }}/schema.json; + echo "$EOF"; + } >> "$GITHUB_ENV" + - if: github.event_name == 'pull_request' && github.actor != 'dependabot[bot]' + name: Comment on PR with Details of Schema Check + uses: thollander/actions-comment-pull-request@v2 + with: + GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} + comment_tag: schemaCheck + message: >+ + ### Does the PR have any schema changes? - ${{ env.SCHEMA_CHANGES }} + ${{ env.SCHEMA_CHANGES }} - Maintainer note: consult the [runbook](https://github.com/pulumi/platform-providers-team/blob/main/playbooks/tf-provider-updating.md) for dealing with any breaking changes. + Maintainer note: consult the [runbook](https://github.com/pulumi/platform-providers-team/blob/main/playbooks/tf-provider-updating.md) for dealing with any breaking changes. - - name: Tar provider binaries - run: tar -zcf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ - github.workspace }}/bin/ pulumi-resource-${{ env.PROVIDER }} - pulumi-tfgen-${{ env.PROVIDER }} - - name: Upload artifacts - uses: actions/upload-artifact@v2 - with: - name: ${{ env.PROVIDER }}-provider.tar.gz - path: ${{ github.workspace }}/bin/provider.tar.gz - retention-days: 30 - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in building provider prerequisites - fields: repo,commit,author,action - status: ${{ job.status }} + + + + + - name: Tar provider binaries + run: tar -zcf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ github.workspace }}/bin/ pulumi-resource-${{ env.PROVIDER }} pulumi-tfgen-${{ env.PROVIDER }} + - name: Upload artifacts + uses: actions/upload-artifact@v2 + with: + name: ${{ env.PROVIDER }}-provider.tar.gz + path: ${{ github.workspace }}/bin/provider.tar.gz + retention-days: 30 + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in building provider prerequisites + fields: repo,commit,author,action + status: ${{ job.status }} publish: name: publish needs: test runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - name: Configure AWS Credentials - uses: aws-actions/configure-aws-credentials@v1 - with: - aws-access-key-id: ${{ secrets.AWS_ACCESS_KEY_ID }} - aws-region: us-east-2 - aws-secret-access-key: ${{ secrets.AWS_SECRET_ACCESS_KEY }} - role-duration-seconds: 7200 - role-external-id: upload-pulumi-release - role-session-name: ${{ env.PROVIDER }}@githubActions - role-to-assume: ${{ secrets.AWS_UPLOAD_ROLE_ARN }} - - name: Set PreRelease Version - run: echo "GORELEASER_CURRENT_TAG=v$(pulumictl get version --language generic)" >> "$GITHUB_ENV" - - name: Run GoReleaser - uses: goreleaser/goreleaser-action@v2 - with: - args: -p 3 -f .goreleaser.prerelease.yml --rm-dist --skip-validate --timeout - 60m0s - version: latest - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in publishing binaries - fields: repo,commit,author,action - status: ${{ job.status }} + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - name: Configure AWS Credentials + uses: aws-actions/configure-aws-credentials@v1 + with: + aws-access-key-id: ${{ secrets.AWS_ACCESS_KEY_ID }} + aws-region: us-east-2 + aws-secret-access-key: ${{ secrets.AWS_SECRET_ACCESS_KEY }} + role-duration-seconds: 7200 + role-external-id: upload-pulumi-release + role-session-name: ${{ env.PROVIDER }}@githubActions + role-to-assume: ${{ secrets.AWS_UPLOAD_ROLE_ARN }} + - name: Set PreRelease Version + run: echo "GORELEASER_CURRENT_TAG=v$(pulumictl get version --language generic)" >> "$GITHUB_ENV" + - name: Run GoReleaser + uses: goreleaser/goreleaser-action@v2 + with: + args: -p 3 -f .goreleaser.prerelease.yml --rm-dist --skip-validate --timeout 60m0s + version: latest + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in publishing binaries + fields: repo,commit,author,action + status: ${{ job.status }} publish_sdk: name: publish_sdk needs: publish @@ -345,110 +345,107 @@ jobs: id-token: write runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - name: Setup Node - uses: actions/setup-node@v2 - with: - node-version: ${{ env.NODEVERSION }} - registry-url: https://registry.npmjs.org - - name: Setup DotNet - uses: actions/setup-dotnet@v1 - with: - dotnet-version: ${{ env.DOTNETVERSION }} - - name: Setup Python - uses: actions/setup-python@v2 - with: - python-version: ${{ env.PYTHONVERSION }} - - name: Setup Java - uses: actions/setup-java@v3 - with: - cache: gradle - distribution: temurin - java-version: ${{ env.JAVAVERSION }} - - name: Setup Gradle - uses: gradle/gradle-build-action@v2 - with: - gradle-version: "7.6" - - name: Download provider + tfgen binaries - uses: actions/download-artifact@v2 - with: - name: ${{ env.PROVIDER }}-provider.tar.gz - path: ${{ github.workspace }}/bin - - name: Untar provider binaries - run: >- - tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ - github.workspace}}/bin + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - name: Setup Node + uses: actions/setup-node@v2 + with: + node-version: ${{ env.NODEVERSION }} + registry-url: https://registry.npmjs.org + - name: Setup DotNet + uses: actions/setup-dotnet@v1 + with: + dotnet-version: ${{ env.DOTNETVERSION }} + - name: Setup Python + uses: actions/setup-python@v2 + with: + python-version: ${{ env.PYTHONVERSION }} + - name: Setup Java + uses: actions/setup-java@v3 + with: + cache: gradle + distribution: temurin + java-version: ${{ env.JAVAVERSION }} + - name: Setup Gradle + uses: gradle/gradle-build-action@v2 + with: + gradle-version: "7.6" + - name: Download provider + tfgen binaries + uses: actions/download-artifact@v2 + with: + name: ${{ env.PROVIDER }}-provider.tar.gz + path: ${{ github.workspace }}/bin + - name: Untar provider binaries + run: >- + tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ github.workspace}}/bin - find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; - - run: dotnet nuget add source ${{ github.workspace }}/nuget - - name: Download SDK - uses: actions/download-artifact@v2 - with: - name: ${{ matrix.language }}-sdk.tar.gz - path: ${{ github.workspace}}/sdk/ - - name: Uncompress SDK folder - run: tar -zxf ${{ github.workspace }}/sdk/${{ matrix.language }}.tar.gz -C ${{ - github.workspace }}/sdk/${{ matrix.language }} - - name: Update path - run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" - - name: Install Python deps - run: |- - pip3 install virtualenv==20.0.23 - pip3 install pipenv - - name: Install dependencies - run: make install_${{ matrix.language}}_sdk - - name: Install gotestfmt - uses: GoTestTools/gotestfmt-action@v2 - with: - token: ${{ secrets.GITHUB_TOKEN }} - version: v2.4.0 - - name: Run tests - run: cd examples && go test -v -json -count=1 -cover -timeout 2h -tags=${{ - matrix.language }} -parallel 4 . 2>&1 | tee /tmp/gotest.log | gotestfmt - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in running ${{ matrix.language }} tests - fields: repo,commit,author,action - status: ${{ job.status }} + find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; + - run: dotnet nuget add source ${{ github.workspace }}/nuget + - name: Download SDK + uses: actions/download-artifact@v2 + with: + name: ${{ matrix.language }}-sdk.tar.gz + path: ${{ github.workspace}}/sdk/ + - name: Uncompress SDK folder + run: tar -zxf ${{ github.workspace }}/sdk/${{ matrix.language }}.tar.gz -C ${{ github.workspace }}/sdk/${{ matrix.language }} + - name: Update path + run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" + - name: Install Python deps + run: |- + pip3 install virtualenv==20.0.23 + pip3 install pipenv + - name: Install dependencies + run: make install_${{ matrix.language}}_sdk + - name: Install gotestfmt + uses: GoTestTools/gotestfmt-action@v2 + with: + token: ${{ secrets.GITHUB_TOKEN }} + version: v2.4.0 + - name: Run tests + run: cd examples && go test -v -json -count=1 -cover -timeout 2h -tags=${{ matrix.language }} -parallel 4 . 2>&1 | tee /tmp/gotest.log | gotestfmt + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in running ${{ matrix.language }} tests + fields: repo,commit,author,action + status: ${{ job.status }} strategy: fail-fast: false matrix: language: - - nodejs - - python - - dotnet - - go - - java + - nodejs + - python + - dotnet + - go + - java name: master on: push: branches: - - master + - master paths-ignore: - - "**.md" + - "**.md" tags-ignore: - - v* - - sdk/* - - "**" + - v* + - sdk/* + - "**" diff --git a/.github/workflows/run-acceptance-tests.yml b/.github/workflows/run-acceptance-tests.yml index 9b7d072b..738665cc 100644 --- a/.github/workflows/run-acceptance-tests.yml +++ b/.github/workflows/run-acceptance-tests.yml @@ -1,14 +1,15 @@ # WARNING: This file is autogenerated - changes will be overwritten if not made via https://github.com/pulumi/ci-mgmt env: + VERSION_PREFIX: 3.0.0 PROVIDER: auth0 PR_COMMIT_SHA: ${{ github.event.client_payload.pull_request.head.sha }} AUTH0_CLIENT_ID: ${{ secrets.AUTH0_CLIENT_ID }} AUTH0_CLIENT_SECRET: ${{ secrets.AUTH0_CLIENT_SECRET }} AUTH0_DOMAIN: ${{ secrets.AUTH0_DOMAIN }} DOTNETVERSION: | - 6.0.x - 3.1.301 + 6.0.x + 3.1.301 GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} GOVERSION: 1.21.x JAVAVERSION: "11" @@ -32,202 +33,205 @@ env: TRAVIS_OS_NAME: linux jobs: build_sdk: - if: github.event_name == 'repository_dispatch' || - github.event.pull_request.head.repo.full_name == github.repository + if: github.event_name == 'repository_dispatch' || github.event.pull_request.head.repo.full_name == github.repository name: build_sdk needs: prerequisites runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - with: - ref: ${{ env.PR_COMMIT_SHA }} - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + with: + ref: ${{ env.PR_COMMIT_SHA }} + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - name: Setup Node - uses: actions/setup-node@v2 - with: - node-version: ${{ env.NODEVERSION }} - registry-url: https://registry.npmjs.org - - name: Setup DotNet - uses: actions/setup-dotnet@v1 - with: - dotnet-version: ${{ env.DOTNETVERSION }} - - name: Setup Python - uses: actions/setup-python@v2 - with: - python-version: ${{ env.PYTHONVERSION }} - - name: Setup Java - uses: actions/setup-java@v3 - with: - cache: gradle - distribution: temurin - java-version: ${{ env.JAVAVERSION }} - - name: Setup Gradle - uses: gradle/gradle-build-action@v2 - with: - gradle-version: "7.6" - - name: Download provider + tfgen binaries - uses: actions/download-artifact@v2 - with: - name: ${{ env.PROVIDER }}-provider.tar.gz - path: ${{ github.workspace }}/bin - - name: Untar provider binaries - run: >- - tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ - github.workspace}}/bin + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - name: Setup Node + uses: actions/setup-node@v2 + with: + node-version: ${{ env.NODEVERSION }} + registry-url: https://registry.npmjs.org + - name: Setup DotNet + uses: actions/setup-dotnet@v1 + with: + dotnet-version: ${{ env.DOTNETVERSION }} + - name: Setup Python + uses: actions/setup-python@v2 + with: + python-version: ${{ env.PYTHONVERSION }} + - name: Setup Java + uses: actions/setup-java@v3 + with: + cache: gradle + distribution: temurin + java-version: ${{ env.JAVAVERSION }} + - name: Setup Gradle + uses: gradle/gradle-build-action@v2 + with: + gradle-version: "7.6" + - name: Download provider + tfgen binaries + uses: actions/download-artifact@v2 + with: + name: ${{ env.PROVIDER }}-provider.tar.gz + path: ${{ github.workspace }}/bin + - name: Untar provider binaries + run: >- + tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ github.workspace}}/bin - find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; - - name: Install plugins - run: make install_plugins - - name: Update path - run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" - - name: Set PACKAGE_VERSION to Env - run: echo "PACKAGE_VERSION=$(pulumictl get version --language generic)" >> - "$GITHUB_ENV" - - name: Build SDK - run: make build_${{ matrix.language }} - - name: Check worktree clean - run: ./ci-scripts/ci/check-worktree-is-clean - - name: Compress SDK folder - run: tar -zcf sdk/${{ matrix.language }}.tar.gz -C sdk/${{ matrix.language }} . - - name: Upload artifacts - uses: actions/upload-artifact@v2 - with: - name: ${{ matrix.language }}-sdk.tar.gz - path: ${{ github.workspace}}/sdk/${{ matrix.language }}.tar.gz - retention-days: 30 - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in building ${{ matrix.language }} sdk - fields: repo,commit,author,action - status: ${{ job.status }} + find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; + - name: Install plugins + run: make install_plugins + - name: Update path + run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" + - name: Set PACKAGE_VERSION to Env + run: echo "PACKAGE_VERSION=$(pulumictl get version --language generic)" >> "$GITHUB_ENV" + - name: Build SDK + run: make build_${{ matrix.language }} + - name: Check worktree clean + run: ./ci-scripts/ci/check-worktree-is-clean + - name: Compress SDK folder + run: tar -zcf sdk/${{ matrix.language }}.tar.gz -C sdk/${{ matrix.language }} . + - name: Upload artifacts + uses: actions/upload-artifact@v2 + with: + name: ${{ matrix.language }}-sdk.tar.gz + path: ${{ github.workspace}}/sdk/${{ matrix.language }}.tar.gz + retention-days: 30 + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in building ${{ matrix.language }} sdk + fields: repo,commit,author,action + status: ${{ job.status }} strategy: fail-fast: true matrix: language: - - nodejs - - python - - dotnet - - go - - java + - nodejs + - python + - dotnet + - go + - java comment-notification: if: github.event_name == 'repository_dispatch' name: comment-notification runs-on: ubuntu-latest steps: - - id: run-url - name: Create URL to the run output - run: echo "run-url=https://github.com/$GITHUB_REPOSITORY/actions/runs/$GITHUB_RUN_ID" >> "$GITHUB_OUTPUT" - - name: Update with Result - uses: peter-evans/create-or-update-comment@v1 - with: - body: "Please view the PR build: ${{ steps.run-url.outputs.run-url }}" - issue-number: ${{ github.event.client_payload.github.payload.issue.number }} - repository: ${{ github.event.client_payload.github.payload.repository.full_name }} - token: ${{ secrets.PULUMI_BOT_TOKEN }} + - id: run-url + name: Create URL to the run output + run: echo "run-url=https://github.com/$GITHUB_REPOSITORY/actions/runs/$GITHUB_RUN_ID" >> "$GITHUB_OUTPUT" + - name: Update with Result + uses: peter-evans/create-or-update-comment@v1 + with: + body: "Please view the PR build: ${{ steps.run-url.outputs.run-url }}" + issue-number: ${{ github.event.client_payload.github.payload.issue.number }} + repository: ${{ github.event.client_payload.github.payload.repository.full_name }} + token: ${{ secrets.PULUMI_BOT_TOKEN }} lint: - if: github.event_name == 'repository_dispatch' || - github.event.pull_request.head.repo.full_name == github.repository + if: github.event_name == 'repository_dispatch' || github.event.pull_request.head.repo.full_name == github.repository name: lint uses: ./.github/workflows/lint.yml secrets: inherit prerequisites: - if: github.event_name == 'repository_dispatch' || - github.event.pull_request.head.repo.full_name == github.repository + if: github.event_name == 'repository_dispatch' || github.event.pull_request.head.repo.full_name == github.repository name: prerequisites runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - with: - ref: ${{ env.PR_COMMIT_SHA }} - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + with: + ref: ${{ env.PR_COMMIT_SHA }} + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - if: github.event_name == 'pull_request' - name: Install Schema Tools - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/schema-tools - - name: Build tfgen & provider binaries - run: make provider - - if: github.event_name == 'pull_request' - name: Check Schema is Valid - run: | - EOF=$(dd if=/dev/urandom bs=15 count=1 status=none | base64) - { - echo "SCHEMA_CHANGES<<$EOF"; - schema-tools compare -p ${{ env.PROVIDER }} -o ${{ github.event.repository.default_branch }} -n --local-path=provider/cmd/pulumi-resource-${{ env.PROVIDER }}/schema.json; - echo "$EOF"; - } >> "$GITHUB_ENV" - - if: github.event_name == 'pull_request' && github.actor != 'dependabot[bot]' - name: Comment on PR with Details of Schema Check - uses: thollander/actions-comment-pull-request@v2 - with: - GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} - comment_tag: schemaCheck - message: >+ - ### Does the PR have any schema changes? + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - if: github.event_name == 'pull_request' + name: Install Schema Tools + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/schema-tools + - name: Build tfgen & provider binaries + run: make provider + - if: github.event_name == 'pull_request' + name: Check Schema is Valid + run: | + EOF=$(dd if=/dev/urandom bs=15 count=1 status=none | base64) + { + echo "SCHEMA_CHANGES<<$EOF"; + schema-tools compare -p ${{ env.PROVIDER }} -o ${{ github.event.repository.default_branch }} -n --local-path=provider/cmd/pulumi-resource-${{ env.PROVIDER }}/schema.json; + echo "$EOF"; + } >> "$GITHUB_ENV" + - if: github.event_name == 'pull_request' && github.actor != 'dependabot[bot]' + name: Comment on PR with Details of Schema Check + uses: thollander/actions-comment-pull-request@v2 + with: + GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} + comment_tag: schemaCheck + message: >+ + ### Does the PR have any schema changes? - ${{ env.SCHEMA_CHANGES }} + ${{ env.SCHEMA_CHANGES }} - Maintainer note: consult the [runbook](https://github.com/pulumi/platform-providers-team/blob/main/playbooks/tf-provider-updating.md) for dealing with any breaking changes. + Maintainer note: consult the [runbook](https://github.com/pulumi/platform-providers-team/blob/main/playbooks/tf-provider-updating.md) for dealing with any breaking changes. - - name: Tar provider binaries - run: tar -zcf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ - github.workspace }}/bin/ pulumi-resource-${{ env.PROVIDER }} - pulumi-tfgen-${{ env.PROVIDER }} - - name: Upload artifacts - uses: actions/upload-artifact@v2 - with: - name: ${{ env.PROVIDER }}-provider.tar.gz - path: ${{ github.workspace }}/bin/provider.tar.gz - retention-days: 30 - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in building provider prerequisites - fields: repo,commit,author,action - status: ${{ job.status }} + + + + + + + + + + + - name: Tar provider binaries + run: tar -zcf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ github.workspace }}/bin/ pulumi-resource-${{ env.PROVIDER }} pulumi-tfgen-${{ env.PROVIDER }} + - name: Upload artifacts + uses: actions/upload-artifact@v2 + with: + name: ${{ env.PROVIDER }}-provider.tar.gz + path: ${{ github.workspace }}/bin/provider.tar.gz + retention-days: 30 + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in building provider prerequisites + fields: repo,commit,author,action + status: ${{ job.status }} sentinel: name: sentinel # We would like to be able to specify `sentinel` as the only required job for this @@ -253,22 +257,19 @@ jobs: # We have succeeded when no dependent workflow has failed and the job was # not cancelled. # - if: (github.event_name == 'repository_dispatch' || - github.event.pull_request.head.repo.full_name == github.repository) && - ! cancelled() + if: (github.event_name == 'repository_dispatch' || github.event.pull_request.head.repo.full_name == github.repository) && ! cancelled() needs: - - test - - lint + - test + - lint runs-on: ubuntu-latest steps: - - name: Workflow is not a success - if: contains(needs.*.result, 'failure') || contains(needs.*.result, 'cancelled') || contains(needs.*.result, 'skipped') - run: exit 1 - - name: Workflow is a success - run: echo "🎉🎈🎉🎈🎉" + - name: Workflow is not a success + if: contains(needs.*.result, 'failure') || contains(needs.*.result, 'cancelled') || contains(needs.*.result, 'skipped') + run: exit 1 + - name: Workflow is a success + run: "echo \"\U0001F389\U0001F388\U0001F389\U0001F388\U0001F389\"" test: - if: github.event_name == 'repository_dispatch' || - github.event.pull_request.head.repo.full_name == github.repository + if: github.event_name == 'repository_dispatch' || github.event.pull_request.head.repo.full_name == github.repository name: test needs: build_sdk permissions: @@ -276,111 +277,108 @@ jobs: id-token: write runs-on: ubuntu-latest steps: - - name: Checkout Repo - uses: actions/checkout@v3 - with: - ref: ${{ env.PR_COMMIT_SHA }} - - name: Checkout Scripts Repo - uses: actions/checkout@v3 - with: - path: ci-scripts - repository: pulumi/scripts - - name: Unshallow clone for tags - run: git fetch --prune --unshallow --tags - - name: Install Go - uses: actions/setup-go@v4 - with: - cache-dependency-path: | + - name: Checkout Repo + uses: actions/checkout@v3 + with: + ref: ${{ env.PR_COMMIT_SHA }} + - name: Checkout Scripts Repo + uses: actions/checkout@v3 + with: + path: ci-scripts + repository: pulumi/scripts + - name: Unshallow clone for tags + run: git fetch --prune --unshallow --tags + - name: Install Go + uses: actions/setup-go@v4 + with: + cache-dependency-path: | sdk/go.sum - go-version: 1.21.x - - name: Install pulumictl - uses: jaxxstorm/action-install-gh-release@v1.5.0 - with: - repo: pulumi/pulumictl - - name: Install Pulumi CLI - uses: pulumi/action-install-pulumi-cli@v2 - - name: Setup Node - uses: actions/setup-node@v2 - with: - node-version: ${{ env.NODEVERSION }} - registry-url: https://registry.npmjs.org - - name: Setup DotNet - uses: actions/setup-dotnet@v1 - with: - dotnet-version: ${{ env.DOTNETVERSION }} - - name: Setup Python - uses: actions/setup-python@v2 - with: - python-version: ${{ env.PYTHONVERSION }} - - name: Setup Java - uses: actions/setup-java@v3 - with: - cache: gradle - distribution: temurin - java-version: ${{ env.JAVAVERSION }} - - name: Setup Gradle - uses: gradle/gradle-build-action@v2 - with: - gradle-version: "7.6" - - name: Download provider + tfgen binaries - uses: actions/download-artifact@v2 - with: - name: ${{ env.PROVIDER }}-provider.tar.gz - path: ${{ github.workspace }}/bin - - name: Untar provider binaries - run: >- - tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ - github.workspace}}/bin + go-version: 1.21.x + - name: Install pulumictl + uses: jaxxstorm/action-install-gh-release@v1.5.0 + with: + repo: pulumi/pulumictl + - name: Install Pulumi CLI + uses: pulumi/action-install-pulumi-cli@v2 + - name: Setup Node + uses: actions/setup-node@v2 + with: + node-version: ${{ env.NODEVERSION }} + registry-url: https://registry.npmjs.org + - name: Setup DotNet + uses: actions/setup-dotnet@v1 + with: + dotnet-version: ${{ env.DOTNETVERSION }} + - name: Setup Python + uses: actions/setup-python@v2 + with: + python-version: ${{ env.PYTHONVERSION }} + - name: Setup Java + uses: actions/setup-java@v3 + with: + cache: gradle + distribution: temurin + java-version: ${{ env.JAVAVERSION }} + - name: Setup Gradle + uses: gradle/gradle-build-action@v2 + with: + gradle-version: "7.6" + - name: Download provider + tfgen binaries + uses: actions/download-artifact@v2 + with: + name: ${{ env.PROVIDER }}-provider.tar.gz + path: ${{ github.workspace }}/bin + - name: Untar provider binaries + run: >- + tar -zxf ${{ github.workspace }}/bin/provider.tar.gz -C ${{ github.workspace}}/bin - find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; - - run: dotnet nuget add source ${{ github.workspace }}/nuget - - name: Download SDK - uses: actions/download-artifact@v2 - with: - name: ${{ matrix.language }}-sdk.tar.gz - path: ${{ github.workspace}}/sdk/ - - name: Uncompress SDK folder - run: tar -zxf ${{ github.workspace }}/sdk/${{ matrix.language }}.tar.gz -C ${{ - github.workspace }}/sdk/${{ matrix.language }} - - name: Update path - run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" - - name: Install Python deps - run: |- - pip3 install virtualenv==20.0.23 - pip3 install pipenv - - name: Install dependencies - run: make install_${{ matrix.language}}_sdk - - name: Install gotestfmt - uses: GoTestTools/gotestfmt-action@v2 - with: - token: ${{ secrets.GITHUB_TOKEN }} - version: v2.4.0 - - name: Run tests - run: cd examples && go test -v -json -count=1 -cover -timeout 2h -tags=${{ - matrix.language }} -parallel 4 . 2>&1 | tee /tmp/gotest.log | gotestfmt - - if: failure() && github.event_name == 'push' - name: Notify Slack - uses: 8398a7/action-slack@v3 - with: - author_name: Failure in running ${{ matrix.language }} tests - fields: repo,commit,author,action - status: ${{ job.status }} + find ${{ github.workspace }} -name "pulumi-*-${{ env.PROVIDER }}" -print -exec chmod +x {} \; + - run: dotnet nuget add source ${{ github.workspace }}/nuget + - name: Download SDK + uses: actions/download-artifact@v2 + with: + name: ${{ matrix.language }}-sdk.tar.gz + path: ${{ github.workspace}}/sdk/ + - name: Uncompress SDK folder + run: tar -zxf ${{ github.workspace }}/sdk/${{ matrix.language }}.tar.gz -C ${{ github.workspace }}/sdk/${{ matrix.language }} + - name: Update path + run: echo "${{ github.workspace }}/bin" >> "$GITHUB_PATH" + - name: Install Python deps + run: |- + pip3 install virtualenv==20.0.23 + pip3 install pipenv + - name: Install dependencies + run: make install_${{ matrix.language}}_sdk + - name: Install gotestfmt + uses: GoTestTools/gotestfmt-action@v2 + with: + token: ${{ secrets.GITHUB_TOKEN }} + version: v2.4.0 + - name: Run tests + run: cd examples && go test -v -json -count=1 -cover -timeout 2h -tags=${{ matrix.language }} -parallel 4 . 2>&1 | tee /tmp/gotest.log | gotestfmt + - if: failure() && github.event_name == 'push' + name: Notify Slack + uses: 8398a7/action-slack@v3 + with: + author_name: Failure in running ${{ matrix.language }} tests + fields: repo,commit,author,action + status: ${{ job.status }} strategy: fail-fast: false matrix: language: - - nodejs - - python - - dotnet - - go - - java + - nodejs + - python + - dotnet + - go + - java name: run-acceptance-tests on: pull_request: branches: - - master + - master paths-ignore: - - CHANGELOG.md + - CHANGELOG.md repository_dispatch: types: - - run-acceptance-tests-command + - run-acceptance-tests-command diff --git a/.goreleaser.prerelease.yml b/.goreleaser.prerelease.yml index 0425bb60..d1754193 100644 --- a/.goreleaser.prerelease.yml +++ b/.goreleaser.prerelease.yml @@ -32,7 +32,7 @@ builds: - env GOOS={{ .Os }} GOARCH={{ .Arch }} go clean -modcache ignore: [] ldflags: - - -X github.com/pulumi/pulumi-auth0/provider/v2/pkg/version.Version={{.Tag}} + - -X github.com/pulumi/pulumi-auth0/provider/v3/pkg/version.Version={{.Tag}} main: ./cmd/pulumi-resource-auth0/ changelog: skip: true diff --git a/.goreleaser.yml b/.goreleaser.yml index eaa46941..d9460c72 100644 --- a/.goreleaser.yml +++ b/.goreleaser.yml @@ -32,7 +32,7 @@ builds: - env GOOS={{ .Os }} GOARCH={{ .Arch }} go clean -modcache ignore: [] ldflags: - - -X github.com/pulumi/pulumi-auth0/provider/v2/pkg/version.Version={{.Tag}} + - -X github.com/pulumi/pulumi-auth0/provider/v3/pkg/version.Version={{.Tag}} main: ./cmd/pulumi-resource-auth0/ changelog: filters: diff --git a/Makefile b/Makefile index 68f358cb..4454f851 100644 --- a/Makefile +++ b/Makefile @@ -3,7 +3,7 @@ PACK := auth0 ORG := pulumi PROJECT := github.com/$(ORG)/pulumi-$(PACK) -PROVIDER_PATH := provider/v2 +PROVIDER_PATH := provider/v3 VERSION_PATH := $(PROVIDER_PATH)/pkg/version.Version TFGEN := pulumi-tfgen-$(PACK) PROVIDER := pulumi-resource-$(PACK) diff --git a/README.md b/README.md index 5322b5cc..36029c41 100644 --- a/README.md +++ b/README.md @@ -3,7 +3,7 @@ [![NPM version](https://badge.fury.io/js/%40pulumi%2Fauth0.svg)](https://www.npmjs.com/package/@pulumi/auth0) [![Python version](https://badge.fury.io/py/pulumi-auth0.svg)](https://pypi.org/project/pulumi-auth0) [![NuGet version](https://badge.fury.io/nu/pulumi.auth0.svg)](https://badge.fury.io/nu/pulumi.auth0) -[![PkgGoDev](https://pkg.go.dev/badge/github.com/pulumi/pulumi-auth0/sdk/v2/go)](https://pkg.go.dev/github.com/pulumi/pulumi-auth0/sdk/v2/go) +[![PkgGoDev](https://pkg.go.dev/badge/github.com/pulumi/pulumi-auth0/sdk/v3/go)](https://pkg.go.dev/github.com/pulumi/pulumi-auth0/sdk/v3/go) [![License](https://img.shields.io/npm/l/%40pulumi%2Fpulumi.svg)](https://github.com/pulumi/pulumi-auth0/blob/master/LICENSE) # Auth0 Resource Provider @@ -34,7 +34,7 @@ To use from Python, install using `pip`: To use from Go, use `go get` to grab the latest version of the library - $ go get github.com/pulumi/pulumi-auth0/sdk/v2 + $ go get github.com/pulumi/pulumi-auth0/sdk/v3 ### .NET diff --git a/examples/client/index.ts b/examples/client/index.ts index 02fd9c8e..86191393 100644 --- a/examples/client/index.ts +++ b/examples/client/index.ts @@ -20,7 +20,6 @@ let client = new auth0.Client("test", { customLoginPageOn: true, isFirstParty: true, oidcConformant: false, - tokenEndpointAuthMethod: "client_secret_post", clientMetadata: { foo: "bar" }, @@ -45,4 +44,9 @@ let client = new auth0.Client("test", { ] }); +let creds = new auth0.ClientCredentials("creds", { + clientId: client.clientId, + authenticationMethod: "client_secret_post", +}); + export let clientId = client.clientId; diff --git a/examples/client/package.json b/examples/client/package.json index d3a3ef37..afea2270 100644 --- a/examples/client/package.json +++ b/examples/client/package.json @@ -10,11 +10,11 @@ "@pulumi/pulumi": "^3.0.0" }, "peerDependencies": { - "@pulumi/auth0": "dev" + "@pulumi/auth0": "latest" }, "devDependencies": { - "@types/node": "^8.0.26", - "typescript": "^3.0.0" + "@types/node": "^18", + "typescript": "^4.6.2" }, "license": "MIT" } diff --git a/examples/go.mod b/examples/go.mod index bd8db51e..844ff6e2 100644 --- a/examples/go.mod +++ b/examples/go.mod @@ -3,19 +3,19 @@ module github.com/pulumi/pulumi-auth0/examples/v2 go 1.21 require ( - github.com/pulumi/pulumi/pkg/v3 v3.56.0 - github.com/stretchr/testify v1.8.2 + github.com/pulumi/pulumi/pkg/v3 v3.81.0 + github.com/stretchr/testify v1.8.3 ) require ( - cloud.google.com/go v0.110.0 // indirect - cloud.google.com/go/compute v1.18.0 // indirect + cloud.google.com/go v0.110.4 // indirect + cloud.google.com/go/compute v1.20.1 // indirect cloud.google.com/go/compute/metadata v0.2.3 // indirect - cloud.google.com/go/iam v0.12.0 // indirect - cloud.google.com/go/kms v1.9.0 // indirect + cloud.google.com/go/iam v1.1.1 // indirect + cloud.google.com/go/kms v1.12.1 // indirect cloud.google.com/go/logging v1.7.0 // indirect - cloud.google.com/go/longrunning v0.4.1 // indirect - cloud.google.com/go/storage v1.29.0 // indirect + cloud.google.com/go/longrunning v0.5.1 // indirect + cloud.google.com/go/storage v1.30.1 // indirect github.com/AlecAivazis/survey/v2 v2.0.5 // indirect github.com/Azure/azure-sdk-for-go v66.0.0+incompatible // indirect github.com/Azure/azure-sdk-for-go/sdk/azcore v1.1.1 // indirect @@ -41,7 +41,8 @@ require ( github.com/apparentlymart/go-textseg/v13 v13.0.0 // indirect github.com/armon/go-metrics v0.4.0 // indirect github.com/armon/go-radix v1.0.0 // indirect - github.com/aws/aws-sdk-go v1.44.215 // indirect + github.com/atotto/clipboard v0.1.4 // indirect + github.com/aws/aws-sdk-go v1.44.298 // indirect github.com/aws/aws-sdk-go-v2 v1.17.3 // indirect github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.3 // indirect github.com/aws/aws-sdk-go-v2/config v1.15.15 // indirect @@ -61,14 +62,19 @@ require ( github.com/aws/aws-sdk-go-v2/service/sso v1.11.13 // indirect github.com/aws/aws-sdk-go-v2/service/sts v1.16.10 // indirect github.com/aws/smithy-go v1.13.5 // indirect + github.com/aymanbagabas/go-osc52/v2 v2.0.1 // indirect github.com/blang/semver v3.5.1+incompatible // indirect github.com/cenkalti/backoff/v3 v3.2.2 // indirect + github.com/charmbracelet/bubbles v0.16.1 // indirect + github.com/charmbracelet/bubbletea v0.24.2 // indirect + github.com/charmbracelet/lipgloss v0.7.1 // indirect github.com/cheggaaa/pb v1.0.29 // indirect github.com/cloudflare/circl v1.3.3 // indirect + github.com/containerd/console v1.0.4-0.20230313162750-1ae8d489ac81 // indirect github.com/davecgh/go-spew v1.1.1 // indirect github.com/dimchansky/utfbom v1.1.1 // indirect github.com/djherbis/times v1.5.0 // indirect - github.com/dustin/go-humanize v1.0.0 // indirect + github.com/dustin/go-humanize v1.0.1 // indirect github.com/edsrzf/mmap-go v1.1.0 // indirect github.com/emirpasic/gods v1.18.1 // indirect github.com/fatih/color v1.13.0 // indirect @@ -79,16 +85,17 @@ require ( github.com/gogo/protobuf v1.3.2 // indirect github.com/golang-jwt/jwt v3.2.1+incompatible // indirect github.com/golang-jwt/jwt/v4 v4.4.2 // indirect - github.com/golang/glog v1.0.0 // indirect + github.com/golang/glog v1.1.0 // indirect github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da // indirect - github.com/golang/protobuf v1.5.2 // indirect + github.com/golang/protobuf v1.5.3 // indirect github.com/golang/snappy v0.0.4 // indirect github.com/google/go-cmp v0.5.9 // indirect github.com/google/go-querystring v1.1.0 // indirect + github.com/google/s2a-go v0.1.4 // indirect github.com/google/uuid v1.3.0 // indirect github.com/google/wire v0.5.0 // indirect github.com/googleapis/enterprise-certificate-proxy v0.2.3 // indirect - github.com/googleapis/gax-go/v2 v2.7.0 // indirect + github.com/googleapis/gax-go/v2 v2.11.0 // indirect github.com/gorilla/mux v1.8.0 // indirect github.com/grpc-ecosystem/grpc-opentracing v0.0.0-20180507213350-8e809c8a8645 // indirect github.com/hashicorp/errwrap v1.1.0 // indirect @@ -96,7 +103,7 @@ require ( github.com/hashicorp/go-hclog v1.2.2 // indirect github.com/hashicorp/go-immutable-radix v1.3.1 // indirect github.com/hashicorp/go-multierror v1.1.1 // indirect - github.com/hashicorp/go-plugin v1.4.5 // indirect + github.com/hashicorp/go-plugin v1.4.6 // indirect github.com/hashicorp/go-retryablehttp v0.7.1 // indirect github.com/hashicorp/go-rootcerts v1.0.2 // indirect github.com/hashicorp/go-secure-stdlib/mlock v0.1.2 // indirect @@ -107,22 +114,24 @@ require ( github.com/hashicorp/go-version v1.6.0 // indirect github.com/hashicorp/golang-lru v0.5.4 // indirect github.com/hashicorp/hcl v1.0.0 // indirect - github.com/hashicorp/hcl/v2 v2.16.1 // indirect + github.com/hashicorp/hcl/v2 v2.16.2 // indirect github.com/hashicorp/vault/api v1.8.2 // indirect github.com/hashicorp/vault/sdk v0.6.1 // indirect github.com/hashicorp/yamux v0.1.1 // indirect github.com/ijc/Gotty v0.0.0-20170406111628-a8b993ba6abd // indirect github.com/imdario/mergo v0.3.13 // indirect - github.com/inconshreveable/mousetrap v1.0.1 // indirect + github.com/inconshreveable/mousetrap v1.1.0 // indirect github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99 // indirect github.com/jmespath/go-jmespath v0.4.0 // indirect github.com/json-iterator/go v1.1.12 // indirect github.com/kballard/go-shellquote v0.0.0-20180428030007-95032a82bc51 // indirect github.com/kevinburke/ssh_config v1.2.0 // indirect github.com/kylelemons/godebug v1.1.0 // indirect + github.com/lucasb-eyer/go-colorful v1.2.0 // indirect github.com/mattn/go-colorable v0.1.12 // indirect - github.com/mattn/go-isatty v0.0.14 // indirect - github.com/mattn/go-runewidth v0.0.13 // indirect + github.com/mattn/go-isatty v0.0.18 // indirect + github.com/mattn/go-localereader v0.0.1 // indirect + github.com/mattn/go-runewidth v0.0.14 // indirect github.com/mgutz/ansi v0.0.0-20170206155736-9520e82c474b // indirect github.com/mitchellh/copystructure v1.2.0 // indirect github.com/mitchellh/go-homedir v1.1.0 // indirect @@ -133,7 +142,10 @@ require ( github.com/mitchellh/reflectwalk v1.0.2 // indirect github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd // indirect github.com/modern-go/reflect2 v1.0.2 // indirect + github.com/muesli/ansi v0.0.0-20211018074035-2e021307bc4b // indirect github.com/muesli/cancelreader v0.2.2 // indirect + github.com/muesli/reflow v0.3.0 // indirect + github.com/muesli/termenv v0.15.1 // indirect github.com/natefinch/atomic v1.0.1 // indirect github.com/oklog/run v1.1.0 // indirect github.com/opentracing/basictracer-go v1.1.0 // indirect @@ -145,17 +157,17 @@ require ( github.com/pkg/errors v0.9.1 // indirect github.com/pkg/term v1.1.0 // indirect github.com/pmezard/go-difflib v1.0.0 // indirect - github.com/pulumi/pulumi/sdk/v3 v3.56.0 // indirect - github.com/rivo/uniseg v0.2.0 // indirect + github.com/pulumi/pulumi/sdk/v3 v3.81.0 // indirect + github.com/rivo/uniseg v0.4.4 // indirect github.com/rogpeppe/go-internal v1.9.0 // indirect github.com/ryanuber/go-glob v1.0.0 // indirect github.com/sabhiram/go-gitignore v0.0.0-20210923224102-525f6e181f06 // indirect github.com/santhosh-tekuri/jsonschema/v5 v5.0.0 // indirect github.com/segmentio/asm v1.1.3 // indirect github.com/segmentio/encoding v0.3.5 // indirect - github.com/sergi/go-diff v1.2.0 // indirect + github.com/sergi/go-diff v1.3.1 // indirect github.com/skeema/knownhosts v1.1.0 // indirect - github.com/spf13/cobra v1.6.1 // indirect + github.com/spf13/cobra v1.7.0 // indirect github.com/spf13/pflag v1.0.5 // indirect github.com/texttheater/golang-levenshtein v1.0.1 // indirect github.com/tweekmonster/luser v0.0.0-20161003172636-3fa38070dbd7 // indirect @@ -165,26 +177,28 @@ require ( github.com/xeipuuv/gojsonpointer v0.0.0-20180127040702-4e3ac2762d5f // indirect github.com/xeipuuv/gojsonreference v0.0.0-20180127040603-bd5ef7bd5415 // indirect github.com/xeipuuv/gojsonschema v1.2.0 // indirect - github.com/zclconf/go-cty v1.12.1 // indirect + github.com/zclconf/go-cty v1.13.2 // indirect go.opencensus.io v0.24.0 // indirect go.uber.org/atomic v1.9.0 // indirect gocloud.dev v0.27.0 // indirect gocloud.dev/secrets/hashivault v0.27.0 // indirect - golang.org/x/crypto v0.7.0 // indirect - golang.org/x/mod v0.8.0 // indirect - golang.org/x/net v0.8.0 // indirect - golang.org/x/oauth2 v0.6.0 // indirect - golang.org/x/sync v0.1.0 // indirect - golang.org/x/sys v0.6.0 // indirect - golang.org/x/term v0.6.0 // indirect - golang.org/x/text v0.8.0 // indirect + golang.org/x/crypto v0.9.0 // indirect + golang.org/x/mod v0.10.0 // indirect + golang.org/x/net v0.10.0 // indirect + golang.org/x/oauth2 v0.8.0 // indirect + golang.org/x/sync v0.2.0 // indirect + golang.org/x/sys v0.9.0 // indirect + golang.org/x/term v0.8.0 // indirect + golang.org/x/text v0.9.0 // indirect golang.org/x/time v0.0.0-20220722155302-e5dcc9cfc0b9 // indirect golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 // indirect - google.golang.org/api v0.111.0 // indirect + google.golang.org/api v0.126.0 // indirect google.golang.org/appengine v1.6.7 // indirect - google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4 // indirect - google.golang.org/grpc v1.53.0 // indirect - google.golang.org/protobuf v1.28.1 // indirect + google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e // indirect + google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130 // indirect + google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130 // indirect + google.golang.org/grpc v1.57.0 // indirect + google.golang.org/protobuf v1.31.0 // indirect gopkg.in/square/go-jose.v2 v2.6.0 // indirect gopkg.in/warnings.v0 v0.1.2 // indirect gopkg.in/yaml.v3 v3.0.1 // indirect diff --git a/examples/go.sum b/examples/go.sum index a4f921ef..18ee8c80 100644 --- a/examples/go.sum +++ b/examples/go.sum @@ -34,8 +34,8 @@ cloud.google.com/go v0.100.2/go.mod h1:4Xra9TjzAeYHrl5+oeLlzbM2k3mjVhZh4UqTZ//w9 cloud.google.com/go v0.102.0/go.mod h1:oWcCzKlqJ5zgHQt9YsaeTY9KzIvjyy0ArmiBUgpQ+nc= cloud.google.com/go v0.102.1/go.mod h1:XZ77E9qnTEnrgEOvr4xzfdX5TRo7fB4T2F4O6+34hIU= cloud.google.com/go v0.103.0/go.mod h1:vwLx1nqLrzLX/fpwSMOXmFIqBOyHsvHbnAdbGSJ+mKk= -cloud.google.com/go v0.110.0 h1:Zc8gqp3+a9/Eyph2KDmcGaPtbKRIoqq4YTlL4NMD0Ys= -cloud.google.com/go v0.110.0/go.mod h1:SJnCLqQ0FCFGSZMUNUf84MV3Aia54kn7pi8st7tMzaY= +cloud.google.com/go v0.110.4 h1:1JYyxKMN9hd5dR2MYTPWkGUgcoxVVhg0LKNKEo0qvmk= +cloud.google.com/go v0.110.4/go.mod h1:+EYjdK8e5RME/VY/qLCAtuyALQ9q67dvuum8i+H5xsI= cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o= cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE= cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc= @@ -48,8 +48,8 @@ cloud.google.com/go/compute v1.5.0/go.mod h1:9SMHyhJlzhlkJqrPAc839t2BZFTSk6Jdj6m cloud.google.com/go/compute v1.6.0/go.mod h1:T29tfhtVbq1wvAPo0E3+7vhgmkOYeXjhFvz/FMzPu0s= cloud.google.com/go/compute v1.6.1/go.mod h1:g85FgpzFvNULZ+S8AYq87axRKuf2Kh7deLqV/jJ3thU= cloud.google.com/go/compute v1.7.0/go.mod h1:435lt8av5oL9P3fv1OEzSbSUe+ybHXGMPQHHZWZxy9U= -cloud.google.com/go/compute v1.18.0 h1:FEigFqoDbys2cvFkZ9Fjq4gnHBP55anJ0yQyau2f9oY= -cloud.google.com/go/compute v1.18.0/go.mod h1:1X7yHxec2Ga+Ss6jPyjxRxpu2uu7PLgsOVXvgU0yacs= +cloud.google.com/go/compute v1.20.1 h1:6aKEtlUiwEpJzM001l0yFkpXmUVXaN8W+fbkb2AZNbg= +cloud.google.com/go/compute v1.20.1/go.mod h1:4tCnrn48xsqlwSAiLf1HXMQk8CONslYbdiEZc9FEIbM= cloud.google.com/go/compute/metadata v0.2.3 h1:mg4jlk7mCAj6xXp9UJ4fjI9VUI5rubuGBW5aJ7UnBMY= cloud.google.com/go/compute/metadata v0.2.3/go.mod h1:VAV5nSsACxMJvgaAuX6Pk2AawlZn8kiOGuCv6gTkwuA= cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE= @@ -58,15 +58,15 @@ cloud.google.com/go/firestore v1.1.0/go.mod h1:ulACoGHTpvq5r8rxGJ4ddJZBZqakUQqCl cloud.google.com/go/firestore v1.6.1/go.mod h1:asNXNOzBdyVQmEU+ggO8UPodTkEVFW5Qx+rwHnAz+EY= cloud.google.com/go/iam v0.1.0/go.mod h1:vcUNEa0pEm0qRVpmWepWaFMIAI8/hjB9mO8rNCJtF6c= cloud.google.com/go/iam v0.3.0/go.mod h1:XzJPvDayI+9zsASAFO68Hk07u3z+f+JrT2xXNdp4bnY= -cloud.google.com/go/iam v0.12.0 h1:DRtTY29b75ciH6Ov1PHb4/iat2CLCvrOm40Q0a6DFpE= -cloud.google.com/go/iam v0.12.0/go.mod h1:knyHGviacl11zrtZUoDuYpDgLjvr28sLQaG0YB2GYAY= +cloud.google.com/go/iam v1.1.1 h1:lW7fzj15aVIXYHREOqjRBV9PsH0Z6u8Y46a1YGvQP4Y= +cloud.google.com/go/iam v1.1.1/go.mod h1:A5avdyVL2tCppe4unb0951eI9jreack+RJ0/d+KUZOU= cloud.google.com/go/kms v1.4.0/go.mod h1:fajBHndQ+6ubNw6Ss2sSd+SWvjL26RNo/dr7uxsnnOA= -cloud.google.com/go/kms v1.9.0 h1:b0votJQa/9DSsxgHwN33/tTLA7ZHVzfWhDCrfiXijSo= -cloud.google.com/go/kms v1.9.0/go.mod h1:qb1tPTgfF9RQP8e1wq4cLFErVuTJv7UsSC915J8dh3w= +cloud.google.com/go/kms v1.12.1 h1:xZmZuwy2cwzsocmKDOPu4BL7umg8QXagQx6fKVmf45U= +cloud.google.com/go/kms v1.12.1/go.mod h1:c9J991h5DTl+kg7gi3MYomh12YEENGrf48ee/N/2CDM= cloud.google.com/go/logging v1.7.0 h1:CJYxlNNNNAMkHp9em/YEXcfJg+rPDg7YfwoRpMU+t5I= cloud.google.com/go/logging v1.7.0/go.mod h1:3xjP2CjkM3ZkO73aj4ASA5wRPGGCRrPIAeNqVNkzY8M= -cloud.google.com/go/longrunning v0.4.1 h1:v+yFJOfKC3yZdY6ZUI933pIYdhyhV8S3NpWrXWmg7jM= -cloud.google.com/go/longrunning v0.4.1/go.mod h1:4iWDqhBZ70CvZ6BfETbvam3T8FMvLK+eFj0E6AaRQTo= +cloud.google.com/go/longrunning v0.5.1 h1:Fr7TXftcqTudoyRJa113hyaqlGdiBQkp0Gq7tErFDWI= +cloud.google.com/go/longrunning v0.5.1/go.mod h1:spvimkwdz6SPWKEt/XBij79E9fiTkHSQl/fRUUQJYJc= cloud.google.com/go/monitoring v1.1.0/go.mod h1:L81pzz7HKn14QCMaCs6NTQkdBnE87TElyanS95vIcl4= cloud.google.com/go/monitoring v1.5.0/go.mod h1:/o9y8NYX5j91JjD/JvGLYbi86kL11OjyJXq2XziLJu4= cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I= @@ -83,8 +83,8 @@ cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9 cloud.google.com/go/storage v1.22.1/go.mod h1:S8N1cAStu7BOeFfE8KAQzmyyLkK8p/vmRq6kuBTW58Y= cloud.google.com/go/storage v1.23.0/go.mod h1:vOEEDNFnciUMhBeT6hsJIn3ieU5cFRmzeLgDvXzfIXc= cloud.google.com/go/storage v1.24.0/go.mod h1:3xrJEFMXBsQLgxwThyjuD3aYlroL0TMRec1ypGUQ0KE= -cloud.google.com/go/storage v1.29.0 h1:6weCgzRvMg7lzuUurI4697AqIRPU1SvzHhynwpW31jI= -cloud.google.com/go/storage v1.29.0/go.mod h1:4puEjyTKnku6gfKoTfNOU/W+a9JyuVNxjpS5GBrB8h4= +cloud.google.com/go/storage v1.30.1 h1:uOdMxAs8HExqBlnLtnQyP0YkvbiDpdGShGKtx6U/oNM= +cloud.google.com/go/storage v1.30.1/go.mod h1:NfxhC0UJE1aXSx7CIIbCf7y9HKT7BiccwkR7+P7gN8E= cloud.google.com/go/trace v1.0.0/go.mod h1:4iErSByzxkyHWzzlAj63/Gmjz0NH1ASqhJguHpGcr6A= cloud.google.com/go/trace v1.2.0/go.mod h1:Wc8y/uYyOhPy12KEnXG9XGrvfMz5F5SrYecQlbW1rwM= code.cloudfoundry.org/clock v0.0.0-20180518195852-02e53af36e6c/go.mod h1:QD9Lzhd/ux6eNQVUDVRJX/RKTigpewimNYBi7ivZKY8= @@ -244,6 +244,8 @@ github.com/aryann/difflib v0.0.0-20170710044230-e206f873d14a/go.mod h1:DAHtR1m6l github.com/asaskevich/govalidator v0.0.0-20190424111038-f61b66f89f4a/go.mod h1:lB+ZfQJz7igIIfQNfa7Ml4HSf2uFQQRzpGGRXenZAgY= github.com/asaskevich/govalidator v0.0.0-20200907205600-7a23bdc65eef/go.mod h1:WaHUgvxTVq04UNunO+XhnAqY/wQc+bxr74GqbsZ/Jqw= github.com/asaskevich/govalidator v0.0.0-20210307081110-f21760c49a8d/go.mod h1:WaHUgvxTVq04UNunO+XhnAqY/wQc+bxr74GqbsZ/Jqw= +github.com/atotto/clipboard v0.1.4 h1:EH0zSVneZPSuFR11BlR9YppQTVDbh5+16AmcJi4g1z4= +github.com/atotto/clipboard v0.1.4/go.mod h1:ZY9tmq7sm5xIbd9bOK4onWV4S6X0u6GY7Vn0Yu86PYI= github.com/aws/aws-lambda-go v1.13.3/go.mod h1:4UKl9IzQMoD+QF79YdCuzCwp8VbmG4VAQwij/eHl5CU= github.com/aws/aws-sdk-go v1.15.11/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= github.com/aws/aws-sdk-go v1.15.27/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= @@ -253,8 +255,8 @@ github.com/aws/aws-sdk-go v1.43.11/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4 github.com/aws/aws-sdk-go v1.43.31/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= github.com/aws/aws-sdk-go v1.44.45/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= github.com/aws/aws-sdk-go v1.44.68/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= -github.com/aws/aws-sdk-go v1.44.215 h1:K3KERfO6MaV349idub2w1u1H0R0KSkED0LshPnaAn3Q= -github.com/aws/aws-sdk-go v1.44.215/go.mod h1:aVsgQcEevwlmQ7qHE9I3h+dtQgpqhFB+i8Phjh7fkwI= +github.com/aws/aws-sdk-go v1.44.298 h1:5qTxdubgV7PptZJmp/2qDwD2JL187ePL7VOxsSh1i3g= +github.com/aws/aws-sdk-go v1.44.298/go.mod h1:aVsgQcEevwlmQ7qHE9I3h+dtQgpqhFB+i8Phjh7fkwI= github.com/aws/aws-sdk-go-v2 v0.18.0/go.mod h1:JWVYvqSMppoMJC0x5wdwiImzgXTI9FuZwxzkQq9wy+g= github.com/aws/aws-sdk-go-v2 v1.16.8/go.mod h1:6CpKuLXg2w7If3ABZCl/qZ6rEgwtjZTn4eAf4RcEyuw= github.com/aws/aws-sdk-go-v2 v1.17.3 h1:shN7NlnVzvDUgPQ+1rLMSxY8OWRNDRYtiqe0p/PgrhY= @@ -304,6 +306,8 @@ github.com/aws/aws-sdk-go-v2/service/sts v1.16.10/go.mod h1:cftkHYN6tCDNfkSasAmc github.com/aws/smithy-go v1.12.0/go.mod h1:Tg+OJXh4MB2R/uN61Ko2f6hTZwB/ZYGOtib8J3gBHzA= github.com/aws/smithy-go v1.13.5 h1:hgz0X/DX0dGqTYpGALqXJoRKRj5oQ7150i5FdTePzO8= github.com/aws/smithy-go v1.13.5/go.mod h1:Tg+OJXh4MB2R/uN61Ko2f6hTZwB/ZYGOtib8J3gBHzA= +github.com/aymanbagabas/go-osc52/v2 v2.0.1 h1:HwpRHbFMcZLEVr42D4p7XBqjyuxQH5SMiErDT4WkJ2k= +github.com/aymanbagabas/go-osc52/v2 v2.0.1/go.mod h1:uYgXzlJ7ZpABp8OJ+exZzJJhRNQ2ASbcXHWsFqH8hp8= github.com/benbjohnson/clock v1.0.3/go.mod h1:bGMdMPoPVvcYyt1gHDf4J2KE153Yf9BuiUKYMaxlTDM= github.com/benbjohnson/clock v1.1.0/go.mod h1:J11/hYXuz8f4ySSvYwY0FKfm+ezbsZBKZxNJlLklBHA= github.com/beorn7/perks v0.0.0-20160804104726-4c0e84591b9a/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q= @@ -340,6 +344,12 @@ github.com/certifi/gocertifi v0.0.0-20200922220541-2c3bb06c6054/go.mod h1:sGbDF6 github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc= github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= github.com/cespare/xxhash/v2 v2.1.2/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs= +github.com/charmbracelet/bubbles v0.16.1 h1:6uzpAAaT9ZqKssntbvZMlksWHruQLNxg49H5WdeuYSY= +github.com/charmbracelet/bubbles v0.16.1/go.mod h1:2QCp9LFlEsBQMvIYERr7Ww2H2bA7xen1idUDIzm/+Xc= +github.com/charmbracelet/bubbletea v0.24.2 h1:uaQIKx9Ai6Gdh5zpTbGiWpytMU+CfsPp06RaW2cx/SY= +github.com/charmbracelet/bubbletea v0.24.2/go.mod h1:XdrNrV4J8GiyshTtx3DNuYkR1FDaJmO3l2nejekbsgg= +github.com/charmbracelet/lipgloss v0.7.1 h1:17WMwi7N1b1rVWOjMT+rCh7sQkvDU75B2hbZpc5Kc1E= +github.com/charmbracelet/lipgloss v0.7.1/go.mod h1:yG0k3giv8Qj8edTCbbg6AlQ5e8KNWpFujkNawKNhE2c= github.com/checkpoint-restore/go-criu/v4 v4.1.0/go.mod h1:xUQBLp4RLc5zJtWY++yjOoMoB5lihDt7fai+75m+rGw= github.com/checkpoint-restore/go-criu/v5 v5.0.0/go.mod h1:cfwC0EG7HMUenopBsUf9d89JlCLQIfgVcNsNN0t6T2M= github.com/checkpoint-restore/go-criu/v5 v5.3.0/go.mod h1:E/eQpaFtUKGOOSEBZgmKAcn+zUUwWxqcaKZlF54wK8E= @@ -401,6 +411,8 @@ github.com/containerd/console v0.0.0-20191206165004-02ecf6a7291e/go.mod h1:8Pf4g github.com/containerd/console v1.0.1/go.mod h1:XUsP6YE/mKtz6bxc+I8UiKKTP04qjQL4qcS3XoQ5xkw= github.com/containerd/console v1.0.2/go.mod h1:ytZPjGgY2oeTkAONYafi2kSj0aYggsf8acV1PGKCbzQ= github.com/containerd/console v1.0.3/go.mod h1:7LqA/THxQ86k76b8c/EMSiaJ3h1eZkMkXar0TQ1gf3U= +github.com/containerd/console v1.0.4-0.20230313162750-1ae8d489ac81 h1:q2hJAaP1k2wIvVRd/hEHD7lacgqrCPS+k8g1MndzfWY= +github.com/containerd/console v1.0.4-0.20230313162750-1ae8d489ac81/go.mod h1:YynlIjWYF8myEu6sdkwKIvGQq+cOckRm6So2avqoYAk= github.com/containerd/containerd v1.2.10/go.mod h1:bC6axHOhabU15QhwfG7w5PipXdVtMXFTttgp+kVtyUA= github.com/containerd/containerd v1.3.0-beta.2.0.20190828155532-0293cbd26c69/go.mod h1:bC6axHOhabU15QhwfG7w5PipXdVtMXFTttgp+kVtyUA= github.com/containerd/containerd v1.3.0/go.mod h1:bC6axHOhabU15QhwfG7w5PipXdVtMXFTttgp+kVtyUA= @@ -548,8 +560,9 @@ github.com/docker/libtrust v0.0.0-20150114040149-fa567046d9b1/go.mod h1:cyGadeNE github.com/docker/spdystream v0.0.0-20160310174837-449fdfce4d96/go.mod h1:Qh8CwZgvJUkLughtfhJv5dyTYa91l1fOUCrgjqmcifM= github.com/docopt/docopt-go v0.0.0-20180111231733-ee0de3bc6815/go.mod h1:WwZ+bS3ebgob9U8Nd0kOddGdZWjyMGR8Wziv+TBNwSE= github.com/dustin/go-humanize v0.0.0-20171111073723-bb3d318650d4/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= -github.com/dustin/go-humanize v1.0.0 h1:VSnTsYCnlFHaM2/igO1h6X3HA71jcobQuxemgkq4zYo= github.com/dustin/go-humanize v1.0.0/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk= +github.com/dustin/go-humanize v1.0.1 h1:GzkhY7T5VNhEkwH0PVJgjz+fX1rhBrR7pRT3mDkpeCY= +github.com/dustin/go-humanize v1.0.1/go.mod h1:Mu1zIs6XwVuF/gI1OepvI0qD18qycQx+mFykh5fBlto= github.com/eapache/go-resiliency v1.1.0/go.mod h1:kFI+JgMyC7bLPUVY133qvEBtVayf5mFgVsvEsIPBvNs= github.com/eapache/go-xerial-snappy v0.0.0-20180814174437-776d5712da21/go.mod h1:+020luEh2TKB4/GOp8oxxtq0Daoen/Cii55CzbTV6DU= github.com/eapache/queue v1.1.0/go.mod h1:6eCeP0CKFpHLu8blIFXhExK/dRa7WDZfr6jVFPTqq+I= @@ -748,8 +761,9 @@ github.com/golang-jwt/jwt/v4 v4.4.2/go.mod h1:m21LjoU+eqJr34lmDMbreY2eSTRJ1cv77w github.com/golang-sql/civil v0.0.0-20190719163853-cb61b32ac6fe/go.mod h1:8vg3r2VgvsThLBIFL93Qb5yWzgyZWhEmBwUJWevAkK0= github.com/golang-sql/sqlexp v0.1.0/go.mod h1:J4ad9Vo8ZCWQ2GMrC4UCQy1JpCbwU9m3EOqtpKwwwHI= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= -github.com/golang/glog v1.0.0 h1:nfP3RFugxnNRyKgeWd4oI1nYvXpxrx8ck8ZrcizshdQ= github.com/golang/glog v1.0.0/go.mod h1:EWib/APOK0SL3dFbYqvxE3UYd8E6s1ouQ7iEp/0LWV4= +github.com/golang/glog v1.1.0 h1:/d3pCKDPWNnvIWe0vVUpNP32qc8U3PDVxySP/y360qE= +github.com/golang/glog v1.1.0/go.mod h1:pfYeQZ3JWZoXTV5sFc986z3HTpwQs9At6P4ImfuP3NQ= github.com/golang/groupcache v0.0.0-20160516000752-02826c3e7903/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= github.com/golang/groupcache v0.0.0-20190129154638-5b532d6fd5ef/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= github.com/golang/groupcache v0.0.0-20190702054246-869f871628b6/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= @@ -782,8 +796,9 @@ github.com/golang/protobuf v1.4.2/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw github.com/golang/protobuf v1.4.3/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI= github.com/golang/protobuf v1.5.0/go.mod h1:FsONVRAS9T7sI+LIUmWTfcYkHO4aIWwzhcaSAoJOfIk= github.com/golang/protobuf v1.5.1/go.mod h1:DopwsBzvsk0Fs44TXzsVbJyPhcCPeIwnvohx4u74HPM= -github.com/golang/protobuf v1.5.2 h1:ROPKBNFfQgOUMifHyP+KYbvpjbdoFNs+aK7DXlji0Tw= github.com/golang/protobuf v1.5.2/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY= +github.com/golang/protobuf v1.5.3 h1:KhyjKVUg7Usr/dYsdSqoFveMYd5ko72D+zANwlG1mmg= +github.com/golang/protobuf v1.5.3/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY= github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= github.com/golang/snappy v0.0.1/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= github.com/golang/snappy v0.0.3/go.mod h1:/XxbfmMg8lxefKM7IXC3fBNl/7bRcc72aCRzEWrmP2Q= @@ -846,6 +861,8 @@ github.com/google/pprof v0.0.0-20210720184732-4bb14d4b1be1/go.mod h1:kpwsk12EmLe github.com/google/pprof v0.0.0-20220318212150-b2ab0324ddda/go.mod h1:KgnwoLYCZ8IQu3XUZ8Nc/bM9CCZFOyjUNOSygVozoDg= github.com/google/pprof v0.0.0-20220608213341-c488b8fa1db3/go.mod h1:gSuNB+gJaOiQKLEZ+q+PK9Mq3SOzhRcw2GsGS/FhYDk= github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI= +github.com/google/s2a-go v0.1.4 h1:1kZ/sQM3srePvKs3tXAvQzo66XfcReoqFpIpIccE7Oc= +github.com/google/s2a-go v0.1.4/go.mod h1:Ej+mSEMGRnqRzjc7VtF+jdBwYG5fuJfiZ8ELkjEwM0A= github.com/google/subcommands v1.0.1/go.mod h1:ZjhPrFU+Olkh9WazFPsl27BQ4UPiG37m3yTrtFlrHVk= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= @@ -866,8 +883,8 @@ github.com/googleapis/gax-go/v2 v2.1.1/go.mod h1:hddJymUZASv3XPyGkUpKj8pPO47Rmb0 github.com/googleapis/gax-go/v2 v2.2.0/go.mod h1:as02EH8zWkzwUoLbBaFeQ+arQaj/OthfcblKl4IGNaM= github.com/googleapis/gax-go/v2 v2.3.0/go.mod h1:b8LNqSzNabLiUpXKkY7HAR5jr6bIT99EXz9pXxye9YM= github.com/googleapis/gax-go/v2 v2.4.0/go.mod h1:XOTVJ59hdnfJLIP/dh8n5CGryZR2LxK9wbMD5+iXC6c= -github.com/googleapis/gax-go/v2 v2.7.0 h1:IcsPKeInNvYi7eqSaDjiZqDDKu5rsmunY0Y1YupQSSQ= -github.com/googleapis/gax-go/v2 v2.7.0/go.mod h1:TEop28CZZQ2y+c0VxMUmu1lV+fQx57QpBWsYpwqHJx8= +github.com/googleapis/gax-go/v2 v2.11.0 h1:9V9PWXEsWnPpQhu/PeQIkS4eGzMlTLGgt80cUUI8Ki4= +github.com/googleapis/gax-go/v2 v2.11.0/go.mod h1:DxmR61SGKkGLa2xigwuZIQpkCI2S5iydzRfb3peWZJI= github.com/googleapis/gnostic v0.4.1/go.mod h1:LRhVm6pbyptWbWbuZ38d1eyptfvIytN3ir6b65WBswg= github.com/googleapis/gnostic v0.5.1/go.mod h1:6U4PtQXGIEt/Z3h5MAT7FNofLnw9vXk2cUuW7uA/OeU= github.com/googleapis/gnostic v0.5.5/go.mod h1:7+EbHbldMins07ALC74bsA81Ovc97DwqyJO1AENw9kA= @@ -937,8 +954,8 @@ github.com/hashicorp/go-multierror v1.1.1 h1:H5DkEtf6CXdFp0N0Em5UCwQpXMWke8IA0+l github.com/hashicorp/go-multierror v1.1.1/go.mod h1:iw975J/qwKPdAO1clOe2L8331t/9/fmwbPZ6JB6eMoM= github.com/hashicorp/go-plugin v1.4.3/go.mod h1:5fGEH17QVwTTcR0zV7yhDPLLmFX9YSZ38b18Udy6vYQ= github.com/hashicorp/go-plugin v1.4.4/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= -github.com/hashicorp/go-plugin v1.4.5 h1:oTE/oQR4eghggRg8VY7PAz3dr++VwDNBGCcOfIvHpBo= -github.com/hashicorp/go-plugin v1.4.5/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= +github.com/hashicorp/go-plugin v1.4.6 h1:MDV3UrKQBM3du3G7MApDGvOsMYy3JQJ4exhSoKBAeVA= +github.com/hashicorp/go-plugin v1.4.6/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= github.com/hashicorp/go-retryablehttp v0.5.3/go.mod h1:9B5zBasrRhHXnJnui7y6sL7es7NDiJgTc6Er0maI1Xs= github.com/hashicorp/go-retryablehttp v0.6.6/go.mod h1:vAew36LZh98gCBJNLH42IQ1ER/9wtLZZ8meHqQvEYWY= github.com/hashicorp/go-retryablehttp v0.7.1 h1:sUiuQAnLlbvmExtFQs72iFW/HXeUn8Z1aJLQ4LJJbTQ= @@ -977,8 +994,8 @@ github.com/hashicorp/golang-lru v0.5.4 h1:YDjusn29QI/Das2iO9M0BHnIbxPeyuCHsjMW+l github.com/hashicorp/golang-lru v0.5.4/go.mod h1:iADmTwqILo4mZ8BN3D2Q6+9jd8WM5uGBxy+E8yxSoD4= github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= -github.com/hashicorp/hcl/v2 v2.16.1 h1:BwuxEMD/tsYgbhIW7UuI3crjovf3MzuFWiVgiv57iHg= -github.com/hashicorp/hcl/v2 v2.16.1/go.mod h1:JRmR89jycNkrrqnMmvPDMd56n1rQJ2Q6KocSLCMCXng= +github.com/hashicorp/hcl/v2 v2.16.2 h1:mpkHZh/Tv+xet3sy3F9Ld4FyI2tUpWe9x3XtPx9f1a0= +github.com/hashicorp/hcl/v2 v2.16.2/go.mod h1:JRmR89jycNkrrqnMmvPDMd56n1rQJ2Q6KocSLCMCXng= github.com/hashicorp/logutils v1.0.0/go.mod h1:QIAnNjmIWmVIIkWDTG1z5v++HQmx9WQRO+LraFDTW64= github.com/hashicorp/mdns v1.0.0/go.mod h1:tL+uN++7HEJ6SQLQ2/p+z2pH24WQKWjBPkE0mNTz8vQ= github.com/hashicorp/mdns v1.0.4/go.mod h1:mtBihi+LeNXGtG8L9dX59gAEa12BDtBQSp4v/YAJqrc= @@ -1001,8 +1018,8 @@ github.com/hashicorp/yamux v0.1.1/go.mod h1:CtWFDAQgb7dxtzFs4tWbplKIe2jSi3+5vKbg github.com/hetznercloud/hcloud-go v1.33.1/go.mod h1:XX/TQub3ge0yWR2yHWmnDVIrB+MQbda1pHxkUmDlUME= github.com/hetznercloud/hcloud-go v1.35.0/go.mod h1:mepQwR6va27S3UQthaEPGS86jtzSY9xWL1e9dyxXpgA= github.com/hinshun/vt10x v0.0.0-20180616224451-1954e6464174/go.mod h1:DqJ97dSdRW1W22yXSB90986pcOyQ7r45iio1KN2ez1A= -github.com/hinshun/vt10x v0.0.0-20220119200601-820417d04eec h1:qv2VnGeEQHchGaZ/u7lxST/RaJw+cv273q79D81Xbog= -github.com/hinshun/vt10x v0.0.0-20220119200601-820417d04eec/go.mod h1:Q48J4R4DvxnHolD5P8pOtXigYlRuPLGl6moFx3ulM68= +github.com/hinshun/vt10x v0.0.0-20220301184237-5011da428d02 h1:AgcIVYPa6XJnU3phs104wLj8l5GEththEw6+F79YsIY= +github.com/hinshun/vt10x v0.0.0-20220301184237-5011da428d02/go.mod h1:Q48J4R4DvxnHolD5P8pOtXigYlRuPLGl6moFx3ulM68= github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU= github.com/hudl/fargo v1.3.0/go.mod h1:y3CKSmjA+wD2gak7sUSXTAoopbhU08POFhmITJgmKTg= github.com/iancoleman/strcase v0.2.0/go.mod h1:iwCmte+B7n89clKwxIoIXy/HfoL7AsD47ZCWhYzw7ho= @@ -1020,8 +1037,8 @@ github.com/imdario/mergo v0.3.12/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH github.com/imdario/mergo v0.3.13 h1:lFzP57bqS/wsqKssCGmtLAb8A0wKjLGrve2q3PPVcBk= github.com/imdario/mergo v0.3.13/go.mod h1:4lJ1jqUDcsbIECGy0RUJAXNIhg+6ocWgb1ALK2O4oXg= github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8= -github.com/inconshreveable/mousetrap v1.0.1 h1:U3uMjPSQEBMNp1lFxmllqCPM6P5u/Xq7Pgzkat/bFNc= -github.com/inconshreveable/mousetrap v1.0.1/go.mod h1:vpF70FUmC8bwa3OWnCshd2FqLfsEA9PFc4w1p2J65bw= +github.com/inconshreveable/mousetrap v1.1.0 h1:wN+x4NVGpMsO7ErUn/mUI3vEoE6Jt13X2s0bqwp9tc8= +github.com/inconshreveable/mousetrap v1.1.0/go.mod h1:vpF70FUmC8bwa3OWnCshd2FqLfsEA9PFc4w1p2J65bw= github.com/influxdata/influxdb1-client v0.0.0-20191209144304-8bf82d3c094d/go.mod h1:qj24IKcXYK6Iy9ceXlo3Tc+vtHo9lIhSX5JddghvEPo= github.com/intel/goresctrl v0.2.0/go.mod h1:+CZdzouYFn5EsxgqAQTEzMfwKwuc0fVdMrT9FCCAVRQ= github.com/ionos-cloud/sdk-go/v6 v6.1.0/go.mod h1:Ox3W0iiEz0GHnfY9e5LmAxwklsxguuNFEUSu0gVRTME= @@ -1145,6 +1162,8 @@ github.com/lightstep/lightstep-tracer-go v0.18.1/go.mod h1:jlF1pusYV4pidLvZ+XD0U github.com/linode/linodego v1.4.0/go.mod h1:PVsRxSlOiJyvG4/scTszpmZDTdgS+to3X6eS8pRrWI8= github.com/linode/linodego v1.8.0/go.mod h1:heqhl91D8QTPVm2k9qZHP78zzbOdTFLXE9NJc3bcc50= github.com/linuxkit/virtsock v0.0.0-20201010232012-f8cee7dfc7a3/go.mod h1:3r6x7q95whyfWQpmGZTu3gk3v2YkMi05HEzl7Tf7YEo= +github.com/lucasb-eyer/go-colorful v1.2.0 h1:1nnpGOrhyZZuNyfu1QjKiUICQ74+3FNCN69Aj6K7nkY= +github.com/lucasb-eyer/go-colorful v1.2.0/go.mod h1:R4dSotOR9KMtayYi1e77YzuveK+i7ruzyGqttikkLy0= github.com/lyft/protoc-gen-star v0.6.0/go.mod h1:TGAoBVkt8w7MPG72TrKIu85MIdXwDuzJYeZuUPFPNwA= github.com/lyft/protoc-gen-validate v0.0.13/go.mod h1:XbGvPuh87YZc5TdIa2/I4pLk0QoUACkjt2znoq26NVQ= github.com/magiconair/properties v1.8.0/go.mod h1:PppfXfuXeibc/6YijjN8zIbojt8czPbwD3XqdrwzmxQ= @@ -1177,12 +1196,16 @@ github.com/mattn/go-isatty v0.0.8/go.mod h1:Iq45c/XA43vh69/j3iqttzPXn0bhXyGjM0Hd github.com/mattn/go-isatty v0.0.10/go.mod h1:qgIWMr58cqv1PHHyhnkY9lrL7etaEgOFcMEpPG5Rm84= github.com/mattn/go-isatty v0.0.11/go.mod h1:PhnuNfih5lzO57/f3n+odYbM4JtupLOxQOAqxQCu2WE= github.com/mattn/go-isatty v0.0.12/go.mod h1:cbi8OIDigv2wuxKPP5vlRcQ1OAZbq2CE4Kysco4FUpU= -github.com/mattn/go-isatty v0.0.14 h1:yVuAays6BHfxijgZPzw+3Zlu5yQgKGP2/hcQbHb7S9Y= github.com/mattn/go-isatty v0.0.14/go.mod h1:7GGIvUiUoEMVVmxf/4nioHXj79iQHKdU27kJ6hsGG94= +github.com/mattn/go-isatty v0.0.18 h1:DOKFKCQ7FNG2L1rbrmstDN4QVRdS89Nkh85u68Uwp98= +github.com/mattn/go-isatty v0.0.18/go.mod h1:W+V8PltTTMOvKvAeJH7IuucS94S2C6jfK/D7dTCTo3Y= +github.com/mattn/go-localereader v0.0.1 h1:ygSAOl7ZXTx4RdPYinUpg6W99U8jWvWi9Ye2JC/oIi4= +github.com/mattn/go-localereader v0.0.1/go.mod h1:8fBrzywKY7BI3czFoHkuzRoWE9C+EiG4R1k4Cjx5p88= github.com/mattn/go-runewidth v0.0.2/go.mod h1:LwmH8dsx7+W8Uxz3IHJYH5QSwggIsqBzpuz5H//U1FU= github.com/mattn/go-runewidth v0.0.4/go.mod h1:LwmH8dsx7+W8Uxz3IHJYH5QSwggIsqBzpuz5H//U1FU= -github.com/mattn/go-runewidth v0.0.13 h1:lTGmDsbAYt5DmK6OnoV7EuIF1wEIFAcxld6ypU4OSgU= -github.com/mattn/go-runewidth v0.0.13/go.mod h1:Jdepj2loyihRzMpdS35Xk/zdY8IAYHsh153qUoGf23w= +github.com/mattn/go-runewidth v0.0.12/go.mod h1:RAqKPSqVFrSLVXbA8x7dzmKdmGzieGRCM46jaSJTDAk= +github.com/mattn/go-runewidth v0.0.14 h1:+xnbZSEeDbOIg5/mE6JF0w6n9duR1l3/WmbinWVwUuU= +github.com/mattn/go-runewidth v0.0.14/go.mod h1:Jdepj2loyihRzMpdS35Xk/zdY8IAYHsh153qUoGf23w= github.com/mattn/go-shellwords v1.0.3/go.mod h1:3xCvwCdWdlDJUrvuMn7Wuy9eWs4pE8vqg+NOMyg4B2o= github.com/mattn/go-shellwords v1.0.6/go.mod h1:3xCvwCdWdlDJUrvuMn7Wuy9eWs4pE8vqg+NOMyg4B2o= github.com/mattn/go-shellwords v1.0.12/go.mod h1:EZzvwXDESEeg03EKmM+RmDnNOPKG4lLtQsUlTZDWQ8Y= @@ -1253,8 +1276,14 @@ github.com/montanaflynn/stats v0.0.0-20171201202039-1bf9dbcd8cbe/go.mod h1:wL8QJ github.com/montanaflynn/stats v0.6.6/go.mod h1:etXPPgVO6n31NxCd9KQUMvCM+ve0ruNzt6R8Bnaayow= github.com/morikuni/aec v1.0.0/go.mod h1:BbKIizmSmc5MMPqRYbxO4ZU0S0+P200+tUnFx7PXmsc= github.com/mrunalp/fileutils v0.5.0/go.mod h1:M1WthSahJixYnrXQl/DFQuteStB1weuxD2QJNHXfbSQ= +github.com/muesli/ansi v0.0.0-20211018074035-2e021307bc4b h1:1XF24mVaiu7u+CFywTdcDo2ie1pzzhwjt6RHqzpMU34= +github.com/muesli/ansi v0.0.0-20211018074035-2e021307bc4b/go.mod h1:fQuZ0gauxyBcmsdE3ZT4NasjaRdxmbCS0jRHsrWu3Ho= github.com/muesli/cancelreader v0.2.2 h1:3I4Kt4BQjOR54NavqnDogx/MIoWBFa0StPA8ELUXHmA= github.com/muesli/cancelreader v0.2.2/go.mod h1:3XuTXfFS2VjM+HTLZY9Ak0l6eUKfijIfMUZ4EgX0QYo= +github.com/muesli/reflow v0.3.0 h1:IFsN6K9NfGtjeggFP+68I4chLZV2yIKsXJFNZ+eWh6s= +github.com/muesli/reflow v0.3.0/go.mod h1:pbwTDkVPibjO2kyvBQRBxTWEEGDGq0FlB1BIKtnHY/8= +github.com/muesli/termenv v0.15.1 h1:UzuTb/+hhlBugQz28rpzey4ZuKcZ03MeKsoG7IJZIxs= +github.com/muesli/termenv v0.15.1/go.mod h1:HeAQPTzpfs016yGtA4g00CsdYnVLJvxsS4ANqrZs2sQ= github.com/munnerz/goautoneg v0.0.0-20120707110453-a547fc61f48d/go.mod h1:+n7T8mK8HuQTcFwEeznm/DIxMOiR9yIdICNftLE1DvQ= github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822/go.mod h1:+n7T8mK8HuQTcFwEeznm/DIxMOiR9yIdICNftLE1DvQ= github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U= @@ -1435,14 +1464,16 @@ github.com/prometheus/procfs v0.7.3/go.mod h1:cz+aTbrPOrUb4q7XlbU9ygM+/jj0fzG6c1 github.com/prometheus/prometheus v0.35.0/go.mod h1:7HaLx5kEPKJ0GDgbODG0fZgXbQ8K/XjZNJXQmbmgQlY= github.com/prometheus/prometheus v0.37.0/go.mod h1:egARUgz+K93zwqsVIAneFlLZefyGOON44WyAp4Xqbbk= github.com/prometheus/tsdb v0.7.1/go.mod h1:qhTCs0VvXwvX/y3TZrWD7rabWM+ijKTux40TwIPHuXU= -github.com/pulumi/pulumi/pkg/v3 v3.56.0 h1:GAqRHERowIXCTUM2PX2t0G/UKze06WVhv52S8eO2lE8= -github.com/pulumi/pulumi/pkg/v3 v3.56.0/go.mod h1:l91pIemOEbGBX2tIoVb3r4YlIv3BoTBvyVpECFsVZ3c= -github.com/pulumi/pulumi/sdk/v3 v3.56.0 h1:OQHb17GwDaLdzffvdr6+1KKRA9PNR8XVWmKkQOEm6Yk= -github.com/pulumi/pulumi/sdk/v3 v3.56.0/go.mod h1:Pb5H3OaRZg0n4TRIfY0pagR/NBIEvjp3lZe2Spr6Umc= +github.com/pulumi/pulumi/pkg/v3 v3.81.0 h1:6rf2farQLszi8inHCu9YdJtDvK0fqNguix51b3FEDRQ= +github.com/pulumi/pulumi/pkg/v3 v3.81.0/go.mod h1:URXozJB/abhxb2yOwa5ywHjT2dqt9SmAX2iLkdcOOl0= +github.com/pulumi/pulumi/sdk/v3 v3.81.0 h1:d711GUpjZK1beNpIKFReC1LBmHXYE684sYWntJWQ4Q0= +github.com/pulumi/pulumi/sdk/v3 v3.81.0/go.mod h1:RMilNNVMlmK1h4Nl/qylb9vzbgh4F3mufZoUOnPy98o= github.com/rakyll/embedmd v0.0.0-20171029212350-c8060a0752a2/go.mod h1:7jOTMgqac46PZcF54q6l2hkLEG8op93fZu61KmxWDV4= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= -github.com/rivo/uniseg v0.2.0 h1:S1pD9weZBuJdFmowNwbpi7BJ8TNftyUImj/0WQi72jY= +github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= +github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= +github.com/rivo/uniseg v0.4.4/go.mod h1:FN3SvrM+Zdj16jyLfmOkMNblXMcoc8DfTHruCPUcx88= github.com/rogpeppe/fastuuid v0.0.0-20150106093220-6724a57986af/go.mod h1:XWv6SoW27p1b0cqNHllgS5HIMJraePCO15w5zCzIWYg= github.com/rogpeppe/fastuuid v1.2.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ= github.com/rogpeppe/go-internal v1.1.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= @@ -1480,8 +1511,8 @@ github.com/segmentio/asm v1.1.3/go.mod h1:Ld3L4ZXGNcSLRg4JBsZ3//1+f/TjYl0Mzen/DQ github.com/segmentio/encoding v0.3.5 h1:UZEiaZ55nlXGDL92scoVuw00RmiRCazIEmvPSbSvt8Y= github.com/segmentio/encoding v0.3.5/go.mod h1:n0JeuIqEQrQoPDGsjo8UNd1iA0U8d8+oHAA4E3G3OxM= github.com/sergi/go-diff v1.1.0/go.mod h1:STckp+ISIX8hZLjrqAeVduY0gWCT9IjLuqbuNXdaHfM= -github.com/sergi/go-diff v1.2.0 h1:XU+rvMAioB0UC3q1MFrIQy4Vo5/4VsRDQQXHsEya6xQ= -github.com/sergi/go-diff v1.2.0/go.mod h1:STckp+ISIX8hZLjrqAeVduY0gWCT9IjLuqbuNXdaHfM= +github.com/sergi/go-diff v1.3.1 h1:xkr+Oxo4BOQKmkn/B9eMK0g5Kg/983T9DqqPHwYqD+8= +github.com/sergi/go-diff v1.3.1/go.mod h1:aMJSSKb2lpPvRNec0+w3fl7LP9IOFzdc9Pa4NFbPK1I= github.com/shopspring/decimal v0.0.0-20180709203117-cd690d0c9e24/go.mod h1:M+9NzErvs504Cn4c5DxATwIqPbtswREoFCre64PpcG4= github.com/shopspring/decimal v1.2.0/go.mod h1:DKyhrW/HYNuLGql+MJL6WCR6knT2jwCFRcu2hWCYk4o= github.com/shurcooL/httpfs v0.0.0-20190707220628-8d4bc4ba7749/go.mod h1:ZY1cvUeJuFPAdZ/B6v7RHavJWZn2YPVFQ1OSXhCGOkg= @@ -1515,8 +1546,8 @@ github.com/spf13/cobra v0.0.2-0.20171109065643-2da4a54c5cee/go.mod h1:1l0Ry5zgKv github.com/spf13/cobra v0.0.3/go.mod h1:1l0Ry5zgKvJasoi3XT1TypsSe7PqH0Sj9dhYf7v3XqQ= github.com/spf13/cobra v1.0.0/go.mod h1:/6GTrnGXV9HjY+aR4k0oJ5tcvakLuG6EuKReYlHNrgE= github.com/spf13/cobra v1.1.3/go.mod h1:pGADOWyqRD/YMrPZigI/zbliZ2wVD/23d+is3pSWzOo= -github.com/spf13/cobra v1.6.1 h1:o94oiPyS4KD1mPy2fmcYYHHfCxLqYjJOhGsCHFZtEzA= -github.com/spf13/cobra v1.6.1/go.mod h1:IOw/AERYS7UzyrGinqmz6HLUo219MORXGxhbaJUqzrY= +github.com/spf13/cobra v1.7.0 h1:hyqWnYt1ZQShIddO5kBpj3vu05/++x6tJ6dg8EC572I= +github.com/spf13/cobra v1.7.0/go.mod h1:uLxZILRyS/50WlhOIKD7W6V5bgeIt+4sICxh6uRMrb0= github.com/spf13/jwalterweatherman v1.0.0/go.mod h1:cQK4TGJAtQXfYWX+Ddv3mKDzgVb68N+wFjFa4jdeBTo= github.com/spf13/pflag v0.0.0-20170130214245-9ff6c6923cff/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= github.com/spf13/pflag v1.0.1-0.20171106142849-4c012f6dcd95/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4= @@ -1551,8 +1582,8 @@ github.com/stretchr/testify v1.7.2/go.mod h1:R6va5+xMeoiuVRoj+gSkQ7d3FALtqAAGI1F github.com/stretchr/testify v1.7.5/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= github.com/stretchr/testify v1.8.0/go.mod h1:yNjHg4UonilssWZ8iaSj1OCr/vHnekPRkoO+kdMU+MU= github.com/stretchr/testify v1.8.1/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4= -github.com/stretchr/testify v1.8.2 h1:+h33VjcLVPDHtOdpUCuF+7gSuG3yGIftsP1YvFihtJ8= -github.com/stretchr/testify v1.8.2/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4= +github.com/stretchr/testify v1.8.3 h1:RP3t2pwF7cMEbC1dqtB6poj3niw/9gnV4Cjg5oW5gtY= +github.com/stretchr/testify v1.8.3/go.mod h1:sz/lmYIOXD/1dqDmKjjqLyZ2RngseejIcXlSw2iwfAo= github.com/subosito/gotenv v1.2.0/go.mod h1:N0PQaV/YGNqwC0u51sEeR/aUtSLEXKX9iv69rRypqCw= github.com/syndtr/gocapability v0.0.0-20170704070218-db04d3cc01c8/go.mod h1:hkRG7XYTFWNJGYcbNJQlaLq0fg1yr4J4t/NcTQtrfww= github.com/syndtr/gocapability v0.0.0-20180916011248-d98352740cb2/go.mod h1:hkRG7XYTFWNJGYcbNJQlaLq0fg1yr4J4t/NcTQtrfww= @@ -1617,8 +1648,8 @@ github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5t github.com/yvasiyarov/go-metrics v0.0.0-20140926110328-57bccd1ccd43/go.mod h1:aX5oPXxHm3bOH+xeAttToC8pqch2ScQN/JoXYupl6xs= github.com/yvasiyarov/gorelic v0.0.0-20141212073537-a9bba5b9ab50/go.mod h1:NUSPSUX/bi6SeDMUh6brw0nXpxHnc96TguQh0+r/ssA= github.com/yvasiyarov/newrelic_platform_go v0.0.0-20140908184405-b21fdbd4370f/go.mod h1:GlGEuHIJweS1mbCqG+7vt2nvWLzLLnRHbXz5JKd/Qbg= -github.com/zclconf/go-cty v1.12.1 h1:PcupnljUm9EIvbgSHQnHhUr3fO6oFmkOrvs2BAFNXXY= -github.com/zclconf/go-cty v1.12.1/go.mod h1:s9IfD1LK5ccNMSWCVFCE2rJfHiZgi7JijgeWIMfhLvA= +github.com/zclconf/go-cty v1.13.2 h1:4GvrUxe/QUDYuJKAav4EYqdM47/kZa672LwmXFmEKT0= +github.com/zclconf/go-cty v1.13.2/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= github.com/zenazn/goji v0.9.0/go.mod h1:7S9M489iMyHBNxwZnk9/EHS098H4/F6TATF2mIxtB1Q= go.etcd.io/bbolt v1.3.2/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= go.etcd.io/bbolt v1.3.3/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU= @@ -1751,6 +1782,7 @@ golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5y golang.org/x/crypto v0.0.0-20211202192323-5770296d904e/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20211215153901-e495a2d5b3d3/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220214200702-86341886e292/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= +golang.org/x/crypto v0.0.0-20220314234659-1baeb1ce4c0b/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220511200225-c6db032c6c88/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220525230936-793ad666bf5e/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220622213112-05595931fe9d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= @@ -1758,8 +1790,8 @@ golang.org/x/crypto v0.0.0-20220722155217-630584e8d5aa/go.mod h1:IxCIyHEi3zRg3s0 golang.org/x/crypto v0.0.0-20220826181053-bd7e27e6170d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.1.0/go.mod h1:RecgLatLF4+eUMCP1PoPZQb+cVrJcOPbHkTkbkB9sbw= golang.org/x/crypto v0.3.0/go.mod h1:hebNnKkNXi2UzZN1eVRvBB7co0a+JxK6XbPiWVs/3J4= -golang.org/x/crypto v0.7.0 h1:AvwMYaRytfdeVt3u6mLaxYtErKYjxA2OXjJ1HHq6t3A= -golang.org/x/crypto v0.7.0/go.mod h1:pYwdfH91IfpZVANVyUOhSIPZaFoJGxTFbZhFTx+dXZU= +golang.org/x/crypto v0.9.0 h1:LF6fAI+IutBocDJ2OT0Q1g8plpYljMZ4+lty+dsqw3g= +golang.org/x/crypto v0.9.0/go.mod h1:yrmDGqONDYtNj3tH8X9dzUun2m2lzPa9ngI6/RUPGR0= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8= @@ -1800,8 +1832,8 @@ golang.org/x/mod v0.5.1/go.mod h1:5OXOZSfqPIIbmVBIIKWRFfZjPR0E5r58TLhUjH0a2Ro= golang.org/x/mod v0.6.0-dev.0.20220106191415-9b9b3d81d5e3/go.mod h1:3p9vT2HGsQu2K1YbXdKPJLVgG5VJdoTa1poYQBtP1AY= golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4= golang.org/x/mod v0.6.0/go.mod h1:4mET923SAdbXp2ki8ey+zGs1SLqsuM2Y0uvdZR/fUNI= -golang.org/x/mod v0.8.0 h1:LUYupSeNrTNCGzR/hVBk2NHZO4hXcVaW1k4Qx7rjPx8= -golang.org/x/mod v0.8.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= +golang.org/x/mod v0.10.0 h1:lFO9qtOdlre5W1jxS3r/4szv2/6iXxScdzjoBMXNhYk= +golang.org/x/mod v0.10.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -1884,8 +1916,8 @@ golang.org/x/net v0.0.0-20220802222814-0bcc04d9c69b/go.mod h1:YDH+HFinaLZZlnHAfS golang.org/x/net v0.0.0-20220826154423-83b083e8dc8b/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= golang.org/x/net v0.1.0/go.mod h1:Cx3nUiGt4eDBEyega/BKRp+/AlGL8hYe7U9odMt2Cco= golang.org/x/net v0.2.0/go.mod h1:KqCZLdyyvdV855qA2rE3GC2aiw5xGR5TEjj8smXukLY= -golang.org/x/net v0.8.0 h1:Zrh2ngAOFYneWTAIAPethzeaQLuHwhuBkuV6ZiRnUaQ= -golang.org/x/net v0.8.0/go.mod h1:QVkue5JL9kW//ek3r6jTKnTFis1tRmNAW2P1shuFdJc= +golang.org/x/net v0.10.0 h1:X2//UzNDwYmtCLn7To6G58Wr6f5ahEAQgKNzv9Y951M= +golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg= golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= @@ -1911,8 +1943,8 @@ golang.org/x/oauth2 v0.0.0-20220608161450-d0670ef3b1eb/go.mod h1:jaDAt6Dkxork7Lm golang.org/x/oauth2 v0.0.0-20220622183110-fd043fe589d2/go.mod h1:jaDAt6Dkxork7LmZnYtzbRWj0W47D86a3TGe0YHBvmE= golang.org/x/oauth2 v0.0.0-20220628200809-02e64fa58f26/go.mod h1:jaDAt6Dkxork7LmZnYtzbRWj0W47D86a3TGe0YHBvmE= golang.org/x/oauth2 v0.0.0-20220722155238-128564f6959c/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= -golang.org/x/oauth2 v0.6.0 h1:Lh8GPgSKBfWSwFvtuWOfeI3aAAnbXTSutYxJiOJFgIw= -golang.org/x/oauth2 v0.6.0/go.mod h1:ycmewcwgD4Rpr3eZJLSB4Kyyljb3qDh40vJ8STE5HKw= +golang.org/x/oauth2 v0.8.0 h1:6dkIjl3j3LtZ/O3sTgZTMsLKSftL/B8Zgq4huOIIUu8= +golang.org/x/oauth2 v0.8.0/go.mod h1:yr7u4HXZRm1R1kBWqr/xKNqewf0plRYoB7sla+BCIXE= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -1927,8 +1959,8 @@ golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJ golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20220601150217-0de741cfad7f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= -golang.org/x/sync v0.1.0 h1:wsuoTGHzEhffawBOhz5CYhcrV4IdKZbEyZjBMuTp12o= -golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= +golang.org/x/sync v0.2.0 h1:PUR+T4wwASmuSTYdKjYHI5TD22Wy5ogLU5qZCOLxBrI= +golang.org/x/sync v0.2.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sys v0.0.0-20180823144017-11551d06cbcc/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY= @@ -2076,8 +2108,9 @@ golang.org/x/sys v0.0.0-20220825204002-c680a09ffe64/go.mod h1:oPkhp1MJrh7nUepCBc golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.2.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.3.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.6.0 h1:MVltZSvRTcU2ljQOhs94SXPftV6DCNnZViHeQps87pQ= golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.9.0 h1:KS/R3tvhPqvJvwcKfnBHJwwthS11LRhmM5D59eEXa0s= +golang.org/x/sys v0.9.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/term v0.0.0-20210220032956-6a3ed077a48d/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= @@ -2086,8 +2119,8 @@ golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuX golang.org/x/term v0.0.0-20220722155259-a9ba230a4035/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.1.0/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.2.0/go.mod h1:TVmDHMZPmdnySmBfhjOoOdhjzdE1h4u1VwSiw2l1Nuc= -golang.org/x/term v0.6.0 h1:clScbb1cHjoCkyRbWwBEUZ5H/tIFu5TAXIqaZD0Gcjw= -golang.org/x/term v0.6.0/go.mod h1:m6U89DPEgQRMq3DNkDClhWw02AUbt2daBVO4cn4Hv9U= +golang.org/x/term v0.8.0 h1:n5xxQn2i3PC0yLAbjTpNT85q/Kgzcr2gIoX9OrJUols= +golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo= golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -2097,9 +2130,10 @@ golang.org/x/text v0.3.4/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.5/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ= golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ= +golang.org/x/text v0.3.8/go.mod h1:E6s5w1FMmriuDzIBO73fBruAKo1PCIq6d2Q6DHfQ8WQ= golang.org/x/text v0.4.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= -golang.org/x/text v0.8.0 h1:57P1ETyNKtuIjB4SRd15iJxuhj8Gc416Y78H3qgMh68= -golang.org/x/text v0.8.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= +golang.org/x/text v0.9.0 h1:2sjJmO8cDvYveuX97RDLsxlyUxLl+GHoLxBiRdHllBE= +golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= @@ -2256,8 +2290,8 @@ google.golang.org/api v0.85.0/go.mod h1:AqZf8Ep9uZ2pyTvgL+x0D3Zt0eoT9b5E8fmzfu6F google.golang.org/api v0.86.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw= google.golang.org/api v0.90.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw= google.golang.org/api v0.91.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw= -google.golang.org/api v0.111.0 h1:bwKi+z2BsdwYFRKrqwutM+axAlYLz83gt5pDSXCJT+0= -google.golang.org/api v0.111.0/go.mod h1:qtFHvU9mhgTJegR31csQ+rwxyUTHOKFqCKWp1J0fdw0= +google.golang.org/api v0.126.0 h1:q4GJq+cAdMAC7XP7njvQ4tvohGLiSlytuL4BQxbIZ+o= +google.golang.org/api v0.126.0/go.mod h1:mBwVAtz+87bEN6CbA1GtZPDOqY2R5ONPqJeIlvyo4Aw= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= @@ -2367,8 +2401,12 @@ google.golang.org/genproto v0.0.0-20220617124728-180714bec0ad/go.mod h1:KEWEmljW google.golang.org/genproto v0.0.0-20220624142145-8cd45d7dbd1f/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA= google.golang.org/genproto v0.0.0-20220628213854-d9e0b6570c03/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA= google.golang.org/genproto v0.0.0-20220802133213-ce4fa296bf78/go.mod h1:iHe1svFLAZg9VWz891+QbRMwUv9O/1Ww+/mngYeThbc= -google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4 h1:DdoeryqhaXp1LtT/emMP1BRJPHHKFi5akj/nbx/zNTA= -google.golang.org/genproto v0.0.0-20230306155012-7f2fa6fef1f4/go.mod h1:NWraEVixdDnqcqQ30jipen1STv2r/n24Wb7twVTGR4s= +google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e h1:xIXmWJ303kJCuogpj0bHq+dcjcZHU+XFyc1I0Yl9cRg= +google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e/go.mod h1:0ggbjUrZYpy1q+ANUS30SEoGZ53cdfwtbuG7Ptgy108= +google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130 h1:XVeBY8d/FaK4848myy41HBqnDwvxeV3zMZhwN1TvAMU= +google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130/go.mod h1:mPBs5jNgx2GuQGvFwUvVKqtn6HsUw9nP64BedgvqEsQ= +google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130 h1:2FZP5XuJY9zQyGM5N0rtovnoXjiMUEIUMvw0m9wlpLc= +google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130/go.mod h1:8mL13HKkDa+IuJ8yruA3ci0q+0vsUz4m//+ottjwS5o= google.golang.org/grpc v0.0.0-20160317175043-d3ddb4469d5a/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.8.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= @@ -2412,8 +2450,8 @@ google.golang.org/grpc v1.46.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACu google.golang.org/grpc v1.46.2/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk= google.golang.org/grpc v1.47.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk= google.golang.org/grpc v1.48.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk= -google.golang.org/grpc v1.53.0 h1:LAv2ds7cmFV/XTS3XG1NneeENYrXGmorPxsBbptIjNc= -google.golang.org/grpc v1.53.0/go.mod h1:OnIrk0ipVdj4N5d9IUoFUx72/VlD7+jUsHwZgwSMQpw= +google.golang.org/grpc v1.57.0 h1:kfzNeI/klCGD2YPMUlaGNT3pxvYfga7smW3Vth8Zsiw= +google.golang.org/grpc v1.57.0/go.mod h1:Sd+9RMTACXwmub0zcNY2c4arhtrbBYD1AUHI/dt16Mo= google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw= google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= @@ -2429,8 +2467,9 @@ google.golang.org/protobuf v1.26.0-rc.1/go.mod h1:jlhhOSvTdKEhbULTjvd4ARK9grFBp0 google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc= google.golang.org/protobuf v1.27.1/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc= google.golang.org/protobuf v1.28.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= -google.golang.org/protobuf v1.28.1 h1:d0NfwRgPtno5B1Wa6L2DAG+KivqkdutMf1UhdNx175w= google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= +google.golang.org/protobuf v1.31.0 h1:g0LDEJHgrBl9N9r17Ru3sqWhkIx2NB67okBHPwC7hs8= +google.golang.org/protobuf v1.31.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= gopkg.in/airbrake/gobrake.v2 v2.0.9/go.mod h1:/h5ZAUhDkGaJfjzjKLSjv6zCL6O0LLBxU4K+aSYdM/U= gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw= gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0= @@ -2550,8 +2589,8 @@ k8s.io/utils v0.0.0-20220210201930-3a6ce19ff2f9/go.mod h1:jPW/WVKK9YHAvNhRxK0md/ lukechampine.com/frand v1.4.2 h1:RzFIpOvkMXuPMBb9maa4ND4wjBn71E1Jpf8BzJHMaVw= lukechampine.com/frand v1.4.2/go.mod h1:4S/TM2ZgrKejMcKMbeLjISpJMO+/eZ1zu3vYX9dtj3s= nhooyr.io/websocket v1.8.6/go.mod h1:B70DZP8IakI65RVQ51MsWP/8jndNma26DVA/nFSCgW0= -pgregory.net/rapid v0.5.5 h1:jkgx1TjbQPD/feRoK+S/mXw9e1uj6WilpHrXJowi6oA= -pgregory.net/rapid v0.5.5/go.mod h1:PY5XlDGj0+V1FCq0o192FdRhpKHGTRIWBgqjDBTrq04= +pgregory.net/rapid v0.6.1 h1:4eyrDxyht86tT4Ztm+kvlyNBLIk071gR+ZQdhphc9dQ= +pgregory.net/rapid v0.6.1/go.mod h1:PY5XlDGj0+V1FCq0o192FdRhpKHGTRIWBgqjDBTrq04= rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8= rsc.io/pdf v0.1.1/go.mod h1:n8OzWcQ6Sp37PL01nO98y4iUCRdTGarVfzxY20ICaU4= rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0= diff --git a/examples/resource-server/package.json b/examples/resource-server/package.json index 97cf17e2..8f5f591d 100644 --- a/examples/resource-server/package.json +++ b/examples/resource-server/package.json @@ -11,8 +11,8 @@ "@pulumi/auth0": "dev" }, "devDependencies": { - "@types/node": "^8.0.26", - "typescript": "^3.0.0" + "@types/node": "^18", + "typescript": "^4.6.2" }, "license": "MIT" } diff --git a/patches/0002-Add-a-shim.patch b/patches/0001-Add-a-shim.patch similarity index 82% rename from patches/0002-Add-a-shim.patch rename to patches/0001-Add-a-shim.patch index 2d162aae..08da06d4 100644 --- a/patches/0002-Add-a-shim.patch +++ b/patches/0001-Add-a-shim.patch @@ -1,7 +1,7 @@ -From b4d9e22f2b6213a22a2b39790902aa5e147786a6 Mon Sep 17 00:00:00 2001 +From faa437a52d74af80d5c0960a92866a8d95d62da2 Mon Sep 17 00:00:00 2001 From: Mikhail Shilkov Date: Tue, 19 Sep 2023 17:21:23 +0200 -Subject: [PATCH 2/2] Add a shim +Subject: [PATCH 1/2] Add a shim --- shim/shim.go | 10 ++++++++++ @@ -25,5 +25,5 @@ index 00000000..3c127eb3 + return provider.New() +} -- -2.39.2 (Apple Git-143) +2.39.3 (Apple Git-145) diff --git a/patches/0001-Avoid-panic-on-ResourceServer-preview.patch b/patches/0001-Avoid-panic-on-ResourceServer-preview.patch deleted file mode 100644 index 44d45748..00000000 --- a/patches/0001-Avoid-panic-on-ResourceServer-preview.patch +++ /dev/null @@ -1,24 +0,0 @@ -From a8d4a047af2e1aaed6b2329fcbe560fff1abb4f7 Mon Sep 17 00:00:00 2001 -From: Mikhail Shilkov -Date: Fri, 15 Sep 2023 17:59:18 +0200 -Subject: [PATCH 1/2] Avoid panic on ResourceServer preview - ---- - internal/auth0/resourceserver/resource.go | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/internal/auth0/resourceserver/resource.go b/internal/auth0/resourceserver/resource.go -index b4e797a1..43e85e3c 100644 ---- a/internal/auth0/resourceserver/resource.go -+++ b/internal/auth0/resourceserver/resource.go -@@ -296,5 +296,6 @@ func isManagementAPI(state cty.Value) bool { - return false - } - -- return state.GetAttr("name").AsString() == auth0ManagementAPI -+ name := state.GetAttr("name") -+ return !name.IsNull() && name.AsString() == auth0ManagementAPI - } --- -2.39.2 (Apple Git-143) - diff --git a/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch b/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch new file mode 100644 index 00000000..eb9ef703 --- /dev/null +++ b/patches/0002-Patch-to-avoid-upstream-ResourceServer-panic-code-mo.patch @@ -0,0 +1,24 @@ +From 674eeedaf4dd11c5936c347d2edc766f7256c58f Mon Sep 17 00:00:00 2001 +From: Thomas Kappler +Date: Fri, 29 Sep 2023 07:52:53 +0200 +Subject: [PATCH 2/2] Patch to avoid upstream ResourceServer panic: code moved + +--- + internal/auth0/resourceserver/expand.go | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/internal/auth0/resourceserver/expand.go b/internal/auth0/resourceserver/expand.go +index ee1e6e97..5b1c23fa 100644 +--- a/internal/auth0/resourceserver/expand.go ++++ b/internal/auth0/resourceserver/expand.go +@@ -56,5 +56,6 @@ func resourceServerIsAuth0ManagementAPI(state cty.Value) bool { + return false + } + +- return state.GetAttr("name").AsString() == auth0ManagementAPIName ++ name := state.GetAttr("name") ++ return !name.IsNull() && name.AsString() == auth0ManagementAPIName + } +-- +2.39.3 (Apple Git-145) + diff --git a/provider/cmd/pulumi-resource-auth0/bridge-metadata.json b/provider/cmd/pulumi-resource-auth0/bridge-metadata.json index 0ea0a4ff..59d480a6 100644 --- a/provider/cmd/pulumi-resource-auth0/bridge-metadata.json +++ b/provider/cmd/pulumi-resource-auth0/bridge-metadata.json @@ -3,7 +3,7 @@ "resources": { "auth0_action": { "current": "auth0:index/action:Action", - "majorVersion": 2, + "majorVersion": 3, "fields": { "dependencies": { "maxItemsOne": false @@ -18,7 +18,7 @@ }, "auth0_attack_protection": { "current": "auth0:index/attackProtection:AttackProtection", - "majorVersion": 2, + "majorVersion": 3, "fields": { "breached_password_detection": { "maxItemsOne": true, @@ -79,7 +79,7 @@ }, "auth0_branding": { "current": "auth0:index/branding:Branding", - "majorVersion": 2, + "majorVersion": 3, "fields": { "colors": { "maxItemsOne": true @@ -94,7 +94,7 @@ }, "auth0_branding_theme": { "current": "auth0:index/brandingTheme:BrandingTheme", - "majorVersion": 2, + "majorVersion": 3, "fields": { "borders": { "maxItemsOne": true @@ -137,21 +137,115 @@ }, "auth0_client": { "current": "auth0:index/client:Client", - "majorVersion": 2, + "majorVersion": 3, "fields": { "addons": { "maxItemsOne": true, "elem": { "fields": { + "aws": { + "maxItemsOne": true + }, + "azure_blob": { + "maxItemsOne": true + }, + "azure_sb": { + "maxItemsOne": true + }, + "box": { + "maxItemsOne": true + }, + "cloudbees": { + "maxItemsOne": true + }, + "concur": { + "maxItemsOne": true + }, + "dropbox": { + "maxItemsOne": true + }, + "echosign": { + "maxItemsOne": true + }, + "egnyte": { + "maxItemsOne": true + }, + "firebase": { + "maxItemsOne": true + }, + "layer": { + "maxItemsOne": true + }, + "mscrm": { + "maxItemsOne": true + }, + "newrelic": { + "maxItemsOne": true + }, + "office365": { + "maxItemsOne": true + }, + "rms": { + "maxItemsOne": true + }, + "salesforce": { + "maxItemsOne": true + }, + "salesforce_api": { + "maxItemsOne": true + }, + "salesforce_sandbox_api": { + "maxItemsOne": true + }, "samlp": { "maxItemsOne": true, "elem": { "fields": { + "logout": { + "maxItemsOne": true + }, "name_identifier_probes": { "maxItemsOne": false } } } + }, + "sap_api": { + "maxItemsOne": true + }, + "sentry": { + "maxItemsOne": true + }, + "sharepoint": { + "maxItemsOne": true, + "elem": { + "fields": { + "external_url": { + "maxItemsOne": false + } + } + } + }, + "slack": { + "maxItemsOne": true + }, + "springcm": { + "maxItemsOne": true + }, + "sso_integration": { + "maxItemsOne": true + }, + "wams": { + "maxItemsOne": true + }, + "wsfed": { + "maxItemsOne": true + }, + "zendesk": { + "maxItemsOne": true + }, + "zoom": { + "maxItemsOne": true } } } @@ -226,7 +320,7 @@ }, "auth0_client_credentials": { "current": "auth0:index/clientCredentials:ClientCredentials", - "majorVersion": 2, + "majorVersion": 3, "fields": { "private_key_jwt": { "maxItemsOne": true, @@ -242,20 +336,17 @@ }, "auth0_client_grant": { "current": "auth0:index/clientGrant:ClientGrant", - "majorVersion": 2, + "majorVersion": 3, "fields": { - "scope": { + "scopes": { "maxItemsOne": false } } }, "auth0_connection": { "current": "auth0:index/connection:Connection", - "majorVersion": 2, + "majorVersion": 3, "fields": { - "enabled_clients": { - "maxItemsOne": false - }, "options": { "maxItemsOne": true, "elem": { @@ -263,6 +354,15 @@ "allowed_audiences": { "maxItemsOne": false }, + "attribute_map": { + "maxItemsOne": true + }, + "connection_settings": { + "maxItemsOne": true + }, + "decryption_key": { + "maxItemsOne": true + }, "domain_aliases": { "maxItemsOne": false }, @@ -329,11 +429,11 @@ }, "auth0_connection_client": { "current": "auth0:index/connectionClient:ConnectionClient", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_connection_clients": { "current": "auth0:index/connectionClients:ConnectionClients", - "majorVersion": 2, + "majorVersion": 3, "fields": { "enabled_clients": { "maxItemsOne": false @@ -342,7 +442,7 @@ }, "auth0_custom_domain": { "current": "auth0:index/customDomain:CustomDomain", - "majorVersion": 2, + "majorVersion": 3, "fields": { "verification": { "maxItemsOne": false, @@ -358,7 +458,7 @@ }, "auth0_custom_domain_verification": { "current": "auth0:index/customDomainVerification:CustomDomainVerification", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_email": { "current": "auth0:index/email:Email", @@ -382,9 +482,31 @@ } } }, + "auth0_email_provider": { + "current": "auth0:index/emailProvider:EmailProvider", + "majorVersion": 3, + "fields": { + "credentials": { + "maxItemsOne": true + }, + "settings": { + "maxItemsOne": true, + "elem": { + "fields": { + "headers": { + "maxItemsOne": true + }, + "message": { + "maxItemsOne": true + } + } + } + } + } + }, "auth0_email_template": { "current": "auth0:index/emailTemplate:EmailTemplate", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_global_client": { "current": "auth0:index/globalClient:GlobalClient", @@ -477,7 +599,7 @@ }, "auth0_guardian": { "current": "auth0:index/guardian:Guardian", - "majorVersion": 2, + "majorVersion": 3, "fields": { "duo": { "maxItemsOne": true @@ -524,11 +646,11 @@ }, "auth0_hook": { "current": "auth0:index/hook:Hook", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_log_stream": { "current": "auth0:index/logStream:LogStream", - "majorVersion": 2, + "majorVersion": 3, "fields": { "filters": { "maxItemsOne": false @@ -547,7 +669,7 @@ }, "auth0_organization": { "current": "auth0:index/organization:Organization", - "majorVersion": 2, + "majorVersion": 3, "fields": { "branding": { "maxItemsOne": true @@ -556,11 +678,11 @@ }, "auth0_organization_connection": { "current": "auth0:index/organizationConnection:OrganizationConnection", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_organization_connections": { "current": "auth0:index/organizationConnections:OrganizationConnections", - "majorVersion": 2, + "majorVersion": 3, "fields": { "enabled_connections": { "maxItemsOne": false @@ -569,20 +691,15 @@ }, "auth0_organization_member": { "current": "auth0:index/organizationMember:OrganizationMember", - "majorVersion": 2, - "fields": { - "roles": { - "maxItemsOne": false - } - } + "majorVersion": 3 }, "auth0_organization_member_role": { "current": "auth0:index/organizationMemberRole:OrganizationMemberRole", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_organization_member_roles": { "current": "auth0:index/organizationMemberRoles:OrganizationMemberRoles", - "majorVersion": 2, + "majorVersion": 3, "fields": { "roles": { "maxItemsOne": false @@ -591,7 +708,7 @@ }, "auth0_organization_members": { "current": "auth0:index/organizationMembers:OrganizationMembers", - "majorVersion": 2, + "majorVersion": 3, "fields": { "members": { "maxItemsOne": false @@ -600,7 +717,7 @@ }, "auth0_pages": { "current": "auth0:index/pages:Pages", - "majorVersion": 2, + "majorVersion": 3, "fields": { "change_password": { "maxItemsOne": true @@ -618,28 +735,23 @@ }, "auth0_prompt": { "current": "auth0:index/prompt:Prompt", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_prompt_custom_text": { "current": "auth0:index/promptCustomText:PromptCustomText", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_resource_server": { "current": "auth0:index/resourceServer:ResourceServer", - "majorVersion": 2, - "fields": { - "scopes": { - "maxItemsOne": false - } - } + "majorVersion": 3 }, "auth0_resource_server_scope": { "current": "auth0:index/resourceServerScope:ResourceServerScope", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_resource_server_scopes": { "current": "auth0:index/resourceServerScopes:ResourceServerScopes", - "majorVersion": 2, + "majorVersion": 3, "fields": { "scopes": { "maxItemsOne": false @@ -648,20 +760,15 @@ }, "auth0_role": { "current": "auth0:index/role:Role", - "majorVersion": 2, - "fields": { - "permissions": { - "maxItemsOne": false - } - } + "majorVersion": 3 }, "auth0_role_permission": { "current": "auth0:index/rolePermission:RolePermission", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_role_permissions": { "current": "auth0:index/rolePermissions:RolePermissions", - "majorVersion": 2, + "majorVersion": 3, "fields": { "permissions": { "maxItemsOne": false @@ -670,56 +777,40 @@ }, "auth0_rule": { "current": "auth0:index/rule:Rule", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_rule_config": { "current": "auth0:index/ruleConfig:RuleConfig", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_tenant": { "current": "auth0:index/tenant:Tenant", - "majorVersion": 2, + "majorVersion": 3, "fields": { "allowed_logout_urls": { "maxItemsOne": false }, - "change_password": { - "maxItemsOne": true - }, "enabled_locales": { "maxItemsOne": false }, - "error_page": { - "maxItemsOne": true - }, "flags": { "maxItemsOne": true }, - "guardian_mfa_page": { - "maxItemsOne": true - }, "session_cookie": { "maxItemsOne": true }, - "universal_login": { - "maxItemsOne": true, - "elem": { - "fields": { - "colors": { - "maxItemsOne": true - } - } - } + "sessions": { + "maxItemsOne": true } } }, "auth0_trigger_action": { "current": "auth0:index/triggerAction:TriggerAction", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_trigger_actions": { "current": "auth0:index/triggerActions:TriggerActions", - "majorVersion": 2, + "majorVersion": 3, "fields": { "actions": { "maxItemsOne": false @@ -737,23 +828,15 @@ }, "auth0_user": { "current": "auth0:index/user:User", - "majorVersion": 2, - "fields": { - "permissions": { - "maxItemsOne": false - }, - "roles": { - "maxItemsOne": false - } - } + "majorVersion": 3 }, "auth0_user_permission": { "current": "auth0:index/userPermission:UserPermission", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_user_permissions": { "current": "auth0:index/userPermissions:UserPermissions", - "majorVersion": 2, + "majorVersion": 3, "fields": { "permissions": { "maxItemsOne": false @@ -762,11 +845,11 @@ }, "auth0_user_role": { "current": "auth0:index/userRole:UserRole", - "majorVersion": 2 + "majorVersion": 3 }, "auth0_user_roles": { "current": "auth0:index/userRoles:UserRoles", - "majorVersion": 2, + "majorVersion": 3, "fields": { "roles": { "maxItemsOne": false @@ -777,7 +860,7 @@ "datasources": { "auth0_attack_protection": { "current": "auth0:index/getAttackProtection:getAttackProtection", - "majorVersion": 2, + "majorVersion": 3, "fields": { "breached_password_detection": { "maxItemsOne": false, @@ -838,7 +921,7 @@ }, "auth0_branding": { "current": "auth0:index/getBranding:getBranding", - "majorVersion": 2, + "majorVersion": 3, "fields": { "colors": { "maxItemsOne": false @@ -853,7 +936,7 @@ }, "auth0_branding_theme": { "current": "auth0:index/getBrandingTheme:getBrandingTheme", - "majorVersion": 2, + "majorVersion": 3, "fields": { "borders": { "maxItemsOne": false @@ -896,21 +979,115 @@ }, "auth0_client": { "current": "auth0:index/getClient:getClient", - "majorVersion": 2, + "majorVersion": 3, "fields": { "addons": { "maxItemsOne": false, "elem": { "fields": { + "aws": { + "maxItemsOne": false + }, + "azure_blob": { + "maxItemsOne": false + }, + "azure_sb": { + "maxItemsOne": false + }, + "box": { + "maxItemsOne": false + }, + "cloudbees": { + "maxItemsOne": false + }, + "concur": { + "maxItemsOne": false + }, + "dropbox": { + "maxItemsOne": false + }, + "echosign": { + "maxItemsOne": false + }, + "egnyte": { + "maxItemsOne": false + }, + "firebase": { + "maxItemsOne": false + }, + "layer": { + "maxItemsOne": false + }, + "mscrm": { + "maxItemsOne": false + }, + "newrelic": { + "maxItemsOne": false + }, + "office365": { + "maxItemsOne": false + }, + "rms": { + "maxItemsOne": false + }, + "salesforce": { + "maxItemsOne": false + }, + "salesforce_api": { + "maxItemsOne": false + }, + "salesforce_sandbox_api": { + "maxItemsOne": false + }, "samlp": { "maxItemsOne": false, "elem": { "fields": { + "logout": { + "maxItemsOne": false + }, "name_identifier_probes": { "maxItemsOne": false } } } + }, + "sap_api": { + "maxItemsOne": false + }, + "sentry": { + "maxItemsOne": false + }, + "sharepoint": { + "maxItemsOne": false, + "elem": { + "fields": { + "external_url": { + "maxItemsOne": false + } + } + } + }, + "slack": { + "maxItemsOne": false + }, + "springcm": { + "maxItemsOne": false + }, + "sso_integration": { + "maxItemsOne": false + }, + "wams": { + "maxItemsOne": false + }, + "wsfed": { + "maxItemsOne": false + }, + "zendesk": { + "maxItemsOne": false + }, + "zoom": { + "maxItemsOne": false } } } @@ -985,7 +1162,7 @@ }, "auth0_connection": { "current": "auth0:index/getConnection:getConnection", - "majorVersion": 2, + "majorVersion": 3, "fields": { "enabled_clients": { "maxItemsOne": false @@ -997,6 +1174,15 @@ "allowed_audiences": { "maxItemsOne": false }, + "attribute_map": { + "maxItemsOne": false + }, + "connection_settings": { + "maxItemsOne": false + }, + "decryption_key": { + "maxItemsOne": false + }, "domain_aliases": { "maxItemsOne": false }, @@ -1063,7 +1249,7 @@ }, "auth0_custom_domain": { "current": "auth0:index/getCustomDomain:getCustomDomain", - "majorVersion": 2, + "majorVersion": 3, "fields": { "verification": { "maxItemsOne": false, @@ -1168,7 +1354,7 @@ }, "auth0_organization": { "current": "auth0:index/getOrganization:getOrganization", - "majorVersion": 2, + "majorVersion": 3, "fields": { "branding": { "maxItemsOne": false @@ -1181,9 +1367,27 @@ } } }, + "auth0_pages": { + "current": "auth0:index/getPages:getPages", + "majorVersion": 3, + "fields": { + "change_password": { + "maxItemsOne": false + }, + "error": { + "maxItemsOne": false + }, + "guardian_mfa": { + "maxItemsOne": false + }, + "login": { + "maxItemsOne": false + } + } + }, "auth0_resource_server": { "current": "auth0:index/getResourceServer:getResourceServer", - "majorVersion": 2, + "majorVersion": 3, "fields": { "scopes": { "maxItemsOne": false @@ -1192,53 +1396,49 @@ }, "auth0_role": { "current": "auth0:index/getRole:getRole", - "majorVersion": 2, + "majorVersion": 3, "fields": { "permissions": { "maxItemsOne": false + }, + "users": { + "maxItemsOne": false + } + } + }, + "auth0_signing_keys": { + "current": "auth0:index/getSigningKeys:getSigningKeys", + "majorVersion": 3, + "fields": { + "signing_keys": { + "maxItemsOne": false } } }, "auth0_tenant": { "current": "auth0:index/getTenant:getTenant", - "majorVersion": 2, + "majorVersion": 3, "fields": { "allowed_logout_urls": { "maxItemsOne": false }, - "change_password": { - "maxItemsOne": false - }, "enabled_locales": { "maxItemsOne": false }, - "error_page": { - "maxItemsOne": false - }, "flags": { "maxItemsOne": false }, - "guardian_mfa_page": { - "maxItemsOne": false - }, "session_cookie": { "maxItemsOne": false }, - "universal_login": { - "maxItemsOne": false, - "elem": { - "fields": { - "colors": { - "maxItemsOne": false - } - } - } + "sessions": { + "maxItemsOne": false } } }, "auth0_user": { "current": "auth0:index/getUser:getUser", - "majorVersion": 2, + "majorVersion": 3, "fields": { "permissions": { "maxItemsOne": false @@ -1264,9 +1464,8 @@ "auth0:index/connectionClients:ConnectionClients": "auth0_connection_clients", "auth0:index/customDomain:CustomDomain": "auth0_custom_domain", "auth0:index/customDomainVerification:CustomDomainVerification": "auth0_custom_domain_verification", - "auth0:index/email:Email": "auth0_email", + "auth0:index/emailProvider:EmailProvider": "auth0_email_provider", "auth0:index/emailTemplate:EmailTemplate": "auth0_email_template", - "auth0:index/globalClient:GlobalClient": "auth0_global_client", "auth0:index/guardian:Guardian": "auth0_guardian", "auth0:index/hook:Hook": "auth0_hook", "auth0:index/logStream:LogStream": "auth0_log_stream", @@ -1291,7 +1490,6 @@ "auth0:index/tenant:Tenant": "auth0_tenant", "auth0:index/triggerAction:TriggerAction": "auth0_trigger_action", "auth0:index/triggerActions:TriggerActions": "auth0_trigger_actions", - "auth0:index/triggerBinding:TriggerBinding": "auth0_trigger_binding", "auth0:index/user:User": "auth0_user", "auth0:index/userPermission:UserPermission": "auth0_user_permission", "auth0:index/userPermissions:UserPermissions": "auth0_user_permissions", @@ -1305,10 +1503,11 @@ "auth0:index/getClient:getClient": "auth0_client", "auth0:index/getConnection:getConnection": "auth0_connection", "auth0:index/getCustomDomain:getCustomDomain": "auth0_custom_domain", - "auth0:index/getGlobalClient:getGlobalClient": "auth0_global_client", "auth0:index/getOrganization:getOrganization": "auth0_organization", + "auth0:index/getPages:getPages": "auth0_pages", "auth0:index/getResourceServer:getResourceServer": "auth0_resource_server", "auth0:index/getRole:getRole": "auth0_role", + "auth0:index/getSigningKeys:getSigningKeys": "auth0_signing_keys", "auth0:index/getTenant:getTenant": "auth0_tenant", "auth0:index/getUser:getUser": "auth0_user" }, @@ -1387,7 +1586,54 @@ "azureSb": "azure_sb", "salesforceApi": "salesforce_api", "salesforceSandboxApi": "salesforce_sandbox_api", - "sapApi": "sap_api" + "sapApi": "sap_api", + "ssoIntegration": "sso_integration" + }, + "auth0:index/ClientAddonsAws:ClientAddonsAws": { + "lifetimeInSeconds": "lifetime_in_seconds" + }, + "auth0:index/ClientAddonsAzureBlob:ClientAddonsAzureBlob": { + "accountName": "account_name", + "blobDelete": "blob_delete", + "blobName": "blob_name", + "blobRead": "blob_read", + "blobWrite": "blob_write", + "containerDelete": "container_delete", + "containerList": "container_list", + "containerName": "container_name", + "containerRead": "container_read", + "containerWrite": "container_write", + "signedIdentifier": "signed_identifier", + "storageAccessKey": "storage_access_key" + }, + "auth0:index/ClientAddonsAzureSb:ClientAddonsAzureSb": { + "entityPath": "entity_path", + "sasKey": "sas_key", + "sasKeyName": "sas_key_name" + }, + "auth0:index/ClientAddonsFirebase:ClientAddonsFirebase": { + "clientEmail": "client_email", + "lifetimeInSeconds": "lifetime_in_seconds", + "privateKey": "private_key", + "privateKeyId": "private_key_id" + }, + "auth0:index/ClientAddonsLayer:ClientAddonsLayer": { + "keyId": "key_id", + "privateKey": "private_key", + "providerId": "provider_id" + }, + "auth0:index/ClientAddonsSalesforce:ClientAddonsSalesforce": { + "entityId": "entity_id" + }, + "auth0:index/ClientAddonsSalesforceApi:ClientAddonsSalesforceApi": { + "clientId": "client_id", + "communityName": "community_name", + "communityUrlSection": "community_url_section" + }, + "auth0:index/ClientAddonsSalesforceSandboxApi:ClientAddonsSalesforceSandboxApi": { + "clientId": "client_id", + "communityName": "community_name", + "communityUrlSection": "community_url_section" }, "auth0:index/ClientAddonsSamlp:ClientAddonsSamlp": { "authnContextClassRef": "authn_context_class_ref", @@ -1405,6 +1651,32 @@ "signingCert": "signing_cert", "typedAttributes": "typed_attributes" }, + "auth0:index/ClientAddonsSamlpLogout:ClientAddonsSamlpLogout": { + "sloEnabled": "slo_enabled" + }, + "auth0:index/ClientAddonsSapApi:ClientAddonsSapApi": { + "clientId": "client_id", + "nameIdentifierFormat": "name_identifier_format", + "servicePassword": "service_password", + "tokenEndpointUrl": "token_endpoint_url", + "usernameAttribute": "username_attribute" + }, + "auth0:index/ClientAddonsSentry:ClientAddonsSentry": { + "baseUrl": "base_url", + "orgSlug": "org_slug" + }, + "auth0:index/ClientAddonsSharepoint:ClientAddonsSharepoint": { + "externalUrls": "external_url" + }, + "auth0:index/ClientAddonsSpringcm:ClientAddonsSpringcm": { + "acsUrl": "acs_url" + }, + "auth0:index/ClientAddonsWams:ClientAddonsWams": { + "masterKey": "master_key" + }, + "auth0:index/ClientAddonsZendesk:ClientAddonsZendesk": { + "accountName": "account_name" + }, "auth0:index/ClientCredentialsPrivateKeyJwtCredential:ClientCredentialsPrivateKeyJwtCredential": { "createdAt": "created_at", "credentialType": "credential_type", @@ -1438,13 +1710,16 @@ "allowedAudiences": "allowed_audiences", "apiEnableUsers": "api_enable_users", "appId": "app_id", + "attributeMap": "attribute_map", "authParams": "auth_params", "authorizationEndpoint": "authorization_endpoint", "bruteForceProtection": "brute_force_protection", "clientId": "client_id", "clientSecret": "client_secret", "communityBaseUrl": "community_base_url", + "connectionSettings": "connection_settings", "customScripts": "custom_scripts", + "decryptionKey": "decryption_key", "digestAlgorithm": "digest_algorithm", "disableCache": "disable_cache", "disableSelfServiceChangePassword": "disable_self_service_change_password", @@ -1466,6 +1741,7 @@ "importMode": "import_mode", "jwksUri": "jwks_uri", "keyId": "key_id", + "mapUserIdToId": "map_user_id_to_id", "maxGroupsToRetrieve": "max_groups_to_retrieve", "messagingServiceSid": "messaging_service_sid", "metadataUrl": "metadata_url", @@ -1504,6 +1780,10 @@ "waadCommonEndpoint": "waad_common_endpoint", "waadProtocol": "waad_protocol" }, + "auth0:index/ConnectionOptionsAttributeMap:ConnectionOptionsAttributeMap": { + "mappingMode": "mapping_mode", + "userinfoScope": "userinfo_scope" + }, "auth0:index/ConnectionOptionsGatewayAuthentication:ConnectionOptionsGatewayAuthentication": { "secretBase64Encoded": "secret_base64_encoded" }, @@ -1524,67 +1804,27 @@ "auth0:index/ConnectionOptionsTotp:ConnectionOptionsTotp": { "timeStep": "time_step" }, - "auth0:index/EmailCredentials:EmailCredentials": { + "auth0:index/EmailProviderCredentials:EmailProviderCredentials": { "accessKeyId": "access_key_id", "apiKey": "api_key", - "apiUser": "api_user", + "azureCsConnectionString": "azure_cs_connection_string", + "ms365ClientId": "ms365_client_id", + "ms365ClientSecret": "ms365_client_secret", + "ms365TenantId": "ms365_tenant_id", "secretAccessKey": "secret_access_key", "smtpHost": "smtp_host", "smtpPass": "smtp_pass", "smtpPort": "smtp_port", "smtpUser": "smtp_user" }, - "auth0:index/EmailSettingsHeaders:EmailSettingsHeaders": { + "auth0:index/EmailProviderSettingsHeaders:EmailProviderSettingsHeaders": { "xMcViewContentLink": "x_mc_view_content_link", "xSesConfigurationSet": "x_ses_configuration_set" }, - "auth0:index/EmailSettingsMessage:EmailSettingsMessage": { + "auth0:index/EmailProviderSettingsMessage:EmailProviderSettingsMessage": { "configurationSetName": "configuration_set_name", "viewContentLink": "view_content_link" }, - "auth0:index/GlobalClientAddons:GlobalClientAddons": { - "azureBlob": "azure_blob", - "azureSb": "azure_sb", - "salesforceApi": "salesforce_api", - "salesforceSandboxApi": "salesforce_sandbox_api", - "sapApi": "sap_api" - }, - "auth0:index/GlobalClientAddonsSamlp:GlobalClientAddonsSamlp": { - "authnContextClassRef": "authn_context_class_ref", - "createUpnClaim": "create_upn_claim", - "digestAlgorithm": "digest_algorithm", - "includeAttributeNameFormat": "include_attribute_name_format", - "lifetimeInSeconds": "lifetime_in_seconds", - "mapIdentities": "map_identities", - "mapUnknownClaimsAsIs": "map_unknown_claims_as_is", - "nameIdentifierFormat": "name_identifier_format", - "nameIdentifierProbes": "name_identifier_probes", - "passthroughClaimsWithNoMapping": "passthrough_claims_with_no_mapping", - "signResponse": "sign_response", - "signatureAlgorithm": "signature_algorithm", - "signingCert": "signing_cert", - "typedAttributes": "typed_attributes" - }, - "auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration": { - "lifetimeInSeconds": "lifetime_in_seconds", - "secretEncoded": "secret_encoded" - }, - "auth0:index/GlobalClientMobileAndroid:GlobalClientMobileAndroid": { - "appPackageName": "app_package_name", - "sha256CertFingerprints": "sha256_cert_fingerprints" - }, - "auth0:index/GlobalClientMobileIos:GlobalClientMobileIos": { - "appBundleIdentifier": "app_bundle_identifier", - "teamId": "team_id" - }, - "auth0:index/GlobalClientRefreshToken:GlobalClientRefreshToken": { - "expirationType": "expiration_type", - "idleTokenLifetime": "idle_token_lifetime", - "infiniteIdleTokenLifetime": "infinite_idle_token_lifetime", - "infiniteTokenLifetime": "infinite_token_lifetime", - "rotationType": "rotation_type", - "tokenLifetime": "token_lifetime" - }, "auth0:index/GuardianDuo:GuardianDuo": { "integrationKey": "integration_key", "secretKey": "secret_key" @@ -1667,17 +1907,10 @@ "auth0:index/PagesError:PagesError": { "showLogLink": "show_log_link" }, - "auth0:index/RolePermission:RolePermission": { - "resourceServerIdentifier": "resource_server_identifier", - "resourceServerName": "resource_server_name" - }, "auth0:index/RolePermissionsPermission:RolePermissionsPermission": { "resourceServerIdentifier": "resource_server_identifier", "resourceServerName": "resource_server_name" }, - "auth0:index/TenantErrorPage:TenantErrorPage": { - "showLogLink": "show_log_link" - }, "auth0:index/TenantFlags:TenantFlags": { "allowLegacyDelegationGrantTypes": "allow_legacy_delegation_grant_types", "allowLegacyRoGrantTypes": "allow_legacy_ro_grant_types", @@ -1699,23 +1932,16 @@ "enablePublicSignupUserExistsError": "enable_public_signup_user_exists_error", "mfaShowFactorListOnEnrollment": "mfa_show_factor_list_on_enrollment", "noDiscloseEnterpriseConnections": "no_disclose_enterprise_connections", + "requirePushedAuthorizationRequests": "require_pushed_authorization_requests", "revokeRefreshTokenGrant": "revoke_refresh_token_grant", - "universalLogin": "universal_login", "useScopeDescriptionsForConsent": "use_scope_descriptions_for_consent" }, - "auth0:index/TenantUniversalLoginColors:TenantUniversalLoginColors": { - "pageBackground": "page_background" + "auth0:index/TenantSessions:TenantSessions": { + "oidcLogoutPromptEnabled": "oidc_logout_prompt_enabled" }, "auth0:index/TriggerActionsAction:TriggerActionsAction": { "displayName": "display_name" }, - "auth0:index/TriggerBindingAction:TriggerBindingAction": { - "displayName": "display_name" - }, - "auth0:index/UserPermission:UserPermission": { - "resourceServerIdentifier": "resource_server_identifier", - "resourceServerName": "resource_server_name" - }, "auth0:index/UserPermissionsPermission:UserPermissionsPermission": { "resourceServerIdentifier": "resource_server_identifier", "resourceServerName": "resource_server_name" @@ -1746,8 +1972,6 @@ "clientAliases": "client_aliases", "clientId": "client_id", "clientMetadata": "client_metadata", - "clientSecret": "client_secret", - "clientSecretRotationTrigger": "client_secret_rotation_trigger", "crossOriginAuth": "cross_origin_auth", "crossOriginLoc": "cross_origin_loc", "customLoginPage": "custom_login_page", @@ -1766,9 +1990,9 @@ "organizationRequireBehavior": "organization_require_behavior", "organizationUsage": "organization_usage", "refreshToken": "refresh_token", + "requirePushedAuthorizationRequests": "require_pushed_authorization_requests", "signingKeys": "signing_keys", "ssoDisabled": "sso_disabled", - "tokenEndpointAuthMethod": "token_endpoint_auth_method", "webOrigins": "web_origins" }, "auth0:index/clientCredentials:ClientCredentials": { @@ -1778,12 +2002,10 @@ "privateKeyJwt": "private_key_jwt" }, "auth0:index/clientGrant:ClientGrant": { - "clientId": "client_id", - "scopes": "scope" + "clientId": "client_id" }, "auth0:index/connection:Connection": { "displayName": "display_name", - "enabledClients": "enabled_clients", "isDomainConnection": "is_domain_connection", "showAsButton": "show_as_button" }, @@ -1806,7 +2028,7 @@ "customDomainId": "custom_domain_id", "originDomainName": "origin_domain_name" }, - "auth0:index/email:Email": { + "auth0:index/emailProvider:EmailProvider": { "defaultFromAddress": "default_from_address" }, "auth0:index/emailTemplate:EmailTemplate": { @@ -1929,18 +2151,84 @@ "organizationRequireBehavior": "organization_require_behavior", "organizationUsage": "organization_usage", "refreshTokens": "refresh_token", + "requirePushedAuthorizationRequests": "require_pushed_authorization_requests", "signingKeys": "signing_keys", "ssoDisabled": "sso_disabled", "tokenEndpointAuthMethod": "token_endpoint_auth_method", "webOrigins": "web_origins" }, "auth0:index/getClientAddon:getClientAddon": { - "azureBlob": "azure_blob", - "azureSb": "azure_sb", - "salesforceApi": "salesforce_api", - "salesforceSandboxApi": "salesforce_sandbox_api", + "azureBlobs": "azure_blob", + "azureSbs": "azure_sb", + "boxes": "box", + "concurs": "concur", + "dropboxes": "dropbox", + "echosigns": "echosign", + "egnytes": "egnyte", + "firebases": "firebase", + "layers": "layer", + "mscrms": "mscrm", + "newrelics": "newrelic", + "office365s": "office365", + "salesforceApis": "salesforce_api", + "salesforceSandboxApis": "salesforce_sandbox_api", + "salesforces": "salesforce", "samlps": "samlp", - "sapApi": "sap_api" + "sapApis": "sap_api", + "sentries": "sentry", + "sharepoints": "sharepoint", + "slacks": "slack", + "springcms": "springcm", + "ssoIntegrations": "sso_integration", + "wsfeds": "wsfed", + "zendesks": "zendesk", + "zooms": "zoom" + }, + "auth0:index/getClientAddonAw:getClientAddonAw": { + "lifetimeInSeconds": "lifetime_in_seconds" + }, + "auth0:index/getClientAddonAzureBlob:getClientAddonAzureBlob": { + "accountName": "account_name", + "blobDelete": "blob_delete", + "blobName": "blob_name", + "blobRead": "blob_read", + "blobWrite": "blob_write", + "containerDelete": "container_delete", + "containerList": "container_list", + "containerName": "container_name", + "containerRead": "container_read", + "containerWrite": "container_write", + "signedIdentifier": "signed_identifier", + "storageAccessKey": "storage_access_key" + }, + "auth0:index/getClientAddonAzureSb:getClientAddonAzureSb": { + "entityPath": "entity_path", + "sasKey": "sas_key", + "sasKeyName": "sas_key_name" + }, + "auth0:index/getClientAddonFirebase:getClientAddonFirebase": { + "clientEmail": "client_email", + "lifetimeInSeconds": "lifetime_in_seconds", + "privateKey": "private_key", + "privateKeyId": "private_key_id" + }, + "auth0:index/getClientAddonLayer:getClientAddonLayer": { + "keyId": "key_id", + "privateKey": "private_key", + "providerId": "provider_id" + }, + "auth0:index/getClientAddonSalesforce:getClientAddonSalesforce": { + "entityId": "entity_id" + }, + "auth0:index/getClientAddonSalesforceApi:getClientAddonSalesforceApi": { + "clientId": "client_id", + "communityName": "community_name", + "communityUrlSection": "community_url_section" + }, + "auth0:index/getClientAddonSalesforceSandboxApi:getClientAddonSalesforceSandboxApi": { + "clientId": "client_id", + "communityName": "community_name", + "communityUrlSection": "community_url_section" }, "auth0:index/getClientAddonSamlp:getClientAddonSamlp": { "authnContextClassRef": "authn_context_class_ref", @@ -1948,6 +2236,7 @@ "digestAlgorithm": "digest_algorithm", "includeAttributeNameFormat": "include_attribute_name_format", "lifetimeInSeconds": "lifetime_in_seconds", + "logouts": "logout", "mapIdentities": "map_identities", "mapUnknownClaimsAsIs": "map_unknown_claims_as_is", "nameIdentifierFormat": "name_identifier_format", @@ -1958,6 +2247,32 @@ "signingCert": "signing_cert", "typedAttributes": "typed_attributes" }, + "auth0:index/getClientAddonSamlpLogout:getClientAddonSamlpLogout": { + "sloEnabled": "slo_enabled" + }, + "auth0:index/getClientAddonSapApi:getClientAddonSapApi": { + "clientId": "client_id", + "nameIdentifierFormat": "name_identifier_format", + "servicePassword": "service_password", + "tokenEndpointUrl": "token_endpoint_url", + "usernameAttribute": "username_attribute" + }, + "auth0:index/getClientAddonSentry:getClientAddonSentry": { + "baseUrl": "base_url", + "orgSlug": "org_slug" + }, + "auth0:index/getClientAddonSharepoint:getClientAddonSharepoint": { + "externalUrls": "external_url" + }, + "auth0:index/getClientAddonSpringcm:getClientAddonSpringcm": { + "acsUrl": "acs_url" + }, + "auth0:index/getClientAddonWam:getClientAddonWam": { + "masterKey": "master_key" + }, + "auth0:index/getClientAddonZendesk:getClientAddonZendesk": { + "accountName": "account_name" + }, "auth0:index/getClientJwtConfiguration:getClientJwtConfiguration": { "lifetimeInSeconds": "lifetime_in_seconds", "secretEncoded": "secret_encoded" @@ -1997,13 +2312,16 @@ "allowedAudiences": "allowed_audiences", "apiEnableUsers": "api_enable_users", "appId": "app_id", + "attributeMaps": "attribute_map", "authParams": "auth_params", "authorizationEndpoint": "authorization_endpoint", "bruteForceProtection": "brute_force_protection", "clientId": "client_id", "clientSecret": "client_secret", "communityBaseUrl": "community_base_url", + "connectionSettings": "connection_settings", "customScripts": "custom_scripts", + "decryptionKeys": "decryption_key", "digestAlgorithm": "digest_algorithm", "disableCache": "disable_cache", "disableSelfServiceChangePassword": "disable_self_service_change_password", @@ -2025,6 +2343,7 @@ "importMode": "import_mode", "jwksUri": "jwks_uri", "keyId": "key_id", + "mapUserIdToId": "map_user_id_to_id", "maxGroupsToRetrieve": "max_groups_to_retrieve", "messagingServiceSid": "messaging_service_sid", "metadataUrl": "metadata_url", @@ -2066,6 +2385,10 @@ "waadCommonEndpoint": "waad_common_endpoint", "waadProtocol": "waad_protocol" }, + "auth0:index/getConnectionOptionAttributeMap:getConnectionOptionAttributeMap": { + "mappingMode": "mapping_mode", + "userinfoScope": "userinfo_scope" + }, "auth0:index/getConnectionOptionGatewayAuthentication:getConnectionOptionGatewayAuthentication": { "secretBase64Encoded": "secret_base64_encoded" }, @@ -2095,90 +2418,6 @@ "tlsPolicy": "tls_policy", "verifications": "verification" }, - "auth0:index/getGlobalClient:getGlobalClient": { - "allowedClients": "allowed_clients", - "allowedLogoutUrls": "allowed_logout_urls", - "allowedOrigins": "allowed_origins", - "appType": "app_type", - "clientAliases": "client_aliases", - "clientId": "client_id", - "clientMetadata": "client_metadata", - "clientSecret": "client_secret", - "crossOriginAuth": "cross_origin_auth", - "crossOriginLoc": "cross_origin_loc", - "customLoginPage": "custom_login_page", - "customLoginPageOn": "custom_login_page_on", - "encryptionKey": "encryption_key", - "formTemplate": "form_template", - "grantTypes": "grant_types", - "initiateLoginUri": "initiate_login_uri", - "isFirstParty": "is_first_party", - "isTokenEndpointIpHeaderTrusted": "is_token_endpoint_ip_header_trusted", - "jwtConfigurations": "jwt_configuration", - "logoUri": "logo_uri", - "mobiles": "mobile", - "nativeSocialLogins": "native_social_login", - "oidcBackchannelLogoutUrls": "oidc_backchannel_logout_urls", - "oidcConformant": "oidc_conformant", - "organizationRequireBehavior": "organization_require_behavior", - "organizationUsage": "organization_usage", - "refreshTokens": "refresh_token", - "signingKeys": "signing_keys", - "ssoDisabled": "sso_disabled", - "tokenEndpointAuthMethod": "token_endpoint_auth_method", - "webOrigins": "web_origins" - }, - "auth0:index/getGlobalClientAddon:getGlobalClientAddon": { - "azureBlob": "azure_blob", - "azureSb": "azure_sb", - "salesforceApi": "salesforce_api", - "salesforceSandboxApi": "salesforce_sandbox_api", - "samlps": "samlp", - "sapApi": "sap_api" - }, - "auth0:index/getGlobalClientAddonSamlp:getGlobalClientAddonSamlp": { - "authnContextClassRef": "authn_context_class_ref", - "createUpnClaim": "create_upn_claim", - "digestAlgorithm": "digest_algorithm", - "includeAttributeNameFormat": "include_attribute_name_format", - "lifetimeInSeconds": "lifetime_in_seconds", - "mapIdentities": "map_identities", - "mapUnknownClaimsAsIs": "map_unknown_claims_as_is", - "nameIdentifierFormat": "name_identifier_format", - "nameIdentifierProbes": "name_identifier_probes", - "passthroughClaimsWithNoMapping": "passthrough_claims_with_no_mapping", - "signResponse": "sign_response", - "signatureAlgorithm": "signature_algorithm", - "signingCert": "signing_cert", - "typedAttributes": "typed_attributes" - }, - "auth0:index/getGlobalClientJwtConfiguration:getGlobalClientJwtConfiguration": { - "lifetimeInSeconds": "lifetime_in_seconds", - "secretEncoded": "secret_encoded" - }, - "auth0:index/getGlobalClientMobile:getGlobalClientMobile": { - "androids": "android" - }, - "auth0:index/getGlobalClientMobileAndroid:getGlobalClientMobileAndroid": { - "appPackageName": "app_package_name", - "sha256CertFingerprints": "sha256_cert_fingerprints" - }, - "auth0:index/getGlobalClientMobileIo:getGlobalClientMobileIo": { - "appBundleIdentifier": "app_bundle_identifier", - "teamId": "team_id" - }, - "auth0:index/getGlobalClientNativeSocialLogin:getGlobalClientNativeSocialLogin": { - "apples": "apple", - "facebooks": "facebook" - }, - "auth0:index/getGlobalClientRefreshToken:getGlobalClientRefreshToken": { - "expirationType": "expiration_type", - "idleTokenLifetime": "idle_token_lifetime", - "infiniteIdleTokenLifetime": "infinite_idle_token_lifetime", - "infiniteTokenLifetime": "infinite_token_lifetime", - "rotationType": "rotation_type", - "tokenLifetime": "token_lifetime" - }, "auth0:index/getOrganization:getOrganization": { "brandings": "branding", "displayName": "display_name", @@ -2191,6 +2430,15 @@ "assignMembershipOnLogin": "assign_membership_on_login", "connectionId": "connection_id" }, + "auth0:index/getPages:getPages": { + "changePasswords": "change_password", + "errors": "error", + "guardianMfas": "guardian_mfa", + "logins": "login" + }, + "auth0:index/getPagesError:getPagesError": { + "showLogLink": "show_log_link" + }, "auth0:index/getResourceServer:getResourceServer": { "allowOfflineAccess": "allow_offline_access", "enforcePolicies": "enforce_policies", @@ -2210,16 +2458,17 @@ "resourceServerIdentifier": "resource_server_identifier", "resourceServerName": "resource_server_name" }, + "auth0:index/getSigningKeys:getSigningKeys": { + "signingKeys": "signing_keys" + }, "auth0:index/getTenant:getTenant": { + "allowOrganizationNameInAuthenticationApi": "allow_organization_name_in_authentication_api", "allowedLogoutUrls": "allowed_logout_urls", - "changePasswords": "change_password", "defaultAudience": "default_audience", "defaultDirectory": "default_directory", "defaultRedirectionUri": "default_redirection_uri", "enabledLocales": "enabled_locales", - "errorPages": "error_page", "friendlyName": "friendly_name", - "guardianMfaPages": "guardian_mfa_page", "idleSessionLifetime": "idle_session_lifetime", "managementApiIdentifier": "management_api_identifier", "pictureUrl": "picture_url", @@ -2227,11 +2476,7 @@ "sessionCookies": "session_cookie", "sessionLifetime": "session_lifetime", "supportEmail": "support_email", - "supportUrl": "support_url", - "universalLogins": "universal_login" - }, - "auth0:index/getTenantErrorPage:getTenantErrorPage": { - "showLogLink": "show_log_link" + "supportUrl": "support_url" }, "auth0:index/getTenantFlag:getTenantFlag": { "allowLegacyDelegationGrantTypes": "allow_legacy_delegation_grant_types", @@ -2254,12 +2499,12 @@ "enablePublicSignupUserExistsError": "enable_public_signup_user_exists_error", "mfaShowFactorListOnEnrollment": "mfa_show_factor_list_on_enrollment", "noDiscloseEnterpriseConnections": "no_disclose_enterprise_connections", + "requirePushedAuthorizationRequests": "require_pushed_authorization_requests", "revokeRefreshTokenGrant": "revoke_refresh_token_grant", - "universalLogin": "universal_login", "useScopeDescriptionsForConsent": "use_scope_descriptions_for_consent" }, - "auth0:index/getTenantUniversalLoginColor:getTenantUniversalLoginColor": { - "pageBackground": "page_background" + "auth0:index/getTenantSession:getTenantSession": { + "oidcLogoutPromptEnabled": "oidc_logout_prompt_enabled" }, "auth0:index/getUser:getUser": { "appMetadata": "app_metadata", @@ -2277,39 +2522,6 @@ "resourceServerIdentifier": "resource_server_identifier", "resourceServerName": "resource_server_name" }, - "auth0:index/globalClient:GlobalClient": { - "allowedClients": "allowed_clients", - "allowedLogoutUrls": "allowed_logout_urls", - "allowedOrigins": "allowed_origins", - "appType": "app_type", - "clientAliases": "client_aliases", - "clientId": "client_id", - "clientMetadata": "client_metadata", - "clientSecret": "client_secret", - "clientSecretRotationTrigger": "client_secret_rotation_trigger", - "crossOriginAuth": "cross_origin_auth", - "crossOriginLoc": "cross_origin_loc", - "customLoginPage": "custom_login_page", - "customLoginPageOn": "custom_login_page_on", - "encryptionKey": "encryption_key", - "formTemplate": "form_template", - "grantTypes": "grant_types", - "initiateLoginUri": "initiate_login_uri", - "isFirstParty": "is_first_party", - "isTokenEndpointIpHeaderTrusted": "is_token_endpoint_ip_header_trusted", - "jwtConfiguration": "jwt_configuration", - "logoUri": "logo_uri", - "nativeSocialLogin": "native_social_login", - "oidcBackchannelLogoutUrls": "oidc_backchannel_logout_urls", - "oidcConformant": "oidc_conformant", - "organizationRequireBehavior": "organization_require_behavior", - "organizationUsage": "organization_usage", - "refreshToken": "refresh_token", - "signingKeys": "signing_keys", - "ssoDisabled": "sso_disabled", - "tokenEndpointAuthMethod": "token_endpoint_auth_method", - "webOrigins": "web_origins" - }, "auth0:index/guardian:Guardian": { "recoveryCode": "recovery_code", "webauthnPlatform": "webauthn_platform", @@ -2383,23 +2595,20 @@ "roleId": "role_id" }, "auth0:index/tenant:Tenant": { + "allowOrganizationNameInAuthenticationApi": "allow_organization_name_in_authentication_api", "allowedLogoutUrls": "allowed_logout_urls", - "changePassword": "change_password", "defaultAudience": "default_audience", "defaultDirectory": "default_directory", "defaultRedirectionUri": "default_redirection_uri", "enabledLocales": "enabled_locales", - "errorPage": "error_page", "friendlyName": "friendly_name", - "guardianMfaPage": "guardian_mfa_page", "idleSessionLifetime": "idle_session_lifetime", "pictureUrl": "picture_url", "sandboxVersion": "sandbox_version", "sessionCookie": "session_cookie", "sessionLifetime": "session_lifetime", "supportEmail": "support_email", - "supportUrl": "support_url", - "universalLogin": "universal_login" + "supportUrl": "support_url" }, "auth0:index/triggerAction:TriggerAction": { "actionId": "action_id", diff --git a/provider/cmd/pulumi-resource-auth0/main.go b/provider/cmd/pulumi-resource-auth0/main.go index 8e3a18ba..fc72d8ff 100644 --- a/provider/cmd/pulumi-resource-auth0/main.go +++ b/provider/cmd/pulumi-resource-auth0/main.go @@ -19,8 +19,8 @@ package main import ( _ "embed" - auth0 "github.com/pulumi/pulumi-auth0/provider/v2" - "github.com/pulumi/pulumi-auth0/provider/v2/pkg/version" + auth0 "github.com/pulumi/pulumi-auth0/provider/v3" + "github.com/pulumi/pulumi-auth0/provider/v3/pkg/version" "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfbridge" ) diff --git a/provider/cmd/pulumi-resource-auth0/schema.json b/provider/cmd/pulumi-resource-auth0/schema.json index 95ec5ccc..07c4de6c 100644 --- a/provider/cmd/pulumi-resource-auth0/schema.json +++ b/provider/cmd/pulumi-resource-auth0/schema.json @@ -20,7 +20,7 @@ "compatibility": "tfbridge20" }, "go": { - "importBasePath": "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0", + "importBasePath": "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0", "generateResourceContainerTypes": true, "generateExtraInputTypes": true }, @@ -141,7 +141,7 @@ "items": { "type": "string" }, - "description": "When \"admin_notification\" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`.\n" + "description": "When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`.\n" }, "enabled": { "type": "boolean", @@ -160,14 +160,18 @@ "items": { "type": "string" }, - "description": "Action to take when a breached password is detected.\n" + "description": "Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials).\n" } }, "type": "object", + "required": [ + "enabled" + ], "language": { "nodejs": { "requiredOutputs": [ "adminNotificationFrequencies", + "enabled", "method", "preUserRegistration", "shields" @@ -200,7 +204,7 @@ "items": { "type": "string" }, - "description": "List of trusted IP addresses that will not have attack protection enforced against them.\n" + "description": "List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation.\n" }, "enabled": { "type": "boolean", @@ -208,25 +212,29 @@ }, "maxAttempts": { "type": "integer", - "description": "Maximum number of unsuccessful attempts. Only available on public tenants.\n" + "description": "Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants.\n" }, "mode": { "type": "string", - "description": "Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`.\n" + "description": "Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address).\n" }, "shields": { "type": "array", "items": { "type": "string" }, - "description": "Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification`\n" + "description": "Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked).\n" } }, "type": "object", + "required": [ + "enabled" + ], "language": { "nodejs": { "requiredOutputs": [ "allowlists", + "enabled", "maxAttempts", "mode", "shields" @@ -241,7 +249,7 @@ "items": { "type": "string" }, - "description": "List of trusted IP addresses that will not have attack protection enforced against them.\n" + "description": "List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation.\n" }, "enabled": { "type": "boolean", @@ -260,14 +268,18 @@ "items": { "type": "string" }, - "description": "Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification`\n" + "description": "Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic).\n" } }, "type": "object", + "required": [ + "enabled" + ], "language": { "nodejs": { "requiredOutputs": [ "allowlists", + "enabled", "preLogin", "preUserRegistration", "shields" @@ -640,809 +652,1129 @@ "auth0:index/ClientAddons:ClientAddons": { "properties": { "aws": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsAws:ClientAddonsAws", + "description": "AWS Addon configuration.\n" }, "azureBlob": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsAzureBlob:ClientAddonsAzureBlob", + "description": "Azure Blob Storage Addon configuration.\n" }, "azureSb": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsAzureSb:ClientAddonsAzureSb", + "description": "Azure Storage Bus Addon configuration.\n" }, "box": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsBox:ClientAddonsBox", + "description": "Box SSO indicator (no configuration settings needed for Box SSO).\n" }, "cloudbees": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsCloudbees:ClientAddonsCloudbees", + "description": "CloudBees SSO indicator (no configuration settings needed for CloudBees SSO).\n" }, "concur": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsConcur:ClientAddonsConcur", + "description": "Concur SSO indicator (no configuration settings needed for Concur SSO).\n" }, "dropbox": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsDropbox:ClientAddonsDropbox", + "description": "Dropbox SSO indicator (no configuration settings needed for Dropbox SSO).\n" }, "echosign": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsEchosign:ClientAddonsEchosign", + "description": "Adobe EchoSign SSO configuration.\n" }, "egnyte": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsEgnyte:ClientAddonsEgnyte", + "description": "Egnyte SSO configuration.\n" }, "firebase": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsFirebase:ClientAddonsFirebase", + "description": "Google Firebase addon configuration.\n" }, "layer": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsLayer:ClientAddonsLayer", + "description": "Layer addon configuration.\n" }, "mscrm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsMscrm:ClientAddonsMscrm", + "description": "Microsoft Dynamics CRM SSO configuration.\n" }, "newrelic": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsNewrelic:ClientAddonsNewrelic", + "description": "New Relic SSO configuration.\n" }, "office365": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsOffice365:ClientAddonsOffice365", + "description": "Microsoft Office 365 SSO configuration.\n" }, "rms": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsRms:ClientAddonsRms", + "description": "Active Directory Rights Management Service SSO configuration.\n" }, "salesforce": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSalesforce:ClientAddonsSalesforce", + "description": "Salesforce SSO configuration.\n" }, "salesforceApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSalesforceApi:ClientAddonsSalesforceApi", + "description": "Salesforce API addon configuration.\n" }, "salesforceSandboxApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSalesforceSandboxApi:ClientAddonsSalesforceSandboxApi", + "description": "Salesforce Sandbox addon configuration.\n" }, "samlp": { "$ref": "#/types/auth0:index/ClientAddonsSamlp:ClientAddonsSamlp", "description": "Configuration settings for a SAML add-on.\n" }, "sapApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSapApi:ClientAddonsSapApi", + "description": "SAP API addon configuration.\n" }, "sentry": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSentry:ClientAddonsSentry", + "description": "Sentry SSO configuration.\n" }, "sharepoint": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSharepoint:ClientAddonsSharepoint", + "description": "SharePoint SSO configuration.\n" }, "slack": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSlack:ClientAddonsSlack", + "description": "Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`.\n" }, "springcm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsSpringcm:ClientAddonsSpringcm", + "description": "SpringCM SSO configuration.\n" + }, + "ssoIntegration": { + "$ref": "#/types/auth0:index/ClientAddonsSsoIntegration:ClientAddonsSsoIntegration", + "description": "Generic SSO configuration.\n" }, "wams": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsWams:ClientAddonsWams", + "description": "Windows Azure Mobile Services addon configuration.\n" }, "wsfed": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client.\n" + "$ref": "#/types/auth0:index/ClientAddonsWsfed:ClientAddonsWsfed", + "description": "WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client.\n" }, "zendesk": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsZendesk:ClientAddonsZendesk", + "description": "Zendesk SSO configuration.\n" }, "zoom": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/ClientAddonsZoom:ClientAddonsZoom", + "description": "Zoom SSO configuration.\n" } }, "type": "object" }, - "auth0:index/ClientAddonsSamlp:ClientAddonsSamlp": { + "auth0:index/ClientAddonsAws:ClientAddonsAws": { "properties": { - "audience": { - "type": "string" + "lifetimeInSeconds": { + "type": "integer" }, - "authnContextClassRef": { + "principal": { "type": "string" }, - "binding": { + "role": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsAzureBlob:ClientAddonsAzureBlob": { + "properties": { + "accountName": { "type": "string" }, - "createUpnClaim": { + "blobDelete": { "type": "boolean" }, - "destination": { + "blobName": { "type": "string" }, - "digestAlgorithm": { - "type": "string" + "blobRead": { + "type": "boolean" }, - "includeAttributeNameFormat": { + "blobWrite": { "type": "boolean" }, - "issuer": { - "type": "string" + "containerDelete": { + "type": "boolean" }, - "lifetimeInSeconds": { - "type": "integer" + "containerList": { + "type": "boolean" }, - "logout": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "containerName": { + "type": "string" }, - "mapIdentities": { + "containerRead": { "type": "boolean" }, - "mapUnknownClaimsAsIs": { + "containerWrite": { "type": "boolean" }, - "mappings": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "expiration": { + "type": "integer" }, - "nameIdentifierFormat": { + "signedIdentifier": { "type": "string" }, - "nameIdentifierProbes": { - "type": "array", - "items": { - "type": "string" - } + "storageAccessKey": { + "type": "string", + "secret": true + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsAzureSb:ClientAddonsAzureSb": { + "properties": { + "entityPath": { + "type": "string" }, - "passthroughClaimsWithNoMapping": { - "type": "boolean" + "expiration": { + "type": "integer" }, - "recipient": { + "namespace": { "type": "string" }, - "signResponse": { - "type": "boolean" + "sasKey": { + "type": "string", + "secret": true }, - "signatureAlgorithm": { + "sasKeyName": { "type": "string" - }, - "signingCert": { + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsBox:ClientAddonsBox": { + "type": "object" + }, + "auth0:index/ClientAddonsCloudbees:ClientAddonsCloudbees": { + "type": "object" + }, + "auth0:index/ClientAddonsConcur:ClientAddonsConcur": { + "type": "object" + }, + "auth0:index/ClientAddonsDropbox:ClientAddonsDropbox": { + "type": "object" + }, + "auth0:index/ClientAddonsEchosign:ClientAddonsEchosign": { + "properties": { + "domain": { "type": "string" - }, - "typedAttributes": { - "type": "boolean" } }, "type": "object" }, - "auth0:index/ClientCredentialsPrivateKeyJwt:ClientCredentialsPrivateKeyJwt": { + "auth0:index/ClientAddonsEgnyte:ClientAddonsEgnyte": { "properties": { - "credentials": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/ClientCredentialsPrivateKeyJwtCredential:ClientCredentialsPrivateKeyJwtCredential" - }, - "description": "Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set.\n" + "domain": { + "type": "string" } }, - "type": "object", - "required": [ - "credentials" - ] + "type": "object" }, - "auth0:index/ClientCredentialsPrivateKeyJwtCredential:ClientCredentialsPrivateKeyJwtCredential": { + "auth0:index/ClientAddonsFirebase:ClientAddonsFirebase": { "properties": { - "algorithm": { - "type": "string", - "willReplaceOnChanges": true - }, - "createdAt": { + "clientEmail": { "type": "string" }, - "credentialType": { + "lifetimeInSeconds": { + "type": "integer" + }, + "privateKey": { "type": "string", - "willReplaceOnChanges": true + "secret": true }, - "expiresAt": { - "type": "string" + "privateKeyId": { + "type": "string", + "secret": true }, - "id": { + "secret": { "type": "string", - "description": "The ID of this resource.\n" + "secret": true + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsLayer:ClientAddonsLayer": { + "properties": { + "expiration": { + "type": "integer" }, "keyId": { - "type": "string" - }, - "name": { "type": "string", - "willReplaceOnChanges": true + "secret": true }, - "parseExpiryFromCert": { - "type": "boolean", - "willReplaceOnChanges": true + "principal": { + "type": "string" }, - "pem": { + "privateKey": { "type": "string", - "willReplaceOnChanges": true + "secret": true }, - "updatedAt": { + "providerId": { "type": "string" } }, "type": "object", "required": [ - "credentialType", - "pem" - ], - "language": { - "nodejs": { - "requiredOutputs": [ - "createdAt", - "credentialType", - "expiresAt", - "id", - "keyId", - "pem", - "updatedAt" - ] - } - } - }, - "auth0:index/ClientJwtConfiguration:ClientJwtConfiguration": { - "properties": { - "alg": { - "type": "string", - "description": "Algorithm used to sign JWTs.\n" - }, - "lifetimeInSeconds": { - "type": "integer", - "description": "Number of seconds during which the JWT will be valid.\n" - }, - "scopes": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Permissions (scopes) included in JWTs.\n" - }, - "secretEncoded": { - "type": "boolean", - "description": "Indicates whether the client secret is Base64-encoded.\n", - "willReplaceOnChanges": true - } - }, - "type": "object", - "language": { - "nodejs": { - "requiredOutputs": [ - "lifetimeInSeconds", - "secretEncoded" - ] - } - } + "keyId", + "privateKey", + "providerId" + ] }, - "auth0:index/ClientMobile:ClientMobile": { + "auth0:index/ClientAddonsMscrm:ClientAddonsMscrm": { "properties": { - "android": { - "$ref": "#/types/auth0:index/ClientMobileAndroid:ClientMobileAndroid", - "description": "Configuration settings for Android native apps.\n" - }, - "ios": { - "$ref": "#/types/auth0:index/ClientMobileIos:ClientMobileIos", - "description": "Configuration settings for i0S native apps.\n" + "url": { + "type": "string" } }, - "type": "object", - "language": { - "nodejs": { - "requiredOutputs": [ - "android", - "ios" - ] - } - } + "type": "object" }, - "auth0:index/ClientMobileAndroid:ClientMobileAndroid": { + "auth0:index/ClientAddonsNewrelic:ClientAddonsNewrelic": { "properties": { - "appPackageName": { + "account": { "type": "string" - }, - "sha256CertFingerprints": { - "type": "array", - "items": { - "type": "string" - } } }, "type": "object" }, - "auth0:index/ClientMobileIos:ClientMobileIos": { + "auth0:index/ClientAddonsOffice365:ClientAddonsOffice365": { "properties": { - "appBundleIdentifier": { + "connection": { "type": "string" }, - "teamId": { + "domain": { "type": "string" } }, "type": "object" }, - "auth0:index/ClientNativeSocialLogin:ClientNativeSocialLogin": { + "auth0:index/ClientAddonsRms:ClientAddonsRms": { "properties": { - "apple": { - "$ref": "#/types/auth0:index/ClientNativeSocialLoginApple:ClientNativeSocialLoginApple" - }, - "facebook": { - "$ref": "#/types/auth0:index/ClientNativeSocialLoginFacebook:ClientNativeSocialLoginFacebook" + "url": { + "type": "string" } }, - "type": "object", - "language": { - "nodejs": { - "requiredOutputs": [ - "apple", - "facebook" - ] - } - } + "type": "object" }, - "auth0:index/ClientNativeSocialLoginApple:ClientNativeSocialLoginApple": { + "auth0:index/ClientAddonsSalesforce:ClientAddonsSalesforce": { "properties": { - "enabled": { - "type": "boolean" + "entityId": { + "type": "string" } }, "type": "object" }, - "auth0:index/ClientNativeSocialLoginFacebook:ClientNativeSocialLoginFacebook": { + "auth0:index/ClientAddonsSalesforceApi:ClientAddonsSalesforceApi": { "properties": { - "enabled": { - "type": "boolean" + "clientId": { + "type": "string", + "description": "The ID of the client.\n", + "secret": true + }, + "communityName": { + "type": "string" + }, + "communityUrlSection": { + "type": "string" + }, + "principal": { + "type": "string", + "secret": true } }, "type": "object" }, - "auth0:index/ClientRefreshToken:ClientRefreshToken": { + "auth0:index/ClientAddonsSalesforceSandboxApi:ClientAddonsSalesforceSandboxApi": { "properties": { - "expirationType": { + "clientId": { "type": "string", - "description": "Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`.\n" - }, - "idleTokenLifetime": { - "type": "integer", - "description": "The time in seconds after which inactive refresh tokens will expire.\n" - }, - "infiniteIdleTokenLifetime": { - "type": "boolean", - "description": "Whether inactive refresh tokens should remain valid indefinitely.\n" + "description": "The ID of the client.\n", + "secret": true }, - "infiniteTokenLifetime": { - "type": "boolean", - "description": "Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set.\n" + "communityName": { + "type": "string" }, - "leeway": { - "type": "integer", - "description": "The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.\n" + "communityUrlSection": { + "type": "string" }, - "rotationType": { + "principal": { "type": "string", - "description": "Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.\n" - }, - "tokenLifetime": { - "type": "integer", - "description": "The absolute lifetime of a refresh token in seconds.\n" + "secret": true } }, - "type": "object", - "required": [ - "expirationType", - "rotationType" - ], - "language": { - "nodejs": { - "requiredOutputs": [ - "expirationType", - "idleTokenLifetime", - "infiniteIdleTokenLifetime", - "infiniteTokenLifetime", - "leeway", - "rotationType", - "tokenLifetime" - ] - } - } + "type": "object" }, - "auth0:index/ConnectionOptions:ConnectionOptions": { + "auth0:index/ClientAddonsSamlp:ClientAddonsSamlp": { "properties": { - "adfsServer": { - "type": "string", - "description": "ADFS URL where to fetch the metadata source.\n" + "audience": { + "type": "string" }, - "allowedAudiences": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of allowed audiences.\n" + "authnContextClassRef": { + "type": "string" }, - "apiEnableUsers": { - "type": "boolean", - "description": "Enable API Access to users.\n" + "binding": { + "type": "string" }, - "appId": { - "type": "string", - "description": "App ID.\n" + "createUpnClaim": { + "type": "boolean" }, - "authParams": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Query string parameters to be included as part of the generated passwordless email link.\n" + "destination": { + "type": "string" }, - "authorizationEndpoint": { - "type": "string", - "description": "Authorization endpoint.\n" + "digestAlgorithm": { + "type": "string" }, - "bruteForceProtection": { - "type": "boolean", - "description": "Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address.\n" + "includeAttributeNameFormat": { + "type": "boolean" }, - "clientId": { - "type": "string", - "description": "The strategy's client ID.\n" + "issuer": { + "type": "string" }, - "clientSecret": { - "type": "string", - "description": "The strategy's client secret.\n", - "secret": true + "lifetimeInSeconds": { + "type": "integer" }, - "communityBaseUrl": { - "type": "string", - "description": "Salesforce community base URL.\n" + "logout": { + "$ref": "#/types/auth0:index/ClientAddonsSamlpLogout:ClientAddonsSamlpLogout" }, - "configuration": { + "mapIdentities": { + "type": "boolean" + }, + "mapUnknownClaimsAsIs": { + "type": "boolean" + }, + "mappings": { "type": "object", "additionalProperties": { "$ref": "pulumi.json#/Any" - }, - "description": "A case-sensitive map of key value pairs used as configuration variables for the `custom_script`.\n", - "secret": true + } }, - "customScripts": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "A map of scripts used to integrate with a custom database.\n" + "nameIdentifierFormat": { + "type": "string" }, - "debug": { - "type": "boolean", - "description": "When enabled, additional debug information will be generated.\n" + "nameIdentifierProbes": { + "type": "array", + "items": { + "type": "string" + } }, - "digestAlgorithm": { - "type": "string", - "description": "Sign Request Algorithm Digest.\n" + "passthroughClaimsWithNoMapping": { + "type": "boolean" }, - "disableCache": { - "type": "boolean", - "description": "Indicates whether to disable the cache or not.\n" + "recipient": { + "type": "string" }, - "disableSelfServiceChangePassword": { - "type": "boolean", - "description": "Indicates whether to remove the forgot password link within the New Universal Login.\n" + "signResponse": { + "type": "boolean" }, - "disableSignOut": { - "type": "boolean", - "description": "When enabled, will disable sign out.\n" + "signatureAlgorithm": { + "type": "string" }, - "disableSignup": { - "type": "boolean", - "description": "Indicates whether to allow user sign-ups to your application.\n" + "signingCert": { + "type": "string" }, - "discoveryUrl": { - "type": "string", - "description": "OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`.\n" + "typedAttributes": { + "type": "boolean" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSamlpLogout:ClientAddonsSamlpLogout": { + "properties": { + "callback": { + "type": "string" }, - "domain": { + "sloEnabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSapApi:ClientAddonsSapApi": { + "properties": { + "clientId": { "type": "string", - "description": "Domain name.\n" - }, - "domainAliases": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows.\n" - }, - "enableScriptContext": { - "type": "boolean", - "description": "Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled).\n" - }, - "enabledDatabaseCustomization": { - "type": "boolean", - "description": "Set to `true` to use a legacy user store.\n" + "description": "The ID of the client.\n" }, - "entityId": { - "type": "string", - "description": "Custom Entity ID for the connection.\n" + "nameIdentifierFormat": { + "type": "string" }, - "fedMetadataXml": { - "type": "string", - "description": "Federation Metadata for the ADFS connection.\n" + "scope": { + "type": "string" }, - "fieldsMap": { + "servicePassword": { "type": "string", - "description": "If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings.\n" - }, - "forwardRequestInfo": { - "type": "boolean", - "description": "Specifies whether or not request info should be forwarded to sms gateway.\n" + "secret": true }, - "from": { - "type": "string", - "description": "Address to use as the sender.\n" + "tokenEndpointUrl": { + "type": "string" }, - "gatewayAuthentication": { - "$ref": "#/types/auth0:index/ConnectionOptionsGatewayAuthentication:ConnectionOptionsGatewayAuthentication", - "description": "Defines the parameters used to generate the auth token for the custom gateway.\n" + "usernameAttribute": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSentry:ClientAddonsSentry": { + "properties": { + "baseUrl": { + "type": "string" }, - "gatewayUrl": { - "type": "string", - "description": "Defines a custom sms gateway to use instead of Twilio.\n" + "orgSlug": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSharepoint:ClientAddonsSharepoint": { + "properties": { + "externalUrls": { + "type": "array", + "items": { + "type": "string" + } }, - "iconUrl": { + "url": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSlack:ClientAddonsSlack": { + "properties": { + "team": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSpringcm:ClientAddonsSpringcm": { + "properties": { + "acsUrl": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsSsoIntegration:ClientAddonsSsoIntegration": { + "properties": { + "name": { "type": "string", - "description": "Icon URL.\n" + "description": "Name of the client.\n" }, - "identityApi": { + "version": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsWams:ClientAddonsWams": { + "properties": { + "masterKey": { "type": "string", - "description": "Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`.\n" - }, - "idpInitiated": { - "$ref": "#/types/auth0:index/ConnectionOptionsIdpInitiated:ConnectionOptionsIdpInitiated", - "description": "Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`.\n" - }, - "importMode": { - "type": "boolean", - "description": "Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store.\n" - }, - "ips": { + "secret": true + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsWsfed:ClientAddonsWsfed": { + "type": "object" + }, + "auth0:index/ClientAddonsZendesk:ClientAddonsZendesk": { + "properties": { + "accountName": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientAddonsZoom:ClientAddonsZoom": { + "properties": { + "account": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientCredentialsPrivateKeyJwt:ClientCredentialsPrivateKeyJwt": { + "properties": { + "credentials": { "type": "array", "items": { - "type": "string" + "$ref": "#/types/auth0:index/ClientCredentialsPrivateKeyJwtCredential:ClientCredentialsPrivateKeyJwtCredential" }, - "description": "A list of IPs.\n" + "description": "Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set.\n" + } + }, + "type": "object", + "required": [ + "credentials" + ] + }, + "auth0:index/ClientCredentialsPrivateKeyJwtCredential:ClientCredentialsPrivateKeyJwtCredential": { + "properties": { + "algorithm": { + "type": "string", + "willReplaceOnChanges": true }, - "issuer": { + "createdAt": { + "type": "string" + }, + "credentialType": { "type": "string", - "description": "Issuer URL, e.g. `https://auth.example.com`.\n" + "willReplaceOnChanges": true }, - "jwksUri": { + "expiresAt": { + "type": "string" + }, + "id": { "type": "string", - "description": "JWKS URI.\n" + "description": "The ID of this resource.\n" }, "keyId": { - "type": "string", - "description": "Apple Key ID.\n" + "type": "string" }, - "maxGroupsToRetrieve": { + "name": { "type": "string", - "description": "Maximum number of groups to retrieve.\n" + "willReplaceOnChanges": true }, - "messagingServiceSid": { - "type": "string", - "description": "SID for Copilot. Used when SMS Source is Copilot.\n" + "parseExpiryFromCert": { + "type": "boolean", + "willReplaceOnChanges": true }, - "metadataUrl": { + "pem": { "type": "string", - "description": "The URL of the SAML metadata document.\n" + "willReplaceOnChanges": true }, - "metadataXml": { + "updatedAt": { + "type": "string" + } + }, + "type": "object", + "required": [ + "credentialType", + "pem" + ], + "language": { + "nodejs": { + "requiredOutputs": [ + "createdAt", + "credentialType", + "expiresAt", + "id", + "keyId", + "pem", + "updatedAt" + ] + } + } + }, + "auth0:index/ClientJwtConfiguration:ClientJwtConfiguration": { + "properties": { + "alg": { "type": "string", - "description": "The XML content for the SAML metadata document.\n" - }, - "mfa": { - "$ref": "#/types/auth0:index/ConnectionOptionsMfa:ConnectionOptionsMfa", - "description": "Configuration options for multifactor authentication.\n" + "description": "Algorithm used to sign JWTs.\n" }, - "name": { - "type": "string", - "description": "The public name of the email or SMS Connection. In most cases this is the same name as the connection name.\n" + "lifetimeInSeconds": { + "type": "integer", + "description": "Number of seconds during which the JWT will be valid.\n" }, - "nonPersistentAttrs": { - "type": "array", - "items": { + "scopes": { + "type": "object", + "additionalProperties": { "type": "string" }, - "description": "If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here.\n" + "description": "Permissions (scopes) included in JWTs.\n" }, - "passwordComplexityOptions": { - "$ref": "#/types/auth0:index/ConnectionOptionsPasswordComplexityOptions:ConnectionOptionsPasswordComplexityOptions", - "description": "Configuration settings for password complexity.\n" + "secretEncoded": { + "type": "boolean", + "description": "Indicates whether the client secret is Base64-encoded.\n", + "willReplaceOnChanges": true + } + }, + "type": "object", + "language": { + "nodejs": { + "requiredOutputs": [ + "lifetimeInSeconds", + "secretEncoded" + ] + } + } + }, + "auth0:index/ClientMobile:ClientMobile": { + "properties": { + "android": { + "$ref": "#/types/auth0:index/ClientMobileAndroid:ClientMobileAndroid", + "description": "Configuration settings for Android native apps.\n" }, - "passwordDictionary": { - "$ref": "#/types/auth0:index/ConnectionOptionsPasswordDictionary:ConnectionOptionsPasswordDictionary", - "description": "Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary.\n" + "ios": { + "$ref": "#/types/auth0:index/ClientMobileIos:ClientMobileIos", + "description": "Configuration settings for i0S native apps.\n" + } + }, + "type": "object", + "language": { + "nodejs": { + "requiredOutputs": [ + "android", + "ios" + ] + } + } + }, + "auth0:index/ClientMobileAndroid:ClientMobileAndroid": { + "properties": { + "appPackageName": { + "type": "string" }, - "passwordHistories": { + "sha256CertFingerprints": { "type": "array", "items": { - "$ref": "#/types/auth0:index/ConnectionOptionsPasswordHistory:ConnectionOptionsPasswordHistory" - }, - "description": "Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords.\n" + "type": "string" + } + } + }, + "type": "object" + }, + "auth0:index/ClientMobileIos:ClientMobileIos": { + "properties": { + "appBundleIdentifier": { + "type": "string" }, - "passwordNoPersonalInfo": { - "$ref": "#/types/auth0:index/ConnectionOptionsPasswordNoPersonalInfo:ConnectionOptionsPasswordNoPersonalInfo", - "description": "Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`.\n" + "teamId": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/ClientNativeSocialLogin:ClientNativeSocialLogin": { + "properties": { + "apple": { + "$ref": "#/types/auth0:index/ClientNativeSocialLoginApple:ClientNativeSocialLoginApple" }, - "passwordPolicy": { + "facebook": { + "$ref": "#/types/auth0:index/ClientNativeSocialLoginFacebook:ClientNativeSocialLoginFacebook" + } + }, + "type": "object", + "language": { + "nodejs": { + "requiredOutputs": [ + "apple", + "facebook" + ] + } + } + }, + "auth0:index/ClientNativeSocialLoginApple:ClientNativeSocialLoginApple": { + "properties": { + "enabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "auth0:index/ClientNativeSocialLoginFacebook:ClientNativeSocialLoginFacebook": { + "properties": { + "enabled": { + "type": "boolean" + } + }, + "type": "object" + }, + "auth0:index/ClientRefreshToken:ClientRefreshToken": { + "properties": { + "expirationType": { "type": "string", - "description": "Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`.\n" + "description": "Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`.\n" }, - "pingFederateBaseUrl": { - "type": "string", - "description": "Ping Federate Server URL.\n" + "idleTokenLifetime": { + "type": "integer", + "description": "The time in seconds after which inactive refresh tokens will expire.\n" }, - "pkceEnabled": { + "infiniteIdleTokenLifetime": { "type": "boolean", - "description": "Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections.\n" + "description": "Whether inactive refresh tokens should remain valid indefinitely.\n" }, - "protocolBinding": { - "type": "string", - "description": "The SAML Response Binding: how the SAML token is received by Auth0 from the IdP.\n" + "infiniteTokenLifetime": { + "type": "boolean", + "description": "Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set.\n" }, - "provider": { - "type": "string", - "description": "Defines the custom `sms_gateway` provider.\n" + "leeway": { + "type": "integer", + "description": "The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.\n" }, - "requestTemplate": { + "rotationType": { "type": "string", - "description": "Template that formats the SAML request.\n" + "description": "Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.\n" }, - "requiresUsername": { - "type": "boolean", - "description": "Indicates whether the user is required to provide a username in addition to an email address.\n" + "tokenLifetime": { + "type": "integer", + "description": "The absolute lifetime of a refresh token in seconds.\n" + } + }, + "type": "object", + "required": [ + "expirationType", + "rotationType" + ], + "language": { + "nodejs": { + "requiredOutputs": [ + "expirationType", + "idleTokenLifetime", + "infiniteIdleTokenLifetime", + "infiniteTokenLifetime", + "leeway", + "rotationType", + "tokenLifetime" + ] + } + } + }, + "auth0:index/ConnectionOptions:ConnectionOptions": { + "properties": { + "adfsServer": { + "type": "string", + "description": "ADFS URL where to fetch the metadata source.\n" }, - "scopes": { + "allowedAudiences": { "type": "array", "items": { "type": "string" }, - "description": "Permissions to grant to the connection. Within the Auth0 dashboard these appear under the \"Attributes\" and \"Extended Attributes\" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc.\n" + "description": "List of allowed audiences.\n" }, - "scripts": { + "apiEnableUsers": { + "type": "boolean", + "description": "Enable API Access to users.\n" + }, + "appId": { + "type": "string", + "description": "App ID.\n" + }, + "attributeMap": { + "$ref": "#/types/auth0:index/ConnectionOptionsAttributeMap:ConnectionOptionsAttributeMap", + "description": "OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info.\n" + }, + "authParams": { "type": "object", "additionalProperties": { "type": "string" }, - "description": "A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script.\n" + "description": "Query string parameters to be included as part of the generated passwordless email link.\n" }, - "setUserRootAttributes": { + "authorizationEndpoint": { "type": "string", - "description": "Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`.\n" + "description": "Authorization endpoint.\n" }, - "shouldTrustEmailVerifiedConnection": { - "type": "string", - "description": "Choose how Auth0 sets the email_verified field in the user profile.\n" + "bruteForceProtection": { + "type": "boolean", + "description": "Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address.\n" }, - "signInEndpoint": { + "clientId": { "type": "string", - "description": "SAML single login URL for the connection.\n" + "description": "The strategy's client ID.\n" }, - "signOutEndpoint": { + "clientSecret": { "type": "string", - "description": "SAML single logout URL for the connection.\n" - }, - "signSamlRequest": { - "type": "boolean", - "description": "When enabled, the SAML authentication request will be signed.\n" + "description": "The strategy's client secret.\n", + "secret": true }, - "signatureAlgorithm": { + "communityBaseUrl": { "type": "string", - "description": "Sign Request Algorithm.\n" + "description": "Salesforce community base URL.\n" }, - "signingCert": { - "type": "string", - "description": "X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded.\n" + "configuration": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" + }, + "description": "A case-sensitive map of key value pairs used as configuration variables for the `custom_script`.\n", + "secret": true }, - "signingKey": { - "$ref": "#/types/auth0:index/ConnectionOptionsSigningKey:ConnectionOptionsSigningKey", - "description": "The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively.\n" + "connectionSettings": { + "$ref": "#/types/auth0:index/ConnectionOptionsConnectionSettings:ConnectionOptionsConnectionSettings", + "description": "Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection.\n" }, - "strategyVersion": { - "type": "integer", - "description": "Version 1 is deprecated, use version 2.\n" + "customScripts": { + "type": "object", + "additionalProperties": { + "type": "string" + }, + "description": "A map of scripts used to integrate with a custom database.\n" }, - "subject": { - "type": "string", - "description": "Subject line of the email.\n" + "debug": { + "type": "boolean", + "description": "When enabled, additional debug information will be generated.\n" }, - "syntax": { - "type": "string", - "description": "Syntax of the template body.\n" + "decryptionKey": { + "$ref": "#/types/auth0:index/ConnectionOptionsDecryptionKey:ConnectionOptionsDecryptionKey", + "description": "The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively.\n" }, - "teamId": { + "digestAlgorithm": { "type": "string", - "description": "Apple Team ID.\n" + "description": "Sign Request Algorithm Digest.\n" }, - "template": { - "type": "string", - "description": "Body of the template.\n" + "disableCache": { + "type": "boolean", + "description": "Indicates whether to disable the cache or not.\n" }, - "tenantDomain": { - "type": "string", + "disableSelfServiceChangePassword": { + "type": "boolean", + "description": "Indicates whether to remove the forgot password link within the New Universal Login.\n" + }, + "disableSignOut": { + "type": "boolean", + "description": "When enabled, will disable sign out.\n" + }, + "disableSignup": { + "type": "boolean", + "description": "Indicates whether to allow user sign-ups to your application.\n" + }, + "discoveryUrl": { + "type": "string", + "description": "OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`.\n" + }, + "domain": { + "type": "string", + "description": "Domain name.\n" + }, + "domainAliases": { + "type": "array", + "items": { + "type": "string" + }, + "description": "List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows.\n" + }, + "enableScriptContext": { + "type": "boolean", + "description": "Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled).\n" + }, + "enabledDatabaseCustomization": { + "type": "boolean", + "description": "Set to `true` to use a legacy user store.\n" + }, + "entityId": { + "type": "string", + "description": "Custom Entity ID for the connection.\n" + }, + "fedMetadataXml": { + "type": "string", + "description": "Federation Metadata for the ADFS connection.\n" + }, + "fieldsMap": { + "type": "string", + "description": "If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings.\n" + }, + "forwardRequestInfo": { + "type": "boolean", + "description": "Specifies whether or not request info should be forwarded to sms gateway.\n" + }, + "from": { + "type": "string", + "description": "Address to use as the sender.\n" + }, + "gatewayAuthentication": { + "$ref": "#/types/auth0:index/ConnectionOptionsGatewayAuthentication:ConnectionOptionsGatewayAuthentication", + "description": "Defines the parameters used to generate the auth token for the custom gateway.\n" + }, + "gatewayUrl": { + "type": "string", + "description": "Defines a custom sms gateway to use instead of Twilio.\n" + }, + "iconUrl": { + "type": "string", + "description": "Icon URL.\n" + }, + "identityApi": { + "type": "string", + "description": "Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`.\n" + }, + "idpInitiated": { + "$ref": "#/types/auth0:index/ConnectionOptionsIdpInitiated:ConnectionOptionsIdpInitiated", + "description": "Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`.\n" + }, + "importMode": { + "type": "boolean", + "description": "Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store.\n" + }, + "ips": { + "type": "array", + "items": { + "type": "string" + }, + "description": "A list of IPs.\n" + }, + "issuer": { + "type": "string", + "description": "Issuer URL, e.g. `https://auth.example.com`.\n" + }, + "jwksUri": { + "type": "string", + "description": "JWKS URI.\n" + }, + "keyId": { + "type": "string", + "description": "Apple Key ID.\n" + }, + "mapUserIdToId": { + "type": "boolean", + "description": "By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set.\n" + }, + "maxGroupsToRetrieve": { + "type": "string", + "description": "Maximum number of groups to retrieve.\n" + }, + "messagingServiceSid": { + "type": "string", + "description": "SID for Copilot. Used when SMS Source is Copilot.\n" + }, + "metadataUrl": { + "type": "string", + "description": "The URL of the SAML metadata document.\n" + }, + "metadataXml": { + "type": "string", + "description": "The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block.\n" + }, + "mfa": { + "$ref": "#/types/auth0:index/ConnectionOptionsMfa:ConnectionOptionsMfa", + "description": "Configuration options for multifactor authentication.\n" + }, + "name": { + "type": "string", + "description": "The public name of the email or SMS Connection. In most cases this is the same name as the connection name.\n" + }, + "nonPersistentAttrs": { + "type": "array", + "items": { + "type": "string" + }, + "description": "If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here.\n" + }, + "passwordComplexityOptions": { + "$ref": "#/types/auth0:index/ConnectionOptionsPasswordComplexityOptions:ConnectionOptionsPasswordComplexityOptions", + "description": "Configuration settings for password complexity.\n" + }, + "passwordDictionary": { + "$ref": "#/types/auth0:index/ConnectionOptionsPasswordDictionary:ConnectionOptionsPasswordDictionary", + "description": "Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary.\n" + }, + "passwordHistories": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/ConnectionOptionsPasswordHistory:ConnectionOptionsPasswordHistory" + }, + "description": "Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords.\n" + }, + "passwordNoPersonalInfo": { + "$ref": "#/types/auth0:index/ConnectionOptionsPasswordNoPersonalInfo:ConnectionOptionsPasswordNoPersonalInfo", + "description": "Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`.\n" + }, + "passwordPolicy": { + "type": "string", + "description": "Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`.\n" + }, + "pingFederateBaseUrl": { + "type": "string", + "description": "Ping Federate Server URL.\n" + }, + "pkceEnabled": { + "type": "boolean", + "description": "Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections.\n" + }, + "protocolBinding": { + "type": "string", + "description": "The SAML Response Binding: how the SAML token is received by Auth0 from the IdP.\n" + }, + "provider": { + "type": "string", + "description": "Defines the custom `sms_gateway` provider.\n" + }, + "requestTemplate": { + "type": "string", + "description": "Template that formats the SAML request.\n" + }, + "requiresUsername": { + "type": "boolean", + "description": "Indicates whether the user is required to provide a username in addition to an email address.\n" + }, + "scopes": { + "type": "array", + "items": { + "type": "string" + }, + "description": "Permissions to grant to the connection. Within the Auth0 dashboard these appear under the \"Attributes\" and \"Extended Attributes\" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc.\n" + }, + "scripts": { + "type": "object", + "additionalProperties": { + "type": "string" + }, + "description": "A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script.\n" + }, + "setUserRootAttributes": { + "type": "string", + "description": "Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`.\n" + }, + "shouldTrustEmailVerifiedConnection": { + "type": "string", + "description": "Choose how Auth0 sets the email_verified field in the user profile.\n" + }, + "signInEndpoint": { + "type": "string", + "description": "SAML single login URL for the connection.\n" + }, + "signOutEndpoint": { + "type": "string", + "description": "SAML single logout URL for the connection.\n" + }, + "signSamlRequest": { + "type": "boolean", + "description": "When enabled, the SAML authentication request will be signed.\n" + }, + "signatureAlgorithm": { + "type": "string", + "description": "Sign Request Algorithm.\n" + }, + "signingCert": { + "type": "string", + "description": "X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded.\n" + }, + "signingKey": { + "$ref": "#/types/auth0:index/ConnectionOptionsSigningKey:ConnectionOptionsSigningKey", + "description": "The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively.\n" + }, + "strategyVersion": { + "type": "integer", + "description": "Version 1 is deprecated, use version 2.\n" + }, + "subject": { + "type": "string", + "description": "Subject line of the email.\n" + }, + "syntax": { + "type": "string", + "description": "Syntax of the template body.\n" + }, + "teamId": { + "type": "string", + "description": "Apple Team ID.\n" + }, + "template": { + "type": "string", + "description": "Body of the template.\n" + }, + "tenantDomain": { + "type": "string", "description": "Tenant domain name.\n" }, "tokenEndpoint": { @@ -1508,11 +1840,14 @@ "nodejs": { "requiredOutputs": [ "allowedAudiences", + "attributeMap", "authorizationEndpoint", + "connectionSettings", "domainAliases", "ips", "issuer", "jwksUri", + "mapUserIdToId", "mfa", "nonPersistentAttrs", "passwordComplexityOptions", @@ -1531,22 +1866,65 @@ } } }, - "auth0:index/ConnectionOptionsGatewayAuthentication:ConnectionOptionsGatewayAuthentication": { + "auth0:index/ConnectionOptionsAttributeMap:ConnectionOptionsAttributeMap": { "properties": { - "audience": { + "attributes": { "type": "string" }, - "method": { + "mappingMode": { "type": "string" }, - "secret": { - "type": "string", - "secret": true - }, - "secretBase64Encoded": { - "type": "boolean" - }, - "subject": { + "userinfoScope": { + "type": "string" + } + }, + "type": "object", + "required": [ + "mappingMode" + ] + }, + "auth0:index/ConnectionOptionsConnectionSettings:ConnectionOptionsConnectionSettings": { + "properties": { + "pkce": { + "type": "string" + } + }, + "type": "object", + "required": [ + "pkce" + ] + }, + "auth0:index/ConnectionOptionsDecryptionKey:ConnectionOptionsDecryptionKey": { + "properties": { + "cert": { + "type": "string" + }, + "key": { + "type": "string" + } + }, + "type": "object", + "required": [ + "cert", + "key" + ] + }, + "auth0:index/ConnectionOptionsGatewayAuthentication:ConnectionOptionsGatewayAuthentication": { + "properties": { + "audience": { + "type": "string" + }, + "method": { + "type": "string" + }, + "secret": { + "type": "string", + "secret": true + }, + "secretBase64Encoded": { + "type": "boolean" + }, + "subject": { "type": "string" } }, @@ -1681,7 +2059,7 @@ } } }, - "auth0:index/EmailCredentials:EmailCredentials": { + "auth0:index/EmailProviderCredentials:EmailProviderCredentials": { "properties": { "accessKeyId": { "type": "string", @@ -1693,15 +2071,30 @@ "description": "API Key for your email service. Will always be encrypted in our database.\n", "secret": true }, - "apiUser": { + "azureCsConnectionString": { "type": "string", - "description": "API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version.\n", - "deprecationMessage": "This field is not accepted by the API any more so it will be removed soon." + "description": "Azure Communication Services Connection String.\n", + "secret": true }, "domain": { "type": "string", "description": "Domain name.\n" }, + "ms365ClientId": { + "type": "string", + "description": "Microsoft 365 Client ID.\n", + "secret": true + }, + "ms365ClientSecret": { + "type": "string", + "description": "Microsoft 365 Client Secret.\n", + "secret": true + }, + "ms365TenantId": { + "type": "string", + "description": "Microsoft 365 Tenant ID.\n", + "secret": true + }, "region": { "type": "string", "description": "Default region. Used only for AWS, Mailgun, and SparkPost.\n" @@ -1731,20 +2124,20 @@ }, "type": "object" }, - "auth0:index/EmailSettings:EmailSettings": { + "auth0:index/EmailProviderSettings:EmailProviderSettings": { "properties": { "headers": { - "$ref": "#/types/auth0:index/EmailSettingsHeaders:EmailSettingsHeaders", + "$ref": "#/types/auth0:index/EmailProviderSettingsHeaders:EmailProviderSettingsHeaders", "description": "Headers settings for the `smtp` email provider.\n" }, "message": { - "$ref": "#/types/auth0:index/EmailSettingsMessage:EmailSettingsMessage", + "$ref": "#/types/auth0:index/EmailProviderSettingsMessage:EmailProviderSettingsMessage", "description": "Message settings for the `mandrill` or `ses` email provider.\n" } }, "type": "object" }, - "auth0:index/EmailSettingsHeaders:EmailSettingsHeaders": { + "auth0:index/EmailProviderSettingsHeaders:EmailProviderSettingsHeaders": { "properties": { "xMcViewContentLink": { "type": "string" @@ -1755,7 +2148,7 @@ }, "type": "object" }, - "auth0:index/EmailSettingsMessage:EmailSettingsMessage": { + "auth0:index/EmailProviderSettingsMessage:EmailProviderSettingsMessage": { "properties": { "configurationSetName": { "type": "string" @@ -1766,957 +2159,728 @@ }, "type": "object" }, - "auth0:index/GlobalClientAddons:GlobalClientAddons": { + "auth0:index/GuardianDuo:GuardianDuo": { "properties": { - "aws": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "enabled": { + "type": "boolean", + "description": "Indicates whether Duo MFA is enabled.\n" }, - "azureBlob": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "hostname": { + "type": "string", + "description": "Duo API Hostname, see the Duo documentation for more details on Duo setup.\n" }, - "azureSb": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "integrationKey": { + "type": "string", + "description": "Duo client ID, see the Duo documentation for more details on Duo setup.\n" }, - "box": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "secretKey": { + "type": "string", + "description": "Duo client secret, see the Duo documentation for more details on Duo setup.\n", + "secret": true + } + }, + "type": "object", + "required": [ + "enabled" + ] + }, + "auth0:index/GuardianPhone:GuardianPhone": { + "properties": { + "enabled": { + "type": "boolean", + "description": "Indicates whether Phone MFA is enabled.\n" }, - "cloudbees": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "messageTypes": { + "type": "array", + "items": { + "type": "string" + }, + "description": "Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose.\n" }, - "concur": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "options": { + "$ref": "#/types/auth0:index/GuardianPhoneOptions:GuardianPhoneOptions", + "description": "Options for the various providers.\n" }, - "dropbox": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "provider": { + "type": "string", + "description": "Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow).\n" + } + }, + "type": "object", + "required": [ + "enabled" + ], + "language": { + "nodejs": { + "requiredOutputs": [ + "enabled", + "options" + ] + } + } + }, + "auth0:index/GuardianPhoneOptions:GuardianPhoneOptions": { + "properties": { + "authToken": { + "type": "string", + "secret": true }, - "echosign": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "enrollmentMessage": { + "type": "string" }, - "egnyte": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "from": { + "type": "string" }, - "firebase": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "messagingServiceSid": { + "type": "string" }, - "layer": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "sid": { + "type": "string" }, - "mscrm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "verificationMessage": { + "type": "string" + } + }, + "type": "object" + }, + "auth0:index/GuardianPush:GuardianPush": { + "properties": { + "amazonSns": { + "$ref": "#/types/auth0:index/GuardianPushAmazonSns:GuardianPushAmazonSns", + "description": "Configuration for Amazon SNS.\n" }, - "newrelic": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "customApp": { + "$ref": "#/types/auth0:index/GuardianPushCustomApp:GuardianPushCustomApp", + "description": "Configuration for the Guardian Custom App.\n" }, - "office365": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "directApns": { + "$ref": "#/types/auth0:index/GuardianPushDirectApns:GuardianPushDirectApns", + "description": "Configuration for the Apple Push Notification service (APNs) settings.\n" }, - "rms": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "directFcm": { + "$ref": "#/types/auth0:index/GuardianPushDirectFcm:GuardianPushDirectFcm", + "description": "Configuration for Firebase Cloud Messaging (FCM) settings.\n" }, - "salesforce": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "enabled": { + "type": "boolean", + "description": "Indicates whether Push MFA is enabled.\n" }, - "salesforceApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "provider": { + "type": "string", + "description": "Provider to use, one of `direct`, `guardian`, `sns`.\n" + } + }, + "type": "object", + "required": [ + "enabled" + ], + "language": { + "nodejs": { + "requiredOutputs": [ + "amazonSns", + "customApp", + "directApns", + "directFcm", + "enabled" + ] + } + } + }, + "auth0:index/GuardianPushAmazonSns:GuardianPushAmazonSns": { + "properties": { + "awsAccessKeyId": { + "type": "string" }, - "salesforceSandboxApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "samlp": { - "$ref": "#/types/auth0:index/GlobalClientAddonsSamlp:GlobalClientAddonsSamlp", - "description": "Configuration settings for a SAML add-on.\n" - }, - "sapApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "sentry": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "sharepoint": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "slack": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "springcm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "wams": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "awsRegion": { + "type": "string" }, - "wsfed": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client.\n" + "awsSecretAccessKey": { + "type": "string", + "secret": true }, - "zendesk": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "snsApnsPlatformApplicationArn": { + "type": "string" }, - "zoom": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "snsGcmPlatformApplicationArn": { + "type": "string" } }, - "type": "object" + "type": "object", + "required": [ + "awsAccessKeyId", + "awsRegion", + "awsSecretAccessKey", + "snsApnsPlatformApplicationArn", + "snsGcmPlatformApplicationArn" + ] }, - "auth0:index/GlobalClientAddonsSamlp:GlobalClientAddonsSamlp": { + "auth0:index/GuardianPushCustomApp:GuardianPushCustomApp": { "properties": { - "audience": { - "type": "string" - }, - "authnContextClassRef": { - "type": "string" - }, - "binding": { - "type": "string" - }, - "createUpnClaim": { - "type": "boolean" - }, - "destination": { - "type": "string" - }, - "digestAlgorithm": { - "type": "string" - }, - "includeAttributeNameFormat": { - "type": "boolean" - }, - "issuer": { - "type": "string" - }, - "lifetimeInSeconds": { - "type": "integer" - }, - "logout": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "mapIdentities": { - "type": "boolean" - }, - "mapUnknownClaimsAsIs": { - "type": "boolean" - }, - "mappings": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "nameIdentifierFormat": { - "type": "string" - }, - "nameIdentifierProbes": { - "type": "array", - "items": { - "type": "string" - } - }, - "passthroughClaimsWithNoMapping": { - "type": "boolean" - }, - "recipient": { + "appName": { "type": "string" }, - "signResponse": { - "type": "boolean" - }, - "signatureAlgorithm": { + "appleAppLink": { "type": "string" }, - "signingCert": { + "googleAppLink": { "type": "string" - }, - "typedAttributes": { - "type": "boolean" } }, "type": "object" }, - "auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration": { + "auth0:index/GuardianPushDirectApns:GuardianPushDirectApns": { "properties": { - "alg": { - "type": "string", - "description": "Algorithm used to sign JWTs.\n" + "bundleId": { + "type": "string" }, - "lifetimeInSeconds": { - "type": "integer", - "description": "Number of seconds during which the JWT will be valid.\n" + "enabled": { + "type": "boolean" }, - "scopes": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Permissions (scopes) included in JWTs.\n" + "p12": { + "type": "string", + "secret": true }, - "secretEncoded": { - "type": "boolean", - "description": "Indicates whether the client secret is Base64-encoded.\n", - "willReplaceOnChanges": true + "sandbox": { + "type": "boolean" } }, "type": "object", + "required": [ + "bundleId", + "p12", + "sandbox" + ], "language": { "nodejs": { "requiredOutputs": [ - "lifetimeInSeconds", - "secretEncoded" + "bundleId", + "enabled", + "p12", + "sandbox" ] } } }, - "auth0:index/GlobalClientMobile:GlobalClientMobile": { + "auth0:index/GuardianPushDirectFcm:GuardianPushDirectFcm": { "properties": { - "android": { - "$ref": "#/types/auth0:index/GlobalClientMobileAndroid:GlobalClientMobileAndroid", - "description": "Configuration settings for Android native apps.\n" + "serverKey": { + "type": "string", + "secret": true + } + }, + "type": "object", + "required": [ + "serverKey" + ] + }, + "auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform": { + "properties": { + "enabled": { + "type": "boolean", + "description": "Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled.\n" }, - "ios": { - "$ref": "#/types/auth0:index/GlobalClientMobileIos:GlobalClientMobileIos", - "description": "Configuration settings for i0S native apps.\n" + "overrideRelyingParty": { + "type": "boolean", + "description": "The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier.\n" + }, + "relyingPartyIdentifier": { + "type": "string", + "description": "The Relying Party should be a suffix of the custom domain.\n" } }, "type": "object", + "required": [ + "enabled" + ], "language": { "nodejs": { "requiredOutputs": [ - "android", - "ios" + "enabled", + "overrideRelyingParty", + "relyingPartyIdentifier" ] } } }, - "auth0:index/GlobalClientMobileAndroid:GlobalClientMobileAndroid": { + "auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming": { "properties": { - "appPackageName": { - "type": "string" + "enabled": { + "type": "boolean", + "description": "Indicates whether WebAuthn with FIDO Security Keys MFA is enabled.\n" }, - "sha256CertFingerprints": { - "type": "array", - "items": { - "type": "string" - } - } - }, - "type": "object" - }, - "auth0:index/GlobalClientMobileIos:GlobalClientMobileIos": { - "properties": { - "appBundleIdentifier": { - "type": "string" + "overrideRelyingParty": { + "type": "boolean", + "description": "The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier.\n" }, - "teamId": { - "type": "string" - } - }, - "type": "object" - }, - "auth0:index/GlobalClientNativeSocialLogin:GlobalClientNativeSocialLogin": { - "properties": { - "apple": { - "$ref": "#/types/auth0:index/GlobalClientNativeSocialLoginApple:GlobalClientNativeSocialLoginApple" + "relyingPartyIdentifier": { + "type": "string", + "description": "The Relying Party should be a suffix of the custom domain.\n" }, - "facebook": { - "$ref": "#/types/auth0:index/GlobalClientNativeSocialLoginFacebook:GlobalClientNativeSocialLoginFacebook" + "userVerification": { + "type": "string", + "description": "User verification, one of `discouraged`, `preferred` or `required`.\n" } }, "type": "object", + "required": [ + "enabled" + ], "language": { "nodejs": { "requiredOutputs": [ - "apple", - "facebook" + "enabled", + "overrideRelyingParty", + "relyingPartyIdentifier", + "userVerification" ] } } }, - "auth0:index/GlobalClientNativeSocialLoginApple:GlobalClientNativeSocialLoginApple": { - "properties": { - "enabled": { - "type": "boolean" - } - }, - "type": "object" - }, - "auth0:index/GlobalClientNativeSocialLoginFacebook:GlobalClientNativeSocialLoginFacebook": { - "properties": { - "enabled": { - "type": "boolean" - } - }, - "type": "object" - }, - "auth0:index/GlobalClientRefreshToken:GlobalClientRefreshToken": { + "auth0:index/LogStreamSink:LogStreamSink": { "properties": { - "expirationType": { + "awsAccountId": { "type": "string", - "description": "Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`.\n" + "description": "The AWS Account ID.\n", + "willReplaceOnChanges": true }, - "idleTokenLifetime": { - "type": "integer", - "description": "The time in seconds after which inactive refresh tokens will expire.\n" + "awsPartnerEventSource": { + "type": "string", + "description": "Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute.\n" }, - "infiniteIdleTokenLifetime": { - "type": "boolean", - "description": "Whether inactive refresh tokens should remain valid indefinitely.\n" + "awsRegion": { + "type": "string", + "description": "The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`.\n", + "willReplaceOnChanges": true }, - "infiniteTokenLifetime": { - "type": "boolean", - "description": "Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set.\n" + "azurePartnerTopic": { + "type": "string", + "description": "Name of the Partner Topic to be used with Azure. Generally should not be specified.\n" }, - "leeway": { - "type": "integer", - "description": "The amount of time in seconds in which a refresh token may be reused without triggering reuse detection.\n" + "azureRegion": { + "type": "string", + "description": "The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`.\n", + "willReplaceOnChanges": true }, - "rotationType": { + "azureResourceGroup": { "type": "string", - "description": "Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked.\n" + "description": "The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription.\n", + "willReplaceOnChanges": true }, - "tokenLifetime": { - "type": "integer", - "description": "The absolute lifetime of a refresh token in seconds.\n" - } - }, - "type": "object", - "required": [ - "expirationType", - "rotationType" - ], - "language": { - "nodejs": { - "requiredOutputs": [ - "expirationType", - "idleTokenLifetime", - "infiniteIdleTokenLifetime", - "infiniteTokenLifetime", - "leeway", - "rotationType", - "tokenLifetime" - ] - } - } - }, - "auth0:index/GuardianDuo:GuardianDuo": { - "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether Duo MFA is enabled.\n" + "azureSubscriptionId": { + "type": "string", + "description": "The unique alphanumeric string that identifies your Azure subscription.\n", + "willReplaceOnChanges": true }, - "hostname": { + "datadogApiKey": { "type": "string", - "description": "Duo API Hostname, see the Duo documentation for more details on Duo setup.\n" + "description": "The Datadog API key.\n", + "secret": true }, - "integrationKey": { + "datadogRegion": { "type": "string", - "description": "Duo client ID, see the Duo documentation for more details on Duo setup.\n" + "description": "The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`.\n" }, - "secretKey": { + "httpAuthorization": { "type": "string", - "description": "Duo client secret, see the Duo documentation for more details on Duo setup.\n", + "description": "Sent in the HTTP \"Authorization\" header with each request.\n", "secret": true - } - }, - "type": "object", - "required": [ - "enabled" - ] - }, - "auth0:index/GuardianPhone:GuardianPhone": { - "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether Phone MFA is enabled.\n" }, - "messageTypes": { + "httpContentFormat": { + "type": "string", + "description": "The format of data sent over HTTP. Options are \"JSONLINES\", \"JSONARRAY\" or \"JSONOBJECT\"\n" + }, + "httpContentType": { + "type": "string", + "description": "The \"Content-Type\" header to send over HTTP. Common value is \"application/json\".\n" + }, + "httpCustomHeaders": { "type": "array", "items": { - "type": "string" + "type": "object", + "additionalProperties": { + "type": "string" + } }, - "description": "Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose.\n" + "description": "Additional HTTP headers to be included as part of the HTTP request.\n" }, - "options": { - "$ref": "#/types/auth0:index/GuardianPhoneOptions:GuardianPhoneOptions", - "description": "Options for the various providers.\n" + "httpEndpoint": { + "type": "string", + "description": "The HTTP endpoint to send streaming logs.\n" }, - "provider": { + "mixpanelProjectId": { "type": "string", - "description": "Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow).\n" + "description": "The Mixpanel project ID, found on the Project Settings page.\n" + }, + "mixpanelRegion": { + "type": "string", + "description": "The Mixpanel region. Options are [\"us\", \"eu\"]. EU is required for customers with EU data residency requirements.\n" + }, + "mixpanelServiceAccountPassword": { + "type": "string", + "description": "The Mixpanel Service Account password.\n", + "secret": true + }, + "mixpanelServiceAccountUsername": { + "type": "string", + "description": "The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page.\n" + }, + "segmentWriteKey": { + "type": "string", + "description": "The [Segment Write Key](https://segment.com/docs/connections/find-writekey/).\n", + "secret": true + }, + "splunkDomain": { + "type": "string", + "description": "The Splunk domain name.\n" + }, + "splunkPort": { + "type": "string", + "description": "The Splunk port.\n" + }, + "splunkSecure": { + "type": "boolean", + "description": "This toggle should be turned off when using self-signed certificates.\n" + }, + "splunkToken": { + "type": "string", + "description": "The Splunk access token.\n", + "secret": true + }, + "sumoSourceAddress": { + "type": "string", + "description": "Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0.\n" } }, "type": "object", - "required": [ - "enabled" - ], "language": { "nodejs": { "requiredOutputs": [ - "enabled", - "options" + "awsPartnerEventSource", + "azurePartnerTopic", + "httpContentFormat" ] } } }, - "auth0:index/GuardianPhoneOptions:GuardianPhoneOptions": { + "auth0:index/OrganizationBranding:OrganizationBranding": { "properties": { - "authToken": { - "type": "string", - "secret": true - }, - "enrollmentMessage": { - "type": "string" - }, - "from": { - "type": "string" - }, - "messagingServiceSid": { - "type": "string" - }, - "sid": { - "type": "string" + "colors": { + "type": "object", + "additionalProperties": { + "type": "string" + }, + "description": "Color scheme used to customize the login pages.\n" }, - "verificationMessage": { - "type": "string" + "logoUrl": { + "type": "string", + "description": "URL of logo to display on login page.\n" } }, "type": "object" }, - "auth0:index/GuardianPush:GuardianPush": { + "auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection": { "properties": { - "amazonSns": { - "$ref": "#/types/auth0:index/GuardianPushAmazonSns:GuardianPushAmazonSns", - "description": "Configuration for Amazon SNS.\n" - }, - "customApp": { - "$ref": "#/types/auth0:index/GuardianPushCustomApp:GuardianPushCustomApp", - "description": "Configuration for the Guardian Custom App.\n" - }, - "directApns": { - "$ref": "#/types/auth0:index/GuardianPushDirectApns:GuardianPushDirectApns", - "description": "Configuration for the Apple Push Notification service (APNs) settings.\n" - }, - "directFcm": { - "$ref": "#/types/auth0:index/GuardianPushDirectFcm:GuardianPushDirectFcm", - "description": "Configuration for Firebase Cloud Messaging (FCM) settings.\n" - }, - "enabled": { + "assignMembershipOnLogin": { "type": "boolean", - "description": "Indicates whether Push MFA is enabled.\n" + "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" }, - "provider": { + "connectionId": { "type": "string", - "description": "Provider to use, one of `direct`, `guardian`, `sns`.\n" + "description": "The ID of the connection to enable for the organization.\n" } }, "type": "object", "required": [ - "enabled" - ], - "language": { - "nodejs": { - "requiredOutputs": [ - "amazonSns", - "customApp", - "directApns", - "directFcm", - "enabled" - ] - } - } + "connectionId" + ] }, - "auth0:index/GuardianPushAmazonSns:GuardianPushAmazonSns": { + "auth0:index/PagesChangePassword:PagesChangePassword": { "properties": { - "awsAccessKeyId": { - "type": "string" - }, - "awsRegion": { - "type": "string" + "enabled": { + "type": "boolean", + "description": "Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`).\n" }, - "awsSecretAccessKey": { + "html": { "type": "string", - "secret": true - }, - "snsApnsPlatformApplicationArn": { - "type": "string" - }, - "snsGcmPlatformApplicationArn": { - "type": "string" + "description": "Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" } }, "type": "object", "required": [ - "awsAccessKeyId", - "awsRegion", - "awsSecretAccessKey", - "snsApnsPlatformApplicationArn", - "snsGcmPlatformApplicationArn" + "enabled", + "html" ] }, - "auth0:index/GuardianPushCustomApp:GuardianPushCustomApp": { + "auth0:index/PagesError:PagesError": { "properties": { - "appName": { - "type": "string" + "html": { + "type": "string", + "description": "Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" }, - "appleAppLink": { - "type": "string" + "showLogLink": { + "type": "boolean", + "description": "Indicates whether to show the link to logs as part of the default error page.\n" }, - "googleAppLink": { - "type": "string" + "url": { + "type": "string", + "description": "URL to redirect to when an error occurs, instead of showing the default error page.\n" } }, - "type": "object" + "type": "object", + "required": [ + "showLogLink" + ] }, - "auth0:index/GuardianPushDirectApns:GuardianPushDirectApns": { + "auth0:index/PagesGuardianMfa:PagesGuardianMfa": { "properties": { - "bundleId": { - "type": "string" - }, "enabled": { - "type": "boolean" + "type": "boolean", + "description": "Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`).\n" }, - "p12": { + "html": { "type": "string", - "secret": true - }, - "sandbox": { - "type": "boolean" + "description": "Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" } }, "type": "object", "required": [ - "bundleId", - "p12", - "sandbox" - ], - "language": { - "nodejs": { - "requiredOutputs": [ - "bundleId", - "enabled", - "p12", - "sandbox" - ] - } - } + "enabled", + "html" + ] }, - "auth0:index/GuardianPushDirectFcm:GuardianPushDirectFcm": { + "auth0:index/PagesLogin:PagesLogin": { "properties": { - "serverKey": { + "enabled": { + "type": "boolean", + "description": "Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`).\n" + }, + "html": { "type": "string", - "secret": true + "description": "Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" } }, "type": "object", "required": [ - "serverKey" + "enabled", + "html" ] }, - "auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform": { + "auth0:index/ResourceServerScopesScope:ResourceServerScopesScope": { "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled.\n" - }, - "overrideRelyingParty": { - "type": "boolean", - "description": "The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier.\n" + "description": { + "type": "string", + "description": "User-friendly description of the scope (permission).\n" }, - "relyingPartyIdentifier": { + "name": { "type": "string", - "description": "The Relying Party should be a suffix of the custom domain.\n" + "description": "Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`.\n" } }, "type": "object", "required": [ - "enabled" - ], - "language": { - "nodejs": { - "requiredOutputs": [ - "enabled", - "overrideRelyingParty", - "relyingPartyIdentifier" - ] - } - } + "name" + ] }, - "auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming": { + "auth0:index/RolePermissionsPermission:RolePermissionsPermission": { "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether WebAuthn with FIDO Security Keys MFA is enabled.\n" + "description": { + "type": "string", + "description": "Description of the permission.\n" }, - "overrideRelyingParty": { - "type": "boolean", - "description": "The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier.\n" + "name": { + "type": "string", + "description": "Name of permission.\n" }, - "relyingPartyIdentifier": { + "resourceServerIdentifier": { "type": "string", - "description": "The Relying Party should be a suffix of the custom domain.\n" + "description": "Resource server identifier associated with the permission.\n" }, - "userVerification": { + "resourceServerName": { "type": "string", - "description": "User verification, one of `discouraged`, `preferred` or `required`.\n" + "description": "Name of resource server that the permission is associated with.\n" } }, "type": "object", "required": [ - "enabled" + "name", + "resourceServerIdentifier" ], "language": { "nodejs": { "requiredOutputs": [ - "enabled", - "overrideRelyingParty", - "relyingPartyIdentifier", - "userVerification" + "description", + "name", + "resourceServerIdentifier", + "resourceServerName" ] } } }, - "auth0:index/LogStreamSink:LogStreamSink": { + "auth0:index/TenantFlags:TenantFlags": { "properties": { - "awsAccountId": { - "type": "string", - "description": "The AWS Account ID.\n", - "willReplaceOnChanges": true + "allowLegacyDelegationGrantTypes": { + "type": "boolean", + "description": "Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false).\n" }, - "awsPartnerEventSource": { - "type": "string", - "description": "Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute.\n" + "allowLegacyRoGrantTypes": { + "type": "boolean", + "description": "Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false).\n" }, - "awsRegion": { - "type": "string", - "description": "The AWS Region, e.g. \"us-east-2\").\n", - "willReplaceOnChanges": true + "allowLegacyTokeninfoEndpoint": { + "type": "boolean", + "description": "If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it.\n" }, - "azurePartnerTopic": { - "type": "string", - "description": "Name of the Partner Topic to be used with Azure. Generally should not be specified.\n" + "dashboardInsightsView": { + "type": "boolean", + "description": "Enables new insights activity page view.\n" }, - "azureRegion": { - "type": "string", - "description": "The Azure region code, e.g. \"ne\")\n", - "willReplaceOnChanges": true + "dashboardLogStreamsNext": { + "type": "boolean", + "description": "Enables beta access to log streaming changes.\n" }, - "azureResourceGroup": { - "type": "string", - "description": "The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription.\n", - "willReplaceOnChanges": true + "disableClickjackProtectionHeaders": { + "type": "boolean", + "description": "Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking.\n" }, - "azureSubscriptionId": { - "type": "string", - "description": "The unique alphanumeric string that identifies your Azure subscription.\n", - "willReplaceOnChanges": true + "disableFieldsMapFix": { + "type": "boolean", + "description": "Disables SAML fields map fix for bad mappings with repeated attributes.\n" }, - "datadogApiKey": { - "type": "string", - "description": "The Datadog API key.\n", - "secret": true + "disableManagementApiSmsObfuscation": { + "type": "boolean", + "description": "If true, SMS phone numbers will not be obfuscated in Management API GET calls.\n" }, - "datadogRegion": { - "type": "string", - "description": "The Datadog region. Options are [\"us\", \"eu\", \"us3\", \"us5\"].\n" + "enableAdfsWaadEmailVerification": { + "type": "boolean", + "description": "If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections.\n" }, - "httpAuthorization": { - "type": "string", - "description": "Sent in the HTTP \"Authorization\" header with each request.\n", - "secret": true + "enableApisSection": { + "type": "boolean", + "description": "Indicates whether the APIs section is enabled for the tenant.\n" }, - "httpContentFormat": { - "type": "string", - "description": "The format of data sent over HTTP. Options are \"JSONLINES\", \"JSONARRAY\" or \"JSONOBJECT\"\n" + "enableClientConnections": { + "type": "boolean", + "description": "Indicates whether all current connections should be enabled when a new client is created.\n" }, - "httpContentType": { - "type": "string", - "description": "The \"Content-Type\" header to send over HTTP. Common value is \"application/json\".\n" + "enableCustomDomainInEmails": { + "type": "boolean", + "description": "Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`.\n" }, - "httpCustomHeaders": { - "type": "array", - "items": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "description": "Additional HTTP headers to be included as part of the HTTP request.\n" + "enableDynamicClientRegistration": { + "type": "boolean", + "description": "Indicates whether the tenant allows dynamic client registration.\n" }, - "httpEndpoint": { - "type": "string", - "description": "The HTTP endpoint to send streaming logs.\n" + "enableIdtokenApi2": { + "type": "boolean", + "description": "Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false).\n" }, - "mixpanelProjectId": { - "type": "string", - "description": "The Mixpanel project ID, found on the Project Settings page.\n" + "enableLegacyLogsSearchV2": { + "type": "boolean", + "description": "Indicates whether to use the older v2 legacy logs search.\n" }, - "mixpanelRegion": { - "type": "string", - "description": "The Mixpanel region. Options are [\"us\", \"eu\"]. EU is required for customers with EU data residency requirements.\n" - }, - "mixpanelServiceAccountPassword": { - "type": "string", - "description": "The Mixpanel Service Account password.\n", - "secret": true + "enableLegacyProfile": { + "type": "boolean", + "description": "Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false).\n" }, - "mixpanelServiceAccountUsername": { - "type": "string", - "description": "The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page.\n" + "enablePipeline2": { + "type": "boolean", + "description": "Indicates whether advanced API Authorization scenarios are enabled.\n" }, - "segmentWriteKey": { - "type": "string", - "description": "The [Segment Write Key](https://segment.com/docs/connections/find-writekey/).\n", - "secret": true + "enablePublicSignupUserExistsError": { + "type": "boolean", + "description": "Indicates whether the public sign up process shows a `user_exists` error if the user already exists.\n" }, - "splunkDomain": { - "type": "string", - "description": "The Splunk domain name.\n" + "mfaShowFactorListOnEnrollment": { + "type": "boolean", + "description": "Used to allow users to pick which factor to enroll with from the list of available MFA factors.\n" }, - "splunkPort": { - "type": "string", - "description": "The Splunk port.\n" + "noDiscloseEnterpriseConnections": { + "type": "boolean", + "description": "Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file.\n" }, - "splunkSecure": { + "requirePushedAuthorizationRequests": { "type": "boolean", - "description": "This toggle should be turned off when using self-signed certificates.\n" + "description": "Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant.\n" }, - "splunkToken": { - "type": "string", - "description": "The Splunk access token.\n", - "secret": true + "revokeRefreshTokenGrant": { + "type": "boolean", + "description": "Delete underlying grant when a refresh token is revoked via the Authentication API.\n" }, - "sumoSourceAddress": { - "type": "string", - "description": "Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0.\n" + "useScopeDescriptionsForConsent": { + "type": "boolean", + "description": "Indicates whether to use scope descriptions for consent.\n" } }, "type": "object", "language": { "nodejs": { "requiredOutputs": [ - "awsPartnerEventSource", - "azurePartnerTopic" + "allowLegacyDelegationGrantTypes", + "allowLegacyRoGrantTypes", + "allowLegacyTokeninfoEndpoint", + "dashboardInsightsView", + "dashboardLogStreamsNext", + "disableClickjackProtectionHeaders", + "disableFieldsMapFix", + "disableManagementApiSmsObfuscation", + "enableAdfsWaadEmailVerification", + "enableApisSection", + "enableClientConnections", + "enableCustomDomainInEmails", + "enableDynamicClientRegistration", + "enableIdtokenApi2", + "enableLegacyLogsSearchV2", + "enableLegacyProfile", + "enablePipeline2", + "enablePublicSignupUserExistsError", + "mfaShowFactorListOnEnrollment", + "noDiscloseEnterpriseConnections", + "requirePushedAuthorizationRequests", + "revokeRefreshTokenGrant", + "useScopeDescriptionsForConsent" ] } } }, - "auth0:index/OrganizationBranding:OrganizationBranding": { + "auth0:index/TenantSessionCookie:TenantSessionCookie": { "properties": { - "colors": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Color scheme used to customize the login pages.\n" - }, - "logoUrl": { + "mode": { "type": "string", - "description": "URL of logo to display on login page.\n" + "description": "Behavior of tenant session cookie. Accepts either \"persistent\" or \"non-persistent\".\n" } }, "type": "object" }, - "auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection": { - "properties": { - "assignMembershipOnLogin": { - "type": "boolean", - "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" - }, - "connectionId": { - "type": "string", - "description": "The ID of the connection to enable for the organization.\n" - } - }, - "type": "object", - "required": [ - "connectionId" - ] - }, - "auth0:index/PagesChangePassword:PagesChangePassword": { - "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`).\n" - }, - "html": { - "type": "string", - "description": "Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" - } - }, - "type": "object", - "required": [ - "enabled", - "html" - ] - }, - "auth0:index/PagesError:PagesError": { - "properties": { - "html": { - "type": "string", - "description": "Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" - }, - "showLogLink": { - "type": "boolean", - "description": "Indicates whether to show the link to logs as part of the default error page.\n" - }, - "url": { - "type": "string", - "description": "URL to redirect to when an error occurs, instead of showing the default error page.\n" - } - }, - "type": "object", - "required": [ - "showLogLink" - ] - }, - "auth0:index/PagesGuardianMfa:PagesGuardianMfa": { - "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`).\n" - }, - "html": { - "type": "string", - "description": "Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" - } - }, - "type": "object", - "required": [ - "enabled", - "html" - ] - }, - "auth0:index/PagesLogin:PagesLogin": { + "auth0:index/TenantSessions:TenantSessions": { "properties": { - "enabled": { + "oidcLogoutPromptEnabled": { "type": "boolean", - "description": "Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`).\n" - }, - "html": { - "type": "string", - "description": "Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers).\n" - } - }, - "type": "object", - "required": [ - "enabled", - "html" - ] - }, - "auth0:index/ResourceServerScope:ResourceServerScope": { - "properties": { - "description": { - "type": "string", - "description": "Description of the permission (scope).\n" - }, - "value": { - "type": "string", - "description": "Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`.\n" + "description": "When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation.\n" } }, "type": "object", "required": [ - "value" + "oidcLogoutPromptEnabled" ] }, - "auth0:index/ResourceServerScopesScope:ResourceServerScopesScope": { + "auth0:index/TriggerActionsAction:TriggerActionsAction": { "properties": { - "description": { + "displayName": { "type": "string", - "description": "User-friendly description of the scope (permission).\n" + "description": "The display name of the action within the flow.\n" }, - "name": { + "id": { "type": "string", - "description": "Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`.\n" + "description": "Action ID.\n" } }, "type": "object", "required": [ - "name" + "displayName", + "id" ] }, - "auth0:index/RolePermission:RolePermission": { + "auth0:index/UserPermissionsPermission:UserPermissionsPermission": { "properties": { "description": { "type": "string", @@ -2724,11 +2888,11 @@ }, "name": { "type": "string", - "description": "Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`.\n" + "description": "Name of permission.\n" }, "resourceServerIdentifier": { "type": "string", - "description": "Unique identifier for the resource server.\n" + "description": "Resource server identifier associated with the permission.\n" }, "resourceServerName": { "type": "string", @@ -2751,243 +2915,189 @@ } } }, - "auth0:index/RolePermissionsPermission:RolePermissionsPermission": { + "auth0:index/getAttackProtectionBreachedPasswordDetection:getAttackProtectionBreachedPasswordDetection": { "properties": { - "description": { - "type": "string", - "description": "Description of the permission.\n" + "adminNotificationFrequencies": { + "type": "array", + "items": { + "type": "string" + } }, - "name": { - "type": "string", - "description": "Name of permission.\n" + "enabled": { + "type": "boolean" }, - "resourceServerIdentifier": { - "type": "string", - "description": "Resource server identifier associated with the permission.\n" + "method": { + "type": "string" }, - "resourceServerName": { - "type": "string", - "description": "Name of resource server that the permission is associated with.\n" + "preUserRegistrations": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getAttackProtectionBreachedPasswordDetectionPreUserRegistration:getAttackProtectionBreachedPasswordDetectionPreUserRegistration" + } + }, + "shields": { + "type": "array", + "items": { + "type": "string" + } } }, "type": "object", "required": [ - "name", - "resourceServerIdentifier" + "adminNotificationFrequencies", + "enabled", + "method", + "preUserRegistrations", + "shields" ], "language": { "nodejs": { - "requiredOutputs": [ - "description", - "name", - "resourceServerIdentifier", - "resourceServerName" - ] + "requiredInputs": [] } } }, - "auth0:index/TenantChangePassword:TenantChangePassword": { + "auth0:index/getAttackProtectionBreachedPasswordDetectionPreUserRegistration:getAttackProtectionBreachedPasswordDetectionPreUserRegistration": { "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether to use the custom change password page.\n" - }, - "html": { - "type": "string", - "description": "HTML format with supported Liquid syntax. Customized content of the change password page.\n" + "shields": { + "type": "array", + "items": { + "type": "string" + } } }, "type": "object", "required": [ - "enabled", - "html" - ] - }, - "auth0:index/TenantErrorPage:TenantErrorPage": { + "shields" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getAttackProtectionBruteForceProtection:getAttackProtectionBruteForceProtection": { "properties": { - "html": { - "type": "string", - "description": "HTML format with supported Liquid syntax. Customized content of the error page.\n" + "allowlists": { + "type": "array", + "items": { + "type": "string" + } }, - "showLogLink": { - "type": "boolean", - "description": "Indicates whether to show the link to logs as part of the default error page.\n" + "enabled": { + "type": "boolean" }, - "url": { - "type": "string", - "description": "URL to redirect to when an error occurs rather than showing the default error page.\n" + "maxAttempts": { + "type": "integer" + }, + "mode": { + "type": "string" + }, + "shields": { + "type": "array", + "items": { + "type": "string" + } } }, "type": "object", "required": [ - "html", - "showLogLink", - "url" - ] + "allowlists", + "enabled", + "maxAttempts", + "mode", + "shields" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } }, - "auth0:index/TenantFlags:TenantFlags": { + "auth0:index/getAttackProtectionSuspiciousIpThrottling:getAttackProtectionSuspiciousIpThrottling": { "properties": { - "allowLegacyDelegationGrantTypes": { - "type": "boolean", - "description": "Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false).\n" - }, - "allowLegacyRoGrantTypes": { - "type": "boolean", - "description": "Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false).\n" - }, - "allowLegacyTokeninfoEndpoint": { - "type": "boolean", - "description": "If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it.\n" - }, - "dashboardInsightsView": { - "type": "boolean", - "description": "Enables new insights activity page view.\n" - }, - "dashboardLogStreamsNext": { - "type": "boolean", - "description": "Enables beta access to log streaming changes.\n" - }, - "disableClickjackProtectionHeaders": { - "type": "boolean", - "description": "Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking.\n" - }, - "disableFieldsMapFix": { - "type": "boolean", - "description": "Disables SAML fields map fix for bad mappings with repeated attributes.\n" - }, - "disableManagementApiSmsObfuscation": { - "type": "boolean", - "description": "If true, SMS phone numbers will not be obfuscated in Management API GET calls.\n" - }, - "enableAdfsWaadEmailVerification": { - "type": "boolean", - "description": "If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections.\n" - }, - "enableApisSection": { - "type": "boolean", - "description": "Indicates whether the APIs section is enabled for the tenant.\n" - }, - "enableClientConnections": { - "type": "boolean", - "description": "Indicates whether all current connections should be enabled when a new client is created.\n" - }, - "enableCustomDomainInEmails": { - "type": "boolean", - "description": "Indicates whether the tenant allows custom domains in emails.\n" - }, - "enableDynamicClientRegistration": { - "type": "boolean", - "description": "Indicates whether the tenant allows dynamic client registration.\n" - }, - "enableIdtokenApi2": { - "type": "boolean", - "description": "Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false).\n" - }, - "enableLegacyLogsSearchV2": { - "type": "boolean", - "description": "Indicates whether to use the older v2 legacy logs search.\n" - }, - "enableLegacyProfile": { - "type": "boolean", - "description": "Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false).\n" - }, - "enablePipeline2": { - "type": "boolean", - "description": "Indicates whether advanced API Authorization scenarios are enabled.\n" - }, - "enablePublicSignupUserExistsError": { - "type": "boolean", - "description": "Indicates whether the public sign up process shows a `user_exists` error if the user already exists.\n" - }, - "mfaShowFactorListOnEnrollment": { - "type": "boolean", - "description": "Used to allow users to pick which factor to enroll with from the list of available MFA factors.\n" + "allowlists": { + "type": "array", + "items": { + "type": "string" + } }, - "noDiscloseEnterpriseConnections": { - "type": "boolean", - "description": "Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file.\n" + "enabled": { + "type": "boolean" }, - "revokeRefreshTokenGrant": { - "type": "boolean", - "description": "Delete underlying grant when a refresh token is revoked via the Authentication API.\n" + "preLogins": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getAttackProtectionSuspiciousIpThrottlingPreLogin:getAttackProtectionSuspiciousIpThrottlingPreLogin" + } }, - "universalLogin": { - "type": "boolean", - "description": "Indicates whether the New Universal Login Experience is enabled.\n", - "deprecationMessage": "This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead." + "preUserRegistrations": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getAttackProtectionSuspiciousIpThrottlingPreUserRegistration:getAttackProtectionSuspiciousIpThrottlingPreUserRegistration" + } }, - "useScopeDescriptionsForConsent": { - "type": "boolean", - "description": "Indicates whether to use scope descriptions for consent.\n" + "shields": { + "type": "array", + "items": { + "type": "string" + } } }, "type": "object", + "required": [ + "allowlists", + "enabled", + "preLogins", + "preUserRegistrations", + "shields" + ], "language": { "nodejs": { - "requiredOutputs": [ - "allowLegacyDelegationGrantTypes", - "allowLegacyRoGrantTypes", - "allowLegacyTokeninfoEndpoint", - "dashboardInsightsView", - "dashboardLogStreamsNext", - "disableClickjackProtectionHeaders", - "disableFieldsMapFix", - "disableManagementApiSmsObfuscation", - "enableAdfsWaadEmailVerification", - "enableApisSection", - "enableClientConnections", - "enableCustomDomainInEmails", - "enableDynamicClientRegistration", - "enableIdtokenApi2", - "enableLegacyLogsSearchV2", - "enableLegacyProfile", - "enablePipeline2", - "enablePublicSignupUserExistsError", - "mfaShowFactorListOnEnrollment", - "noDiscloseEnterpriseConnections", - "revokeRefreshTokenGrant", - "universalLogin", - "useScopeDescriptionsForConsent" - ] + "requiredInputs": [] } } }, - "auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage": { + "auth0:index/getAttackProtectionSuspiciousIpThrottlingPreLogin:getAttackProtectionSuspiciousIpThrottlingPreLogin": { "properties": { - "enabled": { - "type": "boolean", - "description": "Indicates whether to use the custom Guardian page.\n" + "maxAttempts": { + "type": "integer" }, - "html": { - "type": "string", - "description": "HTML format with supported Liquid syntax. Customized content of the Guardian page.\n" + "rate": { + "type": "integer" } }, "type": "object", "required": [ - "enabled", - "html" - ] - }, - "auth0:index/TenantSessionCookie:TenantSessionCookie": { - "properties": { - "mode": { - "type": "string", - "description": "Behavior of tenant session cookie. Accepts either \"persistent\" or \"non-persistent\".\n" + "maxAttempts", + "rate" + ], + "language": { + "nodejs": { + "requiredInputs": [] } - }, - "type": "object" + } }, - "auth0:index/TenantUniversalLogin:TenantUniversalLogin": { + "auth0:index/getAttackProtectionSuspiciousIpThrottlingPreUserRegistration:getAttackProtectionSuspiciousIpThrottlingPreUserRegistration": { "properties": { - "colors": { - "$ref": "#/types/auth0:index/TenantUniversalLoginColors:TenantUniversalLoginColors", - "description": "Configuration settings for Universal Login colors.\n" + "maxAttempts": { + "type": "integer" + }, + "rate": { + "type": "integer" } }, - "type": "object" + "type": "object", + "required": [ + "maxAttempts", + "rate" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } }, - "auth0:index/TenantUniversalLoginColors:TenantUniversalLoginColors": { + "auth0:index/getBrandingColor:getBrandingColor": { "properties": { "pageBackground": { "type": "string" @@ -2997,146 +3107,223 @@ } }, "type": "object", + "required": [ + "pageBackground", + "primary" + ], "language": { "nodejs": { - "requiredOutputs": [ - "pageBackground", - "primary" - ] + "requiredInputs": [] } } }, - "auth0:index/TriggerActionsAction:TriggerActionsAction": { + "auth0:index/getBrandingFont:getBrandingFont": { "properties": { - "displayName": { - "type": "string", - "description": "The display name of the action within the flow.\n" - }, - "id": { - "type": "string", - "description": "Action ID.\n" + "url": { + "type": "string" } }, "type": "object", "required": [ - "displayName", - "id" - ] - }, - "auth0:index/TriggerBindingAction:TriggerBindingAction": { - "properties": { - "displayName": { - "type": "string", - "description": "The display name of the action within the flow.\n" - }, - "id": { - "type": "string", - "description": "Action ID.\n" + "url" + ], + "language": { + "nodejs": { + "requiredInputs": [] } - }, - "type": "object", - "required": [ - "displayName", - "id" - ] + } }, - "auth0:index/UserPermission:UserPermission": { + "auth0:index/getBrandingThemeBorder:getBrandingThemeBorder": { "properties": { - "description": { - "type": "string" + "buttonBorderRadius": { + "type": "number" }, - "name": { - "type": "string", - "description": "Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0).\n" + "buttonBorderWeight": { + "type": "number" }, - "resourceServerIdentifier": { + "buttonsStyle": { "type": "string" }, - "resourceServerName": { + "inputBorderRadius": { + "type": "number" + }, + "inputBorderWeight": { + "type": "number" + }, + "inputsStyle": { "type": "string" + }, + "showWidgetShadow": { + "type": "boolean" + }, + "widgetBorderWeight": { + "type": "number" + }, + "widgetCornerRadius": { + "type": "number" } }, "type": "object", + "required": [ + "buttonBorderRadius", + "buttonBorderWeight", + "buttonsStyle", + "inputBorderRadius", + "inputBorderWeight", + "inputsStyle", + "showWidgetShadow", + "widgetBorderWeight", + "widgetCornerRadius" + ], "language": { "nodejs": { - "requiredOutputs": [ - "description", - "name", - "resourceServerIdentifier", - "resourceServerName" - ] + "requiredInputs": [] } } }, - "auth0:index/UserPermissionsPermission:UserPermissionsPermission": { + "auth0:index/getBrandingThemeColor:getBrandingThemeColor": { "properties": { - "description": { - "type": "string", - "description": "Description of the permission.\n" + "baseFocusColor": { + "type": "string" }, - "name": { - "type": "string", - "description": "Name of permission.\n" + "baseHoverColor": { + "type": "string" }, - "resourceServerIdentifier": { - "type": "string", - "description": "Resource server identifier associated with the permission.\n" + "bodyText": { + "type": "string" }, - "resourceServerName": { - "type": "string", - "description": "Name of resource server that the permission is associated with.\n" + "error": { + "type": "string" + }, + "header": { + "type": "string" + }, + "icons": { + "type": "string" + }, + "inputBackground": { + "type": "string" + }, + "inputBorder": { + "type": "string" + }, + "inputFilledText": { + "type": "string" + }, + "inputLabelsPlaceholders": { + "type": "string" + }, + "linksFocusedComponents": { + "type": "string" + }, + "primaryButton": { + "type": "string" + }, + "primaryButtonLabel": { + "type": "string" + }, + "secondaryButtonBorder": { + "type": "string" + }, + "secondaryButtonLabel": { + "type": "string" + }, + "success": { + "type": "string" + }, + "widgetBackground": { + "type": "string" + }, + "widgetBorder": { + "type": "string" } }, "type": "object", "required": [ - "name", - "resourceServerIdentifier" + "baseFocusColor", + "baseHoverColor", + "bodyText", + "error", + "header", + "icons", + "inputBackground", + "inputBorder", + "inputFilledText", + "inputLabelsPlaceholders", + "linksFocusedComponents", + "primaryButton", + "primaryButtonLabel", + "secondaryButtonBorder", + "secondaryButtonLabel", + "success", + "widgetBackground", + "widgetBorder" ], "language": { "nodejs": { - "requiredOutputs": [ - "description", - "name", - "resourceServerIdentifier", - "resourceServerName" - ] + "requiredInputs": [] } } }, - "auth0:index/getAttackProtectionBreachedPasswordDetection:getAttackProtectionBreachedPasswordDetection": { + "auth0:index/getBrandingThemeFont:getBrandingThemeFont": { "properties": { - "adminNotificationFrequencies": { + "bodyTexts": { "type": "array", "items": { - "type": "string" + "$ref": "#/types/auth0:index/getBrandingThemeFontBodyText:getBrandingThemeFontBodyText" } }, - "enabled": { - "type": "boolean" + "buttonsTexts": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemeFontButtonsText:getBrandingThemeFontButtonsText" + } }, - "method": { + "fontUrl": { "type": "string" }, - "preUserRegistrations": { + "inputLabels": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getAttackProtectionBreachedPasswordDetectionPreUserRegistration:getAttackProtectionBreachedPasswordDetectionPreUserRegistration" + "$ref": "#/types/auth0:index/getBrandingThemeFontInputLabel:getBrandingThemeFontInputLabel" } }, - "shields": { + "links": { "type": "array", "items": { - "type": "string" + "$ref": "#/types/auth0:index/getBrandingThemeFontLink:getBrandingThemeFontLink" + } + }, + "linksStyle": { + "type": "string" + }, + "referenceTextSize": { + "type": "number" + }, + "subtitles": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemeFontSubtitle:getBrandingThemeFontSubtitle" + } + }, + "titles": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemeFontTitle:getBrandingThemeFontTitle" } } }, "type": "object", "required": [ - "adminNotificationFrequencies", - "enabled", - "method", - "preUserRegistrations", - "shields" + "bodyTexts", + "buttonsTexts", + "fontUrl", + "inputLabels", + "links", + "linksStyle", + "referenceTextSize", + "subtitles", + "titles" ], "language": { "nodejs": { @@ -3144,18 +3331,19 @@ } } }, - "auth0:index/getAttackProtectionBreachedPasswordDetectionPreUserRegistration:getAttackProtectionBreachedPasswordDetectionPreUserRegistration": { + "auth0:index/getBrandingThemeFontBodyText:getBrandingThemeFontBodyText": { "properties": { - "shields": { - "type": "array", - "items": { - "type": "string" - } + "bold": { + "type": "boolean" + }, + "size": { + "type": "number" } }, "type": "object", "required": [ - "shields" + "bold", + "size" ], "language": { "nodejs": { @@ -3163,37 +3351,19 @@ } } }, - "auth0:index/getAttackProtectionBruteForceProtection:getAttackProtectionBruteForceProtection": { + "auth0:index/getBrandingThemeFontButtonsText:getBrandingThemeFontButtonsText": { "properties": { - "allowlists": { - "type": "array", - "items": { - "type": "string" - } - }, - "enabled": { + "bold": { "type": "boolean" }, - "maxAttempts": { - "type": "integer" - }, - "mode": { - "type": "string" - }, - "shields": { - "type": "array", - "items": { - "type": "string" - } + "size": { + "type": "number" } }, "type": "object", "required": [ - "allowlists", - "enabled", - "maxAttempts", - "mode", - "shields" + "bold", + "size" ], "language": { "nodejs": { @@ -3201,43 +3371,19 @@ } } }, - "auth0:index/getAttackProtectionSuspiciousIpThrottling:getAttackProtectionSuspiciousIpThrottling": { + "auth0:index/getBrandingThemeFontInputLabel:getBrandingThemeFontInputLabel": { "properties": { - "allowlists": { - "type": "array", - "items": { - "type": "string" - } - }, - "enabled": { + "bold": { "type": "boolean" }, - "preLogins": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getAttackProtectionSuspiciousIpThrottlingPreLogin:getAttackProtectionSuspiciousIpThrottlingPreLogin" - } - }, - "preUserRegistrations": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getAttackProtectionSuspiciousIpThrottlingPreUserRegistration:getAttackProtectionSuspiciousIpThrottlingPreUserRegistration" - } - }, - "shields": { - "type": "array", - "items": { - "type": "string" - } + "size": { + "type": "number" } }, "type": "object", "required": [ - "allowlists", - "enabled", - "preLogins", - "preUserRegistrations", - "shields" + "bold", + "size" ], "language": { "nodejs": { @@ -3245,19 +3391,19 @@ } } }, - "auth0:index/getAttackProtectionSuspiciousIpThrottlingPreLogin:getAttackProtectionSuspiciousIpThrottlingPreLogin": { + "auth0:index/getBrandingThemeFontLink:getBrandingThemeFontLink": { "properties": { - "maxAttempts": { - "type": "integer" + "bold": { + "type": "boolean" }, - "rate": { - "type": "integer" + "size": { + "type": "number" } }, "type": "object", "required": [ - "maxAttempts", - "rate" + "bold", + "size" ], "language": { "nodejs": { @@ -3265,19 +3411,19 @@ } } }, - "auth0:index/getAttackProtectionSuspiciousIpThrottlingPreUserRegistration:getAttackProtectionSuspiciousIpThrottlingPreUserRegistration": { + "auth0:index/getBrandingThemeFontSubtitle:getBrandingThemeFontSubtitle": { "properties": { - "maxAttempts": { - "type": "integer" + "bold": { + "type": "boolean" }, - "rate": { - "type": "integer" + "size": { + "type": "number" } }, "type": "object", "required": [ - "maxAttempts", - "rate" + "bold", + "size" ], "language": { "nodejs": { @@ -3285,19 +3431,19 @@ } } }, - "auth0:index/getBrandingColor:getBrandingColor": { + "auth0:index/getBrandingThemeFontTitle:getBrandingThemeFontTitle": { "properties": { - "pageBackground": { - "type": "string" + "bold": { + "type": "boolean" }, - "primary": { - "type": "string" + "size": { + "type": "number" } }, "type": "object", "required": [ - "pageBackground", - "primary" + "bold", + "size" ], "language": { "nodejs": { @@ -3305,15 +3451,23 @@ } } }, - "auth0:index/getBrandingFont:getBrandingFont": { + "auth0:index/getBrandingThemePageBackground:getBrandingThemePageBackground": { "properties": { - "url": { + "backgroundColor": { + "type": "string" + }, + "backgroundImageUrl": { + "type": "string" + }, + "pageLayout": { "type": "string" } }, "type": "object", "required": [ - "url" + "backgroundColor", + "backgroundImageUrl", + "pageLayout" ], "language": { "nodejs": { @@ -3321,47 +3475,31 @@ } } }, - "auth0:index/getBrandingThemeBorder:getBrandingThemeBorder": { + "auth0:index/getBrandingThemeWidget:getBrandingThemeWidget": { "properties": { - "buttonBorderRadius": { - "type": "number" - }, - "buttonBorderWeight": { - "type": "number" - }, - "buttonsStyle": { + "headerTextAlignment": { "type": "string" }, - "inputBorderRadius": { - "type": "number" - }, - "inputBorderWeight": { + "logoHeight": { "type": "number" }, - "inputsStyle": { + "logoPosition": { "type": "string" }, - "showWidgetShadow": { - "type": "boolean" - }, - "widgetBorderWeight": { - "type": "number" + "logoUrl": { + "type": "string" }, - "widgetCornerRadius": { - "type": "number" + "socialButtonsLayout": { + "type": "string" } }, "type": "object", "required": [ - "buttonBorderRadius", - "buttonBorderWeight", - "buttonsStyle", - "inputBorderRadius", - "inputBorderWeight", - "inputsStyle", - "showWidgetShadow", - "widgetBorderWeight", - "widgetCornerRadius" + "headerTextAlignment", + "logoHeight", + "logoPosition", + "logoUrl", + "socialButtonsLayout" ], "language": { "nodejs": { @@ -3369,83 +3507,15 @@ } } }, - "auth0:index/getBrandingThemeColor:getBrandingThemeColor": { + "auth0:index/getBrandingUniversalLogin:getBrandingUniversalLogin": { "properties": { - "baseFocusColor": { - "type": "string" - }, - "baseHoverColor": { - "type": "string" - }, - "bodyText": { - "type": "string" - }, - "error": { - "type": "string" - }, - "header": { - "type": "string" - }, - "icons": { - "type": "string" - }, - "inputBackground": { - "type": "string" - }, - "inputBorder": { - "type": "string" - }, - "inputFilledText": { - "type": "string" - }, - "inputLabelsPlaceholders": { - "type": "string" - }, - "linksFocusedComponents": { - "type": "string" - }, - "primaryButton": { - "type": "string" - }, - "primaryButtonLabel": { - "type": "string" - }, - "secondaryButtonBorder": { - "type": "string" - }, - "secondaryButtonLabel": { - "type": "string" - }, - "success": { - "type": "string" - }, - "widgetBackground": { - "type": "string" - }, - "widgetBorder": { + "body": { "type": "string" } }, "type": "object", "required": [ - "baseFocusColor", - "baseHoverColor", - "bodyText", - "error", - "header", - "icons", - "inputBackground", - "inputBorder", - "inputFilledText", - "inputLabelsPlaceholders", - "linksFocusedComponents", - "primaryButton", - "primaryButtonLabel", - "secondaryButtonBorder", - "secondaryButtonLabel", - "success", - "widgetBackground", - "widgetBorder" + "body" ], "language": { "nodejs": { @@ -3453,65 +3523,214 @@ } } }, - "auth0:index/getBrandingThemeFont:getBrandingThemeFont": { + "auth0:index/getClientAddon:getClientAddon": { "properties": { - "bodyTexts": { + "aws": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFontBodyText:getBrandingThemeFontBodyText" + "$ref": "#/types/auth0:index/getClientAddonAw:getClientAddonAw" } }, - "buttonsTexts": { + "azureBlobs": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFontButtonsText:getBrandingThemeFontButtonsText" + "$ref": "#/types/auth0:index/getClientAddonAzureBlob:getClientAddonAzureBlob" } }, - "fontUrl": { - "type": "string" + "azureSbs": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonAzureSb:getClientAddonAzureSb" + } }, - "inputLabels": { + "boxes": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFontInputLabel:getBrandingThemeFontInputLabel" + "$ref": "#/types/auth0:index/getClientAddonBox:getClientAddonBox" } }, - "links": { + "cloudbees": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFontLink:getBrandingThemeFontLink" + "$ref": "#/types/auth0:index/getClientAddonCloudbee:getClientAddonCloudbee" } }, - "linksStyle": { - "type": "string" + "concurs": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonConcur:getClientAddonConcur" + } }, - "referenceTextSize": { - "type": "number" + "dropboxes": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonDropbox:getClientAddonDropbox" + } }, - "subtitles": { + "echosigns": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFontSubtitle:getBrandingThemeFontSubtitle" + "$ref": "#/types/auth0:index/getClientAddonEchosign:getClientAddonEchosign" } }, - "titles": { + "egnytes": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFontTitle:getBrandingThemeFontTitle" + "$ref": "#/types/auth0:index/getClientAddonEgnyte:getClientAddonEgnyte" } - } - }, - "type": "object", - "required": [ - "bodyTexts", - "buttonsTexts", - "fontUrl", - "inputLabels", - "links", - "linksStyle", - "referenceTextSize", - "subtitles", - "titles" + }, + "firebases": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonFirebase:getClientAddonFirebase" + } + }, + "layers": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonLayer:getClientAddonLayer" + } + }, + "mscrms": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonMscrm:getClientAddonMscrm" + } + }, + "newrelics": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonNewrelic:getClientAddonNewrelic" + } + }, + "office365s": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonOffice365:getClientAddonOffice365" + } + }, + "rms": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonRm:getClientAddonRm" + } + }, + "salesforceApis": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSalesforceApi:getClientAddonSalesforceApi" + } + }, + "salesforceSandboxApis": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSalesforceSandboxApi:getClientAddonSalesforceSandboxApi" + } + }, + "salesforces": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSalesforce:getClientAddonSalesforce" + } + }, + "samlps": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSamlp:getClientAddonSamlp" + } + }, + "sapApis": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSapApi:getClientAddonSapApi" + } + }, + "sentries": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSentry:getClientAddonSentry" + } + }, + "sharepoints": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSharepoint:getClientAddonSharepoint" + } + }, + "slacks": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSlack:getClientAddonSlack" + } + }, + "springcms": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSpringcm:getClientAddonSpringcm" + } + }, + "ssoIntegrations": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSsoIntegration:getClientAddonSsoIntegration" + } + }, + "wams": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonWam:getClientAddonWam" + } + }, + "wsfeds": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonWsfed:getClientAddonWsfed" + } + }, + "zendesks": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonZendesk:getClientAddonZendesk" + } + }, + "zooms": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonZoom:getClientAddonZoom" + } + } + }, + "type": "object", + "required": [ + "aws", + "azureBlobs", + "azureSbs", + "boxes", + "cloudbees", + "concurs", + "dropboxes", + "echosigns", + "egnytes", + "firebases", + "layers", + "mscrms", + "newrelics", + "office365s", + "rms", + "salesforces", + "salesforceApis", + "salesforceSandboxApis", + "samlps", + "sapApis", + "sentries", + "sharepoints", + "slacks", + "springcms", + "ssoIntegrations", + "wams", + "wsfeds", + "zendesks", + "zooms" ], "language": { "nodejs": { @@ -3519,19 +3738,23 @@ } } }, - "auth0:index/getBrandingThemeFontBodyText:getBrandingThemeFontBodyText": { + "auth0:index/getClientAddonAw:getClientAddonAw": { "properties": { - "bold": { - "type": "boolean" + "lifetimeInSeconds": { + "type": "integer" }, - "size": { - "type": "number" + "principal": { + "type": "string" + }, + "role": { + "type": "string" } }, "type": "object", "required": [ - "bold", - "size" + "lifetimeInSeconds", + "principal", + "role" ], "language": { "nodejs": { @@ -3539,19 +3762,63 @@ } } }, - "auth0:index/getBrandingThemeFontButtonsText:getBrandingThemeFontButtonsText": { + "auth0:index/getClientAddonAzureBlob:getClientAddonAzureBlob": { "properties": { - "bold": { + "accountName": { + "type": "string" + }, + "blobDelete": { "type": "boolean" }, - "size": { - "type": "number" + "blobName": { + "type": "string" + }, + "blobRead": { + "type": "boolean" + }, + "blobWrite": { + "type": "boolean" + }, + "containerDelete": { + "type": "boolean" + }, + "containerList": { + "type": "boolean" + }, + "containerName": { + "type": "string" + }, + "containerRead": { + "type": "boolean" + }, + "containerWrite": { + "type": "boolean" + }, + "expiration": { + "type": "integer" + }, + "signedIdentifier": { + "type": "string" + }, + "storageAccessKey": { + "type": "string" } }, "type": "object", "required": [ - "bold", - "size" + "accountName", + "blobDelete", + "blobName", + "blobRead", + "blobWrite", + "containerDelete", + "containerList", + "containerName", + "containerRead", + "containerWrite", + "expiration", + "signedIdentifier", + "storageAccessKey" ], "language": { "nodejs": { @@ -3559,19 +3826,31 @@ } } }, - "auth0:index/getBrandingThemeFontInputLabel:getBrandingThemeFontInputLabel": { + "auth0:index/getClientAddonAzureSb:getClientAddonAzureSb": { "properties": { - "bold": { - "type": "boolean" + "entityPath": { + "type": "string" }, - "size": { - "type": "number" + "expiration": { + "type": "integer" + }, + "namespace": { + "type": "string" + }, + "sasKey": { + "type": "string" + }, + "sasKeyName": { + "type": "string" } }, "type": "object", "required": [ - "bold", - "size" + "entityPath", + "expiration", + "namespace", + "sasKey", + "sasKeyName" ], "language": { "nodejs": { @@ -3579,19 +3858,27 @@ } } }, - "auth0:index/getBrandingThemeFontLink:getBrandingThemeFontLink": { + "auth0:index/getClientAddonBox:getClientAddonBox": { + "type": "object" + }, + "auth0:index/getClientAddonCloudbee:getClientAddonCloudbee": { + "type": "object" + }, + "auth0:index/getClientAddonConcur:getClientAddonConcur": { + "type": "object" + }, + "auth0:index/getClientAddonDropbox:getClientAddonDropbox": { + "type": "object" + }, + "auth0:index/getClientAddonEchosign:getClientAddonEchosign": { "properties": { - "bold": { - "type": "boolean" - }, - "size": { - "type": "number" + "domain": { + "type": "string" } }, "type": "object", "required": [ - "bold", - "size" + "domain" ], "language": { "nodejs": { @@ -3599,19 +3886,15 @@ } } }, - "auth0:index/getBrandingThemeFontSubtitle:getBrandingThemeFontSubtitle": { + "auth0:index/getClientAddonEgnyte:getClientAddonEgnyte": { "properties": { - "bold": { - "type": "boolean" - }, - "size": { - "type": "number" + "domain": { + "type": "string" } }, "type": "object", "required": [ - "bold", - "size" + "domain" ], "language": { "nodejs": { @@ -3619,19 +3902,31 @@ } } }, - "auth0:index/getBrandingThemeFontTitle:getBrandingThemeFontTitle": { + "auth0:index/getClientAddonFirebase:getClientAddonFirebase": { "properties": { - "bold": { - "type": "boolean" + "clientEmail": { + "type": "string" }, - "size": { - "type": "number" + "lifetimeInSeconds": { + "type": "integer" + }, + "privateKey": { + "type": "string" + }, + "privateKeyId": { + "type": "string" + }, + "secret": { + "type": "string" } }, "type": "object", "required": [ - "bold", - "size" + "clientEmail", + "lifetimeInSeconds", + "privateKey", + "privateKeyId", + "secret" ], "language": { "nodejs": { @@ -3639,23 +3934,31 @@ } } }, - "auth0:index/getBrandingThemePageBackground:getBrandingThemePageBackground": { + "auth0:index/getClientAddonLayer:getClientAddonLayer": { "properties": { - "backgroundColor": { + "expiration": { + "type": "integer" + }, + "keyId": { "type": "string" }, - "backgroundImageUrl": { + "principal": { "type": "string" }, - "pageLayout": { + "privateKey": { + "type": "string" + }, + "providerId": { "type": "string" } }, "type": "object", "required": [ - "backgroundColor", - "backgroundImageUrl", - "pageLayout" + "expiration", + "keyId", + "principal", + "privateKey", + "providerId" ], "language": { "nodejs": { @@ -3663,31 +3966,15 @@ } } }, - "auth0:index/getBrandingThemeWidget:getBrandingThemeWidget": { + "auth0:index/getClientAddonMscrm:getClientAddonMscrm": { "properties": { - "headerTextAlignment": { - "type": "string" - }, - "logoHeight": { - "type": "number" - }, - "logoPosition": { - "type": "string" - }, - "logoUrl": { - "type": "string" - }, - "socialButtonsLayout": { + "url": { "type": "string" } }, "type": "object", "required": [ - "headerTextAlignment", - "logoHeight", - "logoPosition", - "logoUrl", - "socialButtonsLayout" + "url" ], "language": { "nodejs": { @@ -3695,15 +3982,15 @@ } } }, - "auth0:index/getBrandingUniversalLogin:getBrandingUniversalLogin": { + "auth0:index/getClientAddonNewrelic:getClientAddonNewrelic": { "properties": { - "body": { + "account": { "type": "string" } }, "type": "object", "required": [ - "body" + "account" ], "language": { "nodejs": { @@ -3711,207 +3998,109 @@ } } }, - "auth0:index/getClientAddon:getClientAddon": { + "auth0:index/getClientAddonOffice365:getClientAddonOffice365": { "properties": { - "aws": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "azureBlob": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "azureSb": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "connection": { + "type": "string" }, - "box": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "cloudbees": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "concur": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "dropbox": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "echosign": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "egnyte": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "firebase": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "layer": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "mscrm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "newrelic": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "office365": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "rms": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "salesforce": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "salesforceApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "salesforceSandboxApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "samlps": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientAddonSamlp:getClientAddonSamlp" - } - }, - "sapApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "sentry": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "sharepoint": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "domain": { + "type": "string" + } + }, + "type": "object", + "required": [ + "connection", + "domain" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonRm:getClientAddonRm": { + "properties": { + "url": { + "type": "string" + } + }, + "type": "object", + "required": [ + "url" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSalesforce:getClientAddonSalesforce": { + "properties": { + "entityId": { + "type": "string" + } + }, + "type": "object", + "required": [ + "entityId" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSalesforceApi:getClientAddonSalesforceApi": { + "properties": { + "clientId": { + "type": "string", + "description": "The ID of the client. If not provided, `name` must be set.\n" }, - "slack": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "communityName": { + "type": "string" }, - "springcm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "communityUrlSection": { + "type": "string" }, - "wams": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "principal": { + "type": "string" + } + }, + "type": "object", + "required": [ + "clientId", + "communityName", + "communityUrlSection", + "principal" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSalesforceSandboxApi:getClientAddonSalesforceSandboxApi": { + "properties": { + "clientId": { + "type": "string", + "description": "The ID of the client. If not provided, `name` must be set.\n" }, - "wsfed": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "communityName": { + "type": "string" }, - "zendesk": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "communityUrlSection": { + "type": "string" }, - "zoom": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "principal": { + "type": "string" } }, "type": "object", "required": [ - "aws", - "azureBlob", - "azureSb", - "box", - "cloudbees", - "concur", - "dropbox", - "echosign", - "egnyte", - "firebase", - "layer", - "mscrm", - "newrelic", - "office365", - "rms", - "salesforce", - "salesforceApi", - "salesforceSandboxApi", - "samlps", - "sapApi", - "sentry", - "sharepoint", - "slack", - "springcm", - "wams", - "wsfed", - "zendesk", - "zoom" + "clientId", + "communityName", + "communityUrlSection", + "principal" ], "language": { "nodejs": { @@ -3948,10 +4137,10 @@ "lifetimeInSeconds": { "type": "integer" }, - "logout": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" + "logouts": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientAddonSamlpLogout:getClientAddonSamlpLogout" } }, "mapIdentities": { @@ -4005,7 +4194,7 @@ "includeAttributeNameFormat", "issuer", "lifetimeInSeconds", - "logout", + "logouts", "mapIdentities", "mapUnknownClaimsAsIs", "mappings", @@ -4024,30 +4213,19 @@ } } }, - "auth0:index/getClientJwtConfiguration:getClientJwtConfiguration": { + "auth0:index/getClientAddonSamlpLogout:getClientAddonSamlpLogout": { "properties": { - "alg": { + "callback": { "type": "string" }, - "lifetimeInSeconds": { - "type": "integer" - }, - "scopes": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "secretEncoded": { + "sloEnabled": { "type": "boolean" } }, "type": "object", "required": [ - "alg", - "lifetimeInSeconds", - "scopes", - "secretEncoded" + "callback", + "sloEnabled" ], "language": { "nodejs": { @@ -4055,27 +4233,242 @@ } } }, - "auth0:index/getClientMobile:getClientMobile": { + "auth0:index/getClientAddonSapApi:getClientAddonSapApi": { "properties": { - "androids": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientMobileAndroid:getClientMobileAndroid" - } + "clientId": { + "type": "string", + "description": "The ID of the client. If not provided, `name` must be set.\n" }, - "ios": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientMobileIo:getClientMobileIo" - } - } - }, - "type": "object", - "required": [ - "androids", - "ios" - ], - "language": { + "nameIdentifierFormat": { + "type": "string" + }, + "scope": { + "type": "string" + }, + "servicePassword": { + "type": "string" + }, + "tokenEndpointUrl": { + "type": "string" + }, + "usernameAttribute": { + "type": "string" + } + }, + "type": "object", + "required": [ + "clientId", + "nameIdentifierFormat", + "scope", + "servicePassword", + "tokenEndpointUrl", + "usernameAttribute" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSentry:getClientAddonSentry": { + "properties": { + "baseUrl": { + "type": "string" + }, + "orgSlug": { + "type": "string" + } + }, + "type": "object", + "required": [ + "baseUrl", + "orgSlug" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSharepoint:getClientAddonSharepoint": { + "properties": { + "externalUrls": { + "type": "array", + "items": { + "type": "string" + } + }, + "url": { + "type": "string" + } + }, + "type": "object", + "required": [ + "externalUrls", + "url" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSlack:getClientAddonSlack": { + "properties": { + "team": { + "type": "string" + } + }, + "type": "object", + "required": [ + "team" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSpringcm:getClientAddonSpringcm": { + "properties": { + "acsUrl": { + "type": "string" + } + }, + "type": "object", + "required": [ + "acsUrl" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonSsoIntegration:getClientAddonSsoIntegration": { + "properties": { + "name": { + "type": "string", + "description": "The name of the client. If not provided, `client_id` must be set.\n" + }, + "version": { + "type": "string" + } + }, + "type": "object", + "required": [ + "name", + "version" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonWam:getClientAddonWam": { + "properties": { + "masterKey": { + "type": "string" + } + }, + "type": "object", + "required": [ + "masterKey" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonWsfed:getClientAddonWsfed": { + "type": "object" + }, + "auth0:index/getClientAddonZendesk:getClientAddonZendesk": { + "properties": { + "accountName": { + "type": "string" + } + }, + "type": "object", + "required": [ + "accountName" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientAddonZoom:getClientAddonZoom": { + "properties": { + "account": { + "type": "string" + } + }, + "type": "object", + "required": [ + "account" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientJwtConfiguration:getClientJwtConfiguration": { + "properties": { + "alg": { + "type": "string" + }, + "lifetimeInSeconds": { + "type": "integer" + }, + "scopes": { + "type": "object", + "additionalProperties": { + "type": "string" + } + }, + "secretEncoded": { + "type": "boolean" + } + }, + "type": "object", + "required": [ + "alg", + "lifetimeInSeconds", + "scopes", + "secretEncoded" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getClientMobile:getClientMobile": { + "properties": { + "androids": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientMobileAndroid:getClientMobileAndroid" + } + }, + "ios": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getClientMobileIo:getClientMobileIo" + } + } + }, + "type": "object", + "required": [ + "androids", + "ios" + ], + "language": { "nodejs": { "requiredInputs": [] } @@ -4239,6 +4632,12 @@ "appId": { "type": "string" }, + "attributeMaps": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getConnectionOptionAttributeMap:getConnectionOptionAttributeMap" + } + }, "authParams": { "type": "object", "additionalProperties": { @@ -4266,6 +4665,12 @@ "$ref": "pulumi.json#/Any" } }, + "connectionSettings": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getConnectionOptionConnectionSetting:getConnectionOptionConnectionSetting" + } + }, "customScripts": { "type": "object", "additionalProperties": { @@ -4275,6 +4680,12 @@ "debug": { "type": "boolean" }, + "decryptionKeys": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getConnectionOptionDecryptionKey:getConnectionOptionDecryptionKey" + } + }, "digestAlgorithm": { "type": "string" }, @@ -4362,6 +4773,9 @@ "keyId": { "type": "string" }, + "mapUserIdToId": { + "type": "boolean" + }, "maxGroupsToRetrieve": { "type": "string" }, @@ -4547,6 +4961,7 @@ "allowedAudiences", "apiEnableUsers", "appId", + "attributeMaps", "authParams", "authorizationEndpoint", "bruteForceProtection", @@ -4554,8 +4969,10 @@ "clientSecret", "communityBaseUrl", "configuration", + "connectionSettings", "customScripts", "debug", + "decryptionKeys", "digestAlgorithm", "disableCache", "disableSelfServiceChangePassword", @@ -4581,6 +4998,7 @@ "issuer", "jwksUri", "keyId", + "mapUserIdToId", "maxGroupsToRetrieve", "messagingServiceSid", "metadataUrl", @@ -4636,31 +5054,23 @@ } } }, - "auth0:index/getConnectionOptionGatewayAuthentication:getConnectionOptionGatewayAuthentication": { + "auth0:index/getConnectionOptionAttributeMap:getConnectionOptionAttributeMap": { "properties": { - "audience": { - "type": "string" - }, - "method": { + "attributes": { "type": "string" }, - "secret": { + "mappingMode": { "type": "string" }, - "secretBase64Encoded": { - "type": "boolean" - }, - "subject": { + "userinfoScope": { "type": "string" } }, "type": "object", "required": [ - "audience", - "method", - "secret", - "secretBase64Encoded", - "subject" + "attributes", + "mappingMode", + "userinfoScope" ], "language": { "nodejs": { @@ -4668,23 +5078,15 @@ } } }, - "auth0:index/getConnectionOptionIdpInitiated:getConnectionOptionIdpInitiated": { + "auth0:index/getConnectionOptionConnectionSetting:getConnectionOptionConnectionSetting": { "properties": { - "clientAuthorizeQuery": { - "type": "string" - }, - "clientId": { - "type": "string" - }, - "clientProtocol": { + "pkce": { "type": "string" } }, "type": "object", "required": [ - "clientAuthorizeQuery", - "clientId", - "clientProtocol" + "pkce" ], "language": { "nodejs": { @@ -4692,19 +5094,19 @@ } } }, - "auth0:index/getConnectionOptionMfa:getConnectionOptionMfa": { + "auth0:index/getConnectionOptionDecryptionKey:getConnectionOptionDecryptionKey": { "properties": { - "active": { - "type": "boolean" + "cert": { + "type": "string" }, - "returnEnrollSettings": { - "type": "boolean" + "key": { + "type": "string" } }, "type": "object", "required": [ - "active", - "returnEnrollSettings" + "cert", + "key" ], "language": { "nodejs": { @@ -4712,12 +5114,88 @@ } } }, - "auth0:index/getConnectionOptionPasswordComplexityOption:getConnectionOptionPasswordComplexityOption": { + "auth0:index/getConnectionOptionGatewayAuthentication:getConnectionOptionGatewayAuthentication": { "properties": { - "minLength": { - "type": "integer" - } - }, + "audience": { + "type": "string" + }, + "method": { + "type": "string" + }, + "secret": { + "type": "string" + }, + "secretBase64Encoded": { + "type": "boolean" + }, + "subject": { + "type": "string" + } + }, + "type": "object", + "required": [ + "audience", + "method", + "secret", + "secretBase64Encoded", + "subject" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getConnectionOptionIdpInitiated:getConnectionOptionIdpInitiated": { + "properties": { + "clientAuthorizeQuery": { + "type": "string" + }, + "clientId": { + "type": "string" + }, + "clientProtocol": { + "type": "string" + } + }, + "type": "object", + "required": [ + "clientAuthorizeQuery", + "clientId", + "clientProtocol" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getConnectionOptionMfa:getConnectionOptionMfa": { + "properties": { + "active": { + "type": "boolean" + }, + "returnEnrollSettings": { + "type": "boolean" + } + }, + "type": "object", + "required": [ + "active", + "returnEnrollSettings" + ], + "language": { + "nodejs": { + "requiredInputs": [] + } + } + }, + "auth0:index/getConnectionOptionPasswordComplexityOption:getConnectionOptionPasswordComplexityOption": { + "properties": { + "minLength": { + "type": "integer" + } + }, "type": "object", "required": [ "minLength" @@ -4885,207 +5363,22 @@ } } }, - "auth0:index/getGlobalClientAddon:getGlobalClientAddon": { + "auth0:index/getOrganizationBranding:getOrganizationBranding": { "properties": { - "aws": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "azureBlob": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "azureSb": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "box": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "cloudbees": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "concur": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "dropbox": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "echosign": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "egnyte": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "firebase": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "layer": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "mscrm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "newrelic": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "office365": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "rms": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "salesforce": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "salesforceApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "salesforceSandboxApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "samlps": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getGlobalClientAddonSamlp:getGlobalClientAddonSamlp" - } - }, - "sapApi": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "sentry": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "sharepoint": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "slack": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "springcm": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "wams": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "wsfed": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "zendesk": { + "colors": { "type": "object", "additionalProperties": { - "$ref": "pulumi.json#/Any" + "type": "string" } }, - "zoom": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "logoUrl": { + "type": "string" } }, "type": "object", "required": [ - "aws", - "azureBlob", - "azureSb", - "box", - "cloudbees", - "concur", - "dropbox", - "echosign", - "egnyte", - "firebase", - "layer", - "mscrm", - "newrelic", - "office365", - "rms", - "salesforce", - "salesforceApi", - "salesforceSandboxApi", - "samlps", - "sapApi", - "sentry", - "sharepoint", - "slack", - "springcm", - "wams", - "wsfed", - "zendesk", - "zoom" + "colors", + "logoUrl" ], "language": { "nodejs": { @@ -5093,104 +5386,19 @@ } } }, - "auth0:index/getGlobalClientAddonSamlp:getGlobalClientAddonSamlp": { + "auth0:index/getOrganizationConnection:getOrganizationConnection": { "properties": { - "audience": { - "type": "string" - }, - "authnContextClassRef": { - "type": "string" - }, - "binding": { - "type": "string" - }, - "createUpnClaim": { - "type": "boolean" - }, - "destination": { - "type": "string" - }, - "digestAlgorithm": { - "type": "string" - }, - "includeAttributeNameFormat": { - "type": "boolean" - }, - "issuer": { - "type": "string" - }, - "lifetimeInSeconds": { - "type": "integer" - }, - "logout": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "mapIdentities": { - "type": "boolean" - }, - "mapUnknownClaimsAsIs": { - "type": "boolean" - }, - "mappings": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "nameIdentifierFormat": { - "type": "string" - }, - "nameIdentifierProbes": { - "type": "array", - "items": { - "type": "string" - } - }, - "passthroughClaimsWithNoMapping": { - "type": "boolean" - }, - "recipient": { - "type": "string" - }, - "signResponse": { + "assignMembershipOnLogin": { "type": "boolean" }, - "signatureAlgorithm": { - "type": "string" - }, - "signingCert": { + "connectionId": { "type": "string" - }, - "typedAttributes": { - "type": "boolean" } }, "type": "object", "required": [ - "audience", - "authnContextClassRef", - "binding", - "createUpnClaim", - "destination", - "digestAlgorithm", - "includeAttributeNameFormat", - "issuer", - "lifetimeInSeconds", - "logout", - "mapIdentities", - "mapUnknownClaimsAsIs", - "mappings", - "nameIdentifierFormat", - "nameIdentifierProbes", - "passthroughClaimsWithNoMapping", - "recipient", - "signResponse", - "signatureAlgorithm", - "signingCert", - "typedAttributes" + "assignMembershipOnLogin", + "connectionId" ], "language": { "nodejs": { @@ -5198,56 +5406,19 @@ } } }, - "auth0:index/getGlobalClientJwtConfiguration:getGlobalClientJwtConfiguration": { + "auth0:index/getPagesChangePassword:getPagesChangePassword": { "properties": { - "alg": { - "type": "string" - }, - "lifetimeInSeconds": { - "type": "integer" - }, - "scopes": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "secretEncoded": { + "enabled": { "type": "boolean" - } - }, - "type": "object", - "required": [ - "alg", - "lifetimeInSeconds", - "scopes", - "secretEncoded" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getGlobalClientMobile:getGlobalClientMobile": { - "properties": { - "androids": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getGlobalClientMobileAndroid:getGlobalClientMobileAndroid" - } }, - "ios": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getGlobalClientMobileIo:getGlobalClientMobileIo" - } + "html": { + "type": "string" } }, "type": "object", "required": [ - "androids", - "ios" + "enabled", + "html" ], "language": { "nodejs": { @@ -5255,22 +5426,23 @@ } } }, - "auth0:index/getGlobalClientMobileAndroid:getGlobalClientMobileAndroid": { + "auth0:index/getPagesError:getPagesError": { "properties": { - "appPackageName": { + "html": { "type": "string" }, - "sha256CertFingerprints": { - "type": "array", - "items": { - "type": "string" - } + "showLogLink": { + "type": "boolean" + }, + "url": { + "type": "string" } }, "type": "object", "required": [ - "appPackageName", - "sha256CertFingerprints" + "html", + "showLogLink", + "url" ], "language": { "nodejs": { @@ -5278,19 +5450,19 @@ } } }, - "auth0:index/getGlobalClientMobileIo:getGlobalClientMobileIo": { + "auth0:index/getPagesGuardianMfa:getPagesGuardianMfa": { "properties": { - "appBundleIdentifier": { - "type": "string" + "enabled": { + "type": "boolean" }, - "teamId": { + "html": { "type": "string" } }, "type": "object", "required": [ - "appBundleIdentifier", - "teamId" + "enabled", + "html" ], "language": { "nodejs": { @@ -5298,25 +5470,19 @@ } } }, - "auth0:index/getGlobalClientNativeSocialLogin:getGlobalClientNativeSocialLogin": { + "auth0:index/getPagesLogin:getPagesLogin": { "properties": { - "apples": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getGlobalClientNativeSocialLoginApple:getGlobalClientNativeSocialLoginApple" - } + "enabled": { + "type": "boolean" }, - "facebooks": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getGlobalClientNativeSocialLoginFacebook:getGlobalClientNativeSocialLoginFacebook" - } + "html": { + "type": "string" } }, "type": "object", "required": [ - "apples", - "facebooks" + "enabled", + "html" ], "language": { "nodejs": { @@ -5324,15 +5490,20 @@ } } }, - "auth0:index/getGlobalClientNativeSocialLoginApple:getGlobalClientNativeSocialLoginApple": { + "auth0:index/getResourceServerScope:getResourceServerScope": { "properties": { - "enabled": { - "type": "boolean" + "description": { + "type": "string" + }, + "name": { + "type": "string", + "description": "Friendly name for the resource server. Cannot include `\u003c` or `\u003e` characters.\n" } }, "type": "object", "required": [ - "enabled" + "description", + "name" ], "language": { "nodejs": { @@ -5340,15 +5511,29 @@ } } }, - "auth0:index/getGlobalClientNativeSocialLoginFacebook:getGlobalClientNativeSocialLoginFacebook": { + "auth0:index/getRolePermission:getRolePermission": { "properties": { - "enabled": { - "type": "boolean" + "description": { + "type": "string", + "description": "The description of the role.\n" + }, + "name": { + "type": "string", + "description": "The name of the role. If not provided, `role_id` must be set.\n" + }, + "resourceServerIdentifier": { + "type": "string" + }, + "resourceServerName": { + "type": "string" } }, "type": "object", "required": [ - "enabled" + "description", + "name", + "resourceServerIdentifier", + "resourceServerName" ], "language": { "nodejs": { @@ -5356,39 +5541,47 @@ } } }, - "auth0:index/getGlobalClientRefreshToken:getGlobalClientRefreshToken": { + "auth0:index/getSigningKeysSigningKey:getSigningKeysSigningKey": { "properties": { - "expirationType": { + "cert": { "type": "string" }, - "idleTokenLifetime": { - "type": "integer" + "current": { + "type": "boolean" }, - "infiniteIdleTokenLifetime": { + "fingerprint": { + "type": "string" + }, + "kid": { + "type": "string" + }, + "next": { "type": "boolean" }, - "infiniteTokenLifetime": { + "pkcs7": { + "type": "string" + }, + "previous": { "type": "boolean" }, - "leeway": { - "type": "integer" + "revoked": { + "type": "boolean" }, - "rotationType": { + "thumbprint": { "type": "string" - }, - "tokenLifetime": { - "type": "integer" } }, "type": "object", "required": [ - "expirationType", - "idleTokenLifetime", - "infiniteIdleTokenLifetime", - "infiniteTokenLifetime", - "leeway", - "rotationType", - "tokenLifetime" + "cert", + "current", + "fingerprint", + "kid", + "next", + "pkcs7", + "previous", + "revoked", + "thumbprint" ], "language": { "nodejs": { @@ -5396,147 +5589,10 @@ } } }, - "auth0:index/getOrganizationBranding:getOrganizationBranding": { + "auth0:index/getTenantFlag:getTenantFlag": { "properties": { - "colors": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "logoUrl": { - "type": "string" - } - }, - "type": "object", - "required": [ - "colors", - "logoUrl" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getOrganizationConnection:getOrganizationConnection": { - "properties": { - "assignMembershipOnLogin": { - "type": "boolean" - }, - "connectionId": { - "type": "string" - } - }, - "type": "object", - "required": [ - "assignMembershipOnLogin", - "connectionId" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getResourceServerScope:getResourceServerScope": { - "properties": { - "description": { - "type": "string" - }, - "value": { - "type": "string" - } - }, - "type": "object", - "required": [ - "description", - "value" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getRolePermission:getRolePermission": { - "properties": { - "description": { - "type": "string", - "description": "Description of the role.\n" - }, - "name": { - "type": "string", - "description": "The name of the role. If not provided, `role_id` must be set.\n" - }, - "resourceServerIdentifier": { - "type": "string" - }, - "resourceServerName": { - "type": "string" - } - }, - "type": "object", - "required": [ - "description", - "name", - "resourceServerIdentifier", - "resourceServerName" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getTenantChangePassword:getTenantChangePassword": { - "properties": { - "enabled": { - "type": "boolean" - }, - "html": { - "type": "string" - } - }, - "type": "object", - "required": [ - "enabled", - "html" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getTenantErrorPage:getTenantErrorPage": { - "properties": { - "html": { - "type": "string" - }, - "showLogLink": { - "type": "boolean" - }, - "url": { - "type": "string" - } - }, - "type": "object", - "required": [ - "html", - "showLogLink", - "url" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getTenantFlag:getTenantFlag": { - "properties": { - "allowLegacyDelegationGrantTypes": { - "type": "boolean" + "allowLegacyDelegationGrantTypes": { + "type": "boolean" }, "allowLegacyRoGrantTypes": { "type": "boolean" @@ -5595,10 +5651,10 @@ "noDiscloseEnterpriseConnections": { "type": "boolean" }, - "revokeRefreshTokenGrant": { + "requirePushedAuthorizationRequests": { "type": "boolean" }, - "universalLogin": { + "revokeRefreshTokenGrant": { "type": "boolean" }, "useScopeDescriptionsForConsent": { @@ -5627,8 +5683,8 @@ "enablePublicSignupUserExistsError", "mfaShowFactorListOnEnrollment", "noDiscloseEnterpriseConnections", + "requirePushedAuthorizationRequests", "revokeRefreshTokenGrant", - "universalLogin", "useScopeDescriptionsForConsent" ], "language": { @@ -5637,19 +5693,15 @@ } } }, - "auth0:index/getTenantGuardianMfaPage:getTenantGuardianMfaPage": { + "auth0:index/getTenantSession:getTenantSession": { "properties": { - "enabled": { + "oidcLogoutPromptEnabled": { "type": "boolean" - }, - "html": { - "type": "string" } }, "type": "object", "required": [ - "enabled", - "html" + "oidcLogoutPromptEnabled" ], "language": { "nodejs": { @@ -5673,45 +5725,6 @@ } } }, - "auth0:index/getTenantUniversalLogin:getTenantUniversalLogin": { - "properties": { - "colors": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getTenantUniversalLoginColor:getTenantUniversalLoginColor" - } - } - }, - "type": "object", - "required": [ - "colors" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, - "auth0:index/getTenantUniversalLoginColor:getTenantUniversalLoginColor": { - "properties": { - "pageBackground": { - "type": "string" - }, - "primary": { - "type": "string" - } - }, - "type": "object", - "required": [ - "pageBackground", - "primary" - ], - "language": { - "nodejs": { - "requiredInputs": [] - } - } - }, "auth0:index/getUserPermission:getUserPermission": { "properties": { "description": { @@ -5804,7 +5817,7 @@ }, "resources": { "auth0:index/action:Action": { - "description": "Actions are secure, tenant-specific, versioned functions written in Node.js that execute at certain points during the Auth0 runtime. Actions are used to customize and extend Auth0's capabilities with custom logic.\n\n\n## Import\n\nAn action can be imported using the action's ID. # Example\n\n```sh\n $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ~\u003e For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. ", + "description": "Actions are secure, tenant-specific, versioned functions written in Node.js that execute at certain points during the Auth0 runtime. Actions are used to customize and extend Auth0's capabilities with custom logic.\n\n\n## Import\n\nThis resource can be imported by specifying the action ID. # Example\n\n```sh\n $ pulumi import auth0:index/action:Action my_action \"12f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n ~\u003e For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. ", "properties": { "code": { "type": "string", @@ -5827,7 +5840,7 @@ }, "runtime": { "type": "string", - "description": "The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA).\n" + "description": "The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended).\n" }, "secrets": { "type": "array", @@ -5874,7 +5887,7 @@ }, "runtime": { "type": "string", - "description": "The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA).\n" + "description": "The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended).\n" }, "secrets": { "type": "array", @@ -5916,7 +5929,7 @@ }, "runtime": { "type": "string", - "description": "The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA).\n" + "description": "The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended).\n" }, "secrets": { "type": "array", @@ -5938,7 +5951,7 @@ } }, "auth0:index/attackProtection:AttackProtection": { - "description": "Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHAs.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myProtection = new auth0.AttackProtection(\"myProtection\", {\n breachedPasswordDetection: {\n adminNotificationFrequencies: [\"daily\"],\n enabled: true,\n method: \"standard\",\n preUserRegistration: {\n shields: [\"block\"],\n },\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n },\n bruteForceProtection: {\n allowlists: [\"127.0.0.1\"],\n enabled: true,\n maxAttempts: 5,\n mode: \"count_per_identifier_and_ip\",\n shields: [\n \"block\",\n \"user_notification\",\n ],\n },\n suspiciousIpThrottling: {\n allowlists: [\"192.168.1.1\"],\n enabled: true,\n preLogin: {\n maxAttempts: 100,\n rate: 864000,\n },\n preUserRegistration: {\n maxAttempts: 50,\n rate: 1200,\n },\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_protection = auth0.AttackProtection(\"myProtection\",\n breached_password_detection=auth0.AttackProtectionBreachedPasswordDetectionArgs(\n admin_notification_frequencies=[\"daily\"],\n enabled=True,\n method=\"standard\",\n pre_user_registration=auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs(\n shields=[\"block\"],\n ),\n shields=[\n \"admin_notification\",\n \"block\",\n ],\n ),\n brute_force_protection=auth0.AttackProtectionBruteForceProtectionArgs(\n allowlists=[\"127.0.0.1\"],\n enabled=True,\n max_attempts=5,\n mode=\"count_per_identifier_and_ip\",\n shields=[\n \"block\",\n \"user_notification\",\n ],\n ),\n suspicious_ip_throttling=auth0.AttackProtectionSuspiciousIpThrottlingArgs(\n allowlists=[\"192.168.1.1\"],\n enabled=True,\n pre_login=auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs(\n max_attempts=100,\n rate=864000,\n ),\n pre_user_registration=auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs(\n max_attempts=50,\n rate=1200,\n ),\n shields=[\n \"admin_notification\",\n \"block\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myProtection = new Auth0.AttackProtection(\"myProtection\", new()\n {\n BreachedPasswordDetection = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionArgs\n {\n AdminNotificationFrequencies = new[]\n {\n \"daily\",\n },\n Enabled = true,\n Method = \"standard\",\n PreUserRegistration = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs\n {\n Shields = new[]\n {\n \"block\",\n },\n },\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n },\n BruteForceProtection = new Auth0.Inputs.AttackProtectionBruteForceProtectionArgs\n {\n Allowlists = new[]\n {\n \"127.0.0.1\",\n },\n Enabled = true,\n MaxAttempts = 5,\n Mode = \"count_per_identifier_and_ip\",\n Shields = new[]\n {\n \"block\",\n \"user_notification\",\n },\n },\n SuspiciousIpThrottling = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingArgs\n {\n Allowlists = new[]\n {\n \"192.168.1.1\",\n },\n Enabled = true,\n PreLogin = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs\n {\n MaxAttempts = 100,\n Rate = 864000,\n },\n PreUserRegistration = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs\n {\n MaxAttempts = 50,\n Rate = 1200,\n },\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewAttackProtection(ctx, \"myProtection\", \u0026auth0.AttackProtectionArgs{\n\t\t\tBreachedPasswordDetection: \u0026auth0.AttackProtectionBreachedPasswordDetectionArgs{\n\t\t\t\tAdminNotificationFrequencies: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"daily\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMethod: pulumi.String(\"standard\"),\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{\n\t\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tBruteForceProtection: \u0026auth0.AttackProtectionBruteForceProtectionArgs{\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"127.0.0.1\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMaxAttempts: pulumi.Int(5),\n\t\t\t\tMode: pulumi.String(\"count_per_identifier_and_ip\"),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\tpulumi.String(\"user_notification\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSuspiciousIpThrottling: \u0026auth0.AttackProtectionSuspiciousIpThrottlingArgs{\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"192.168.1.1\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tPreLogin: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(100),\n\t\t\t\t\tRate: pulumi.Int(864000),\n\t\t\t\t},\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(50),\n\t\t\t\t\tRate: pulumi.Int(1200),\n\t\t\t\t},\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.AttackProtection;\nimport com.pulumi.auth0.AttackProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBruteForceProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myProtection = new AttackProtection(\"myProtection\", AttackProtectionArgs.builder() \n .breachedPasswordDetection(AttackProtectionBreachedPasswordDetectionArgs.builder()\n .adminNotificationFrequencies(\"daily\")\n .enabled(true)\n .method(\"standard\")\n .preUserRegistration(AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs.builder()\n .shields(\"block\")\n .build())\n .shields( \n \"admin_notification\",\n \"block\")\n .build())\n .bruteForceProtection(AttackProtectionBruteForceProtectionArgs.builder()\n .allowlists(\"127.0.0.1\")\n .enabled(true)\n .maxAttempts(5)\n .mode(\"count_per_identifier_and_ip\")\n .shields( \n \"block\",\n \"user_notification\")\n .build())\n .suspiciousIpThrottling(AttackProtectionSuspiciousIpThrottlingArgs.builder()\n .allowlists(\"192.168.1.1\")\n .enabled(true)\n .preLogin(AttackProtectionSuspiciousIpThrottlingPreLoginArgs.builder()\n .maxAttempts(100)\n .rate(864000)\n .build())\n .preUserRegistration(AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs.builder()\n .maxAttempts(50)\n .rate(1200)\n .build())\n .shields( \n \"admin_notification\",\n \"block\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myProtection:\n type: auth0:AttackProtection\n properties:\n breachedPasswordDetection:\n adminNotificationFrequencies:\n - daily\n enabled: true\n method: standard\n preUserRegistration:\n shields:\n - block\n shields:\n - admin_notification\n - block\n bruteForceProtection:\n allowlists:\n - 127.0.0.1\n enabled: true\n maxAttempts: 5\n mode: count_per_identifier_and_ip\n shields:\n - block\n - user_notification\n suspiciousIpThrottling:\n allowlists:\n - 192.168.1.1\n enabled: true\n preLogin:\n maxAttempts: 100\n rate: 864000\n preUserRegistration:\n maxAttempts: 50\n rate: 1200\n shields:\n - admin_notification\n - block\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40\n```\n\n ", + "description": "Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHAs.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myProtection = new auth0.AttackProtection(\"myProtection\", {\n breachedPasswordDetection: {\n adminNotificationFrequencies: [\"daily\"],\n enabled: true,\n method: \"standard\",\n preUserRegistration: {\n shields: [\"block\"],\n },\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n },\n bruteForceProtection: {\n allowlists: [\"127.0.0.1\"],\n enabled: true,\n maxAttempts: 5,\n mode: \"count_per_identifier_and_ip\",\n shields: [\n \"block\",\n \"user_notification\",\n ],\n },\n suspiciousIpThrottling: {\n allowlists: [\"192.168.1.1\"],\n enabled: true,\n preLogin: {\n maxAttempts: 100,\n rate: 864000,\n },\n preUserRegistration: {\n maxAttempts: 50,\n rate: 1200,\n },\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_protection = auth0.AttackProtection(\"myProtection\",\n breached_password_detection=auth0.AttackProtectionBreachedPasswordDetectionArgs(\n admin_notification_frequencies=[\"daily\"],\n enabled=True,\n method=\"standard\",\n pre_user_registration=auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs(\n shields=[\"block\"],\n ),\n shields=[\n \"admin_notification\",\n \"block\",\n ],\n ),\n brute_force_protection=auth0.AttackProtectionBruteForceProtectionArgs(\n allowlists=[\"127.0.0.1\"],\n enabled=True,\n max_attempts=5,\n mode=\"count_per_identifier_and_ip\",\n shields=[\n \"block\",\n \"user_notification\",\n ],\n ),\n suspicious_ip_throttling=auth0.AttackProtectionSuspiciousIpThrottlingArgs(\n allowlists=[\"192.168.1.1\"],\n enabled=True,\n pre_login=auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs(\n max_attempts=100,\n rate=864000,\n ),\n pre_user_registration=auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs(\n max_attempts=50,\n rate=1200,\n ),\n shields=[\n \"admin_notification\",\n \"block\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myProtection = new Auth0.AttackProtection(\"myProtection\", new()\n {\n BreachedPasswordDetection = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionArgs\n {\n AdminNotificationFrequencies = new[]\n {\n \"daily\",\n },\n Enabled = true,\n Method = \"standard\",\n PreUserRegistration = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs\n {\n Shields = new[]\n {\n \"block\",\n },\n },\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n },\n BruteForceProtection = new Auth0.Inputs.AttackProtectionBruteForceProtectionArgs\n {\n Allowlists = new[]\n {\n \"127.0.0.1\",\n },\n Enabled = true,\n MaxAttempts = 5,\n Mode = \"count_per_identifier_and_ip\",\n Shields = new[]\n {\n \"block\",\n \"user_notification\",\n },\n },\n SuspiciousIpThrottling = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingArgs\n {\n Allowlists = new[]\n {\n \"192.168.1.1\",\n },\n Enabled = true,\n PreLogin = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs\n {\n MaxAttempts = 100,\n Rate = 864000,\n },\n PreUserRegistration = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs\n {\n MaxAttempts = 50,\n Rate = 1200,\n },\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewAttackProtection(ctx, \"myProtection\", \u0026auth0.AttackProtectionArgs{\n\t\t\tBreachedPasswordDetection: \u0026auth0.AttackProtectionBreachedPasswordDetectionArgs{\n\t\t\t\tAdminNotificationFrequencies: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"daily\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMethod: pulumi.String(\"standard\"),\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{\n\t\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tBruteForceProtection: \u0026auth0.AttackProtectionBruteForceProtectionArgs{\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"127.0.0.1\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMaxAttempts: pulumi.Int(5),\n\t\t\t\tMode: pulumi.String(\"count_per_identifier_and_ip\"),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\tpulumi.String(\"user_notification\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSuspiciousIpThrottling: \u0026auth0.AttackProtectionSuspiciousIpThrottlingArgs{\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"192.168.1.1\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tPreLogin: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(100),\n\t\t\t\t\tRate: pulumi.Int(864000),\n\t\t\t\t},\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(50),\n\t\t\t\t\tRate: pulumi.Int(1200),\n\t\t\t\t},\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.AttackProtection;\nimport com.pulumi.auth0.AttackProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBruteForceProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myProtection = new AttackProtection(\"myProtection\", AttackProtectionArgs.builder() \n .breachedPasswordDetection(AttackProtectionBreachedPasswordDetectionArgs.builder()\n .adminNotificationFrequencies(\"daily\")\n .enabled(true)\n .method(\"standard\")\n .preUserRegistration(AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs.builder()\n .shields(\"block\")\n .build())\n .shields( \n \"admin_notification\",\n \"block\")\n .build())\n .bruteForceProtection(AttackProtectionBruteForceProtectionArgs.builder()\n .allowlists(\"127.0.0.1\")\n .enabled(true)\n .maxAttempts(5)\n .mode(\"count_per_identifier_and_ip\")\n .shields( \n \"block\",\n \"user_notification\")\n .build())\n .suspiciousIpThrottling(AttackProtectionSuspiciousIpThrottlingArgs.builder()\n .allowlists(\"192.168.1.1\")\n .enabled(true)\n .preLogin(AttackProtectionSuspiciousIpThrottlingPreLoginArgs.builder()\n .maxAttempts(100)\n .rate(864000)\n .build())\n .preUserRegistration(AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs.builder()\n .maxAttempts(50)\n .rate(1200)\n .build())\n .shields( \n \"admin_notification\",\n \"block\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myProtection:\n type: auth0:AttackProtection\n properties:\n breachedPasswordDetection:\n adminNotificationFrequencies:\n - daily\n enabled: true\n method: standard\n preUserRegistration:\n shields:\n - block\n shields:\n - admin_notification\n - block\n bruteForceProtection:\n allowlists:\n - 127.0.0.1\n enabled: true\n maxAttempts: 5\n mode: count_per_identifier_and_ip\n shields:\n - block\n - user_notification\n suspiciousIpThrottling:\n allowlists:\n - 192.168.1.1\n enabled: true\n preLogin:\n maxAttempts: 100\n rate: 864000\n preUserRegistration:\n maxAttempts: 50\n rate: 1200\n shields:\n - admin_notification\n - block\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/attackProtection:AttackProtection my_protection \"24940d4b-4bd4-44e7-894e-f92e4de36a40\"\n```\n\n ", "properties": { "breachedPasswordDetection": { "$ref": "#/types/auth0:index/AttackProtectionBreachedPasswordDetection:AttackProtectionBreachedPasswordDetection", @@ -5992,7 +6005,7 @@ } }, "auth0:index/branding:Branding": { - "description": "This resource allows you to manage branding within your Auth0 tenant. Auth0 can be customized with a look and feel that aligns with your organization's brand requirements and user expectations.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\nimport * as fs from \"fs\";\n\nconst myBrand = new auth0.Branding(\"myBrand\", {\n logoUrl: \"https://mycompany.org/logo.png\",\n colors: {\n primary: \"#0059d6\",\n pageBackground: \"#000000\",\n },\n universalLogin: {\n body: fs.readFileSync(\"universal_login_body.html\"),\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_brand = auth0.Branding(\"myBrand\",\n logo_url=\"https://mycompany.org/logo.png\",\n colors=auth0.BrandingColorsArgs(\n primary=\"#0059d6\",\n page_background=\"#000000\",\n ),\n universal_login=auth0.BrandingUniversalLoginArgs(\n body=(lambda path: open(path).read())(\"universal_login_body.html\"),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.IO;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myBrand = new Auth0.Branding(\"myBrand\", new()\n {\n LogoUrl = \"https://mycompany.org/logo.png\",\n Colors = new Auth0.Inputs.BrandingColorsArgs\n {\n Primary = \"#0059d6\",\n PageBackground = \"#000000\",\n },\n UniversalLogin = new Auth0.Inputs.BrandingUniversalLoginArgs\n {\n Body = File.ReadAllText(\"universal_login_body.html\"),\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"os\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc readFileOrPanic(path string) pulumi.StringPtrInput {\n\tdata, err := os.ReadFile(path)\n\tif err != nil {\n\t\tpanic(err.Error())\n\t}\n\treturn pulumi.String(string(data))\n}\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewBranding(ctx, \"myBrand\", \u0026auth0.BrandingArgs{\n\t\t\tLogoUrl: pulumi.String(\"https://mycompany.org/logo.png\"),\n\t\t\tColors: \u0026auth0.BrandingColorsArgs{\n\t\t\t\tPrimary: pulumi.String(\"#0059d6\"),\n\t\t\t\tPageBackground: pulumi.String(\"#000000\"),\n\t\t\t},\n\t\t\tUniversalLogin: \u0026auth0.BrandingUniversalLoginArgs{\n\t\t\t\tBody: readFileOrPanic(\"universal_login_body.html\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Branding;\nimport com.pulumi.auth0.BrandingArgs;\nimport com.pulumi.auth0.inputs.BrandingColorsArgs;\nimport com.pulumi.auth0.inputs.BrandingUniversalLoginArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myBrand = new Branding(\"myBrand\", BrandingArgs.builder() \n .logoUrl(\"https://mycompany.org/logo.png\")\n .colors(BrandingColorsArgs.builder()\n .primary(\"#0059d6\")\n .pageBackground(\"#000000\")\n .build())\n .universalLogin(BrandingUniversalLoginArgs.builder()\n .body(Files.readString(Paths.get(\"universal_login_body.html\")))\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myBrand:\n type: auth0:Branding\n properties:\n logoUrl: https://mycompany.org/logo.png\n colors:\n primary: '#0059d6'\n pageBackground: '#000000'\n universalLogin:\n body:\n fn::readFile: universal_login_body.html\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ", + "description": "This resource allows you to manage branding within your Auth0 tenant. Auth0 can be customized with a look and feel that aligns with your organization's brand requirements and user expectations.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\nimport * as fs from \"fs\";\n\nconst myBrand = new auth0.Branding(\"myBrand\", {\n logoUrl: \"https://mycompany.org/logo.png\",\n colors: {\n primary: \"#0059d6\",\n pageBackground: \"#000000\",\n },\n universalLogin: {\n body: fs.readFileSync(\"universal_login_body.html\"),\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_brand = auth0.Branding(\"myBrand\",\n logo_url=\"https://mycompany.org/logo.png\",\n colors=auth0.BrandingColorsArgs(\n primary=\"#0059d6\",\n page_background=\"#000000\",\n ),\n universal_login=auth0.BrandingUniversalLoginArgs(\n body=(lambda path: open(path).read())(\"universal_login_body.html\"),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.IO;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myBrand = new Auth0.Branding(\"myBrand\", new()\n {\n LogoUrl = \"https://mycompany.org/logo.png\",\n Colors = new Auth0.Inputs.BrandingColorsArgs\n {\n Primary = \"#0059d6\",\n PageBackground = \"#000000\",\n },\n UniversalLogin = new Auth0.Inputs.BrandingUniversalLoginArgs\n {\n Body = File.ReadAllText(\"universal_login_body.html\"),\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"os\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc readFileOrPanic(path string) pulumi.StringPtrInput {\n\tdata, err := os.ReadFile(path)\n\tif err != nil {\n\t\tpanic(err.Error())\n\t}\n\treturn pulumi.String(string(data))\n}\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewBranding(ctx, \"myBrand\", \u0026auth0.BrandingArgs{\n\t\t\tLogoUrl: pulumi.String(\"https://mycompany.org/logo.png\"),\n\t\t\tColors: \u0026auth0.BrandingColorsArgs{\n\t\t\t\tPrimary: pulumi.String(\"#0059d6\"),\n\t\t\t\tPageBackground: pulumi.String(\"#000000\"),\n\t\t\t},\n\t\t\tUniversalLogin: \u0026auth0.BrandingUniversalLoginArgs{\n\t\t\t\tBody: readFileOrPanic(\"universal_login_body.html\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Branding;\nimport com.pulumi.auth0.BrandingArgs;\nimport com.pulumi.auth0.inputs.BrandingColorsArgs;\nimport com.pulumi.auth0.inputs.BrandingUniversalLoginArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myBrand = new Branding(\"myBrand\", BrandingArgs.builder() \n .logoUrl(\"https://mycompany.org/logo.png\")\n .colors(BrandingColorsArgs.builder()\n .primary(\"#0059d6\")\n .pageBackground(\"#000000\")\n .build())\n .universalLogin(BrandingUniversalLoginArgs.builder()\n .body(Files.readString(Paths.get(\"universal_login_body.html\")))\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myBrand:\n type: auth0:Branding\n properties:\n logoUrl: https://mycompany.org/logo.png\n colors:\n primary: '#0059d6'\n pageBackground: '#000000'\n universalLogin:\n body:\n fn::readFile: universal_login_body.html\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/branding:Branding my_brand \"22f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n ", "properties": { "colors": { "$ref": "#/types/auth0:index/BrandingColors:BrandingColors", @@ -6071,7 +6084,7 @@ } }, "auth0:index/brandingTheme:BrandingTheme": { - "description": "This resource allows you to manage branding themes for your Universal Login page within your Auth0 tenant.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// An example of a fully configured auth0_branding_theme.\nconst myTheme = new auth0.BrandingTheme(\"myTheme\", {\n borders: {\n buttonBorderRadius: 1,\n buttonBorderWeight: 1,\n buttonsStyle: \"pill\",\n inputBorderRadius: 3,\n inputBorderWeight: 1,\n inputsStyle: \"pill\",\n showWidgetShadow: false,\n widgetBorderWeight: 1,\n widgetCornerRadius: 3,\n },\n colors: {\n bodyText: \"#FF00CC\",\n error: \"#FF00CC\",\n header: \"#FF00CC\",\n icons: \"#FF00CC\",\n inputBackground: \"#FF00CC\",\n inputBorder: \"#FF00CC\",\n inputFilledText: \"#FF00CC\",\n inputLabelsPlaceholders: \"#FF00CC\",\n linksFocusedComponents: \"#FF00CC\",\n primaryButton: \"#FF00CC\",\n primaryButtonLabel: \"#FF00CC\",\n secondaryButtonBorder: \"#FF00CC\",\n secondaryButtonLabel: \"#FF00CC\",\n success: \"#FF00CC\",\n widgetBackground: \"#FF00CC\",\n widgetBorder: \"#FF00CC\",\n },\n fonts: {\n bodyText: {\n bold: false,\n size: 100,\n },\n buttonsText: {\n bold: false,\n size: 100,\n },\n fontUrl: \"https://google.com/font.woff\",\n inputLabels: {\n bold: false,\n size: 100,\n },\n links: {\n bold: false,\n size: 100,\n },\n linksStyle: \"normal\",\n referenceTextSize: 12,\n subtitle: {\n bold: false,\n size: 100,\n },\n title: {\n bold: false,\n size: 100,\n },\n },\n pageBackground: {\n backgroundColor: \"#000000\",\n backgroundImageUrl: \"https://google.com/background.png\",\n pageLayout: \"center\",\n },\n widget: {\n headerTextAlignment: \"center\",\n logoHeight: 55,\n logoPosition: \"center\",\n logoUrl: \"https://google.com/logo.png\",\n socialButtonsLayout: \"top\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# An example of a fully configured auth0_branding_theme.\nmy_theme = auth0.BrandingTheme(\"myTheme\",\n borders=auth0.BrandingThemeBordersArgs(\n button_border_radius=1,\n button_border_weight=1,\n buttons_style=\"pill\",\n input_border_radius=3,\n input_border_weight=1,\n inputs_style=\"pill\",\n show_widget_shadow=False,\n widget_border_weight=1,\n widget_corner_radius=3,\n ),\n colors=auth0.BrandingThemeColorsArgs(\n body_text=\"#FF00CC\",\n error=\"#FF00CC\",\n header=\"#FF00CC\",\n icons=\"#FF00CC\",\n input_background=\"#FF00CC\",\n input_border=\"#FF00CC\",\n input_filled_text=\"#FF00CC\",\n input_labels_placeholders=\"#FF00CC\",\n links_focused_components=\"#FF00CC\",\n primary_button=\"#FF00CC\",\n primary_button_label=\"#FF00CC\",\n secondary_button_border=\"#FF00CC\",\n secondary_button_label=\"#FF00CC\",\n success=\"#FF00CC\",\n widget_background=\"#FF00CC\",\n widget_border=\"#FF00CC\",\n ),\n fonts=auth0.BrandingThemeFontsArgs(\n body_text=auth0.BrandingThemeFontsBodyTextArgs(\n bold=False,\n size=100,\n ),\n buttons_text=auth0.BrandingThemeFontsButtonsTextArgs(\n bold=False,\n size=100,\n ),\n font_url=\"https://google.com/font.woff\",\n input_labels=auth0.BrandingThemeFontsInputLabelsArgs(\n bold=False,\n size=100,\n ),\n links=auth0.BrandingThemeFontsLinksArgs(\n bold=False,\n size=100,\n ),\n links_style=\"normal\",\n reference_text_size=12,\n subtitle=auth0.BrandingThemeFontsSubtitleArgs(\n bold=False,\n size=100,\n ),\n title=auth0.BrandingThemeFontsTitleArgs(\n bold=False,\n size=100,\n ),\n ),\n page_background=auth0.BrandingThemePageBackgroundArgs(\n background_color=\"#000000\",\n background_image_url=\"https://google.com/background.png\",\n page_layout=\"center\",\n ),\n widget=auth0.BrandingThemeWidgetArgs(\n header_text_alignment=\"center\",\n logo_height=55,\n logo_position=\"center\",\n logo_url=\"https://google.com/logo.png\",\n social_buttons_layout=\"top\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // An example of a fully configured auth0_branding_theme.\n var myTheme = new Auth0.BrandingTheme(\"myTheme\", new()\n {\n Borders = new Auth0.Inputs.BrandingThemeBordersArgs\n {\n ButtonBorderRadius = 1,\n ButtonBorderWeight = 1,\n ButtonsStyle = \"pill\",\n InputBorderRadius = 3,\n InputBorderWeight = 1,\n InputsStyle = \"pill\",\n ShowWidgetShadow = false,\n WidgetBorderWeight = 1,\n WidgetCornerRadius = 3,\n },\n Colors = new Auth0.Inputs.BrandingThemeColorsArgs\n {\n BodyText = \"#FF00CC\",\n Error = \"#FF00CC\",\n Header = \"#FF00CC\",\n Icons = \"#FF00CC\",\n InputBackground = \"#FF00CC\",\n InputBorder = \"#FF00CC\",\n InputFilledText = \"#FF00CC\",\n InputLabelsPlaceholders = \"#FF00CC\",\n LinksFocusedComponents = \"#FF00CC\",\n PrimaryButton = \"#FF00CC\",\n PrimaryButtonLabel = \"#FF00CC\",\n SecondaryButtonBorder = \"#FF00CC\",\n SecondaryButtonLabel = \"#FF00CC\",\n Success = \"#FF00CC\",\n WidgetBackground = \"#FF00CC\",\n WidgetBorder = \"#FF00CC\",\n },\n Fonts = new Auth0.Inputs.BrandingThemeFontsArgs\n {\n BodyText = new Auth0.Inputs.BrandingThemeFontsBodyTextArgs\n {\n Bold = false,\n Size = 100,\n },\n ButtonsText = new Auth0.Inputs.BrandingThemeFontsButtonsTextArgs\n {\n Bold = false,\n Size = 100,\n },\n FontUrl = \"https://google.com/font.woff\",\n InputLabels = new Auth0.Inputs.BrandingThemeFontsInputLabelsArgs\n {\n Bold = false,\n Size = 100,\n },\n Links = new Auth0.Inputs.BrandingThemeFontsLinksArgs\n {\n Bold = false,\n Size = 100,\n },\n LinksStyle = \"normal\",\n ReferenceTextSize = 12,\n Subtitle = new Auth0.Inputs.BrandingThemeFontsSubtitleArgs\n {\n Bold = false,\n Size = 100,\n },\n Title = new Auth0.Inputs.BrandingThemeFontsTitleArgs\n {\n Bold = false,\n Size = 100,\n },\n },\n PageBackground = new Auth0.Inputs.BrandingThemePageBackgroundArgs\n {\n BackgroundColor = \"#000000\",\n BackgroundImageUrl = \"https://google.com/background.png\",\n PageLayout = \"center\",\n },\n Widget = new Auth0.Inputs.BrandingThemeWidgetArgs\n {\n HeaderTextAlignment = \"center\",\n LogoHeight = 55,\n LogoPosition = \"center\",\n LogoUrl = \"https://google.com/logo.png\",\n SocialButtonsLayout = \"top\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewBrandingTheme(ctx, \"myTheme\", \u0026auth0.BrandingThemeArgs{\n\t\t\tBorders: \u0026auth0.BrandingThemeBordersArgs{\n\t\t\t\tButtonBorderRadius: pulumi.Float64(1),\n\t\t\t\tButtonBorderWeight: pulumi.Float64(1),\n\t\t\t\tButtonsStyle: pulumi.String(\"pill\"),\n\t\t\t\tInputBorderRadius: pulumi.Float64(3),\n\t\t\t\tInputBorderWeight: pulumi.Float64(1),\n\t\t\t\tInputsStyle: pulumi.String(\"pill\"),\n\t\t\t\tShowWidgetShadow: pulumi.Bool(false),\n\t\t\t\tWidgetBorderWeight: pulumi.Float64(1),\n\t\t\t\tWidgetCornerRadius: pulumi.Float64(3),\n\t\t\t},\n\t\t\tColors: \u0026auth0.BrandingThemeColorsArgs{\n\t\t\t\tBodyText: pulumi.String(\"#FF00CC\"),\n\t\t\t\tError: pulumi.String(\"#FF00CC\"),\n\t\t\t\tHeader: pulumi.String(\"#FF00CC\"),\n\t\t\t\tIcons: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputBackground: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputBorder: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputFilledText: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputLabelsPlaceholders: pulumi.String(\"#FF00CC\"),\n\t\t\t\tLinksFocusedComponents: pulumi.String(\"#FF00CC\"),\n\t\t\t\tPrimaryButton: pulumi.String(\"#FF00CC\"),\n\t\t\t\tPrimaryButtonLabel: pulumi.String(\"#FF00CC\"),\n\t\t\t\tSecondaryButtonBorder: pulumi.String(\"#FF00CC\"),\n\t\t\t\tSecondaryButtonLabel: pulumi.String(\"#FF00CC\"),\n\t\t\t\tSuccess: pulumi.String(\"#FF00CC\"),\n\t\t\t\tWidgetBackground: pulumi.String(\"#FF00CC\"),\n\t\t\t\tWidgetBorder: pulumi.String(\"#FF00CC\"),\n\t\t\t},\n\t\t\tFonts: \u0026auth0.BrandingThemeFontsArgs{\n\t\t\t\tBodyText: \u0026auth0.BrandingThemeFontsBodyTextArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tButtonsText: \u0026auth0.BrandingThemeFontsButtonsTextArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tFontUrl: pulumi.String(\"https://google.com/font.woff\"),\n\t\t\t\tInputLabels: \u0026auth0.BrandingThemeFontsInputLabelsArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tLinks: \u0026auth0.BrandingThemeFontsLinksArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tLinksStyle: pulumi.String(\"normal\"),\n\t\t\t\tReferenceTextSize: pulumi.Float64(12),\n\t\t\t\tSubtitle: \u0026auth0.BrandingThemeFontsSubtitleArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tTitle: \u0026auth0.BrandingThemeFontsTitleArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t},\n\t\t\tPageBackground: \u0026auth0.BrandingThemePageBackgroundArgs{\n\t\t\t\tBackgroundColor: pulumi.String(\"#000000\"),\n\t\t\t\tBackgroundImageUrl: pulumi.String(\"https://google.com/background.png\"),\n\t\t\t\tPageLayout: pulumi.String(\"center\"),\n\t\t\t},\n\t\t\tWidget: \u0026auth0.BrandingThemeWidgetArgs{\n\t\t\t\tHeaderTextAlignment: pulumi.String(\"center\"),\n\t\t\t\tLogoHeight: pulumi.Float64(55),\n\t\t\t\tLogoPosition: pulumi.String(\"center\"),\n\t\t\t\tLogoUrl: pulumi.String(\"https://google.com/logo.png\"),\n\t\t\t\tSocialButtonsLayout: pulumi.String(\"top\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.BrandingTheme;\nimport com.pulumi.auth0.BrandingThemeArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeBordersArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeColorsArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsBodyTextArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsButtonsTextArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsInputLabelsArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsLinksArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsSubtitleArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsTitleArgs;\nimport com.pulumi.auth0.inputs.BrandingThemePageBackgroundArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeWidgetArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myTheme = new BrandingTheme(\"myTheme\", BrandingThemeArgs.builder() \n .borders(BrandingThemeBordersArgs.builder()\n .buttonBorderRadius(1)\n .buttonBorderWeight(1)\n .buttonsStyle(\"pill\")\n .inputBorderRadius(3)\n .inputBorderWeight(1)\n .inputsStyle(\"pill\")\n .showWidgetShadow(false)\n .widgetBorderWeight(1)\n .widgetCornerRadius(3)\n .build())\n .colors(BrandingThemeColorsArgs.builder()\n .bodyText(\"#FF00CC\")\n .error(\"#FF00CC\")\n .header(\"#FF00CC\")\n .icons(\"#FF00CC\")\n .inputBackground(\"#FF00CC\")\n .inputBorder(\"#FF00CC\")\n .inputFilledText(\"#FF00CC\")\n .inputLabelsPlaceholders(\"#FF00CC\")\n .linksFocusedComponents(\"#FF00CC\")\n .primaryButton(\"#FF00CC\")\n .primaryButtonLabel(\"#FF00CC\")\n .secondaryButtonBorder(\"#FF00CC\")\n .secondaryButtonLabel(\"#FF00CC\")\n .success(\"#FF00CC\")\n .widgetBackground(\"#FF00CC\")\n .widgetBorder(\"#FF00CC\")\n .build())\n .fonts(BrandingThemeFontsArgs.builder()\n .bodyText(BrandingThemeFontsBodyTextArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .buttonsText(BrandingThemeFontsButtonsTextArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .fontUrl(\"https://google.com/font.woff\")\n .inputLabels(BrandingThemeFontsInputLabelsArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .links(BrandingThemeFontsLinksArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .linksStyle(\"normal\")\n .referenceTextSize(12)\n .subtitle(BrandingThemeFontsSubtitleArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .title(BrandingThemeFontsTitleArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .build())\n .pageBackground(BrandingThemePageBackgroundArgs.builder()\n .backgroundColor(\"#000000\")\n .backgroundImageUrl(\"https://google.com/background.png\")\n .pageLayout(\"center\")\n .build())\n .widget(BrandingThemeWidgetArgs.builder()\n .headerTextAlignment(\"center\")\n .logoHeight(55)\n .logoPosition(\"center\")\n .logoUrl(\"https://google.com/logo.png\")\n .socialButtonsLayout(\"top\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # An example of a fully configured auth0_branding_theme.\n myTheme:\n type: auth0:BrandingTheme\n properties:\n borders:\n buttonBorderRadius: 1\n buttonBorderWeight: 1\n buttonsStyle: pill\n inputBorderRadius: 3\n inputBorderWeight: 1\n inputsStyle: pill\n showWidgetShadow: false\n widgetBorderWeight: 1\n widgetCornerRadius: 3\n colors:\n bodyText: '#FF00CC'\n error: '#FF00CC'\n header: '#FF00CC'\n icons: '#FF00CC'\n inputBackground: '#FF00CC'\n inputBorder: '#FF00CC'\n inputFilledText: '#FF00CC'\n inputLabelsPlaceholders: '#FF00CC'\n linksFocusedComponents: '#FF00CC'\n primaryButton: '#FF00CC'\n primaryButtonLabel: '#FF00CC'\n secondaryButtonBorder: '#FF00CC'\n secondaryButtonLabel: '#FF00CC'\n success: '#FF00CC'\n widgetBackground: '#FF00CC'\n widgetBorder: '#FF00CC'\n fonts:\n bodyText:\n bold: false\n size: 100\n buttonsText:\n bold: false\n size: 100\n fontUrl: https://google.com/font.woff\n inputLabels:\n bold: false\n size: 100\n links:\n bold: false\n size: 100\n linksStyle: normal\n referenceTextSize: 12\n subtitle:\n bold: false\n size: 100\n title:\n bold: false\n size: 100\n pageBackground:\n backgroundColor: '#000000'\n backgroundImageUrl: https://google.com/background.png\n pageLayout: center\n widget:\n headerTextAlignment: center\n logoHeight: 55\n logoPosition: center\n logoUrl: https://google.com/logo.png\n socialButtonsLayout: top\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nBranding Themes can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX\n```\n\n ", + "description": "This resource allows you to manage branding themes for your Universal Login page within your Auth0 tenant.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// An example of a fully configured auth0_branding_theme.\nconst myTheme = new auth0.BrandingTheme(\"myTheme\", {\n borders: {\n buttonBorderRadius: 1,\n buttonBorderWeight: 1,\n buttonsStyle: \"pill\",\n inputBorderRadius: 3,\n inputBorderWeight: 1,\n inputsStyle: \"pill\",\n showWidgetShadow: false,\n widgetBorderWeight: 1,\n widgetCornerRadius: 3,\n },\n colors: {\n bodyText: \"#FF00CC\",\n error: \"#FF00CC\",\n header: \"#FF00CC\",\n icons: \"#FF00CC\",\n inputBackground: \"#FF00CC\",\n inputBorder: \"#FF00CC\",\n inputFilledText: \"#FF00CC\",\n inputLabelsPlaceholders: \"#FF00CC\",\n linksFocusedComponents: \"#FF00CC\",\n primaryButton: \"#FF00CC\",\n primaryButtonLabel: \"#FF00CC\",\n secondaryButtonBorder: \"#FF00CC\",\n secondaryButtonLabel: \"#FF00CC\",\n success: \"#FF00CC\",\n widgetBackground: \"#FF00CC\",\n widgetBorder: \"#FF00CC\",\n },\n fonts: {\n bodyText: {\n bold: false,\n size: 100,\n },\n buttonsText: {\n bold: false,\n size: 100,\n },\n fontUrl: \"https://google.com/font.woff\",\n inputLabels: {\n bold: false,\n size: 100,\n },\n links: {\n bold: false,\n size: 100,\n },\n linksStyle: \"normal\",\n referenceTextSize: 12,\n subtitle: {\n bold: false,\n size: 100,\n },\n title: {\n bold: false,\n size: 100,\n },\n },\n pageBackground: {\n backgroundColor: \"#000000\",\n backgroundImageUrl: \"https://google.com/background.png\",\n pageLayout: \"center\",\n },\n widget: {\n headerTextAlignment: \"center\",\n logoHeight: 55,\n logoPosition: \"center\",\n logoUrl: \"https://google.com/logo.png\",\n socialButtonsLayout: \"top\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# An example of a fully configured auth0_branding_theme.\nmy_theme = auth0.BrandingTheme(\"myTheme\",\n borders=auth0.BrandingThemeBordersArgs(\n button_border_radius=1,\n button_border_weight=1,\n buttons_style=\"pill\",\n input_border_radius=3,\n input_border_weight=1,\n inputs_style=\"pill\",\n show_widget_shadow=False,\n widget_border_weight=1,\n widget_corner_radius=3,\n ),\n colors=auth0.BrandingThemeColorsArgs(\n body_text=\"#FF00CC\",\n error=\"#FF00CC\",\n header=\"#FF00CC\",\n icons=\"#FF00CC\",\n input_background=\"#FF00CC\",\n input_border=\"#FF00CC\",\n input_filled_text=\"#FF00CC\",\n input_labels_placeholders=\"#FF00CC\",\n links_focused_components=\"#FF00CC\",\n primary_button=\"#FF00CC\",\n primary_button_label=\"#FF00CC\",\n secondary_button_border=\"#FF00CC\",\n secondary_button_label=\"#FF00CC\",\n success=\"#FF00CC\",\n widget_background=\"#FF00CC\",\n widget_border=\"#FF00CC\",\n ),\n fonts=auth0.BrandingThemeFontsArgs(\n body_text=auth0.BrandingThemeFontsBodyTextArgs(\n bold=False,\n size=100,\n ),\n buttons_text=auth0.BrandingThemeFontsButtonsTextArgs(\n bold=False,\n size=100,\n ),\n font_url=\"https://google.com/font.woff\",\n input_labels=auth0.BrandingThemeFontsInputLabelsArgs(\n bold=False,\n size=100,\n ),\n links=auth0.BrandingThemeFontsLinksArgs(\n bold=False,\n size=100,\n ),\n links_style=\"normal\",\n reference_text_size=12,\n subtitle=auth0.BrandingThemeFontsSubtitleArgs(\n bold=False,\n size=100,\n ),\n title=auth0.BrandingThemeFontsTitleArgs(\n bold=False,\n size=100,\n ),\n ),\n page_background=auth0.BrandingThemePageBackgroundArgs(\n background_color=\"#000000\",\n background_image_url=\"https://google.com/background.png\",\n page_layout=\"center\",\n ),\n widget=auth0.BrandingThemeWidgetArgs(\n header_text_alignment=\"center\",\n logo_height=55,\n logo_position=\"center\",\n logo_url=\"https://google.com/logo.png\",\n social_buttons_layout=\"top\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // An example of a fully configured auth0_branding_theme.\n var myTheme = new Auth0.BrandingTheme(\"myTheme\", new()\n {\n Borders = new Auth0.Inputs.BrandingThemeBordersArgs\n {\n ButtonBorderRadius = 1,\n ButtonBorderWeight = 1,\n ButtonsStyle = \"pill\",\n InputBorderRadius = 3,\n InputBorderWeight = 1,\n InputsStyle = \"pill\",\n ShowWidgetShadow = false,\n WidgetBorderWeight = 1,\n WidgetCornerRadius = 3,\n },\n Colors = new Auth0.Inputs.BrandingThemeColorsArgs\n {\n BodyText = \"#FF00CC\",\n Error = \"#FF00CC\",\n Header = \"#FF00CC\",\n Icons = \"#FF00CC\",\n InputBackground = \"#FF00CC\",\n InputBorder = \"#FF00CC\",\n InputFilledText = \"#FF00CC\",\n InputLabelsPlaceholders = \"#FF00CC\",\n LinksFocusedComponents = \"#FF00CC\",\n PrimaryButton = \"#FF00CC\",\n PrimaryButtonLabel = \"#FF00CC\",\n SecondaryButtonBorder = \"#FF00CC\",\n SecondaryButtonLabel = \"#FF00CC\",\n Success = \"#FF00CC\",\n WidgetBackground = \"#FF00CC\",\n WidgetBorder = \"#FF00CC\",\n },\n Fonts = new Auth0.Inputs.BrandingThemeFontsArgs\n {\n BodyText = new Auth0.Inputs.BrandingThemeFontsBodyTextArgs\n {\n Bold = false,\n Size = 100,\n },\n ButtonsText = new Auth0.Inputs.BrandingThemeFontsButtonsTextArgs\n {\n Bold = false,\n Size = 100,\n },\n FontUrl = \"https://google.com/font.woff\",\n InputLabels = new Auth0.Inputs.BrandingThemeFontsInputLabelsArgs\n {\n Bold = false,\n Size = 100,\n },\n Links = new Auth0.Inputs.BrandingThemeFontsLinksArgs\n {\n Bold = false,\n Size = 100,\n },\n LinksStyle = \"normal\",\n ReferenceTextSize = 12,\n Subtitle = new Auth0.Inputs.BrandingThemeFontsSubtitleArgs\n {\n Bold = false,\n Size = 100,\n },\n Title = new Auth0.Inputs.BrandingThemeFontsTitleArgs\n {\n Bold = false,\n Size = 100,\n },\n },\n PageBackground = new Auth0.Inputs.BrandingThemePageBackgroundArgs\n {\n BackgroundColor = \"#000000\",\n BackgroundImageUrl = \"https://google.com/background.png\",\n PageLayout = \"center\",\n },\n Widget = new Auth0.Inputs.BrandingThemeWidgetArgs\n {\n HeaderTextAlignment = \"center\",\n LogoHeight = 55,\n LogoPosition = \"center\",\n LogoUrl = \"https://google.com/logo.png\",\n SocialButtonsLayout = \"top\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewBrandingTheme(ctx, \"myTheme\", \u0026auth0.BrandingThemeArgs{\n\t\t\tBorders: \u0026auth0.BrandingThemeBordersArgs{\n\t\t\t\tButtonBorderRadius: pulumi.Float64(1),\n\t\t\t\tButtonBorderWeight: pulumi.Float64(1),\n\t\t\t\tButtonsStyle: pulumi.String(\"pill\"),\n\t\t\t\tInputBorderRadius: pulumi.Float64(3),\n\t\t\t\tInputBorderWeight: pulumi.Float64(1),\n\t\t\t\tInputsStyle: pulumi.String(\"pill\"),\n\t\t\t\tShowWidgetShadow: pulumi.Bool(false),\n\t\t\t\tWidgetBorderWeight: pulumi.Float64(1),\n\t\t\t\tWidgetCornerRadius: pulumi.Float64(3),\n\t\t\t},\n\t\t\tColors: \u0026auth0.BrandingThemeColorsArgs{\n\t\t\t\tBodyText: pulumi.String(\"#FF00CC\"),\n\t\t\t\tError: pulumi.String(\"#FF00CC\"),\n\t\t\t\tHeader: pulumi.String(\"#FF00CC\"),\n\t\t\t\tIcons: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputBackground: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputBorder: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputFilledText: pulumi.String(\"#FF00CC\"),\n\t\t\t\tInputLabelsPlaceholders: pulumi.String(\"#FF00CC\"),\n\t\t\t\tLinksFocusedComponents: pulumi.String(\"#FF00CC\"),\n\t\t\t\tPrimaryButton: pulumi.String(\"#FF00CC\"),\n\t\t\t\tPrimaryButtonLabel: pulumi.String(\"#FF00CC\"),\n\t\t\t\tSecondaryButtonBorder: pulumi.String(\"#FF00CC\"),\n\t\t\t\tSecondaryButtonLabel: pulumi.String(\"#FF00CC\"),\n\t\t\t\tSuccess: pulumi.String(\"#FF00CC\"),\n\t\t\t\tWidgetBackground: pulumi.String(\"#FF00CC\"),\n\t\t\t\tWidgetBorder: pulumi.String(\"#FF00CC\"),\n\t\t\t},\n\t\t\tFonts: \u0026auth0.BrandingThemeFontsArgs{\n\t\t\t\tBodyText: \u0026auth0.BrandingThemeFontsBodyTextArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tButtonsText: \u0026auth0.BrandingThemeFontsButtonsTextArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tFontUrl: pulumi.String(\"https://google.com/font.woff\"),\n\t\t\t\tInputLabels: \u0026auth0.BrandingThemeFontsInputLabelsArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tLinks: \u0026auth0.BrandingThemeFontsLinksArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tLinksStyle: pulumi.String(\"normal\"),\n\t\t\t\tReferenceTextSize: pulumi.Float64(12),\n\t\t\t\tSubtitle: \u0026auth0.BrandingThemeFontsSubtitleArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t\tTitle: \u0026auth0.BrandingThemeFontsTitleArgs{\n\t\t\t\t\tBold: pulumi.Bool(false),\n\t\t\t\t\tSize: pulumi.Float64(100),\n\t\t\t\t},\n\t\t\t},\n\t\t\tPageBackground: \u0026auth0.BrandingThemePageBackgroundArgs{\n\t\t\t\tBackgroundColor: pulumi.String(\"#000000\"),\n\t\t\t\tBackgroundImageUrl: pulumi.String(\"https://google.com/background.png\"),\n\t\t\t\tPageLayout: pulumi.String(\"center\"),\n\t\t\t},\n\t\t\tWidget: \u0026auth0.BrandingThemeWidgetArgs{\n\t\t\t\tHeaderTextAlignment: pulumi.String(\"center\"),\n\t\t\t\tLogoHeight: pulumi.Float64(55),\n\t\t\t\tLogoPosition: pulumi.String(\"center\"),\n\t\t\t\tLogoUrl: pulumi.String(\"https://google.com/logo.png\"),\n\t\t\t\tSocialButtonsLayout: pulumi.String(\"top\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.BrandingTheme;\nimport com.pulumi.auth0.BrandingThemeArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeBordersArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeColorsArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsBodyTextArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsButtonsTextArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsInputLabelsArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsLinksArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsSubtitleArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeFontsTitleArgs;\nimport com.pulumi.auth0.inputs.BrandingThemePageBackgroundArgs;\nimport com.pulumi.auth0.inputs.BrandingThemeWidgetArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myTheme = new BrandingTheme(\"myTheme\", BrandingThemeArgs.builder() \n .borders(BrandingThemeBordersArgs.builder()\n .buttonBorderRadius(1)\n .buttonBorderWeight(1)\n .buttonsStyle(\"pill\")\n .inputBorderRadius(3)\n .inputBorderWeight(1)\n .inputsStyle(\"pill\")\n .showWidgetShadow(false)\n .widgetBorderWeight(1)\n .widgetCornerRadius(3)\n .build())\n .colors(BrandingThemeColorsArgs.builder()\n .bodyText(\"#FF00CC\")\n .error(\"#FF00CC\")\n .header(\"#FF00CC\")\n .icons(\"#FF00CC\")\n .inputBackground(\"#FF00CC\")\n .inputBorder(\"#FF00CC\")\n .inputFilledText(\"#FF00CC\")\n .inputLabelsPlaceholders(\"#FF00CC\")\n .linksFocusedComponents(\"#FF00CC\")\n .primaryButton(\"#FF00CC\")\n .primaryButtonLabel(\"#FF00CC\")\n .secondaryButtonBorder(\"#FF00CC\")\n .secondaryButtonLabel(\"#FF00CC\")\n .success(\"#FF00CC\")\n .widgetBackground(\"#FF00CC\")\n .widgetBorder(\"#FF00CC\")\n .build())\n .fonts(BrandingThemeFontsArgs.builder()\n .bodyText(BrandingThemeFontsBodyTextArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .buttonsText(BrandingThemeFontsButtonsTextArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .fontUrl(\"https://google.com/font.woff\")\n .inputLabels(BrandingThemeFontsInputLabelsArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .links(BrandingThemeFontsLinksArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .linksStyle(\"normal\")\n .referenceTextSize(12)\n .subtitle(BrandingThemeFontsSubtitleArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .title(BrandingThemeFontsTitleArgs.builder()\n .bold(false)\n .size(100)\n .build())\n .build())\n .pageBackground(BrandingThemePageBackgroundArgs.builder()\n .backgroundColor(\"#000000\")\n .backgroundImageUrl(\"https://google.com/background.png\")\n .pageLayout(\"center\")\n .build())\n .widget(BrandingThemeWidgetArgs.builder()\n .headerTextAlignment(\"center\")\n .logoHeight(55)\n .logoPosition(\"center\")\n .logoUrl(\"https://google.com/logo.png\")\n .socialButtonsLayout(\"top\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # An example of a fully configured auth0_branding_theme.\n myTheme:\n type: auth0:BrandingTheme\n properties:\n borders:\n buttonBorderRadius: 1\n buttonBorderWeight: 1\n buttonsStyle: pill\n inputBorderRadius: 3\n inputBorderWeight: 1\n inputsStyle: pill\n showWidgetShadow: false\n widgetBorderWeight: 1\n widgetCornerRadius: 3\n colors:\n bodyText: '#FF00CC'\n error: '#FF00CC'\n header: '#FF00CC'\n icons: '#FF00CC'\n inputBackground: '#FF00CC'\n inputBorder: '#FF00CC'\n inputFilledText: '#FF00CC'\n inputLabelsPlaceholders: '#FF00CC'\n linksFocusedComponents: '#FF00CC'\n primaryButton: '#FF00CC'\n primaryButtonLabel: '#FF00CC'\n secondaryButtonBorder: '#FF00CC'\n secondaryButtonLabel: '#FF00CC'\n success: '#FF00CC'\n widgetBackground: '#FF00CC'\n widgetBorder: '#FF00CC'\n fonts:\n bodyText:\n bold: false\n size: 100\n buttonsText:\n bold: false\n size: 100\n fontUrl: https://google.com/font.woff\n inputLabels:\n bold: false\n size: 100\n links:\n bold: false\n size: 100\n linksStyle: normal\n referenceTextSize: 12\n subtitle:\n bold: false\n size: 100\n title:\n bold: false\n size: 100\n pageBackground:\n backgroundColor: '#000000'\n backgroundImageUrl: https://google.com/background.png\n pageLayout: center\n widget:\n headerTextAlignment: center\n logoHeight: 55\n logoPosition: center\n logoUrl: https://google.com/logo.png\n socialButtonsLayout: top\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the Branding Theme ID. # Example\n\n```sh\n $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme \"XXXXXXXXXXXXXXXXXXXX\"\n```\n\n ", "properties": { "borders": { "$ref": "#/types/auth0:index/BrandingThemeBorders:BrandingThemeBorders" @@ -6155,7 +6168,7 @@ } }, "auth0:index/client:Client": { - "description": "With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"myClient\", {\n addons: {\n samlp: {\n audience: \"https://example.com/saml\",\n createUpnClaim: false,\n issuer: \"https://example.com\",\n mapIdentities: false,\n mapUnknownClaimsAsIs: false,\n mappings: {\n email: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n name: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n nameIdentifierFormat: \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n nameIdentifierProbes: [\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n passthroughClaimsWithNoMapping: false,\n signingCert: `-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n`,\n },\n },\n allowedLogoutUrls: [\"https://example.com\"],\n allowedOrigins: [\"https://example.com\"],\n appType: \"non_interactive\",\n callbacks: [\"https://example.com/callback\"],\n clientMetadata: {\n foo: \"zoo\",\n },\n customLoginPageOn: true,\n description: \"Test Applications Long Description\",\n grantTypes: [\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n isFirstParty: true,\n isTokenEndpointIpHeaderTrusted: true,\n jwtConfiguration: {\n alg: \"RS256\",\n lifetimeInSeconds: 300,\n scopes: {\n foo: \"bar\",\n },\n secretEncoded: true,\n },\n mobile: {\n ios: {\n appBundleIdentifier: \"com.my.bundle.id\",\n teamId: \"9JA89QQLNQ\",\n },\n },\n oidcConformant: false,\n refreshToken: {\n expirationType: \"expiring\",\n leeway: 0,\n rotationType: \"rotating\",\n tokenLifetime: 2592000,\n },\n tokenEndpointAuthMethod: \"client_secret_post\",\n webOrigins: [\"https://example.com\"],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"myClient\",\n addons=auth0.ClientAddonsArgs(\n samlp=auth0.ClientAddonsSamlpArgs(\n audience=\"https://example.com/saml\",\n create_upn_claim=False,\n issuer=\"https://example.com\",\n map_identities=False,\n map_unknown_claims_as_is=False,\n mappings={\n \"email\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n \"name\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n name_identifier_format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n name_identifier_probes=[\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n passthrough_claims_with_no_mapping=False,\n signing_cert=\"\"\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n\"\"\",\n ),\n ),\n allowed_logout_urls=[\"https://example.com\"],\n allowed_origins=[\"https://example.com\"],\n app_type=\"non_interactive\",\n callbacks=[\"https://example.com/callback\"],\n client_metadata={\n \"foo\": \"zoo\",\n },\n custom_login_page_on=True,\n description=\"Test Applications Long Description\",\n grant_types=[\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n is_first_party=True,\n is_token_endpoint_ip_header_trusted=True,\n jwt_configuration=auth0.ClientJwtConfigurationArgs(\n alg=\"RS256\",\n lifetime_in_seconds=300,\n scopes={\n \"foo\": \"bar\",\n },\n secret_encoded=True,\n ),\n mobile=auth0.ClientMobileArgs(\n ios=auth0.ClientMobileIosArgs(\n app_bundle_identifier=\"com.my.bundle.id\",\n team_id=\"9JA89QQLNQ\",\n ),\n ),\n oidc_conformant=False,\n refresh_token=auth0.ClientRefreshTokenArgs(\n expiration_type=\"expiring\",\n leeway=0,\n rotation_type=\"rotating\",\n token_lifetime=2592000,\n ),\n token_endpoint_auth_method=\"client_secret_post\",\n web_origins=[\"https://example.com\"])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"myClient\", new()\n {\n Addons = new Auth0.Inputs.ClientAddonsArgs\n {\n Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs\n {\n Audience = \"https://example.com/saml\",\n CreateUpnClaim = false,\n Issuer = \"https://example.com\",\n MapIdentities = false,\n MapUnknownClaimsAsIs = false,\n Mappings = \n {\n { \"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\" },\n { \"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\" },\n },\n NameIdentifierFormat = \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n NameIdentifierProbes = new[]\n {\n \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n },\n PassthroughClaimsWithNoMapping = false,\n SigningCert = @\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n\",\n },\n },\n AllowedLogoutUrls = new[]\n {\n \"https://example.com\",\n },\n AllowedOrigins = new[]\n {\n \"https://example.com\",\n },\n AppType = \"non_interactive\",\n Callbacks = new[]\n {\n \"https://example.com/callback\",\n },\n ClientMetadata = \n {\n { \"foo\", \"zoo\" },\n },\n CustomLoginPageOn = true,\n Description = \"Test Applications Long Description\",\n GrantTypes = new[]\n {\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n },\n IsFirstParty = true,\n IsTokenEndpointIpHeaderTrusted = true,\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n Alg = \"RS256\",\n LifetimeInSeconds = 300,\n Scopes = \n {\n { \"foo\", \"bar\" },\n },\n SecretEncoded = true,\n },\n Mobile = new Auth0.Inputs.ClientMobileArgs\n {\n Ios = new Auth0.Inputs.ClientMobileIosArgs\n {\n AppBundleIdentifier = \"com.my.bundle.id\",\n TeamId = \"9JA89QQLNQ\",\n },\n },\n OidcConformant = false,\n RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs\n {\n ExpirationType = \"expiring\",\n Leeway = 0,\n RotationType = \"rotating\",\n TokenLifetime = 2592000,\n },\n TokenEndpointAuthMethod = \"client_secret_post\",\n WebOrigins = new[]\n {\n \"https://example.com\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewClient(ctx, \"myClient\", \u0026auth0.ClientArgs{\n\t\t\tAddons: \u0026auth0.ClientAddonsArgs{\n\t\t\t\tSamlp: \u0026auth0.ClientAddonsSamlpArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://example.com/saml\"),\n\t\t\t\t\tCreateUpnClaim: pulumi.Bool(false),\n\t\t\t\t\tIssuer: pulumi.String(\"https://example.com\"),\n\t\t\t\t\tMapIdentities: pulumi.Bool(false),\n\t\t\t\t\tMapUnknownClaimsAsIs: pulumi.Bool(false),\n\t\t\t\t\tMappings: pulumi.AnyMap{\n\t\t\t\t\t\t\"email\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t\t\"name\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"),\n\t\t\t\t\t},\n\t\t\t\t\tNameIdentifierFormat: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"),\n\t\t\t\t\tNameIdentifierProbes: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t},\n\t\t\t\t\tPassthroughClaimsWithNoMapping: pulumi.Bool(false),\n\t\t\t\t\tSigningCert: pulumi.String(`-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n`),\n\t\t\t\t},\n\t\t\t},\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAllowedOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com/callback\"),\n\t\t\t},\n\t\t\tClientMetadata: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"zoo\"),\n\t\t\t},\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t\tDescription: pulumi.String(\"Test Applications Long Description\"),\n\t\t\tGrantTypes: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"authorization_code\"),\n\t\t\t\tpulumi.String(\"http://auth0.com/oauth/grant-type/password-realm\"),\n\t\t\t\tpulumi.String(\"implicit\"),\n\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\tpulumi.String(\"refresh_token\"),\n\t\t\t},\n\t\t\tIsFirstParty: pulumi.Bool(true),\n\t\t\tIsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t\tLifetimeInSeconds: pulumi.Int(300),\n\t\t\t\tScopes: pulumi.StringMap{\n\t\t\t\t\t\"foo\": pulumi.String(\"bar\"),\n\t\t\t\t},\n\t\t\t\tSecretEncoded: pulumi.Bool(true),\n\t\t\t},\n\t\t\tMobile: \u0026auth0.ClientMobileArgs{\n\t\t\t\tIos: \u0026auth0.ClientMobileIosArgs{\n\t\t\t\t\tAppBundleIdentifier: pulumi.String(\"com.my.bundle.id\"),\n\t\t\t\t\tTeamId: pulumi.String(\"9JA89QQLNQ\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tOidcConformant: pulumi.Bool(false),\n\t\t\tRefreshToken: \u0026auth0.ClientRefreshTokenArgs{\n\t\t\t\tExpirationType: pulumi.String(\"expiring\"),\n\t\t\t\tLeeway: pulumi.Int(0),\n\t\t\t\tRotationType: pulumi.String(\"rotating\"),\n\t\t\t\tTokenLifetime: pulumi.Int(2592000),\n\t\t\t},\n\t\t\tTokenEndpointAuthMethod: pulumi.String(\"client_secret_post\"),\n\t\t\tWebOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.inputs.ClientMobileArgs;\nimport com.pulumi.auth0.inputs.ClientMobileIosArgs;\nimport com.pulumi.auth0.inputs.ClientRefreshTokenArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder() \n .addons(ClientAddonsArgs.builder()\n .samlp(ClientAddonsSamlpArgs.builder()\n .audience(\"https://example.com/saml\")\n .createUpnClaim(false)\n .issuer(\"https://example.com\")\n .mapIdentities(false)\n .mapUnknownClaimsAsIs(false)\n .mappings(Map.ofEntries(\n Map.entry(\"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n Map.entry(\"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\")\n ))\n .nameIdentifierFormat(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\")\n .nameIdentifierProbes(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\")\n .passthroughClaimsWithNoMapping(false)\n .signingCert(\"\"\"\n-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n \"\"\")\n .build())\n .build())\n .allowedLogoutUrls(\"https://example.com\")\n .allowedOrigins(\"https://example.com\")\n .appType(\"non_interactive\")\n .callbacks(\"https://example.com/callback\")\n .clientMetadata(Map.of(\"foo\", \"zoo\"))\n .customLoginPageOn(true)\n .description(\"Test Applications Long Description\")\n .grantTypes( \n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\")\n .isFirstParty(true)\n .isTokenEndpointIpHeaderTrusted(true)\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .alg(\"RS256\")\n .lifetimeInSeconds(300)\n .scopes(Map.of(\"foo\", \"bar\"))\n .secretEncoded(true)\n .build())\n .mobile(ClientMobileArgs.builder()\n .ios(ClientMobileIosArgs.builder()\n .appBundleIdentifier(\"com.my.bundle.id\")\n .teamId(\"9JA89QQLNQ\")\n .build())\n .build())\n .oidcConformant(false)\n .refreshToken(ClientRefreshTokenArgs.builder()\n .expirationType(\"expiring\")\n .leeway(0)\n .rotationType(\"rotating\")\n .tokenLifetime(2592000)\n .build())\n .tokenEndpointAuthMethod(\"client_secret_post\")\n .webOrigins(\"https://example.com\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n properties:\n addons:\n samlp:\n audience: https://example.com/saml\n createUpnClaim: false\n issuer: https://example.com\n mapIdentities: false\n mapUnknownClaimsAsIs: false\n mappings:\n email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\n nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n nameIdentifierProbes:\n - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n passthroughClaimsWithNoMapping: false\n signingCert: |+\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n\n allowedLogoutUrls:\n - https://example.com\n allowedOrigins:\n - https://example.com\n appType: non_interactive\n callbacks:\n - https://example.com/callback\n clientMetadata:\n foo: zoo\n customLoginPageOn: true\n description: Test Applications Long Description\n grantTypes:\n - authorization_code\n - http://auth0.com/oauth/grant-type/password-realm\n - implicit\n - password\n - refresh_token\n isFirstParty: true\n isTokenEndpointIpHeaderTrusted: true\n jwtConfiguration:\n alg: RS256\n lifetimeInSeconds: 300\n scopes:\n foo: bar\n secretEncoded: true\n mobile:\n ios:\n appBundleIdentifier: com.my.bundle.id\n teamId: 9JA89QQLNQ\n oidcConformant: false\n refreshToken:\n expirationType: expiring\n leeway: 0\n rotationType: rotating\n tokenLifetime: 2.592e+06\n tokenEndpointAuthMethod: client_secret_post\n webOrigins:\n - https://example.com\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA client can be imported using the client's ID. # Example\n\n```sh\n $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww\n```\n\n ", + "description": "With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"myClient\", {\n addons: {\n samlp: {\n audience: \"https://example.com/saml\",\n createUpnClaim: false,\n issuer: \"https://example.com\",\n mapIdentities: false,\n mapUnknownClaimsAsIs: false,\n mappings: {\n email: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n name: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n nameIdentifierFormat: \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n nameIdentifierProbes: [\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n passthroughClaimsWithNoMapping: false,\n signingCert: `-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n`,\n },\n },\n allowedLogoutUrls: [\"https://example.com\"],\n allowedOrigins: [\"https://example.com\"],\n appType: \"non_interactive\",\n callbacks: [\"https://example.com/callback\"],\n clientMetadata: {\n foo: \"zoo\",\n },\n customLoginPageOn: true,\n description: \"Test Applications Long Description\",\n grantTypes: [\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n isFirstParty: true,\n isTokenEndpointIpHeaderTrusted: true,\n jwtConfiguration: {\n alg: \"RS256\",\n lifetimeInSeconds: 300,\n scopes: {\n foo: \"bar\",\n },\n secretEncoded: true,\n },\n mobile: {\n ios: {\n appBundleIdentifier: \"com.my.bundle.id\",\n teamId: \"9JA89QQLNQ\",\n },\n },\n oidcConformant: false,\n refreshToken: {\n expirationType: \"expiring\",\n leeway: 0,\n rotationType: \"rotating\",\n tokenLifetime: 2592000,\n },\n webOrigins: [\"https://example.com\"],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"myClient\",\n addons=auth0.ClientAddonsArgs(\n samlp=auth0.ClientAddonsSamlpArgs(\n audience=\"https://example.com/saml\",\n create_upn_claim=False,\n issuer=\"https://example.com\",\n map_identities=False,\n map_unknown_claims_as_is=False,\n mappings={\n \"email\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n \"name\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n name_identifier_format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n name_identifier_probes=[\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n passthrough_claims_with_no_mapping=False,\n signing_cert=\"\"\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n\"\"\",\n ),\n ),\n allowed_logout_urls=[\"https://example.com\"],\n allowed_origins=[\"https://example.com\"],\n app_type=\"non_interactive\",\n callbacks=[\"https://example.com/callback\"],\n client_metadata={\n \"foo\": \"zoo\",\n },\n custom_login_page_on=True,\n description=\"Test Applications Long Description\",\n grant_types=[\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n is_first_party=True,\n is_token_endpoint_ip_header_trusted=True,\n jwt_configuration=auth0.ClientJwtConfigurationArgs(\n alg=\"RS256\",\n lifetime_in_seconds=300,\n scopes={\n \"foo\": \"bar\",\n },\n secret_encoded=True,\n ),\n mobile=auth0.ClientMobileArgs(\n ios=auth0.ClientMobileIosArgs(\n app_bundle_identifier=\"com.my.bundle.id\",\n team_id=\"9JA89QQLNQ\",\n ),\n ),\n oidc_conformant=False,\n refresh_token=auth0.ClientRefreshTokenArgs(\n expiration_type=\"expiring\",\n leeway=0,\n rotation_type=\"rotating\",\n token_lifetime=2592000,\n ),\n web_origins=[\"https://example.com\"])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"myClient\", new()\n {\n Addons = new Auth0.Inputs.ClientAddonsArgs\n {\n Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs\n {\n Audience = \"https://example.com/saml\",\n CreateUpnClaim = false,\n Issuer = \"https://example.com\",\n MapIdentities = false,\n MapUnknownClaimsAsIs = false,\n Mappings = \n {\n { \"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\" },\n { \"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\" },\n },\n NameIdentifierFormat = \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n NameIdentifierProbes = new[]\n {\n \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n },\n PassthroughClaimsWithNoMapping = false,\n SigningCert = @\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n\",\n },\n },\n AllowedLogoutUrls = new[]\n {\n \"https://example.com\",\n },\n AllowedOrigins = new[]\n {\n \"https://example.com\",\n },\n AppType = \"non_interactive\",\n Callbacks = new[]\n {\n \"https://example.com/callback\",\n },\n ClientMetadata = \n {\n { \"foo\", \"zoo\" },\n },\n CustomLoginPageOn = true,\n Description = \"Test Applications Long Description\",\n GrantTypes = new[]\n {\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n },\n IsFirstParty = true,\n IsTokenEndpointIpHeaderTrusted = true,\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n Alg = \"RS256\",\n LifetimeInSeconds = 300,\n Scopes = \n {\n { \"foo\", \"bar\" },\n },\n SecretEncoded = true,\n },\n Mobile = new Auth0.Inputs.ClientMobileArgs\n {\n Ios = new Auth0.Inputs.ClientMobileIosArgs\n {\n AppBundleIdentifier = \"com.my.bundle.id\",\n TeamId = \"9JA89QQLNQ\",\n },\n },\n OidcConformant = false,\n RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs\n {\n ExpirationType = \"expiring\",\n Leeway = 0,\n RotationType = \"rotating\",\n TokenLifetime = 2592000,\n },\n WebOrigins = new[]\n {\n \"https://example.com\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewClient(ctx, \"myClient\", \u0026auth0.ClientArgs{\n\t\t\tAddons: \u0026auth0.ClientAddonsArgs{\n\t\t\t\tSamlp: \u0026auth0.ClientAddonsSamlpArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://example.com/saml\"),\n\t\t\t\t\tCreateUpnClaim: pulumi.Bool(false),\n\t\t\t\t\tIssuer: pulumi.String(\"https://example.com\"),\n\t\t\t\t\tMapIdentities: pulumi.Bool(false),\n\t\t\t\t\tMapUnknownClaimsAsIs: pulumi.Bool(false),\n\t\t\t\t\tMappings: pulumi.AnyMap{\n\t\t\t\t\t\t\"email\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t\t\"name\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"),\n\t\t\t\t\t},\n\t\t\t\t\tNameIdentifierFormat: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"),\n\t\t\t\t\tNameIdentifierProbes: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t},\n\t\t\t\t\tPassthroughClaimsWithNoMapping: pulumi.Bool(false),\n\t\t\t\t\tSigningCert: pulumi.String(`-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n`),\n\t\t\t\t},\n\t\t\t},\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAllowedOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com/callback\"),\n\t\t\t},\n\t\t\tClientMetadata: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"zoo\"),\n\t\t\t},\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t\tDescription: pulumi.String(\"Test Applications Long Description\"),\n\t\t\tGrantTypes: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"authorization_code\"),\n\t\t\t\tpulumi.String(\"http://auth0.com/oauth/grant-type/password-realm\"),\n\t\t\t\tpulumi.String(\"implicit\"),\n\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\tpulumi.String(\"refresh_token\"),\n\t\t\t},\n\t\t\tIsFirstParty: pulumi.Bool(true),\n\t\t\tIsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t\tLifetimeInSeconds: pulumi.Int(300),\n\t\t\t\tScopes: pulumi.StringMap{\n\t\t\t\t\t\"foo\": pulumi.String(\"bar\"),\n\t\t\t\t},\n\t\t\t\tSecretEncoded: pulumi.Bool(true),\n\t\t\t},\n\t\t\tMobile: \u0026auth0.ClientMobileArgs{\n\t\t\t\tIos: \u0026auth0.ClientMobileIosArgs{\n\t\t\t\t\tAppBundleIdentifier: pulumi.String(\"com.my.bundle.id\"),\n\t\t\t\t\tTeamId: pulumi.String(\"9JA89QQLNQ\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tOidcConformant: pulumi.Bool(false),\n\t\t\tRefreshToken: \u0026auth0.ClientRefreshTokenArgs{\n\t\t\t\tExpirationType: pulumi.String(\"expiring\"),\n\t\t\t\tLeeway: pulumi.Int(0),\n\t\t\t\tRotationType: pulumi.String(\"rotating\"),\n\t\t\t\tTokenLifetime: pulumi.Int(2592000),\n\t\t\t},\n\t\t\tWebOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.inputs.ClientMobileArgs;\nimport com.pulumi.auth0.inputs.ClientMobileIosArgs;\nimport com.pulumi.auth0.inputs.ClientRefreshTokenArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder() \n .addons(ClientAddonsArgs.builder()\n .samlp(ClientAddonsSamlpArgs.builder()\n .audience(\"https://example.com/saml\")\n .createUpnClaim(false)\n .issuer(\"https://example.com\")\n .mapIdentities(false)\n .mapUnknownClaimsAsIs(false)\n .mappings(Map.ofEntries(\n Map.entry(\"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n Map.entry(\"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\")\n ))\n .nameIdentifierFormat(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\")\n .nameIdentifierProbes(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\")\n .passthroughClaimsWithNoMapping(false)\n .signingCert(\"\"\"\n-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\n \"\"\")\n .build())\n .build())\n .allowedLogoutUrls(\"https://example.com\")\n .allowedOrigins(\"https://example.com\")\n .appType(\"non_interactive\")\n .callbacks(\"https://example.com/callback\")\n .clientMetadata(Map.of(\"foo\", \"zoo\"))\n .customLoginPageOn(true)\n .description(\"Test Applications Long Description\")\n .grantTypes( \n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\")\n .isFirstParty(true)\n .isTokenEndpointIpHeaderTrusted(true)\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .alg(\"RS256\")\n .lifetimeInSeconds(300)\n .scopes(Map.of(\"foo\", \"bar\"))\n .secretEncoded(true)\n .build())\n .mobile(ClientMobileArgs.builder()\n .ios(ClientMobileIosArgs.builder()\n .appBundleIdentifier(\"com.my.bundle.id\")\n .teamId(\"9JA89QQLNQ\")\n .build())\n .build())\n .oidcConformant(false)\n .refreshToken(ClientRefreshTokenArgs.builder()\n .expirationType(\"expiring\")\n .leeway(0)\n .rotationType(\"rotating\")\n .tokenLifetime(2592000)\n .build())\n .webOrigins(\"https://example.com\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n properties:\n addons:\n samlp:\n audience: https://example.com/saml\n createUpnClaim: false\n issuer: https://example.com\n mapIdentities: false\n mapUnknownClaimsAsIs: false\n mappings:\n email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\n nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n nameIdentifierProbes:\n - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n passthroughClaimsWithNoMapping: false\n signingCert: |+\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n\n allowedLogoutUrls:\n - https://example.com\n allowedOrigins:\n - https://example.com\n appType: non_interactive\n callbacks:\n - https://example.com/callback\n clientMetadata:\n foo: zoo\n customLoginPageOn: true\n description: Test Applications Long Description\n grantTypes:\n - authorization_code\n - http://auth0.com/oauth/grant-type/password-realm\n - implicit\n - password\n - refresh_token\n isFirstParty: true\n isTokenEndpointIpHeaderTrusted: true\n jwtConfiguration:\n alg: RS256\n lifetimeInSeconds: 300\n scopes:\n foo: bar\n secretEncoded: true\n mobile:\n ios:\n appBundleIdentifier: com.my.bundle.id\n teamId: 9JA89QQLNQ\n oidcConformant: false\n refreshToken:\n expirationType: expiring\n leeway: 0\n rotationType: rotating\n tokenLifetime: 2.592e+06\n webOrigins:\n - https://example.com\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the client ID. # Example\n\n```sh\n $ pulumi import auth0:index/client:Client my_client \"AaiyAPdpYdesoKnqjj8HJqRn4T5titww\"\n```\n\n ", "properties": { "addons": { "$ref": "#/types/auth0:index/ClientAddons:ClientAddons", @@ -6211,23 +6224,9 @@ }, "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" }, - "clientSecret": { - "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", - "secret": true - }, - "clientSecretRotationTrigger": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." - }, "crossOriginAuth": { "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" + "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`).\n" }, "crossOriginLoc": { "type": "string", @@ -6274,7 +6273,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" + "description": "Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/ClientJwtConfiguration:ClientJwtConfiguration", @@ -6319,6 +6318,10 @@ "$ref": "#/types/auth0:index/ClientRefreshToken:ClientRefreshToken", "description": "Configuration settings for the refresh tokens issued for this client.\n" }, + "requirePushedAuthorizationRequests": { + "type": "boolean", + "description": "Makes the use of Pushed Authorization Requests mandatory for this client.\n" + }, "signingKeys": { "type": "array", "items": { @@ -6338,11 +6341,6 @@ "type": "boolean", "description": "Indicates whether or not SSO is disabled.\n" }, - "tokenEndpointAuthMethod": { - "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." - }, "webOrigins": { "type": "array", "items": { @@ -6352,9 +6350,7 @@ } }, "required": [ - "addons", "clientId", - "clientSecret", "customLoginPageOn", "description", "grantTypes", @@ -6366,8 +6362,7 @@ "nativeSocialLogin", "oidcConformant", "refreshToken", - "signingKeys", - "tokenEndpointAuthMethod" + "signingKeys" ], "inputProperties": { "addons": { @@ -6420,17 +6415,9 @@ }, "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" }, - "clientSecretRotationTrigger": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." - }, "crossOriginAuth": { "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" + "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`).\n" }, "crossOriginLoc": { "type": "string", @@ -6477,7 +6464,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" + "description": "Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/ClientJwtConfiguration:ClientJwtConfiguration", @@ -6522,6 +6509,10 @@ "$ref": "#/types/auth0:index/ClientRefreshToken:ClientRefreshToken", "description": "Configuration settings for the refresh tokens issued for this client.\n" }, + "requirePushedAuthorizationRequests": { + "type": "boolean", + "description": "Makes the use of Pushed Authorization Requests mandatory for this client.\n" + }, "sso": { "type": "boolean", "description": "Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).\n" @@ -6530,11 +6521,6 @@ "type": "boolean", "description": "Indicates whether or not SSO is disabled.\n" }, - "tokenEndpointAuthMethod": { - "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." - }, "webOrigins": { "type": "array", "items": { @@ -6600,23 +6586,9 @@ }, "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" }, - "clientSecret": { - "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", - "secret": true - }, - "clientSecretRotationTrigger": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." - }, "crossOriginAuth": { "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" + "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`).\n" }, "crossOriginLoc": { "type": "string", @@ -6663,7 +6635,7 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" + "description": "Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource.\n" }, "jwtConfiguration": { "$ref": "#/types/auth0:index/ClientJwtConfiguration:ClientJwtConfiguration", @@ -6708,6 +6680,10 @@ "$ref": "#/types/auth0:index/ClientRefreshToken:ClientRefreshToken", "description": "Configuration settings for the refresh tokens issued for this client.\n" }, + "requirePushedAuthorizationRequests": { + "type": "boolean", + "description": "Makes the use of Pushed Authorization Requests mandatory for this client.\n" + }, "signingKeys": { "type": "array", "items": { @@ -6727,11 +6703,6 @@ "type": "boolean", "description": "Indicates whether or not SSO is disabled.\n" }, - "tokenEndpointAuthMethod": { - "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." - }, "webOrigins": { "type": "array", "items": { @@ -6744,7 +6715,7 @@ } }, "auth0:index/clientCredentials:ClientCredentials": { - "description": "With this resource, you can configure the method to use when making requests to any endpoint that requires this client to authenticate.\n\n\u003e Refer to the client secret rotation guide\nfor instructions on how to rotate client secrets with zero downtime.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"myClient\", {\n appType: \"non_interactive\",\n jwtConfiguration: {\n alg: \"RS256\",\n },\n});\n// Configuring client_secret_post as an authentication method.\nconst testClientCredentials = new auth0.ClientCredentials(\"testClientCredentials\", {\n clientId: myClient.id,\n authenticationMethod: \"client_secret_post\",\n});\n// Configuring client_secret_basic as an authentication method.\nconst testIndex_clientCredentialsClientCredentials = new auth0.ClientCredentials(\"testIndex/clientCredentialsClientCredentials\", {\n clientId: myClient.id,\n authenticationMethod: \"client_secret_basic\",\n});\n// Configuring none as an authentication method.\nconst testAuth0Index_clientCredentialsClientCredentials = new auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\", {\n clientId: myClient.id,\n authenticationMethod: \"none\",\n});\n// Configuring private_key_jwt as an authentication method.\nconst testAuth0Index_clientCredentialsClientCredentials1 = new auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\", {\n clientId: myClient.id,\n authenticationMethod: \"private_key_jwt\",\n privateKeyJwt: {\n credentials: [{\n name: \"Testing Credentials 1\",\n credentialType: \"public_key\",\n algorithm: \"RS256\",\n parseExpiryFromCert: true,\n pem: `-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n`,\n }],\n },\n});\n// Configuring the client_secret.\nconst testAuth0Index_clientCredentialsClientCredentials2 = new auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\", {\n clientId: myClient.id,\n authenticationMethod: \"client_secret_basic\",\n clientSecret: \"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"myClient\",\n app_type=\"non_interactive\",\n jwt_configuration=auth0.ClientJwtConfigurationArgs(\n alg=\"RS256\",\n ))\n# Configuring client_secret_post as an authentication method.\ntest_client_credentials = auth0.ClientCredentials(\"testClientCredentials\",\n client_id=my_client.id,\n authentication_method=\"client_secret_post\")\n# Configuring client_secret_basic as an authentication method.\ntest_index_client_credentials_client_credentials = auth0.ClientCredentials(\"testIndex/clientCredentialsClientCredentials\",\n client_id=my_client.id,\n authentication_method=\"client_secret_basic\")\n# Configuring none as an authentication method.\ntest_auth0_index_client_credentials_client_credentials = auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\",\n client_id=my_client.id,\n authentication_method=\"none\")\n# Configuring private_key_jwt as an authentication method.\ntest_auth0_index_client_credentials_client_credentials1 = auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\",\n client_id=my_client.id,\n authentication_method=\"private_key_jwt\",\n private_key_jwt=auth0.ClientCredentialsPrivateKeyJwtArgs(\n credentials=[auth0.ClientCredentialsPrivateKeyJwtCredentialArgs(\n name=\"Testing Credentials 1\",\n credential_type=\"public_key\",\n algorithm=\"RS256\",\n parse_expiry_from_cert=True,\n pem=\"\"\"-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n\"\"\",\n )],\n ))\n# Configuring the client_secret.\ntest_auth0_index_client_credentials_client_credentials2 = auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\",\n client_id=my_client.id,\n authentication_method=\"client_secret_basic\",\n client_secret=\"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"myClient\", new()\n {\n AppType = \"non_interactive\",\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n Alg = \"RS256\",\n },\n });\n\n // Configuring client_secret_post as an authentication method.\n var testClientCredentials = new Auth0.ClientCredentials(\"testClientCredentials\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"client_secret_post\",\n });\n\n // Configuring client_secret_basic as an authentication method.\n var testIndex_clientCredentialsClientCredentials = new Auth0.ClientCredentials(\"testIndex/clientCredentialsClientCredentials\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"client_secret_basic\",\n });\n\n // Configuring none as an authentication method.\n var testAuth0Index_clientCredentialsClientCredentials = new Auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"none\",\n });\n\n // Configuring private_key_jwt as an authentication method.\n var testAuth0Index_clientCredentialsClientCredentials1 = new Auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"private_key_jwt\",\n PrivateKeyJwt = new Auth0.Inputs.ClientCredentialsPrivateKeyJwtArgs\n {\n Credentials = new[]\n {\n new Auth0.Inputs.ClientCredentialsPrivateKeyJwtCredentialArgs\n {\n Name = \"Testing Credentials 1\",\n CredentialType = \"public_key\",\n Algorithm = \"RS256\",\n ParseExpiryFromCert = true,\n Pem = @\"-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n\",\n },\n },\n },\n });\n\n // Configuring the client_secret.\n var testAuth0Index_clientCredentialsClientCredentials2 = new Auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"client_secret_basic\",\n ClientSecret = \"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyClient, err := auth0.NewClient(ctx, \"myClient\", \u0026auth0.ClientArgs{\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testClientCredentials\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"client_secret_post\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testIndex/clientCredentialsClientCredentials\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"client_secret_basic\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testAuth0Index/clientCredentialsClientCredentials\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"none\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testAuth0Index/clientCredentialsClientCredentials1\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"private_key_jwt\"),\n\t\t\tPrivateKeyJwt: \u0026auth0.ClientCredentialsPrivateKeyJwtArgs{\n\t\t\t\tCredentials: auth0.ClientCredentialsPrivateKeyJwtCredentialArray{\n\t\t\t\t\t\u0026auth0.ClientCredentialsPrivateKeyJwtCredentialArgs{\n\t\t\t\t\t\tName: pulumi.String(\"Testing Credentials 1\"),\n\t\t\t\t\t\tCredentialType: pulumi.String(\"public_key\"),\n\t\t\t\t\t\tAlgorithm: pulumi.String(\"RS256\"),\n\t\t\t\t\t\tParseExpiryFromCert: pulumi.Bool(true),\n\t\t\t\t\t\tPem: pulumi.String(\"-----BEGIN CERTIFICATE-----\\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\\n-----END CERTIFICATE-----\\n\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testAuth0Index/clientCredentialsClientCredentials2\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"client_secret_basic\"),\n\t\t\tClientSecret: pulumi.String(\"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.ClientCredentials;\nimport com.pulumi.auth0.ClientCredentialsArgs;\nimport com.pulumi.auth0.inputs.ClientCredentialsPrivateKeyJwtArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder() \n .appType(\"non_interactive\")\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .alg(\"RS256\")\n .build())\n .build());\n\n var testClientCredentials = new ClientCredentials(\"testClientCredentials\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"client_secret_post\")\n .build());\n\n var testIndex_clientCredentialsClientCredentials = new ClientCredentials(\"testIndex/clientCredentialsClientCredentials\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"client_secret_basic\")\n .build());\n\n var testAuth0Index_clientCredentialsClientCredentials = new ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"none\")\n .build());\n\n var testAuth0Index_clientCredentialsClientCredentials1 = new ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"private_key_jwt\")\n .privateKeyJwt(ClientCredentialsPrivateKeyJwtArgs.builder()\n .credentials(ClientCredentialsPrivateKeyJwtCredentialArgs.builder()\n .name(\"Testing Credentials 1\")\n .credentialType(\"public_key\")\n .algorithm(\"RS256\")\n .parseExpiryFromCert(true)\n .pem(\"\"\"\n-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n \"\"\")\n .build())\n .build())\n .build());\n\n var testAuth0Index_clientCredentialsClientCredentials2 = new ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"client_secret_basic\")\n .clientSecret(\"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n properties:\n appType: non_interactive\n jwtConfiguration:\n alg: RS256\n # Configuring client_secret_post as an authentication method.\n testClientCredentials:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: client_secret_post\n # Configuring client_secret_basic as an authentication method.\n testIndex/clientCredentialsClientCredentials:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: client_secret_basic\n # Configuring none as an authentication method.\n testAuth0Index/clientCredentialsClientCredentials:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: none\n # Configuring private_key_jwt as an authentication method.\n testAuth0Index/clientCredentialsClientCredentials1:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: private_key_jwt\n privateKeyJwt:\n credentials:\n - name: Testing Credentials 1\n credentialType: public_key\n algorithm: RS256\n parseExpiryFromCert: true\n pem: |\n -----BEGIN CERTIFICATE-----\n MIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n -----END CERTIFICATE-----\n # Configuring the client_secret.\n testAuth0Index/clientCredentialsClientCredentials2:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: client_secret_basic\n clientSecret: LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA client credentials resource can be imported using the client's ID. # Example\n\n```sh\n $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww\n```\n\n ~\u003e Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. ", + "description": "With this resource, you can configure the method to use when making requests to any endpoint that requires this client to authenticate.\n\n\u003e Refer to the client secret rotation guide\nfor instructions on how to rotate client secrets with zero downtime.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"myClient\", {\n appType: \"non_interactive\",\n jwtConfiguration: {\n alg: \"RS256\",\n },\n});\n// Configuring client_secret_post as an authentication method.\nconst testClientCredentials = new auth0.ClientCredentials(\"testClientCredentials\", {\n clientId: myClient.id,\n authenticationMethod: \"client_secret_post\",\n});\n// Configuring client_secret_basic as an authentication method.\nconst testIndex_clientCredentialsClientCredentials = new auth0.ClientCredentials(\"testIndex/clientCredentialsClientCredentials\", {\n clientId: myClient.id,\n authenticationMethod: \"client_secret_basic\",\n});\n// Configuring none as an authentication method.\nconst testAuth0Index_clientCredentialsClientCredentials = new auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\", {\n clientId: myClient.id,\n authenticationMethod: \"none\",\n});\n// Configuring private_key_jwt as an authentication method.\nconst testAuth0Index_clientCredentialsClientCredentials1 = new auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\", {\n clientId: myClient.id,\n authenticationMethod: \"private_key_jwt\",\n privateKeyJwt: {\n credentials: [{\n name: \"Testing Credentials 1\",\n credentialType: \"public_key\",\n algorithm: \"RS256\",\n parseExpiryFromCert: true,\n pem: `-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n`,\n }],\n },\n});\n// Configuring the client_secret.\nconst testAuth0Index_clientCredentialsClientCredentials2 = new auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\", {\n clientId: myClient.id,\n authenticationMethod: \"client_secret_basic\",\n clientSecret: \"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"myClient\",\n app_type=\"non_interactive\",\n jwt_configuration=auth0.ClientJwtConfigurationArgs(\n alg=\"RS256\",\n ))\n# Configuring client_secret_post as an authentication method.\ntest_client_credentials = auth0.ClientCredentials(\"testClientCredentials\",\n client_id=my_client.id,\n authentication_method=\"client_secret_post\")\n# Configuring client_secret_basic as an authentication method.\ntest_index_client_credentials_client_credentials = auth0.ClientCredentials(\"testIndex/clientCredentialsClientCredentials\",\n client_id=my_client.id,\n authentication_method=\"client_secret_basic\")\n# Configuring none as an authentication method.\ntest_auth0_index_client_credentials_client_credentials = auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\",\n client_id=my_client.id,\n authentication_method=\"none\")\n# Configuring private_key_jwt as an authentication method.\ntest_auth0_index_client_credentials_client_credentials1 = auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\",\n client_id=my_client.id,\n authentication_method=\"private_key_jwt\",\n private_key_jwt=auth0.ClientCredentialsPrivateKeyJwtArgs(\n credentials=[auth0.ClientCredentialsPrivateKeyJwtCredentialArgs(\n name=\"Testing Credentials 1\",\n credential_type=\"public_key\",\n algorithm=\"RS256\",\n parse_expiry_from_cert=True,\n pem=\"\"\"-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n\"\"\",\n )],\n ))\n# Configuring the client_secret.\ntest_auth0_index_client_credentials_client_credentials2 = auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\",\n client_id=my_client.id,\n authentication_method=\"client_secret_basic\",\n client_secret=\"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"myClient\", new()\n {\n AppType = \"non_interactive\",\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n Alg = \"RS256\",\n },\n });\n\n // Configuring client_secret_post as an authentication method.\n var testClientCredentials = new Auth0.ClientCredentials(\"testClientCredentials\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"client_secret_post\",\n });\n\n // Configuring client_secret_basic as an authentication method.\n var testIndex_clientCredentialsClientCredentials = new Auth0.ClientCredentials(\"testIndex/clientCredentialsClientCredentials\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"client_secret_basic\",\n });\n\n // Configuring none as an authentication method.\n var testAuth0Index_clientCredentialsClientCredentials = new Auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"none\",\n });\n\n // Configuring private_key_jwt as an authentication method.\n var testAuth0Index_clientCredentialsClientCredentials1 = new Auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"private_key_jwt\",\n PrivateKeyJwt = new Auth0.Inputs.ClientCredentialsPrivateKeyJwtArgs\n {\n Credentials = new[]\n {\n new Auth0.Inputs.ClientCredentialsPrivateKeyJwtCredentialArgs\n {\n Name = \"Testing Credentials 1\",\n CredentialType = \"public_key\",\n Algorithm = \"RS256\",\n ParseExpiryFromCert = true,\n Pem = @\"-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n\",\n },\n },\n },\n });\n\n // Configuring the client_secret.\n var testAuth0Index_clientCredentialsClientCredentials2 = new Auth0.ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\", new()\n {\n ClientId = myClient.Id,\n AuthenticationMethod = \"client_secret_basic\",\n ClientSecret = \"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyClient, err := auth0.NewClient(ctx, \"myClient\", \u0026auth0.ClientArgs{\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testClientCredentials\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"client_secret_post\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testIndex/clientCredentialsClientCredentials\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"client_secret_basic\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testAuth0Index/clientCredentialsClientCredentials\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"none\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testAuth0Index/clientCredentialsClientCredentials1\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"private_key_jwt\"),\n\t\t\tPrivateKeyJwt: \u0026auth0.ClientCredentialsPrivateKeyJwtArgs{\n\t\t\t\tCredentials: auth0.ClientCredentialsPrivateKeyJwtCredentialArray{\n\t\t\t\t\t\u0026auth0.ClientCredentialsPrivateKeyJwtCredentialArgs{\n\t\t\t\t\t\tName: pulumi.String(\"Testing Credentials 1\"),\n\t\t\t\t\t\tCredentialType: pulumi.String(\"public_key\"),\n\t\t\t\t\t\tAlgorithm: pulumi.String(\"RS256\"),\n\t\t\t\t\t\tParseExpiryFromCert: pulumi.Bool(true),\n\t\t\t\t\t\tPem: pulumi.String(\"-----BEGIN CERTIFICATE-----\\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\\n-----END CERTIFICATE-----\\n\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientCredentials(ctx, \"testAuth0Index/clientCredentialsClientCredentials2\", \u0026auth0.ClientCredentialsArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAuthenticationMethod: pulumi.String(\"client_secret_basic\"),\n\t\t\tClientSecret: pulumi.String(\"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.ClientCredentials;\nimport com.pulumi.auth0.ClientCredentialsArgs;\nimport com.pulumi.auth0.inputs.ClientCredentialsPrivateKeyJwtArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder() \n .appType(\"non_interactive\")\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .alg(\"RS256\")\n .build())\n .build());\n\n var testClientCredentials = new ClientCredentials(\"testClientCredentials\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"client_secret_post\")\n .build());\n\n var testIndex_clientCredentialsClientCredentials = new ClientCredentials(\"testIndex/clientCredentialsClientCredentials\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"client_secret_basic\")\n .build());\n\n var testAuth0Index_clientCredentialsClientCredentials = new ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"none\")\n .build());\n\n var testAuth0Index_clientCredentialsClientCredentials1 = new ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials1\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"private_key_jwt\")\n .privateKeyJwt(ClientCredentialsPrivateKeyJwtArgs.builder()\n .credentials(ClientCredentialsPrivateKeyJwtCredentialArgs.builder()\n .name(\"Testing Credentials 1\")\n .credentialType(\"public_key\")\n .algorithm(\"RS256\")\n .parseExpiryFromCert(true)\n .pem(\"\"\"\n-----BEGIN CERTIFICATE-----\nMIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n-----END CERTIFICATE-----\n \"\"\")\n .build())\n .build())\n .build());\n\n var testAuth0Index_clientCredentialsClientCredentials2 = new ClientCredentials(\"testAuth0Index/clientCredentialsClientCredentials2\", ClientCredentialsArgs.builder() \n .clientId(myClient.id())\n .authenticationMethod(\"client_secret_basic\")\n .clientSecret(\"LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n properties:\n appType: non_interactive\n jwtConfiguration:\n alg: RS256\n # Configuring client_secret_post as an authentication method.\n testClientCredentials:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: client_secret_post\n # Configuring client_secret_basic as an authentication method.\n testIndex/clientCredentialsClientCredentials:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: client_secret_basic\n # Configuring none as an authentication method.\n testAuth0Index/clientCredentialsClientCredentials:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: none\n # Configuring private_key_jwt as an authentication method.\n testAuth0Index/clientCredentialsClientCredentials1:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: private_key_jwt\n privateKeyJwt:\n credentials:\n - name: Testing Credentials 1\n credentialType: public_key\n algorithm: RS256\n parseExpiryFromCert: true\n pem: |\n -----BEGIN CERTIFICATE-----\n MIIFWDCCA0ACCQDXqpBo3R...G9w0BAQsFADBuMQswCQYDVQQGEwJl\n -----END CERTIFICATE-----\n # Configuring the client_secret.\n testAuth0Index/clientCredentialsClientCredentials2:\n type: auth0:ClientCredentials\n properties:\n clientId: ${myClient.id}\n authenticationMethod: client_secret_basic\n clientSecret: LUFqPx+sRLjbL7peYRPFmFu-bbvE7u7og4YUNe_C345=683341\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the client ID. # Example\n\n```sh\n $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds \"AaiyAPdpYdesoKnqjj8HJqRn4T5titww\"\n```\n\n ~\u003e Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. ", "properties": { "authenticationMethod": { "type": "string", @@ -6819,7 +6790,7 @@ } }, "auth0:index/clientGrant:ClientGrant": { - "description": "Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// The following example grants a client the \"create:foo\" permission (scope).\nconst myClient = new auth0.Client(\"myClient\", {});\nconst myResourceServer = new auth0.ResourceServer(\"myResourceServer\", {\n identifier: \"https://api.example.com/client-grant\",\n scopes: [\n {\n value: \"create:foo\",\n description: \"Create foos\",\n },\n {\n value: \"create:bar\",\n description: \"Create bars\",\n },\n ],\n});\nconst myClientGrant = new auth0.ClientGrant(\"myClientGrant\", {\n clientId: myClient.id,\n audience: myResourceServer.identifier,\n scopes: [\"create:foo\"],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# The following example grants a client the \"create:foo\" permission (scope).\nmy_client = auth0.Client(\"myClient\")\nmy_resource_server = auth0.ResourceServer(\"myResourceServer\",\n identifier=\"https://api.example.com/client-grant\",\n scopes=[\n auth0.ResourceServerScopeArgs(\n value=\"create:foo\",\n description=\"Create foos\",\n ),\n auth0.ResourceServerScopeArgs(\n value=\"create:bar\",\n description=\"Create bars\",\n ),\n ])\nmy_client_grant = auth0.ClientGrant(\"myClientGrant\",\n client_id=my_client.id,\n audience=my_resource_server.identifier,\n scopes=[\"create:foo\"])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // The following example grants a client the \"create:foo\" permission (scope).\n var myClient = new Auth0.Client(\"myClient\");\n\n var myResourceServer = new Auth0.ResourceServer(\"myResourceServer\", new()\n {\n Identifier = \"https://api.example.com/client-grant\",\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopeArgs\n {\n Value = \"create:foo\",\n Description = \"Create foos\",\n },\n new Auth0.Inputs.ResourceServerScopeArgs\n {\n Value = \"create:bar\",\n Description = \"Create bars\",\n },\n },\n });\n\n var myClientGrant = new Auth0.ClientGrant(\"myClientGrant\", new()\n {\n ClientId = myClient.Id,\n Audience = myResourceServer.Identifier,\n Scopes = new[]\n {\n \"create:foo\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyClient, err := auth0.NewClient(ctx, \"myClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyResourceServer, err := auth0.NewResourceServer(ctx, \"myResourceServer\", \u0026auth0.ResourceServerArgs{\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com/client-grant\"),\n\t\t\tScopes: auth0.ResourceServerScopeTypeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopeTypeArgs{\n\t\t\t\t\tValue: pulumi.String(\"create:foo\"),\n\t\t\t\t\tDescription: pulumi.String(\"Create foos\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ResourceServerScopeTypeArgs{\n\t\t\t\t\tValue: pulumi.String(\"create:bar\"),\n\t\t\t\t\tDescription: pulumi.String(\"Create bars\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewClientGrant(ctx, \"myClientGrant\", \u0026auth0.ClientGrantArgs{\n\t\t\tClientId: myClient.ID(),\n\t\t\tAudience: myResourceServer.Identifier,\n\t\t\tScopes: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"create:foo\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopeArgs;\nimport com.pulumi.auth0.ClientGrant;\nimport com.pulumi.auth0.ClientGrantArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\");\n\n var myResourceServer = new ResourceServer(\"myResourceServer\", ResourceServerArgs.builder() \n .identifier(\"https://api.example.com/client-grant\")\n .scopes( \n ResourceServerScopeArgs.builder()\n .value(\"create:foo\")\n .description(\"Create foos\")\n .build(),\n ResourceServerScopeArgs.builder()\n .value(\"create:bar\")\n .description(\"Create bars\")\n .build())\n .build());\n\n var myClientGrant = new ClientGrant(\"myClientGrant\", ClientGrantArgs.builder() \n .clientId(myClient.id())\n .audience(myResourceServer.identifier())\n .scopes(\"create:foo\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # The following example grants a client the \"create:foo\" permission (scope).\n myClient:\n type: auth0:Client\n myResourceServer:\n type: auth0:ResourceServer\n properties:\n identifier: https://api.example.com/client-grant\n scopes:\n - value: create:foo\n description: Create foos\n - value: create:bar\n description: Create bars\n myClientGrant:\n type: auth0:ClientGrant\n properties:\n clientId: ${myClient.id}\n audience: ${myResourceServer.identifier}\n scopes:\n - create:foo\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nClient grants can be imported using the grant ID. # Application -\u003e APIs -\u003e Expand the required API # Example\n\n```sh\n $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX\n```\n\n ", + "description": "Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ClientGrant;\nimport com.pulumi.auth0.ClientGrantArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\");\n\n var myResourceServer = new ResourceServer(\"myResourceServer\", ResourceServerArgs.builder() \n .identifier(\"https://api.example.com/client-grant\")\n .scopes( \n %!v(PANIC=Format method: runtime error: invalid memory address or nil pointer dereference),\n %!v(PANIC=Format method: runtime error: invalid memory address or nil pointer dereference))\n .build());\n\n var myClientGrant = new ClientGrant(\"myClientGrant\", ClientGrantArgs.builder() \n .clientId(myClient.id())\n .audience(myResourceServer.identifier())\n .scopes( \n \"create:foo\",\n \"create:bar\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # The following example grants a client the \"create:foo\" and \"create:bar\" permissions (scopes).\n myClient:\n type: auth0:Client\n myResourceServer:\n type: auth0:ResourceServer\n properties:\n identifier: https://api.example.com/client-grant\n scopes:\n - value: create:foo\n description: Create foos\n - value: create:bar\n description: Create bars\n myClientGrant:\n type: auth0:ClientGrant\n properties:\n clientId: ${myClient.id}\n audience: ${myResourceServer.identifier}\n scopes:\n - create:foo\n - create:bar\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -\u003e APIs -\u003e Expand the required API. # Example\n\n```sh\n $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant \"cgr_XXXXXXXXXXXXXXXX\"\n```\n\n ", "properties": { "audience": { "type": "string", @@ -6891,19 +6862,12 @@ } }, "auth0:index/connection:Connection": { - "description": "With Auth0, you can define sources of users, otherwise known as connections, which may include identity providers (such as Google or LinkedIn), databases, or passwordless authentication methods. This resource allows you to configure and manage connections to be used with your clients and users.\n\n\u003e The Auth0 dashboard displays only one connection per social provider. Although the Auth0 Management API allows the\ncreation of multiple connections per strategy, the additional connections may not be visible in the Auth0 dashboard.\n\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n### Google OAuth2 Connection\n\n\u003e Your Auth0 account may be pre-configured with a `google-oauth2` connection.\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst googleOauth2 = new auth0.Connection(\"googleOauth2\", {\n options: {\n allowedAudiences: [\n \"example.com\",\n \"api.example.com\",\n ],\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"google-oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngoogle_oauth2 = auth0.Connection(\"googleOauth2\",\n options=auth0.ConnectionOptionsArgs(\n allowed_audiences=[\n \"example.com\",\n \"api.example.com\",\n ],\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"google-oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var googleOauth2 = new Auth0.Connection(\"googleOauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AllowedAudiences = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"google-oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"googleOauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAllowedAudiences: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"gmail\"),\n\t\t\t\t\tpulumi.String(\"youtube\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"google-oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var googleOauth2 = new Connection(\"googleOauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .allowedAudiences( \n \"example.com\",\n \"api.example.com\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"google-oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n googleOauth2:\n type: auth0:Connection\n properties:\n options:\n allowedAudiences:\n - example.com\n - api.example.com\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - gmail\n - youtube\n setUserRootAttributes: on_each_login\n strategy: google-oauth2\n```\n{{% /example %}}\n{{% example %}}\n### Facebook Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst facebook = new auth0.Connection(\"facebook\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"facebook\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nfacebook = auth0.Connection(\"facebook\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"facebook\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var facebook = new Auth0.Connection(\"facebook\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"facebook\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"facebook\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"public_profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"groups_access_member_info\"),\n\t\t\t\t\tpulumi.String(\"user_birthday\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"facebook\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var facebook = new Connection(\"facebook\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"facebook\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n facebook:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - public_profile\n - email\n - groups_access_member_info\n - user_birthday\n setUserRootAttributes: on_each_login\n strategy: facebook\n```\n{{% /example %}}\n{{% example %}}\n### Apple Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst apple = new auth0.Connection(\"apple\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: `-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n`,\n keyId: \"\u003ckey-id\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"name\",\n ],\n setUserRootAttributes: \"on_first_login\",\n teamId: \"\u003cteam-id\u003e\",\n },\n strategy: \"apple\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\napple = auth0.Connection(\"apple\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\"\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\"\"\",\n key_id=\"\u003ckey-id\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"name\",\n ],\n set_user_root_attributes=\"on_first_login\",\n team_id=\"\u003cteam-id\u003e\",\n ),\n strategy=\"apple\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var apple = new Auth0.Connection(\"apple\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = @\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\",\n KeyId = \"\u003ckey-id\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"name\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TeamId = \"\u003cteam-id\u003e\",\n },\n Strategy = \"apple\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"apple\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\\n-----END PRIVATE KEY-----\\n\"),\n\t\t\t\tKeyId: pulumi.String(\"\u003ckey-id\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"name\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTeamId: pulumi.String(\"\u003cteam-id\u003e\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"apple\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var apple = new Connection(\"apple\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\"\"\n-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n \"\"\")\n .keyId(\"\u003ckey-id\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"name\")\n .setUserRootAttributes(\"on_first_login\")\n .teamId(\"\u003cteam-id\u003e\")\n .build())\n .strategy(\"apple\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n apple:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: |\n -----BEGIN PRIVATE KEY-----\n MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n -----END PRIVATE KEY-----\n keyId: \u003ckey-id\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - name\n setUserRootAttributes: on_first_login\n teamId: \u003cteam-id\u003e\n strategy: apple\n```\n{{% /example %}}\n{{% example %}}\n### LinkedIn Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst linkedin = new auth0.Connection(\"linkedin\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n setUserRootAttributes: \"on_each_login\",\n strategyVersion: 2,\n },\n strategy: \"linkedin\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlinkedin = auth0.Connection(\"linkedin\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n set_user_root_attributes=\"on_each_login\",\n strategy_version=2,\n ),\n strategy=\"linkedin\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var linkedin = new Auth0.Connection(\"linkedin\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n SetUserRootAttributes = \"on_each_login\",\n StrategyVersion = 2,\n },\n Strategy = \"linkedin\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"linkedin\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"linkedin\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var linkedin = new Connection(\"linkedin\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .setUserRootAttributes(\"on_each_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"linkedin\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n linkedin:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - basic_profile\n - profile\n - email\n setUserRootAttributes: on_each_login\n strategyVersion: 2\n strategy: linkedin\n```\n{{% /example %}}\n{{% example %}}\n### GitHub Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst github = new auth0.Connection(\"github\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"github\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngithub = auth0.Connection(\"github\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"github\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var github = new Auth0.Connection(\"github\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"github\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"github\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"public_repo\"),\n\t\t\t\t\tpulumi.String(\"repo\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"github\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var github = new Connection(\"github\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"github\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n github:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - public_repo\n - repo\n setUserRootAttributes: on_each_login\n strategy: github\n```\n{{% /example %}}\n{{% example %}}\n### SalesForce Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst salesforce = new auth0.Connection(\"salesforce\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n communityBaseUrl: \"https://salesforce.example.com\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n },\n strategy: \"salesforce\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsalesforce = auth0.Connection(\"salesforce\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n community_base_url=\"https://salesforce.example.com\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n ),\n strategy=\"salesforce\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var salesforce = new Auth0.Connection(\"salesforce\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n CommunityBaseUrl = \"https://salesforce.example.com\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n },\n Strategy = \"salesforce\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"salesforce\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tCommunityBaseUrl: pulumi.String(\"https://salesforce.example.com\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"salesforce\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var salesforce = new Connection(\"salesforce\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .communityBaseUrl(\"https://salesforce.example.com\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .build())\n .strategy(\"salesforce\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n salesforce:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n communityBaseUrl: https://salesforce.example.com\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n strategy: salesforce\n```\n{{% /example %}}\n{{% example %}}\n### OAuth2 Connection\n\nAlso applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom`\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oauth2 = new auth0.Connection(\"oauth2\", {\n options: {\n authorizationEndpoint: \"https://auth.example.com/oauth2/authorize\",\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n iconUrl: \"https://auth.example.com/assets/logo.png\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n pkceEnabled: true,\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts: {\n fetchUserProfile: ` function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n`,\n },\n setUserRootAttributes: \"on_each_login\",\n tokenEndpoint: \"https://auth.example.com/oauth2/token\",\n },\n strategy: \"oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noauth2 = auth0.Connection(\"oauth2\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://auth.example.com/oauth2/authorize\",\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n icon_url=\"https://auth.example.com/assets/logo.png\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n pkce_enabled=True,\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts={\n \"fetchUserProfile\": \"\"\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n\"\"\",\n },\n set_user_root_attributes=\"on_each_login\",\n token_endpoint=\"https://auth.example.com/oauth2/token\",\n ),\n strategy=\"oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oauth2 = new Auth0.Connection(\"oauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://auth.example.com/oauth2/authorize\",\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n IconUrl = \"https://auth.example.com/assets/logo.png\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n PkceEnabled = true,\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n Scripts = \n {\n { \"fetchUserProfile\", @\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n \n\" },\n },\n SetUserRootAttributes = \"on_each_login\",\n TokenEndpoint = \"https://auth.example.com/oauth2/token\",\n },\n Strategy = \"oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://auth.example.com/oauth2/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://auth.example.com/assets/logo.png\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tPkceEnabled: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tScripts: pulumi.StringMap{\n\t\t\t\t\t\"fetchUserProfile\": pulumi.String(\" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://auth.example.com/oauth2/token\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oauth2 = new Connection(\"oauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://auth.example.com/oauth2/authorize\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .iconUrl(\"https://auth.example.com/assets/logo.png\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .pkceEnabled(true)\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .scripts(Map.of(\"fetchUserProfile\", \"\"\"\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n \"\"\"))\n .setUserRootAttributes(\"on_each_login\")\n .tokenEndpoint(\"https://auth.example.com/oauth2/token\")\n .build())\n .strategy(\"oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oauth2:\n type: auth0:Connection\n properties:\n options:\n authorizationEndpoint: https://auth.example.com/oauth2/authorize\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n iconUrl: https://auth.example.com/assets/logo.png\n nonPersistentAttrs:\n - ethnicity\n - gender\n pkceEnabled: true\n scopes:\n - basic_profile\n - profile\n - email\n scripts:\n fetchUserProfile: \" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"\n setUserRootAttributes: on_each_login\n tokenEndpoint: https://auth.example.com/oauth2/token\n strategy: oauth2\n```\n{{% /example %}}\n{{% example %}}\n### SMS Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"sms\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst sms = new auth0.Connection(\"sms\", {\n isDomainConnection: false,\n options: {\n bruteForceProtection: true,\n disableSignup: false,\n forwardRequestInfo: true,\n from: \"+15555555555\",\n gatewayAuthentication: {\n audience: \"https://somewhere.com/sms-gateway\",\n method: \"bearer\",\n secret: \"4e2680bb74ec2ae24736476dd37ed6c2\",\n secretBase64Encoded: false,\n subject: \"test.us.auth0.com:sms\",\n },\n gatewayUrl: \"https://somewhere.com/sms-gateway\",\n name: \"sms\",\n provider: \"sms_gateway\",\n syntax: \"md_with_macros\",\n template: \"@@password@@\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"sms\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsms = auth0.Connection(\"sms\",\n is_domain_connection=False,\n options=auth0.ConnectionOptionsArgs(\n brute_force_protection=True,\n disable_signup=False,\n forward_request_info=True,\n from_=\"+15555555555\",\n gateway_authentication=auth0.ConnectionOptionsGatewayAuthenticationArgs(\n audience=\"https://somewhere.com/sms-gateway\",\n method=\"bearer\",\n secret=\"4e2680bb74ec2ae24736476dd37ed6c2\",\n secret_base64_encoded=False,\n subject=\"test.us.auth0.com:sms\",\n ),\n gateway_url=\"https://somewhere.com/sms-gateway\",\n name=\"sms\",\n provider=\"sms_gateway\",\n syntax=\"md_with_macros\",\n template=\"@@password@@\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"sms\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var sms = new Auth0.Connection(\"sms\", new()\n {\n IsDomainConnection = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n BruteForceProtection = true,\n DisableSignup = false,\n ForwardRequestInfo = true,\n From = \"+15555555555\",\n GatewayAuthentication = new Auth0.Inputs.ConnectionOptionsGatewayAuthenticationArgs\n {\n Audience = \"https://somewhere.com/sms-gateway\",\n Method = \"bearer\",\n Secret = \"4e2680bb74ec2ae24736476dd37ed6c2\",\n SecretBase64Encoded = false,\n Subject = \"test.us.auth0.com:sms\",\n },\n GatewayUrl = \"https://somewhere.com/sms-gateway\",\n Name = \"sms\",\n Provider = \"sms_gateway\",\n Syntax = \"md_with_macros\",\n Template = \"@@password@@\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"sms\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"sms\", \u0026auth0.ConnectionArgs{\n\t\t\tIsDomainConnection: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tForwardRequestInfo: pulumi.Bool(true),\n\t\t\t\tFrom: pulumi.String(\"+15555555555\"),\n\t\t\t\tGatewayAuthentication: \u0026auth0.ConnectionOptionsGatewayAuthenticationArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\t\tMethod: pulumi.String(\"bearer\"),\n\t\t\t\t\tSecret: pulumi.String(\"4e2680bb74ec2ae24736476dd37ed6c2\"),\n\t\t\t\t\tSecretBase64Encoded: pulumi.Bool(false),\n\t\t\t\t\tSubject: pulumi.String(\"test.us.auth0.com:sms\"),\n\t\t\t\t},\n\t\t\t\tGatewayUrl: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\tName: pulumi.String(\"sms\"),\n\t\t\t\tProvider: pulumi.String(\"sms_gateway\"),\n\t\t\t\tSyntax: pulumi.String(\"md_with_macros\"),\n\t\t\t\tTemplate: pulumi.String(\"@@password@@\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"sms\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsGatewayAuthenticationArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var sms = new Connection(\"sms\", ConnectionArgs.builder() \n .isDomainConnection(false)\n .options(ConnectionOptionsArgs.builder()\n .bruteForceProtection(true)\n .disableSignup(false)\n .forwardRequestInfo(true)\n .from(\"+15555555555\")\n .gatewayAuthentication(ConnectionOptionsGatewayAuthenticationArgs.builder()\n .audience(\"https://somewhere.com/sms-gateway\")\n .method(\"bearer\")\n .secret(\"4e2680bb74ec2ae24736476dd37ed6c2\")\n .secretBase64Encoded(false)\n .subject(\"test.us.auth0.com:sms\")\n .build())\n .gatewayUrl(\"https://somewhere.com/sms-gateway\")\n .name(\"sms\")\n .provider(\"sms_gateway\")\n .syntax(\"md_with_macros\")\n .template(\"@@password@@\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"sms\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n sms:\n type: auth0:Connection\n properties:\n isDomainConnection: false\n options:\n bruteForceProtection: true\n disableSignup: false\n forwardRequestInfo: true\n from: '+15555555555'\n gatewayAuthentication:\n audience: https://somewhere.com/sms-gateway\n method: bearer\n secret: 4e2680bb74ec2ae24736476dd37ed6c2\n secretBase64Encoded: false\n subject: test.us.auth0.com:sms\n gatewayUrl: https://somewhere.com/sms-gateway\n name: sms\n provider: sms_gateway\n syntax: md_with_macros\n template: '@@password@@'\n totp:\n length: 6\n timeStep: 300\n strategy: sms\n```\n{{% /example %}}\n{{% example %}}\n### Email Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"email\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst passwordlessEmail = new auth0.Connection(\"passwordlessEmail\", {\n options: {\n authParams: {\n responseType: \"code\",\n scope: \"openid email profile offline_access\",\n },\n bruteForceProtection: true,\n disableSignup: false,\n from: \"{{ application.name }} \u003croot@auth0.com\u003e\",\n name: \"email\",\n nonPersistentAttrs: [],\n setUserRootAttributes: \"on_each_login\",\n subject: \"Welcome to {{ application.name }}\",\n syntax: \"liquid\",\n template: \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"email\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\npasswordless_email = auth0.Connection(\"passwordlessEmail\",\n options=auth0.ConnectionOptionsArgs(\n auth_params={\n \"responseType\": \"code\",\n \"scope\": \"openid email profile offline_access\",\n },\n brute_force_protection=True,\n disable_signup=False,\n from_=\"{{ application.name }} \u003croot@auth0.com\u003e\",\n name=\"email\",\n non_persistent_attrs=[],\n set_user_root_attributes=\"on_each_login\",\n subject=\"Welcome to {{ application.name }}\",\n syntax=\"liquid\",\n template=\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"email\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var passwordlessEmail = new Auth0.Connection(\"passwordlessEmail\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthParams = \n {\n { \"responseType\", \"code\" },\n { \"scope\", \"openid email profile offline_access\" },\n },\n BruteForceProtection = true,\n DisableSignup = false,\n From = \"{{ application.name }} \u003croot@auth0.com\u003e\",\n Name = \"email\",\n NonPersistentAttrs = new[] {},\n SetUserRootAttributes = \"on_each_login\",\n Subject = \"Welcome to {{ application.name }}\",\n Syntax = \"liquid\",\n Template = \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"email\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"passwordlessEmail\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthParams: pulumi.StringMap{\n\t\t\t\t\t\"responseType\": pulumi.String(\"code\"),\n\t\t\t\t\t\"scope\": pulumi.String(\"openid email profile offline_access\"),\n\t\t\t\t},\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tFrom: pulumi.String(\"{{ application.name }} \u003croot@auth0.com\u003e\"),\n\t\t\t\tName: pulumi.String(\"email\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tSubject: pulumi.String(\"Welcome to {{ application.name }}\"),\n\t\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\t\tTemplate: pulumi.String(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"email\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var passwordlessEmail = new Connection(\"passwordlessEmail\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authParams(Map.ofEntries(\n Map.entry(\"responseType\", \"code\"),\n Map.entry(\"scope\", \"openid email profile offline_access\")\n ))\n .bruteForceProtection(true)\n .disableSignup(false)\n .from(\"{{ application.name }} \u003croot@auth0.com\u003e\")\n .name(\"email\")\n .nonPersistentAttrs()\n .setUserRootAttributes(\"on_each_login\")\n .subject(\"Welcome to {{ application.name }}\")\n .syntax(\"liquid\")\n .template(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"email\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n passwordlessEmail:\n type: auth0:Connection\n properties:\n options:\n authParams:\n responseType: code\n scope: openid email profile offline_access\n bruteForceProtection: true\n disableSignup: false\n from: '{{ application.name }} \u003croot@auth0.com\u003e'\n name: email\n nonPersistentAttrs: []\n setUserRootAttributes: on_each_login\n subject: Welcome to {{ application.name }}\n syntax: liquid\n template: \u003chtml\u003eThis is the body of the email\u003c/html\u003e\n totp:\n length: 6\n timeStep: 300\n strategy: email\n```\n{{% /example %}}\n{{% example %}}\n### WindowsLive Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst windowslive = new auth0.Connection(\"windowslive\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"signin\",\n \"graph_user\",\n ],\n setUserRootAttributes: \"on_first_login\",\n strategyVersion: 2,\n },\n strategy: \"windowslive\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nwindowslive = auth0.Connection(\"windowslive\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"signin\",\n \"graph_user\",\n ],\n set_user_root_attributes=\"on_first_login\",\n strategy_version=2,\n ),\n strategy=\"windowslive\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var windowslive = new Auth0.Connection(\"windowslive\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"signin\",\n \"graph_user\",\n },\n SetUserRootAttributes = \"on_first_login\",\n StrategyVersion = 2,\n },\n Strategy = \"windowslive\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"windowslive\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"signin\"),\n\t\t\t\t\tpulumi.String(\"graph_user\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"windowslive\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var windowslive = new Connection(\"windowslive\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"signin\",\n \"graph_user\")\n .setUserRootAttributes(\"on_first_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"windowslive\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n windowslive:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - signin\n - graph_user\n setUserRootAttributes: on_first_login\n strategyVersion: 2\n strategy: windowslive\n```\n{{% /example %}}\n{{% example %}}\n### OIDC Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oidc = new auth0.Connection(\"oidc\", {\n displayName: \"OIDC Connection\",\n options: {\n authorizationEndpoint: \"https://www.paypal.com/signin/authorize\",\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n discoveryUrl: \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n domainAliases: [\"example.com\"],\n iconUrl: \"https://example.com/assets/logo.png\",\n issuer: \"https://www.paypalobjects.com\",\n jwksUri: \"https://api.paypal.com/v1/oauth2/certs\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n tenantDomain: \"\",\n tokenEndpoint: \"https://api.paypal.com/v1/oauth2/token\",\n type: \"front_channel\",\n userinfoEndpoint: \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n },\n showAsButton: false,\n strategy: \"oidc\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noidc = auth0.Connection(\"oidc\",\n display_name=\"OIDC Connection\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://www.paypal.com/signin/authorize\",\n client_id=\"1234567\",\n client_secret=\"1234567\",\n discovery_url=\"https://www.paypalobjects.com/.well-known/openid-configuration\",\n domain_aliases=[\"example.com\"],\n icon_url=\"https://example.com/assets/logo.png\",\n issuer=\"https://www.paypalobjects.com\",\n jwks_uri=\"https://api.paypal.com/v1/oauth2/certs\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n tenant_domain=\"\",\n token_endpoint=\"https://api.paypal.com/v1/oauth2/token\",\n type=\"front_channel\",\n userinfo_endpoint=\"https://api.paypal.com/v1/oauth2/token/userinfo\",\n ),\n show_as_button=False,\n strategy=\"oidc\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oidc = new Auth0.Connection(\"oidc\", new()\n {\n DisplayName = \"OIDC Connection\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://www.paypal.com/signin/authorize\",\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n DiscoveryUrl = \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n IconUrl = \"https://example.com/assets/logo.png\",\n Issuer = \"https://www.paypalobjects.com\",\n JwksUri = \"https://api.paypal.com/v1/oauth2/certs\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TenantDomain = \"\",\n TokenEndpoint = \"https://api.paypal.com/v1/oauth2/token\",\n Type = \"front_channel\",\n UserinfoEndpoint = \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n },\n ShowAsButton = false,\n Strategy = \"oidc\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oidc\", \u0026auth0.ConnectionArgs{\n\t\t\tDisplayName: pulumi.String(\"OIDC Connection\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://www.paypal.com/signin/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDiscoveryUrl: pulumi.String(\"https://www.paypalobjects.com/.well-known/openid-configuration\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tIssuer: pulumi.String(\"https://www.paypalobjects.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://api.paypal.com/v1/oauth2/certs\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTenantDomain: pulumi.String(\"\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token\"),\n\t\t\t\tType: pulumi.String(\"front_channel\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token/userinfo\"),\n\t\t\t},\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tStrategy: pulumi.String(\"oidc\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oidc = new Connection(\"oidc\", ConnectionArgs.builder() \n .displayName(\"OIDC Connection\")\n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://www.paypal.com/signin/authorize\")\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .discoveryUrl(\"https://www.paypalobjects.com/.well-known/openid-configuration\")\n .domainAliases(\"example.com\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .issuer(\"https://www.paypalobjects.com\")\n .jwksUri(\"https://api.paypal.com/v1/oauth2/certs\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .tenantDomain(\"\")\n .tokenEndpoint(\"https://api.paypal.com/v1/oauth2/token\")\n .type(\"front_channel\")\n .userinfoEndpoint(\"https://api.paypal.com/v1/oauth2/token/userinfo\")\n .build())\n .showAsButton(false)\n .strategy(\"oidc\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oidc:\n type: auth0:Connection\n properties:\n displayName: OIDC Connection\n options:\n authorizationEndpoint: https://www.paypal.com/signin/authorize\n clientId: '1234567'\n clientSecret: '1234567'\n discoveryUrl: https://www.paypalobjects.com/.well-known/openid-configuration\n domainAliases:\n - example.com\n iconUrl: https://example.com/assets/logo.png\n issuer: https://www.paypalobjects.com\n jwksUri: https://api.paypal.com/v1/oauth2/certs\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n tenantDomain:\n tokenEndpoint: https://api.paypal.com/v1/oauth2/token\n type: front_channel\n userinfoEndpoint: https://api.paypal.com/v1/oauth2/token/userinfo\n showAsButton: false\n strategy: oidc\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nConnections can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0\n```\n\n ", + "description": "With Auth0, you can define sources of users, otherwise known as connections, which may include identity providers (such as Google or LinkedIn), databases, or passwordless authentication methods. This resource allows you to configure and manage connections to be used with your clients and users.\n\n\u003e The Auth0 dashboard displays only one connection per social provider. Although the Auth0 Management API allows the\ncreation of multiple connections per strategy, the additional connections may not be visible in the Auth0 dashboard.\n\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n### Google OAuth2 Connection\n\n\u003e Your Auth0 account may be pre-configured with a `google-oauth2` connection.\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst googleOauth2 = new auth0.Connection(\"googleOauth2\", {\n options: {\n allowedAudiences: [\n \"example.com\",\n \"api.example.com\",\n ],\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"google-oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngoogle_oauth2 = auth0.Connection(\"googleOauth2\",\n options=auth0.ConnectionOptionsArgs(\n allowed_audiences=[\n \"example.com\",\n \"api.example.com\",\n ],\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"google-oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var googleOauth2 = new Auth0.Connection(\"googleOauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AllowedAudiences = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"google-oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"googleOauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAllowedAudiences: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"gmail\"),\n\t\t\t\t\tpulumi.String(\"youtube\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"google-oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var googleOauth2 = new Connection(\"googleOauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .allowedAudiences( \n \"example.com\",\n \"api.example.com\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"google-oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n googleOauth2:\n type: auth0:Connection\n properties:\n options:\n allowedAudiences:\n - example.com\n - api.example.com\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - gmail\n - youtube\n setUserRootAttributes: on_each_login\n strategy: google-oauth2\n```\n{{% /example %}}\n{{% example %}}\n### Facebook Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst facebook = new auth0.Connection(\"facebook\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"facebook\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nfacebook = auth0.Connection(\"facebook\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"facebook\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var facebook = new Auth0.Connection(\"facebook\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"facebook\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"facebook\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"public_profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"groups_access_member_info\"),\n\t\t\t\t\tpulumi.String(\"user_birthday\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"facebook\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var facebook = new Connection(\"facebook\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"facebook\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n facebook:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - public_profile\n - email\n - groups_access_member_info\n - user_birthday\n setUserRootAttributes: on_each_login\n strategy: facebook\n```\n{{% /example %}}\n{{% example %}}\n### Apple Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst apple = new auth0.Connection(\"apple\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: `-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n`,\n keyId: \"\u003ckey-id\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"name\",\n ],\n setUserRootAttributes: \"on_first_login\",\n teamId: \"\u003cteam-id\u003e\",\n },\n strategy: \"apple\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\napple = auth0.Connection(\"apple\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\"\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\"\"\",\n key_id=\"\u003ckey-id\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"name\",\n ],\n set_user_root_attributes=\"on_first_login\",\n team_id=\"\u003cteam-id\u003e\",\n ),\n strategy=\"apple\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var apple = new Auth0.Connection(\"apple\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = @\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n\",\n KeyId = \"\u003ckey-id\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"name\",\n },\n SetUserRootAttributes = \"on_first_login\",\n TeamId = \"\u003cteam-id\u003e\",\n },\n Strategy = \"apple\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"apple\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\\n-----END PRIVATE KEY-----\\n\"),\n\t\t\t\tKeyId: pulumi.String(\"\u003ckey-id\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"name\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tTeamId: pulumi.String(\"\u003cteam-id\u003e\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"apple\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var apple = new Connection(\"apple\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\"\"\n-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\n \"\"\")\n .keyId(\"\u003ckey-id\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"name\")\n .setUserRootAttributes(\"on_first_login\")\n .teamId(\"\u003cteam-id\u003e\")\n .build())\n .strategy(\"apple\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n apple:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: |\n -----BEGIN PRIVATE KEY-----\n MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n -----END PRIVATE KEY-----\n keyId: \u003ckey-id\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - name\n setUserRootAttributes: on_first_login\n teamId: \u003cteam-id\u003e\n strategy: apple\n```\n{{% /example %}}\n{{% example %}}\n### LinkedIn Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst linkedin = new auth0.Connection(\"linkedin\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n setUserRootAttributes: \"on_each_login\",\n strategyVersion: 2,\n },\n strategy: \"linkedin\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlinkedin = auth0.Connection(\"linkedin\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n set_user_root_attributes=\"on_each_login\",\n strategy_version=2,\n ),\n strategy=\"linkedin\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var linkedin = new Auth0.Connection(\"linkedin\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n SetUserRootAttributes = \"on_each_login\",\n StrategyVersion = 2,\n },\n Strategy = \"linkedin\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"linkedin\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"linkedin\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var linkedin = new Connection(\"linkedin\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .setUserRootAttributes(\"on_each_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"linkedin\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n linkedin:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - basic_profile\n - profile\n - email\n setUserRootAttributes: on_each_login\n strategyVersion: 2\n strategy: linkedin\n```\n{{% /example %}}\n{{% example %}}\n### GitHub Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst github = new auth0.Connection(\"github\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n setUserRootAttributes: \"on_each_login\",\n },\n strategy: \"github\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\ngithub = auth0.Connection(\"github\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n set_user_root_attributes=\"on_each_login\",\n ),\n strategy=\"github\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var github = new Auth0.Connection(\"github\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n },\n SetUserRootAttributes = \"on_each_login\",\n },\n Strategy = \"github\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"github\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"public_repo\"),\n\t\t\t\t\tpulumi.String(\"repo\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"github\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var github = new Connection(\"github\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\")\n .setUserRootAttributes(\"on_each_login\")\n .build())\n .strategy(\"github\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n github:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - email\n - profile\n - public_repo\n - repo\n setUserRootAttributes: on_each_login\n strategy: github\n```\n{{% /example %}}\n{{% example %}}\n### SalesForce Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst salesforce = new auth0.Connection(\"salesforce\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n communityBaseUrl: \"https://salesforce.example.com\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n },\n strategy: \"salesforce\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsalesforce = auth0.Connection(\"salesforce\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n community_base_url=\"https://salesforce.example.com\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n ),\n strategy=\"salesforce\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var salesforce = new Auth0.Connection(\"salesforce\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n CommunityBaseUrl = \"https://salesforce.example.com\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n },\n Strategy = \"salesforce\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"salesforce\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tCommunityBaseUrl: pulumi.String(\"https://salesforce.example.com\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"salesforce\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var salesforce = new Connection(\"salesforce\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .communityBaseUrl(\"https://salesforce.example.com\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .build())\n .strategy(\"salesforce\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n salesforce:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n communityBaseUrl: https://salesforce.example.com\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n strategy: salesforce\n```\n{{% /example %}}\n{{% example %}}\n### OAuth2 Connection\n\nAlso applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom`\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst oauth2 = new auth0.Connection(\"oauth2\", {\n options: {\n authorizationEndpoint: \"https://auth.example.com/oauth2/authorize\",\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n iconUrl: \"https://auth.example.com/assets/logo.png\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n pkceEnabled: true,\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts: {\n fetchUserProfile: ` function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n`,\n },\n setUserRootAttributes: \"on_each_login\",\n tokenEndpoint: \"https://auth.example.com/oauth2/token\",\n },\n strategy: \"oauth2\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\noauth2 = auth0.Connection(\"oauth2\",\n options=auth0.ConnectionOptionsArgs(\n authorization_endpoint=\"https://auth.example.com/oauth2/authorize\",\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n icon_url=\"https://auth.example.com/assets/logo.png\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n pkce_enabled=True,\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n scripts={\n \"fetchUserProfile\": \"\"\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n\"\"\",\n },\n set_user_root_attributes=\"on_each_login\",\n token_endpoint=\"https://auth.example.com/oauth2/token\",\n ),\n strategy=\"oauth2\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var oauth2 = new Auth0.Connection(\"oauth2\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthorizationEndpoint = \"https://auth.example.com/oauth2/authorize\",\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n IconUrl = \"https://auth.example.com/assets/logo.png\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n PkceEnabled = true,\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n Scripts = \n {\n { \"fetchUserProfile\", @\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n \n\" },\n },\n SetUserRootAttributes = \"on_each_login\",\n TokenEndpoint = \"https://auth.example.com/oauth2/token\",\n },\n Strategy = \"oauth2\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://auth.example.com/oauth2/authorize\"),\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://auth.example.com/assets/logo.png\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tPkceEnabled: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tScripts: pulumi.StringMap{\n\t\t\t\t\t\"fetchUserProfile\": pulumi.String(\" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://auth.example.com/oauth2/token\"),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"oauth2\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var oauth2 = new Connection(\"oauth2\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authorizationEndpoint(\"https://auth.example.com/oauth2/authorize\")\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .iconUrl(\"https://auth.example.com/assets/logo.png\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .pkceEnabled(true)\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .scripts(Map.of(\"fetchUserProfile\", \"\"\"\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \n \"\"\"))\n .setUserRootAttributes(\"on_each_login\")\n .tokenEndpoint(\"https://auth.example.com/oauth2/token\")\n .build())\n .strategy(\"oauth2\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n oauth2:\n type: auth0:Connection\n properties:\n options:\n authorizationEndpoint: https://auth.example.com/oauth2/authorize\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n iconUrl: https://auth.example.com/assets/logo.png\n nonPersistentAttrs:\n - ethnicity\n - gender\n pkceEnabled: true\n scopes:\n - basic_profile\n - profile\n - email\n scripts:\n fetchUserProfile: \" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n \\n\"\n setUserRootAttributes: on_each_login\n tokenEndpoint: https://auth.example.com/oauth2/token\n strategy: oauth2\n```\n{{% /example %}}\n{{% example %}}\n### SMS Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"sms\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst sms = new auth0.Connection(\"sms\", {\n isDomainConnection: false,\n options: {\n bruteForceProtection: true,\n disableSignup: false,\n forwardRequestInfo: true,\n from: \"+15555555555\",\n gatewayAuthentication: {\n audience: \"https://somewhere.com/sms-gateway\",\n method: \"bearer\",\n secret: \"4e2680bb74ec2ae24736476dd37ed6c2\",\n secretBase64Encoded: false,\n subject: \"test.us.auth0.com:sms\",\n },\n gatewayUrl: \"https://somewhere.com/sms-gateway\",\n name: \"sms\",\n provider: \"sms_gateway\",\n syntax: \"md_with_macros\",\n template: \"@@password@@\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"sms\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsms = auth0.Connection(\"sms\",\n is_domain_connection=False,\n options=auth0.ConnectionOptionsArgs(\n brute_force_protection=True,\n disable_signup=False,\n forward_request_info=True,\n from_=\"+15555555555\",\n gateway_authentication=auth0.ConnectionOptionsGatewayAuthenticationArgs(\n audience=\"https://somewhere.com/sms-gateway\",\n method=\"bearer\",\n secret=\"4e2680bb74ec2ae24736476dd37ed6c2\",\n secret_base64_encoded=False,\n subject=\"test.us.auth0.com:sms\",\n ),\n gateway_url=\"https://somewhere.com/sms-gateway\",\n name=\"sms\",\n provider=\"sms_gateway\",\n syntax=\"md_with_macros\",\n template=\"@@password@@\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"sms\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var sms = new Auth0.Connection(\"sms\", new()\n {\n IsDomainConnection = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n BruteForceProtection = true,\n DisableSignup = false,\n ForwardRequestInfo = true,\n From = \"+15555555555\",\n GatewayAuthentication = new Auth0.Inputs.ConnectionOptionsGatewayAuthenticationArgs\n {\n Audience = \"https://somewhere.com/sms-gateway\",\n Method = \"bearer\",\n Secret = \"4e2680bb74ec2ae24736476dd37ed6c2\",\n SecretBase64Encoded = false,\n Subject = \"test.us.auth0.com:sms\",\n },\n GatewayUrl = \"https://somewhere.com/sms-gateway\",\n Name = \"sms\",\n Provider = \"sms_gateway\",\n Syntax = \"md_with_macros\",\n Template = \"@@password@@\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"sms\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"sms\", \u0026auth0.ConnectionArgs{\n\t\t\tIsDomainConnection: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tForwardRequestInfo: pulumi.Bool(true),\n\t\t\t\tFrom: pulumi.String(\"+15555555555\"),\n\t\t\t\tGatewayAuthentication: \u0026auth0.ConnectionOptionsGatewayAuthenticationArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\t\tMethod: pulumi.String(\"bearer\"),\n\t\t\t\t\tSecret: pulumi.String(\"4e2680bb74ec2ae24736476dd37ed6c2\"),\n\t\t\t\t\tSecretBase64Encoded: pulumi.Bool(false),\n\t\t\t\t\tSubject: pulumi.String(\"test.us.auth0.com:sms\"),\n\t\t\t\t},\n\t\t\t\tGatewayUrl: pulumi.String(\"https://somewhere.com/sms-gateway\"),\n\t\t\t\tName: pulumi.String(\"sms\"),\n\t\t\t\tProvider: pulumi.String(\"sms_gateway\"),\n\t\t\t\tSyntax: pulumi.String(\"md_with_macros\"),\n\t\t\t\tTemplate: pulumi.String(\"@@password@@\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"sms\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsGatewayAuthenticationArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var sms = new Connection(\"sms\", ConnectionArgs.builder() \n .isDomainConnection(false)\n .options(ConnectionOptionsArgs.builder()\n .bruteForceProtection(true)\n .disableSignup(false)\n .forwardRequestInfo(true)\n .from(\"+15555555555\")\n .gatewayAuthentication(ConnectionOptionsGatewayAuthenticationArgs.builder()\n .audience(\"https://somewhere.com/sms-gateway\")\n .method(\"bearer\")\n .secret(\"4e2680bb74ec2ae24736476dd37ed6c2\")\n .secretBase64Encoded(false)\n .subject(\"test.us.auth0.com:sms\")\n .build())\n .gatewayUrl(\"https://somewhere.com/sms-gateway\")\n .name(\"sms\")\n .provider(\"sms_gateway\")\n .syntax(\"md_with_macros\")\n .template(\"@@password@@\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"sms\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n sms:\n type: auth0:Connection\n properties:\n isDomainConnection: false\n options:\n bruteForceProtection: true\n disableSignup: false\n forwardRequestInfo: true\n from: '+15555555555'\n gatewayAuthentication:\n audience: https://somewhere.com/sms-gateway\n method: bearer\n secret: 4e2680bb74ec2ae24736476dd37ed6c2\n secretBase64Encoded: false\n subject: test.us.auth0.com:sms\n gatewayUrl: https://somewhere.com/sms-gateway\n name: sms\n provider: sms_gateway\n syntax: md_with_macros\n template: '@@password@@'\n totp:\n length: 6\n timeStep: 300\n strategy: sms\n```\n{{% /example %}}\n{{% example %}}\n### Email Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"email\".\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst passwordlessEmail = new auth0.Connection(\"passwordlessEmail\", {\n options: {\n authParams: {\n responseType: \"code\",\n scope: \"openid email profile offline_access\",\n },\n bruteForceProtection: true,\n disableSignup: false,\n from: \"{{ application.name }} \u003croot@auth0.com\u003e\",\n name: \"email\",\n nonPersistentAttrs: [],\n setUserRootAttributes: \"on_each_login\",\n subject: \"Welcome to {{ application.name }}\",\n syntax: \"liquid\",\n template: \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp: {\n length: 6,\n timeStep: 300,\n },\n },\n strategy: \"email\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\npasswordless_email = auth0.Connection(\"passwordlessEmail\",\n options=auth0.ConnectionOptionsArgs(\n auth_params={\n \"responseType\": \"code\",\n \"scope\": \"openid email profile offline_access\",\n },\n brute_force_protection=True,\n disable_signup=False,\n from_=\"{{ application.name }} \u003croot@auth0.com\u003e\",\n name=\"email\",\n non_persistent_attrs=[],\n set_user_root_attributes=\"on_each_login\",\n subject=\"Welcome to {{ application.name }}\",\n syntax=\"liquid\",\n template=\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n totp=auth0.ConnectionOptionsTotpArgs(\n length=6,\n time_step=300,\n ),\n ),\n strategy=\"email\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var passwordlessEmail = new Auth0.Connection(\"passwordlessEmail\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n AuthParams = \n {\n { \"responseType\", \"code\" },\n { \"scope\", \"openid email profile offline_access\" },\n },\n BruteForceProtection = true,\n DisableSignup = false,\n From = \"{{ application.name }} \u003croot@auth0.com\u003e\",\n Name = \"email\",\n NonPersistentAttrs = new[] {},\n SetUserRootAttributes = \"on_each_login\",\n Subject = \"Welcome to {{ application.name }}\",\n Syntax = \"liquid\",\n Template = \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n Length = 6,\n TimeStep = 300,\n },\n },\n Strategy = \"email\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"passwordlessEmail\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tAuthParams: pulumi.StringMap{\n\t\t\t\t\t\"responseType\": pulumi.String(\"code\"),\n\t\t\t\t\t\"scope\": pulumi.String(\"openid email profile offline_access\"),\n\t\t\t\t},\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tFrom: pulumi.String(\"{{ application.name }} \u003croot@auth0.com\u003e\"),\n\t\t\t\tName: pulumi.String(\"email\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tSubject: pulumi.String(\"Welcome to {{ application.name }}\"),\n\t\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\t\tTemplate: pulumi.String(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\"),\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t},\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"email\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var passwordlessEmail = new Connection(\"passwordlessEmail\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .authParams(Map.ofEntries(\n Map.entry(\"responseType\", \"code\"),\n Map.entry(\"scope\", \"openid email profile offline_access\")\n ))\n .bruteForceProtection(true)\n .disableSignup(false)\n .from(\"{{ application.name }} \u003croot@auth0.com\u003e\")\n .name(\"email\")\n .nonPersistentAttrs()\n .setUserRootAttributes(\"on_each_login\")\n .subject(\"Welcome to {{ application.name }}\")\n .syntax(\"liquid\")\n .template(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\")\n .totp(ConnectionOptionsTotpArgs.builder()\n .length(6)\n .timeStep(300)\n .build())\n .build())\n .strategy(\"email\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n passwordlessEmail:\n type: auth0:Connection\n properties:\n options:\n authParams:\n responseType: code\n scope: openid email profile offline_access\n bruteForceProtection: true\n disableSignup: false\n from: '{{ application.name }} \u003croot@auth0.com\u003e'\n name: email\n nonPersistentAttrs: []\n setUserRootAttributes: on_each_login\n subject: Welcome to {{ application.name }}\n syntax: liquid\n template: \u003chtml\u003eThis is the body of the email\u003c/html\u003e\n totp:\n length: 6\n timeStep: 300\n strategy: email\n```\n{{% /example %}}\n{{% example %}}\n### WindowsLive Connection\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst windowslive = new auth0.Connection(\"windowslive\", {\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n scopes: [\n \"signin\",\n \"graph_user\",\n ],\n setUserRootAttributes: \"on_first_login\",\n strategyVersion: 2,\n },\n strategy: \"windowslive\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nwindowslive = auth0.Connection(\"windowslive\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n scopes=[\n \"signin\",\n \"graph_user\",\n ],\n set_user_root_attributes=\"on_first_login\",\n strategy_version=2,\n ),\n strategy=\"windowslive\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var windowslive = new Auth0.Connection(\"windowslive\", new()\n {\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n Scopes = new[]\n {\n \"signin\",\n \"graph_user\",\n },\n SetUserRootAttributes = \"on_first_login\",\n StrategyVersion = 2,\n },\n Strategy = \"windowslive\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"windowslive\", \u0026auth0.ConnectionArgs{\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"signin\"),\n\t\t\t\t\tpulumi.String(\"graph_user\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t},\n\t\t\tStrategy: pulumi.String(\"windowslive\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var windowslive = new Connection(\"windowslive\", ConnectionArgs.builder() \n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .scopes( \n \"signin\",\n \"graph_user\")\n .setUserRootAttributes(\"on_first_login\")\n .strategyVersion(2)\n .build())\n .strategy(\"windowslive\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n windowslive:\n type: auth0:Connection\n properties:\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n nonPersistentAttrs:\n - ethnicity\n - gender\n scopes:\n - signin\n - graph_user\n setUserRootAttributes: on_first_login\n strategyVersion: 2\n strategy: windowslive\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the connection ID. # Example\n\n```sh\n $ pulumi import auth0:index/connection:Connection google \"con_a17f21fdb24d48a0\"\n```\n\n ", "properties": { "displayName": { "type": "string", "description": "Name used in login screen.\n" }, - "enabledClients": { - "type": "array", - "items": { - "type": "string" - }, - "description": "IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead.\n" - }, "isDomainConnection": { "type": "boolean", "description": "Indicates whether the connection is domain level.\n" @@ -6940,7 +6904,6 @@ } }, "required": [ - "enabledClients", "isDomainConnection", "name", "options", @@ -6999,13 +6962,6 @@ "type": "string", "description": "Name used in login screen.\n" }, - "enabledClients": { - "type": "array", - "items": { - "type": "string" - }, - "description": "IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead.\n" - }, "isDomainConnection": { "type": "boolean", "description": "Indicates whether the connection is domain level.\n" @@ -7047,7 +7003,7 @@ } }, "auth0:index/connectionClient:ConnectionClient": { - "description": "With this resource, you can enable a single client on a connection.\n\n!\u003e This resource appends an enabled client to a connection. In contrast, the `auth0.ConnectionClients` resource\nmanages all the clients enabled for a connection. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ConnectionClients` resource when managing enabled clients for the\nsame connection id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConn = new auth0.Connection(\"myConn\", {strategy: \"auth0\"});\nconst myClient = new auth0.Client(\"myClient\", {});\n// One connection to one client association.\n// To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\nconst myConnClientAssoc = new auth0.ConnectionClient(\"myConnClientAssoc\", {\n connectionId: myConn.id,\n clientId: myClient.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_conn = auth0.Connection(\"myConn\", strategy=\"auth0\")\nmy_client = auth0.Client(\"myClient\")\n# One connection to one client association.\n# To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\nmy_conn_client_assoc = auth0.ConnectionClient(\"myConnClientAssoc\",\n connection_id=my_conn.id,\n client_id=my_client.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConn = new Auth0.Connection(\"myConn\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myClient = new Auth0.Client(\"myClient\");\n\n // One connection to one client association.\n // To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\n var myConnClientAssoc = new Auth0.ConnectionClient(\"myConnClientAssoc\", new()\n {\n ConnectionId = myConn.Id,\n ClientId = myClient.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyConn, err := auth0.NewConnection(ctx, \"myConn\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyClient, err := auth0.NewClient(ctx, \"myClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnectionClient(ctx, \"myConnClientAssoc\", \u0026auth0.ConnectionClientArgs{\n\t\t\tConnectionId: myConn.ID(),\n\t\t\tClientId: myClient.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ConnectionClient;\nimport com.pulumi.auth0.ConnectionClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConn = new Connection(\"myConn\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myClient = new Client(\"myClient\");\n\n var myConnClientAssoc = new ConnectionClient(\"myConnClientAssoc\", ConnectionClientArgs.builder() \n .connectionId(myConn.id())\n .clientId(myClient.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConn:\n type: auth0:Connection\n properties:\n strategy: auth0\n myClient:\n type: auth0:Client\n # One connection to one client association.\n # To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\n myConnClientAssoc:\n type: auth0:ConnectionClient\n properties:\n connectionId: ${myConn.id}\n clientId: ${myClient.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the connection ID and client ID separated by \":\". # Example\n\n```sh\n $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX\n```\n\n ", + "description": "With this resource, you can enable a single client on a connection.\n\n!\u003e This resource appends an enabled client to a connection. In contrast, the `auth0.ConnectionClients` resource\nmanages all the clients enabled for a connection. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ConnectionClients` resource when managing enabled clients for the\nsame connection id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConn = new auth0.Connection(\"myConn\", {strategy: \"auth0\"});\nconst myClient = new auth0.Client(\"myClient\", {});\n// One connection to one client association.\n// To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\nconst myConnClientAssoc = new auth0.ConnectionClient(\"myConnClientAssoc\", {\n connectionId: myConn.id,\n clientId: myClient.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_conn = auth0.Connection(\"myConn\", strategy=\"auth0\")\nmy_client = auth0.Client(\"myClient\")\n# One connection to one client association.\n# To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\nmy_conn_client_assoc = auth0.ConnectionClient(\"myConnClientAssoc\",\n connection_id=my_conn.id,\n client_id=my_client.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConn = new Auth0.Connection(\"myConn\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myClient = new Auth0.Client(\"myClient\");\n\n // One connection to one client association.\n // To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\n var myConnClientAssoc = new Auth0.ConnectionClient(\"myConnClientAssoc\", new()\n {\n ConnectionId = myConn.Id,\n ClientId = myClient.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyConn, err := auth0.NewConnection(ctx, \"myConn\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyClient, err := auth0.NewClient(ctx, \"myClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnectionClient(ctx, \"myConnClientAssoc\", \u0026auth0.ConnectionClientArgs{\n\t\t\tConnectionId: myConn.ID(),\n\t\t\tClientId: myClient.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ConnectionClient;\nimport com.pulumi.auth0.ConnectionClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConn = new Connection(\"myConn\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myClient = new Client(\"myClient\");\n\n var myConnClientAssoc = new ConnectionClient(\"myConnClientAssoc\", ConnectionClientArgs.builder() \n .connectionId(myConn.id())\n .clientId(myClient.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConn:\n type: auth0:Connection\n properties:\n strategy: auth0\n myClient:\n type: auth0:Client\n # One connection to one client association.\n # To prevent issues, avoid using this resource together with the `auth0_connection_clients` resource.\n myConnClientAssoc:\n type: auth0:ConnectionClient\n properties:\n connectionId: ${myConn.id}\n clientId: ${myClient.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the connection ID and client ID separated by \"::\" (note the double colon) \u003cconnectionID\u003e::\u003cclientID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc \"con_XXXXX::XXXXXXXX\"\n```\n\n ", "properties": { "clientId": { "type": "string", @@ -7114,7 +7070,7 @@ } }, "auth0:index/connectionClients:ConnectionClients": { - "description": "With this resource, you can manage all of the enabled clients on a connection.\n\n!\u003e This resource appends an enabled client to a connection. In contrast, the `auth0.ConnectionClient` resource\nmanages all the enabled clients for a connection. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ConnectionClient` resource when managing enabled clients for the same\nconnection id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConn = new auth0.Connection(\"myConn\", {strategy: \"auth0\"});\nconst myFirstClient = new auth0.Client(\"myFirstClient\", {});\nconst mySecondClient = new auth0.Client(\"mySecondClient\", {});\n// One connection to many clients association.\n// To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\nconst myConnClientsAssoc = new auth0.ConnectionClients(\"myConnClientsAssoc\", {\n connectionId: myConn.id,\n enabledClients: [\n myFirstClient.id,\n mySecondClient.id,\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_conn = auth0.Connection(\"myConn\", strategy=\"auth0\")\nmy_first_client = auth0.Client(\"myFirstClient\")\nmy_second_client = auth0.Client(\"mySecondClient\")\n# One connection to many clients association.\n# To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\nmy_conn_clients_assoc = auth0.ConnectionClients(\"myConnClientsAssoc\",\n connection_id=my_conn.id,\n enabled_clients=[\n my_first_client.id,\n my_second_client.id,\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConn = new Auth0.Connection(\"myConn\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myFirstClient = new Auth0.Client(\"myFirstClient\");\n\n var mySecondClient = new Auth0.Client(\"mySecondClient\");\n\n // One connection to many clients association.\n // To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\n var myConnClientsAssoc = new Auth0.ConnectionClients(\"myConnClientsAssoc\", new()\n {\n ConnectionId = myConn.Id,\n EnabledClients = new[]\n {\n myFirstClient.Id,\n mySecondClient.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyConn, err := auth0.NewConnection(ctx, \"myConn\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyFirstClient, err := auth0.NewClient(ctx, \"myFirstClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmySecondClient, err := auth0.NewClient(ctx, \"mySecondClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnectionClients(ctx, \"myConnClientsAssoc\", \u0026auth0.ConnectionClientsArgs{\n\t\t\tConnectionId: myConn.ID(),\n\t\t\tEnabledClients: pulumi.StringArray{\n\t\t\t\tmyFirstClient.ID(),\n\t\t\t\tmySecondClient.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ConnectionClients;\nimport com.pulumi.auth0.ConnectionClientsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConn = new Connection(\"myConn\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myFirstClient = new Client(\"myFirstClient\");\n\n var mySecondClient = new Client(\"mySecondClient\");\n\n var myConnClientsAssoc = new ConnectionClients(\"myConnClientsAssoc\", ConnectionClientsArgs.builder() \n .connectionId(myConn.id())\n .enabledClients( \n myFirstClient.id(),\n mySecondClient.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConn:\n type: auth0:Connection\n properties:\n strategy: auth0\n myFirstClient:\n type: auth0:Client\n mySecondClient:\n type: auth0:Client\n # One connection to many clients association.\n # To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\n myConnClientsAssoc:\n type: auth0:ConnectionClients\n properties:\n connectionId: ${myConn.id}\n enabledClients:\n - ${myFirstClient.id}\n - ${mySecondClient.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the Connection ID. # Example\n\n```sh\n $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX\n```\n\n ", + "description": "With this resource, you can manage all of the enabled clients on a connection.\n\n!\u003e This resource appends an enabled client to a connection. In contrast, the `auth0.ConnectionClient` resource\nmanages all the enabled clients for a connection. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ConnectionClient` resource when managing enabled clients for the same\nconnection id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConn = new auth0.Connection(\"myConn\", {strategy: \"auth0\"});\nconst myFirstClient = new auth0.Client(\"myFirstClient\", {});\nconst mySecondClient = new auth0.Client(\"mySecondClient\", {});\n// One connection to many clients association.\n// To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\nconst myConnClientsAssoc = new auth0.ConnectionClients(\"myConnClientsAssoc\", {\n connectionId: myConn.id,\n enabledClients: [\n myFirstClient.id,\n mySecondClient.id,\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_conn = auth0.Connection(\"myConn\", strategy=\"auth0\")\nmy_first_client = auth0.Client(\"myFirstClient\")\nmy_second_client = auth0.Client(\"mySecondClient\")\n# One connection to many clients association.\n# To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\nmy_conn_clients_assoc = auth0.ConnectionClients(\"myConnClientsAssoc\",\n connection_id=my_conn.id,\n enabled_clients=[\n my_first_client.id,\n my_second_client.id,\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConn = new Auth0.Connection(\"myConn\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myFirstClient = new Auth0.Client(\"myFirstClient\");\n\n var mySecondClient = new Auth0.Client(\"mySecondClient\");\n\n // One connection to many clients association.\n // To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\n var myConnClientsAssoc = new Auth0.ConnectionClients(\"myConnClientsAssoc\", new()\n {\n ConnectionId = myConn.Id,\n EnabledClients = new[]\n {\n myFirstClient.Id,\n mySecondClient.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyConn, err := auth0.NewConnection(ctx, \"myConn\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyFirstClient, err := auth0.NewClient(ctx, \"myFirstClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmySecondClient, err := auth0.NewClient(ctx, \"mySecondClient\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnectionClients(ctx, \"myConnClientsAssoc\", \u0026auth0.ConnectionClientsArgs{\n\t\t\tConnectionId: myConn.ID(),\n\t\t\tEnabledClients: pulumi.StringArray{\n\t\t\t\tmyFirstClient.ID(),\n\t\t\t\tmySecondClient.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ConnectionClients;\nimport com.pulumi.auth0.ConnectionClientsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConn = new Connection(\"myConn\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myFirstClient = new Client(\"myFirstClient\");\n\n var mySecondClient = new Client(\"mySecondClient\");\n\n var myConnClientsAssoc = new ConnectionClients(\"myConnClientsAssoc\", ConnectionClientsArgs.builder() \n .connectionId(myConn.id())\n .enabledClients( \n myFirstClient.id(),\n mySecondClient.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConn:\n type: auth0:Connection\n properties:\n strategy: auth0\n myFirstClient:\n type: auth0:Client\n mySecondClient:\n type: auth0:Client\n # One connection to many clients association.\n # To prevent issues, avoid using this resource together with the `auth0_connection_client` resource.\n myConnClientsAssoc:\n type: auth0:ConnectionClients\n properties:\n connectionId: ${myConn.id}\n enabledClients:\n - ${myFirstClient.id}\n - ${mySecondClient.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the Connection ID. # Example\n\n```sh\n $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc \"con_XXXXX\"\n```\n\n ", "properties": { "connectionId": { "type": "string", @@ -7188,7 +7144,7 @@ } }, "auth0:index/customDomain:CustomDomain": { - "description": "With Auth0, you can use a custom domain to maintain a consistent user experience. This resource allows you to create and manage a custom domain within your Auth0 tenant.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myCustomDomain = new auth0.CustomDomain(\"myCustomDomain\", {\n domain: \"auth.example.com\",\n type: \"auth0_managed_certs\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_custom_domain = auth0.CustomDomain(\"myCustomDomain\",\n domain=\"auth.example.com\",\n type=\"auth0_managed_certs\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myCustomDomain = new Auth0.CustomDomain(\"myCustomDomain\", new()\n {\n Domain = \"auth.example.com\",\n Type = \"auth0_managed_certs\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewCustomDomain(ctx, \"myCustomDomain\", \u0026auth0.CustomDomainArgs{\n\t\t\tDomain: pulumi.String(\"auth.example.com\"),\n\t\t\tType: pulumi.String(\"auth0_managed_certs\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.CustomDomain;\nimport com.pulumi.auth0.CustomDomainArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myCustomDomain = new CustomDomain(\"myCustomDomain\", CustomDomainArgs.builder() \n .domain(\"auth.example.com\")\n .type(\"auth0_managed_certs\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myCustomDomain:\n type: auth0:CustomDomain\n properties:\n domain: auth.example.com\n type: auth0_managed_certs\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nCustom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example\n\n```sh\n $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX\n```\n\n ", + "description": "With Auth0, you can use a custom domain to maintain a consistent user experience. This resource allows you to create and manage a custom domain within your Auth0 tenant.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myCustomDomain = new auth0.CustomDomain(\"myCustomDomain\", {\n domain: \"auth.example.com\",\n type: \"auth0_managed_certs\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_custom_domain = auth0.CustomDomain(\"myCustomDomain\",\n domain=\"auth.example.com\",\n type=\"auth0_managed_certs\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myCustomDomain = new Auth0.CustomDomain(\"myCustomDomain\", new()\n {\n Domain = \"auth.example.com\",\n Type = \"auth0_managed_certs\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewCustomDomain(ctx, \"myCustomDomain\", \u0026auth0.CustomDomainArgs{\n\t\t\tDomain: pulumi.String(\"auth.example.com\"),\n\t\t\tType: pulumi.String(\"auth0_managed_certs\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.CustomDomain;\nimport com.pulumi.auth0.CustomDomainArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myCustomDomain = new CustomDomain(\"myCustomDomain\", CustomDomainArgs.builder() \n .domain(\"auth.example.com\")\n .type(\"auth0_managed_certs\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myCustomDomain:\n type: auth0:CustomDomain\n properties:\n domain: auth.example.com\n type: auth0_managed_certs\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nCustom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example\n\n```sh\n $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain \"cd_XXXXXXXXXXXXXXXX\"\n```\n\n ", "properties": { "customClientIpHeader": { "type": "string", @@ -7304,7 +7260,7 @@ } }, "auth0:index/customDomainVerification:CustomDomainVerification": { - "description": "With Auth0, you can use a custom domain to maintain a consistent user experience. This is a three-step process; you must configure the custom domain in Auth0, then create a DNS record for the domain, then verify the DNS record in Auth0. This resource allows for automating the verification part of the process.\n\n\n## Import\n\nYou can import this resource using the custom domain ID. # Example\n\n```sh\n $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX\n```\n\n ", + "description": "With Auth0, you can use a custom domain to maintain a consistent user experience. This is a three-step process; you must configure the custom domain in Auth0, then create a DNS record for the domain, then verify the DNS record in Auth0. This resource allows for automating the verification part of the process.\n\n\n## Import\n\nYou can import this resource using the custom domain ID. # Example\n\n```sh\n $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification \"cd_XXXXXXXXXXXXXXXX\"\n```\n\n ", "properties": { "cnameApiKey": { "type": "string", @@ -7356,11 +7312,11 @@ "type": "object" } }, - "auth0:index/email:Email": { - "description": "With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example on how to set up the email provider with Amazon SES.\nconst amazonSesEmailProvider = new auth0.Email(\"amazonSesEmailProvider\", {\n credentials: {\n accessKeyId: \"AKIAXXXXXXXXXXXXXXXX\",\n region: \"us-east-1\",\n secretAccessKey: \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n },\n defaultFromAddress: \"accounts@example.com\",\n enabled: true,\n});\n// This is an example on how to set up the email provider with SMTP.\nconst smtpEmailProvider = new auth0.Email(\"smtpEmailProvider\", {\n credentials: {\n smtpHost: \"your.smtp.host.com\",\n smtpPass: \"SMTP Password\",\n smtpPort: 583,\n smtpUser: \"SMTP Username\",\n },\n defaultFromAddress: \"accounts@example.com\",\n enabled: true,\n});\n// This is an example on how to set up the email provider with Sendgrid.\nconst sendgridEmailProvider = new auth0.Email(\"sendgridEmailProvider\", {\n credentials: {\n apiKey: \"secretAPIKey\",\n },\n defaultFromAddress: \"accounts@example.com\",\n enabled: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example on how to set up the email provider with Amazon SES.\namazon_ses_email_provider = auth0.Email(\"amazonSesEmailProvider\",\n credentials=auth0.EmailCredentialsArgs(\n access_key_id=\"AKIAXXXXXXXXXXXXXXXX\",\n region=\"us-east-1\",\n secret_access_key=\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n ),\n default_from_address=\"accounts@example.com\",\n enabled=True)\n# This is an example on how to set up the email provider with SMTP.\nsmtp_email_provider = auth0.Email(\"smtpEmailProvider\",\n credentials=auth0.EmailCredentialsArgs(\n smtp_host=\"your.smtp.host.com\",\n smtp_pass=\"SMTP Password\",\n smtp_port=583,\n smtp_user=\"SMTP Username\",\n ),\n default_from_address=\"accounts@example.com\",\n enabled=True)\n# This is an example on how to set up the email provider with Sendgrid.\nsendgrid_email_provider = auth0.Email(\"sendgridEmailProvider\",\n credentials=auth0.EmailCredentialsArgs(\n api_key=\"secretAPIKey\",\n ),\n default_from_address=\"accounts@example.com\",\n enabled=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example on how to set up the email provider with Amazon SES.\n var amazonSesEmailProvider = new Auth0.Email(\"amazonSesEmailProvider\", new()\n {\n Credentials = new Auth0.Inputs.EmailCredentialsArgs\n {\n AccessKeyId = \"AKIAXXXXXXXXXXXXXXXX\",\n Region = \"us-east-1\",\n SecretAccessKey = \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n },\n DefaultFromAddress = \"accounts@example.com\",\n Enabled = true,\n });\n\n // This is an example on how to set up the email provider with SMTP.\n var smtpEmailProvider = new Auth0.Email(\"smtpEmailProvider\", new()\n {\n Credentials = new Auth0.Inputs.EmailCredentialsArgs\n {\n SmtpHost = \"your.smtp.host.com\",\n SmtpPass = \"SMTP Password\",\n SmtpPort = 583,\n SmtpUser = \"SMTP Username\",\n },\n DefaultFromAddress = \"accounts@example.com\",\n Enabled = true,\n });\n\n // This is an example on how to set up the email provider with Sendgrid.\n var sendgridEmailProvider = new Auth0.Email(\"sendgridEmailProvider\", new()\n {\n Credentials = new Auth0.Inputs.EmailCredentialsArgs\n {\n ApiKey = \"secretAPIKey\",\n },\n DefaultFromAddress = \"accounts@example.com\",\n Enabled = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewEmail(ctx, \"amazonSesEmailProvider\", \u0026auth0.EmailArgs{\n\t\t\tCredentials: \u0026auth0.EmailCredentialsArgs{\n\t\t\t\tAccessKeyId: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tRegion: pulumi.String(\"us-east-1\"),\n\t\t\t\tSecretAccessKey: pulumi.String(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\"),\n\t\t\t},\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmail(ctx, \"smtpEmailProvider\", \u0026auth0.EmailArgs{\n\t\t\tCredentials: \u0026auth0.EmailCredentialsArgs{\n\t\t\t\tSmtpHost: pulumi.String(\"your.smtp.host.com\"),\n\t\t\t\tSmtpPass: pulumi.String(\"SMTP Password\"),\n\t\t\t\tSmtpPort: pulumi.Int(583),\n\t\t\t\tSmtpUser: pulumi.String(\"SMTP Username\"),\n\t\t\t},\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmail(ctx, \"sendgridEmailProvider\", \u0026auth0.EmailArgs{\n\t\t\tCredentials: \u0026auth0.EmailCredentialsArgs{\n\t\t\t\tApiKey: pulumi.String(\"secretAPIKey\"),\n\t\t\t},\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Email;\nimport com.pulumi.auth0.EmailArgs;\nimport com.pulumi.auth0.inputs.EmailCredentialsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var amazonSesEmailProvider = new Email(\"amazonSesEmailProvider\", EmailArgs.builder() \n .credentials(EmailCredentialsArgs.builder()\n .accessKeyId(\"AKIAXXXXXXXXXXXXXXXX\")\n .region(\"us-east-1\")\n .secretAccessKey(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\")\n .build())\n .defaultFromAddress(\"accounts@example.com\")\n .enabled(true)\n .build());\n\n var smtpEmailProvider = new Email(\"smtpEmailProvider\", EmailArgs.builder() \n .credentials(EmailCredentialsArgs.builder()\n .smtpHost(\"your.smtp.host.com\")\n .smtpPass(\"SMTP Password\")\n .smtpPort(583)\n .smtpUser(\"SMTP Username\")\n .build())\n .defaultFromAddress(\"accounts@example.com\")\n .enabled(true)\n .build());\n\n var sendgridEmailProvider = new Email(\"sendgridEmailProvider\", EmailArgs.builder() \n .credentials(EmailCredentialsArgs.builder()\n .apiKey(\"secretAPIKey\")\n .build())\n .defaultFromAddress(\"accounts@example.com\")\n .enabled(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example on how to set up the email provider with Amazon SES.\n amazonSesEmailProvider:\n type: auth0:Email\n properties:\n credentials:\n accessKeyId: AKIAXXXXXXXXXXXXXXXX\n region: us-east-1\n secretAccessKey: 7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\n defaultFromAddress: accounts@example.com\n enabled: true\n # This is an example on how to set up the email provider with SMTP.\n smtpEmailProvider:\n type: auth0:Email\n properties:\n credentials:\n smtpHost: your.smtp.host.com\n smtpPass: SMTP Password\n smtpPort: 583\n smtpUser: SMTP Username\n defaultFromAddress: accounts@example.com\n enabled: true\n # This is an example on how to set up the email provider with Sendgrid.\n sendgridEmailProvider:\n type: auth0:Email\n properties:\n credentials:\n apiKey: secretAPIKey\n defaultFromAddress: accounts@example.com\n enabled: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0\n```\n\n ", + "auth0:index/emailProvider:EmailProvider": { + "description": "With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example on how to set up the email provider with Amazon SES.\nconst amazonSesEmailProvider = new auth0.EmailProvider(\"amazonSesEmailProvider\", {\n credentials: {\n accessKeyId: \"AKIAXXXXXXXXXXXXXXXX\",\n region: \"us-east-1\",\n secretAccessKey: \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n },\n defaultFromAddress: \"accounts@example.com\",\n enabled: true,\n});\n// This is an example on how to set up the email provider with Sendgrid.\nconst sendgridEmailProvider = new auth0.EmailProvider(\"sendgridEmailProvider\", {\n credentials: {\n apiKey: \"secretAPIKey\",\n },\n defaultFromAddress: \"accounts@example.com\",\n enabled: true,\n});\n// This is an example on how to set up the email provider with MS365.\nconst smtpEmailProvider = new auth0.EmailProvider(\"smtpEmailProvider\", {\n credentials: {\n ms365ClientId: \"ms365_client_id\",\n ms365ClientSecret: \"ms365_client_secret\",\n ms365TenantId: \"ms365_tenant_id\",\n },\n defaultFromAddress: \"accounts@example.com\",\n enabled: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example on how to set up the email provider with Amazon SES.\namazon_ses_email_provider = auth0.EmailProvider(\"amazonSesEmailProvider\",\n credentials=auth0.EmailProviderCredentialsArgs(\n access_key_id=\"AKIAXXXXXXXXXXXXXXXX\",\n region=\"us-east-1\",\n secret_access_key=\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n ),\n default_from_address=\"accounts@example.com\",\n enabled=True)\n# This is an example on how to set up the email provider with Sendgrid.\nsendgrid_email_provider = auth0.EmailProvider(\"sendgridEmailProvider\",\n credentials=auth0.EmailProviderCredentialsArgs(\n api_key=\"secretAPIKey\",\n ),\n default_from_address=\"accounts@example.com\",\n enabled=True)\n# This is an example on how to set up the email provider with MS365.\nsmtp_email_provider = auth0.EmailProvider(\"smtpEmailProvider\",\n credentials=auth0.EmailProviderCredentialsArgs(\n ms365_client_id=\"ms365_client_id\",\n ms365_client_secret=\"ms365_client_secret\",\n ms365_tenant_id=\"ms365_tenant_id\",\n ),\n default_from_address=\"accounts@example.com\",\n enabled=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example on how to set up the email provider with Amazon SES.\n var amazonSesEmailProvider = new Auth0.EmailProvider(\"amazonSesEmailProvider\", new()\n {\n Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs\n {\n AccessKeyId = \"AKIAXXXXXXXXXXXXXXXX\",\n Region = \"us-east-1\",\n SecretAccessKey = \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n },\n DefaultFromAddress = \"accounts@example.com\",\n Enabled = true,\n });\n\n // This is an example on how to set up the email provider with Sendgrid.\n var sendgridEmailProvider = new Auth0.EmailProvider(\"sendgridEmailProvider\", new()\n {\n Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs\n {\n ApiKey = \"secretAPIKey\",\n },\n DefaultFromAddress = \"accounts@example.com\",\n Enabled = true,\n });\n\n // This is an example on how to set up the email provider with MS365.\n var smtpEmailProvider = new Auth0.EmailProvider(\"smtpEmailProvider\", new()\n {\n Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs\n {\n Ms365ClientId = \"ms365_client_id\",\n Ms365ClientSecret = \"ms365_client_secret\",\n Ms365TenantId = \"ms365_tenant_id\",\n },\n DefaultFromAddress = \"accounts@example.com\",\n Enabled = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewEmailProvider(ctx, \"amazonSesEmailProvider\", \u0026auth0.EmailProviderArgs{\n\t\t\tCredentials: \u0026auth0.EmailProviderCredentialsArgs{\n\t\t\t\tAccessKeyId: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tRegion: pulumi.String(\"us-east-1\"),\n\t\t\t\tSecretAccessKey: pulumi.String(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\"),\n\t\t\t},\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmailProvider(ctx, \"sendgridEmailProvider\", \u0026auth0.EmailProviderArgs{\n\t\t\tCredentials: \u0026auth0.EmailProviderCredentialsArgs{\n\t\t\t\tApiKey: pulumi.String(\"secretAPIKey\"),\n\t\t\t},\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmailProvider(ctx, \"smtpEmailProvider\", \u0026auth0.EmailProviderArgs{\n\t\t\tCredentials: \u0026auth0.EmailProviderCredentialsArgs{\n\t\t\t\tMs365ClientId: pulumi.String(\"ms365_client_id\"),\n\t\t\t\tMs365ClientSecret: pulumi.String(\"ms365_client_secret\"),\n\t\t\t\tMs365TenantId: pulumi.String(\"ms365_tenant_id\"),\n\t\t\t},\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.EmailProvider;\nimport com.pulumi.auth0.EmailProviderArgs;\nimport com.pulumi.auth0.inputs.EmailProviderCredentialsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var amazonSesEmailProvider = new EmailProvider(\"amazonSesEmailProvider\", EmailProviderArgs.builder() \n .credentials(EmailProviderCredentialsArgs.builder()\n .accessKeyId(\"AKIAXXXXXXXXXXXXXXXX\")\n .region(\"us-east-1\")\n .secretAccessKey(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\")\n .build())\n .defaultFromAddress(\"accounts@example.com\")\n .enabled(true)\n .build());\n\n var sendgridEmailProvider = new EmailProvider(\"sendgridEmailProvider\", EmailProviderArgs.builder() \n .credentials(EmailProviderCredentialsArgs.builder()\n .apiKey(\"secretAPIKey\")\n .build())\n .defaultFromAddress(\"accounts@example.com\")\n .enabled(true)\n .build());\n\n var smtpEmailProvider = new EmailProvider(\"smtpEmailProvider\", EmailProviderArgs.builder() \n .credentials(EmailProviderCredentialsArgs.builder()\n .ms365ClientId(\"ms365_client_id\")\n .ms365ClientSecret(\"ms365_client_secret\")\n .ms365TenantId(\"ms365_tenant_id\")\n .build())\n .defaultFromAddress(\"accounts@example.com\")\n .enabled(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example on how to set up the email provider with Amazon SES.\n amazonSesEmailProvider:\n type: auth0:EmailProvider\n properties:\n credentials:\n accessKeyId: AKIAXXXXXXXXXXXXXXXX\n region: us-east-1\n secretAccessKey: 7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\n defaultFromAddress: accounts@example.com\n enabled: true\n # This is an example on how to set up the email provider with Sendgrid.\n sendgridEmailProvider:\n type: auth0:EmailProvider\n properties:\n credentials:\n apiKey: secretAPIKey\n defaultFromAddress: accounts@example.com\n enabled: true\n # This is an example on how to set up the email provider with MS365.\n smtpEmailProvider:\n type: auth0:EmailProvider\n properties:\n credentials:\n ms365ClientId: ms365_client_id\n ms365ClientSecret: ms365_client_secret\n ms365TenantId: ms365_tenant_id\n defaultFromAddress: accounts@example.com\n enabled: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider \"b4213dc2-2eed-42c3-9516-c6131a9ce0b0\"\n```\n\n ", "properties": { "credentials": { - "$ref": "#/types/auth0:index/EmailCredentials:EmailCredentials", + "$ref": "#/types/auth0:index/EmailProviderCredentials:EmailProviderCredentials", "description": "Configuration settings for the credentials for the email provider.\n" }, "defaultFromAddress": { @@ -7373,10 +7329,10 @@ }, "name": { "type": "string", - "description": "Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`.\n" + "description": "Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`.\n" }, "settings": { - "$ref": "#/types/auth0:index/EmailSettings:EmailSettings", + "$ref": "#/types/auth0:index/EmailProviderSettings:EmailProviderSettings", "description": "Specific email provider settings.\n" } }, @@ -7388,7 +7344,7 @@ ], "inputProperties": { "credentials": { - "$ref": "#/types/auth0:index/EmailCredentials:EmailCredentials", + "$ref": "#/types/auth0:index/EmailProviderCredentials:EmailProviderCredentials", "description": "Configuration settings for the credentials for the email provider.\n" }, "defaultFromAddress": { @@ -7401,10 +7357,10 @@ }, "name": { "type": "string", - "description": "Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`.\n" + "description": "Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`.\n" }, "settings": { - "$ref": "#/types/auth0:index/EmailSettings:EmailSettings", + "$ref": "#/types/auth0:index/EmailProviderSettings:EmailProviderSettings", "description": "Specific email provider settings.\n" } }, @@ -7413,10 +7369,10 @@ "defaultFromAddress" ], "stateInputs": { - "description": "Input properties used for looking up and filtering Email resources.\n", + "description": "Input properties used for looking up and filtering EmailProvider resources.\n", "properties": { "credentials": { - "$ref": "#/types/auth0:index/EmailCredentials:EmailCredentials", + "$ref": "#/types/auth0:index/EmailProviderCredentials:EmailProviderCredentials", "description": "Configuration settings for the credentials for the email provider.\n" }, "defaultFromAddress": { @@ -7429,10 +7385,10 @@ }, "name": { "type": "string", - "description": "Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`.\n" + "description": "Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`.\n" }, "settings": { - "$ref": "#/types/auth0:index/EmailSettings:EmailSettings", + "$ref": "#/types/auth0:index/EmailProviderSettings:EmailProviderSettings", "description": "Specific email provider settings.\n" } }, @@ -7440,7 +7396,7 @@ } }, "auth0:index/emailTemplate:EmailTemplate": { - "description": "With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEmailProvider = new auth0.Email(\"myEmailProvider\", {\n enabled: true,\n defaultFromAddress: \"accounts@example.com\",\n credentials: {\n accessKeyId: \"AKIAXXXXXXXXXXXXXXXX\",\n secretAccessKey: \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n region: \"us-east-1\",\n },\n});\nconst myEmailTemplate = new auth0.EmailTemplate(\"myEmailTemplate\", {\n template: \"welcome_email\",\n body: \"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n from: \"welcome@example.com\",\n resultUrl: \"https://example.com/welcome\",\n subject: \"Welcome\",\n syntax: \"liquid\",\n urlLifetimeInSeconds: 3600,\n enabled: true,\n}, {\n dependsOn: [myEmailProvider],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_email_provider = auth0.Email(\"myEmailProvider\",\n enabled=True,\n default_from_address=\"accounts@example.com\",\n credentials=auth0.EmailCredentialsArgs(\n access_key_id=\"AKIAXXXXXXXXXXXXXXXX\",\n secret_access_key=\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n region=\"us-east-1\",\n ))\nmy_email_template = auth0.EmailTemplate(\"myEmailTemplate\",\n template=\"welcome_email\",\n body=\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n from_=\"welcome@example.com\",\n result_url=\"https://example.com/welcome\",\n subject=\"Welcome\",\n syntax=\"liquid\",\n url_lifetime_in_seconds=3600,\n enabled=True,\n opts=pulumi.ResourceOptions(depends_on=[my_email_provider]))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEmailProvider = new Auth0.Email(\"myEmailProvider\", new()\n {\n Enabled = true,\n DefaultFromAddress = \"accounts@example.com\",\n Credentials = new Auth0.Inputs.EmailCredentialsArgs\n {\n AccessKeyId = \"AKIAXXXXXXXXXXXXXXXX\",\n SecretAccessKey = \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n Region = \"us-east-1\",\n },\n });\n\n var myEmailTemplate = new Auth0.EmailTemplate(\"myEmailTemplate\", new()\n {\n Template = \"welcome_email\",\n Body = \"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n From = \"welcome@example.com\",\n ResultUrl = \"https://example.com/welcome\",\n Subject = \"Welcome\",\n Syntax = \"liquid\",\n UrlLifetimeInSeconds = 3600,\n Enabled = true,\n }, new CustomResourceOptions\n {\n DependsOn = new[]\n {\n myEmailProvider,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEmailProvider, err := auth0.NewEmail(ctx, \"myEmailProvider\", \u0026auth0.EmailArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tCredentials: \u0026auth0.EmailCredentialsArgs{\n\t\t\t\tAccessKeyId: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tSecretAccessKey: pulumi.String(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\"),\n\t\t\t\tRegion: pulumi.String(\"us-east-1\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmailTemplate(ctx, \"myEmailTemplate\", \u0026auth0.EmailTemplateArgs{\n\t\t\tTemplate: pulumi.String(\"welcome_email\"),\n\t\t\tBody: pulumi.String(\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\tFrom: pulumi.String(\"welcome@example.com\"),\n\t\t\tResultUrl: pulumi.String(\"https://example.com/welcome\"),\n\t\t\tSubject: pulumi.String(\"Welcome\"),\n\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\tUrlLifetimeInSeconds: pulumi.Int(3600),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t}, pulumi.DependsOn([]pulumi.Resource{\n\t\t\tmyEmailProvider,\n\t\t}))\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Email;\nimport com.pulumi.auth0.EmailArgs;\nimport com.pulumi.auth0.inputs.EmailCredentialsArgs;\nimport com.pulumi.auth0.EmailTemplate;\nimport com.pulumi.auth0.EmailTemplateArgs;\nimport com.pulumi.resources.CustomResourceOptions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEmailProvider = new Email(\"myEmailProvider\", EmailArgs.builder() \n .enabled(true)\n .defaultFromAddress(\"accounts@example.com\")\n .credentials(EmailCredentialsArgs.builder()\n .accessKeyId(\"AKIAXXXXXXXXXXXXXXXX\")\n .secretAccessKey(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\")\n .region(\"us-east-1\")\n .build())\n .build());\n\n var myEmailTemplate = new EmailTemplate(\"myEmailTemplate\", EmailTemplateArgs.builder() \n .template(\"welcome_email\")\n .body(\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\")\n .from(\"welcome@example.com\")\n .resultUrl(\"https://example.com/welcome\")\n .subject(\"Welcome\")\n .syntax(\"liquid\")\n .urlLifetimeInSeconds(3600)\n .enabled(true)\n .build(), CustomResourceOptions.builder()\n .dependsOn(myEmailProvider)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEmailProvider:\n type: auth0:Email\n properties:\n enabled: true\n defaultFromAddress: accounts@example.com\n credentials:\n accessKeyId: AKIAXXXXXXXXXXXXXXXX\n secretAccessKey: 7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\n region: us-east-1\n myEmailTemplate:\n type: auth0:EmailTemplate\n properties:\n template: welcome_email\n body: \u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\n from: welcome@example.com\n resultUrl: https://example.com/welcome\n subject: Welcome\n syntax: liquid\n urlLifetimeInSeconds: 3600\n enabled: true\n options:\n dependson:\n - ${myEmailProvider}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example\n\n```sh\n $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email\n```\n\n ", + "description": "With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers.\n\n\n## Import\n\nThis resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example\n\n```sh\n $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template \"welcome_email\"\n```\n\n ", "properties": { "body": { "type": "string", @@ -7577,1656 +7533,1006 @@ "type": "object" } }, - "auth0:index/globalClient:GlobalClient": { - "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst global = new auth0.GlobalClient(\"global\", {\n callbacks: [\"http://somehostname.com/a/callback\"],\n customLoginPage: `\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n`,\n customLoginPageOn: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nglobal_ = auth0.GlobalClient(\"global\",\n callbacks=[\"http://somehostname.com/a/callback\"],\n custom_login_page=\"\"\"\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n\"\"\",\n custom_login_page_on=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var @global = new Auth0.GlobalClient(\"global\", new()\n {\n Callbacks = new[]\n {\n \"http://somehostname.com/a/callback\",\n },\n CustomLoginPage = @\"\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n\",\n CustomLoginPageOn = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGlobalClient(ctx, \"global\", \u0026auth0.GlobalClientArgs{\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://somehostname.com/a/callback\"),\n\t\t\t},\n\t\t\tCustomLoginPage: pulumi.String(`\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n`),\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.GlobalClient;\nimport com.pulumi.auth0.GlobalClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var global = new GlobalClient(\"global\", GlobalClientArgs.builder() \n .callbacks(\"http://somehostname.com/a/callback\")\n .customLoginPage(\"\"\"\n\u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n\u003c/html\u003e\n\n \"\"\")\n .customLoginPageOn(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n global:\n type: auth0:GlobalClient\n properties:\n callbacks:\n - http://somehostname.com/a/callback\n customLoginPage: |+\n \u003chtml\u003e\n \u003chead\u003e\u003ctitle\u003eMy Custom Login Page\u003c/title\u003e\u003c/head\u003e\n \u003cbody\u003e\n I should probably have a login form here\n \u003c/body\u003e\n \u003c/html\u003e\n\n # Auth0 Universal Login - Custom Login Page\n customLoginPageOn: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThe auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `\"global\"true`. # Example\n\n```sh\n $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww\n```\n\n ", + "auth0:index/guardian:Guardian": { + "description": "Multi-Factor Authentication works by requiring additional factors during the login process to prevent unauthorized access. With this resource you can configure some options available for MFA.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myGuardian = new auth0.Guardian(\"myGuardian\", {\n duo: {\n enabled: true,\n hostname: \"api-hostname\",\n integrationKey: \"someKey\",\n secretKey: \"someSecret\",\n },\n email: true,\n otp: true,\n phone: {\n enabled: true,\n messageTypes: [\n \"sms\",\n \"voice\",\n ],\n options: {\n enrollmentMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verificationMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n provider: \"auth0\",\n },\n policy: \"all-applications\",\n push: {\n amazonSns: {\n awsAccessKeyId: \"test1\",\n awsRegion: \"us-west-1\",\n awsSecretAccessKey: \"secretKey\",\n snsApnsPlatformApplicationArn: \"test_arn\",\n snsGcmPlatformApplicationArn: \"test_arn\",\n },\n customApp: {\n appName: \"CustomApp\",\n appleAppLink: \"https://itunes.apple.com/us/app/my-app/id123121\",\n googleAppLink: \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n enabled: true,\n provider: \"sns\",\n },\n recoveryCode: true,\n webauthnPlatform: {\n enabled: true,\n },\n webauthnRoaming: {\n enabled: true,\n userVerification: \"required\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_guardian = auth0.Guardian(\"myGuardian\",\n duo=auth0.GuardianDuoArgs(\n enabled=True,\n hostname=\"api-hostname\",\n integration_key=\"someKey\",\n secret_key=\"someSecret\",\n ),\n email=True,\n otp=True,\n phone=auth0.GuardianPhoneArgs(\n enabled=True,\n message_types=[\n \"sms\",\n \"voice\",\n ],\n options=auth0.GuardianPhoneOptionsArgs(\n enrollment_message=\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verification_message=\"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n ),\n provider=\"auth0\",\n ),\n policy=\"all-applications\",\n push=auth0.GuardianPushArgs(\n amazon_sns=auth0.GuardianPushAmazonSnsArgs(\n aws_access_key_id=\"test1\",\n aws_region=\"us-west-1\",\n aws_secret_access_key=\"secretKey\",\n sns_apns_platform_application_arn=\"test_arn\",\n sns_gcm_platform_application_arn=\"test_arn\",\n ),\n custom_app=auth0.GuardianPushCustomAppArgs(\n app_name=\"CustomApp\",\n apple_app_link=\"https://itunes.apple.com/us/app/my-app/id123121\",\n google_app_link=\"https://play.google.com/store/apps/details?id=com.my.app\",\n ),\n enabled=True,\n provider=\"sns\",\n ),\n recovery_code=True,\n webauthn_platform=auth0.GuardianWebauthnPlatformArgs(\n enabled=True,\n ),\n webauthn_roaming=auth0.GuardianWebauthnRoamingArgs(\n enabled=True,\n user_verification=\"required\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myGuardian = new Auth0.Guardian(\"myGuardian\", new()\n {\n Duo = new Auth0.Inputs.GuardianDuoArgs\n {\n Enabled = true,\n Hostname = \"api-hostname\",\n IntegrationKey = \"someKey\",\n SecretKey = \"someSecret\",\n },\n Email = true,\n Otp = true,\n Phone = new Auth0.Inputs.GuardianPhoneArgs\n {\n Enabled = true,\n MessageTypes = new[]\n {\n \"sms\",\n \"voice\",\n },\n Options = new Auth0.Inputs.GuardianPhoneOptionsArgs\n {\n EnrollmentMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n VerificationMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n Provider = \"auth0\",\n },\n Policy = \"all-applications\",\n Push = new Auth0.Inputs.GuardianPushArgs\n {\n AmazonSns = new Auth0.Inputs.GuardianPushAmazonSnsArgs\n {\n AwsAccessKeyId = \"test1\",\n AwsRegion = \"us-west-1\",\n AwsSecretAccessKey = \"secretKey\",\n SnsApnsPlatformApplicationArn = \"test_arn\",\n SnsGcmPlatformApplicationArn = \"test_arn\",\n },\n CustomApp = new Auth0.Inputs.GuardianPushCustomAppArgs\n {\n AppName = \"CustomApp\",\n AppleAppLink = \"https://itunes.apple.com/us/app/my-app/id123121\",\n GoogleAppLink = \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n Enabled = true,\n Provider = \"sns\",\n },\n RecoveryCode = true,\n WebauthnPlatform = new Auth0.Inputs.GuardianWebauthnPlatformArgs\n {\n Enabled = true,\n },\n WebauthnRoaming = new Auth0.Inputs.GuardianWebauthnRoamingArgs\n {\n Enabled = true,\n UserVerification = \"required\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGuardian(ctx, \"myGuardian\", \u0026auth0.GuardianArgs{\n\t\t\tDuo: \u0026auth0.GuardianDuoArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHostname: pulumi.String(\"api-hostname\"),\n\t\t\t\tIntegrationKey: pulumi.String(\"someKey\"),\n\t\t\t\tSecretKey: pulumi.String(\"someSecret\"),\n\t\t\t},\n\t\t\tEmail: pulumi.Bool(true),\n\t\t\tOtp: pulumi.Bool(true),\n\t\t\tPhone: \u0026auth0.GuardianPhoneArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMessageTypes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"sms\"),\n\t\t\t\t\tpulumi.String(\"voice\"),\n\t\t\t\t},\n\t\t\t\tOptions: \u0026auth0.GuardianPhoneOptionsArgs{\n\t\t\t\t\tEnrollmentMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\"),\n\t\t\t\t\tVerificationMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}.\"),\n\t\t\t\t},\n\t\t\t\tProvider: pulumi.String(\"auth0\"),\n\t\t\t},\n\t\t\tPolicy: pulumi.String(\"all-applications\"),\n\t\t\tPush: \u0026auth0.GuardianPushArgs{\n\t\t\t\tAmazonSns: \u0026auth0.GuardianPushAmazonSnsArgs{\n\t\t\t\t\tAwsAccessKeyId: pulumi.String(\"test1\"),\n\t\t\t\t\tAwsRegion: pulumi.String(\"us-west-1\"),\n\t\t\t\t\tAwsSecretAccessKey: pulumi.String(\"secretKey\"),\n\t\t\t\t\tSnsApnsPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t\tSnsGcmPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t},\n\t\t\t\tCustomApp: \u0026auth0.GuardianPushCustomAppArgs{\n\t\t\t\t\tAppName: pulumi.String(\"CustomApp\"),\n\t\t\t\t\tAppleAppLink: pulumi.String(\"https://itunes.apple.com/us/app/my-app/id123121\"),\n\t\t\t\t\tGoogleAppLink: pulumi.String(\"https://play.google.com/store/apps/details?id=com.my.app\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tProvider: pulumi.String(\"sns\"),\n\t\t\t},\n\t\t\tRecoveryCode: pulumi.Bool(true),\n\t\t\tWebauthnPlatform: \u0026auth0.GuardianWebauthnPlatformArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t},\n\t\t\tWebauthnRoaming: \u0026auth0.GuardianWebauthnRoamingArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tUserVerification: pulumi.String(\"required\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Guardian;\nimport com.pulumi.auth0.GuardianArgs;\nimport com.pulumi.auth0.inputs.GuardianDuoArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneOptionsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushArgs;\nimport com.pulumi.auth0.inputs.GuardianPushAmazonSnsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushCustomAppArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnPlatformArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnRoamingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myGuardian = new Guardian(\"myGuardian\", GuardianArgs.builder() \n .duo(GuardianDuoArgs.builder()\n .enabled(true)\n .hostname(\"api-hostname\")\n .integrationKey(\"someKey\")\n .secretKey(\"someSecret\")\n .build())\n .email(true)\n .otp(true)\n .phone(GuardianPhoneArgs.builder()\n .enabled(true)\n .messageTypes( \n \"sms\",\n \"voice\")\n .options(GuardianPhoneOptionsArgs.builder()\n .enrollmentMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\")\n .verificationMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}.\")\n .build())\n .provider(\"auth0\")\n .build())\n .policy(\"all-applications\")\n .push(GuardianPushArgs.builder()\n .amazonSns(GuardianPushAmazonSnsArgs.builder()\n .awsAccessKeyId(\"test1\")\n .awsRegion(\"us-west-1\")\n .awsSecretAccessKey(\"secretKey\")\n .snsApnsPlatformApplicationArn(\"test_arn\")\n .snsGcmPlatformApplicationArn(\"test_arn\")\n .build())\n .customApp(GuardianPushCustomAppArgs.builder()\n .appName(\"CustomApp\")\n .appleAppLink(\"https://itunes.apple.com/us/app/my-app/id123121\")\n .googleAppLink(\"https://play.google.com/store/apps/details?id=com.my.app\")\n .build())\n .enabled(true)\n .provider(\"sns\")\n .build())\n .recoveryCode(true)\n .webauthnPlatform(GuardianWebauthnPlatformArgs.builder()\n .enabled(true)\n .build())\n .webauthnRoaming(GuardianWebauthnRoamingArgs.builder()\n .enabled(true)\n .userVerification(\"required\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myGuardian:\n type: auth0:Guardian\n properties:\n duo:\n enabled: true\n hostname: api-hostname\n integrationKey: someKey\n secretKey: someSecret\n email: true\n otp: true\n phone:\n enabled: true\n messageTypes:\n - sms\n - voice\n options:\n enrollmentMessage: '{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.'\n verificationMessage: '{{code}} is your verification code for {{tenant.friendly_name}}.'\n provider: auth0\n policy: all-applications\n push:\n amazonSns:\n awsAccessKeyId: test1\n awsRegion: us-west-1\n awsSecretAccessKey: secretKey\n snsApnsPlatformApplicationArn: test_arn\n snsGcmPlatformApplicationArn: test_arn\n customApp:\n appName: CustomApp\n appleAppLink: https://itunes.apple.com/us/app/my-app/id123121\n googleAppLink: https://play.google.com/store/apps/details?id=com.my.app\n enabled: true\n provider: sns\n recoveryCode: true\n webauthnPlatform:\n enabled: true\n webauthnRoaming:\n enabled: true\n userVerification: required\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/guardian:Guardian my_guardian \"24940d4b-4bd4-44e7-894e-f92e4de36a40\"\n```\n\n ", "properties": { - "addons": { - "$ref": "#/types/auth0:index/GlobalClientAddons:GlobalClientAddons", - "description": "Addons enabled for this client and their associated configurations.\n" + "duo": { + "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", + "description": "Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise.\n" }, - "allowedClients": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.\n" + "email": { + "type": "boolean", + "description": "Indicates whether email MFA is enabled.\n" }, - "allowedLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may redirect to after logout.\n" + "otp": { + "type": "boolean", + "description": "Indicates whether one time password MFA is enabled.\n" }, - "allowedOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.\n" + "phone": { + "$ref": "#/types/auth0:index/GuardianPhone:GuardianPhone", + "description": "Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise.\n" }, - "appType": { + "policy": { "type": "string", - "description": "Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`.\n" + "description": "Policy to use. Available options are `never`, `all-applications` and `confidence-score`.\n" }, - "callbacks": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.\n" - }, - "clientAliases": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of audiences/realms for SAML protocol. Used by the wsfed addon.\n" + "push": { + "$ref": "#/types/auth0:index/GuardianPush:GuardianPush", + "description": "Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise.\n" }, - "clientId": { - "type": "string", - "description": "The ID of the client.\n" + "recoveryCode": { + "type": "boolean", + "description": "Indicates whether recovery code MFA is enabled.\n" }, - "clientMetadata": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" + "webauthnPlatform": { + "$ref": "#/types/auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform", + "description": "Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise.\n" }, - "clientSecret": { - "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", - "secret": true + "webauthnRoaming": { + "$ref": "#/types/auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming", + "description": "Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise.\n" + } + }, + "required": [ + "duo", + "phone", + "policy", + "push", + "webauthnPlatform", + "webauthnRoaming" + ], + "inputProperties": { + "duo": { + "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", + "description": "Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise.\n" }, - "clientSecretRotationTrigger": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." + "email": { + "type": "boolean", + "description": "Indicates whether email MFA is enabled.\n" }, - "crossOriginAuth": { + "otp": { "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" + "description": "Indicates whether one time password MFA is enabled.\n" }, - "crossOriginLoc": { - "type": "string", - "description": "URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.\n" + "phone": { + "$ref": "#/types/auth0:index/GuardianPhone:GuardianPhone", + "description": "Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise.\n" }, - "customLoginPage": { + "policy": { "type": "string", - "description": "The content (HTML, CSS, JS) of the custom login page.\n" + "description": "Policy to use. Available options are `never`, `all-applications` and `confidence-score`.\n" }, - "customLoginPageOn": { + "push": { + "$ref": "#/types/auth0:index/GuardianPush:GuardianPush", + "description": "Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise.\n" + }, + "recoveryCode": { "type": "boolean", - "description": "Indicates whether a custom login page is to be used.\n" + "description": "Indicates whether recovery code MFA is enabled.\n" }, - "description": { - "type": "string", - "description": "Description of the purpose of the client.\n" + "webauthnPlatform": { + "$ref": "#/types/auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform", + "description": "Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise.\n" }, - "encryptionKey": { - "type": "object", - "additionalProperties": { - "type": "string" + "webauthnRoaming": { + "$ref": "#/types/auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming", + "description": "Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise.\n" + } + }, + "requiredInputs": [ + "policy" + ], + "stateInputs": { + "description": "Input properties used for looking up and filtering Guardian resources.\n", + "properties": { + "duo": { + "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", + "description": "Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise.\n" }, - "description": "Encryption used for WS-Fed responses with this client.\n" - }, - "formTemplate": { - "type": "string", - "description": "HTML form template to be used for WS-Federation.\n" - }, - "grantTypes": { - "type": "array", - "items": { - "type": "string" + "email": { + "type": "boolean", + "description": "Indicates whether email MFA is enabled.\n" }, - "description": "Types of grants that this client is authorized to use.\n" - }, - "initiateLoginUri": { - "type": "string", - "description": "Initiate login URI. Must be HTTPS or an empty string.\n" + "otp": { + "type": "boolean", + "description": "Indicates whether one time password MFA is enabled.\n" + }, + "phone": { + "$ref": "#/types/auth0:index/GuardianPhone:GuardianPhone", + "description": "Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise.\n" + }, + "policy": { + "type": "string", + "description": "Policy to use. Available options are `never`, `all-applications` and `confidence-score`.\n" + }, + "push": { + "$ref": "#/types/auth0:index/GuardianPush:GuardianPush", + "description": "Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise.\n" + }, + "recoveryCode": { + "type": "boolean", + "description": "Indicates whether recovery code MFA is enabled.\n" + }, + "webauthnPlatform": { + "$ref": "#/types/auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform", + "description": "Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise.\n" + }, + "webauthnRoaming": { + "$ref": "#/types/auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming", + "description": "Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise.\n" + } }, - "isFirstParty": { - "type": "boolean", - "description": "Indicates whether this client is a first-party client.\n" + "type": "object" + } + }, + "auth0:index/hook:Hook": { + "description": "Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myHook = new auth0.Hook(\"myHook\", {\n dependencies: {\n auth0: \"2.30.0\",\n },\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, { user });\n }\n \n`,\n secrets: {\n foo: \"bar\",\n },\n triggerId: \"pre-user-registration\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_hook = auth0.Hook(\"myHook\",\n dependencies={\n \"auth0\": \"2.30.0\",\n },\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\"\"\",\n secrets={\n \"foo\": \"bar\",\n },\n trigger_id=\"pre-user-registration\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myHook = new Auth0.Hook(\"myHook\", new()\n {\n Dependencies = \n {\n { \"auth0\", \"2.30.0\" },\n },\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\",\n Secrets = \n {\n { \"foo\", \"bar\" },\n },\n TriggerId = \"pre-user-registration\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewHook(ctx, \"myHook\", \u0026auth0.HookArgs{\n\t\t\tDependencies: pulumi.AnyMap{\n\t\t\t\t\"auth0\": pulumi.Any(\"2.30.0\"),\n\t\t\t},\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"),\n\t\t\tSecrets: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"bar\"),\n\t\t\t},\n\t\t\tTriggerId: pulumi.String(\"pre-user-registration\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Hook;\nimport com.pulumi.auth0.HookArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myHook = new Hook(\"myHook\", HookArgs.builder() \n .dependencies(Map.of(\"auth0\", \"2.30.0\"))\n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, { user });\n }\n \n \"\"\")\n .secrets(Map.of(\"foo\", \"bar\"))\n .triggerId(\"pre-user-registration\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myHook:\n type: auth0:Hook\n properties:\n dependencies:\n auth0: 2.30.0\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"\n secrets:\n foo: bar\n triggerId: pre-user-registration\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the hook ID. # Example\n\n```sh\n $ pulumi import auth0:index/hook:Hook my_hook \"00001\"\n```\n\n ", + "properties": { + "dependencies": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" + }, + "description": "Dependencies of this hook used by the WebTask server.\n" }, - "isTokenEndpointIpHeaderTrusted": { + "enabled": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" - }, - "jwtConfiguration": { - "$ref": "#/types/auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration", - "description": "Configuration settings for the JWTs issued for this client.\n" + "description": "Whether the hook is enabled, or disabled.\n" }, - "logoUri": { + "name": { "type": "string", - "description": "URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.\n" - }, - "mobile": { - "$ref": "#/types/auth0:index/GlobalClientMobile:GlobalClientMobile", - "description": "Additional configuration for native mobile apps.\n" + "description": "Name of this hook.\n" }, - "name": { + "script": { "type": "string", - "description": "Name of the client.\n" + "description": "Code to be executed when this hook runs.\n" }, - "nativeSocialLogin": { - "$ref": "#/types/auth0:index/GlobalClientNativeSocialLogin:GlobalClientNativeSocialLogin", - "description": "Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`.\n" + "secrets": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" + }, + "description": "The secrets associated with the hook.\n", + "secret": true }, - "oidcBackchannelLogoutUrls": { - "type": "array", - "items": { - "type": "string" + "triggerId": { + "type": "string", + "description": "Execution stage of this rule. Can be credentials-exchange, pre-user-registration, post-user-registration, post-change-password, or send-phone-message.\n" + } + }, + "required": [ + "enabled", + "name", + "script", + "triggerId" + ], + "inputProperties": { + "dependencies": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" }, - "description": "Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.\n" + "description": "Dependencies of this hook used by the WebTask server.\n" }, - "oidcConformant": { + "enabled": { "type": "boolean", - "description": "Indicates whether this client will conform to strict OIDC specifications.\n" + "description": "Whether the hook is enabled, or disabled.\n" }, - "organizationRequireBehavior": { + "name": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" + "description": "Name of this hook.\n" }, - "organizationUsage": { + "script": { "type": "string", - "description": "Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`.\n" - }, - "refreshToken": { - "$ref": "#/types/auth0:index/GlobalClientRefreshToken:GlobalClientRefreshToken", - "description": "Configuration settings for the refresh tokens issued for this client.\n" + "description": "Code to be executed when this hook runs.\n" }, - "signingKeys": { - "type": "array", - "items": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "secrets": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" }, - "description": "List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.\n", + "description": "The secrets associated with the hook.\n", "secret": true }, - "sso": { - "type": "boolean", - "description": "Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).\n" - }, - "ssoDisabled": { - "type": "boolean", - "description": "Indicates whether or not SSO is disabled.\n" - }, - "tokenEndpointAuthMethod": { + "triggerId": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." - }, - "webOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid web origins for use with web message response mode.\n" + "description": "Execution stage of this rule. Can be credentials-exchange, pre-user-registration, post-user-registration, post-change-password, or send-phone-message.\n", + "willReplaceOnChanges": true } }, - "required": [ - "addons", - "allowedClients", - "allowedLogoutUrls", - "allowedOrigins", - "appType", - "callbacks", - "clientAliases", - "clientId", - "clientMetadata", - "clientSecret", - "crossOriginAuth", - "crossOriginLoc", - "customLoginPage", - "customLoginPageOn", - "description", - "encryptionKey", - "formTemplate", - "grantTypes", - "initiateLoginUri", - "isFirstParty", - "isTokenEndpointIpHeaderTrusted", - "jwtConfiguration", - "logoUri", - "mobile", - "name", - "nativeSocialLogin", - "oidcBackchannelLogoutUrls", - "oidcConformant", - "organizationRequireBehavior", - "organizationUsage", - "refreshToken", - "signingKeys", - "sso", - "ssoDisabled", - "tokenEndpointAuthMethod", - "webOrigins" + "requiredInputs": [ + "script", + "triggerId" ], - "inputProperties": { - "addons": { - "$ref": "#/types/auth0:index/GlobalClientAddons:GlobalClientAddons", - "description": "Addons enabled for this client and their associated configurations.\n" - }, - "allowedClients": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.\n" - }, - "allowedLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may redirect to after logout.\n" - }, - "allowedOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.\n" - }, - "appType": { - "type": "string", - "description": "Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`.\n" - }, - "callbacks": { - "type": "array", - "items": { - "type": "string" + "stateInputs": { + "description": "Input properties used for looking up and filtering Hook resources.\n", + "properties": { + "dependencies": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" + }, + "description": "Dependencies of this hook used by the WebTask server.\n" }, - "description": "URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.\n" - }, - "clientAliases": { - "type": "array", - "items": { - "type": "string" + "enabled": { + "type": "boolean", + "description": "Whether the hook is enabled, or disabled.\n" }, - "description": "List of audiences/realms for SAML protocol. Used by the wsfed addon.\n" - }, - "clientId": { - "type": "string", - "description": "The ID of the client.\n" - }, - "clientMetadata": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" + "name": { + "type": "string", + "description": "Name of this hook.\n" }, - "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" - }, - "clientSecret": { - "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", - "secret": true - }, - "clientSecretRotationTrigger": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" + "script": { + "type": "string", + "description": "Code to be executed when this hook runs.\n" }, - "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." - }, - "crossOriginAuth": { - "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" - }, - "crossOriginLoc": { - "type": "string", - "description": "URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.\n" - }, - "customLoginPage": { - "type": "string", - "description": "The content (HTML, CSS, JS) of the custom login page.\n" - }, - "customLoginPageOn": { - "type": "boolean", - "description": "Indicates whether a custom login page is to be used.\n" - }, - "description": { - "type": "string", - "description": "Description of the purpose of the client.\n" - }, - "encryptionKey": { - "type": "object", - "additionalProperties": { - "type": "string" + "secrets": { + "type": "object", + "additionalProperties": { + "$ref": "pulumi.json#/Any" + }, + "description": "The secrets associated with the hook.\n", + "secret": true }, - "description": "Encryption used for WS-Fed responses with this client.\n" - }, - "formTemplate": { - "type": "string", - "description": "HTML form template to be used for WS-Federation.\n" + "triggerId": { + "type": "string", + "description": "Execution stage of this rule. Can be credentials-exchange, pre-user-registration, post-user-registration, post-change-password, or send-phone-message.\n", + "willReplaceOnChanges": true + } }, - "grantTypes": { + "type": "object" + } + }, + "auth0:index/logStream:LogStream": { + "description": "With this resource, you can manage your Auth0 log streams.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an http log stream.\nconst myWebhook = new auth0.LogStream(\"myWebhook\", {\n filters: [\n {\n name: \"auth.login.fail\",\n type: \"category\",\n },\n {\n name: \"auth.signup.fail\",\n type: \"category\",\n },\n ],\n sink: {\n httpAuthorization: \"AKIAXXXXXXXXXXXXXXXX\",\n httpContentFormat: \"JSONOBJECT\",\n httpContentType: \"application/json\",\n httpCustomHeaders: [{\n header: \"foo\",\n value: \"bar\",\n }],\n httpEndpoint: \"https://example.com/logs\",\n },\n type: \"http\",\n});\n// This is an example of an Amazon EventBridge log stream.\nconst exampleAws = new auth0.LogStream(\"exampleAws\", {\n sink: {\n awsAccountId: \"my_account_id\",\n awsRegion: \"us-east-2\",\n },\n status: \"active\",\n type: \"eventbridge\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an http log stream.\nmy_webhook = auth0.LogStream(\"myWebhook\",\n filters=[\n {\n \"name\": \"auth.login.fail\",\n \"type\": \"category\",\n },\n {\n \"name\": \"auth.signup.fail\",\n \"type\": \"category\",\n },\n ],\n sink=auth0.LogStreamSinkArgs(\n http_authorization=\"AKIAXXXXXXXXXXXXXXXX\",\n http_content_format=\"JSONOBJECT\",\n http_content_type=\"application/json\",\n http_custom_headers=[{\n \"header\": \"foo\",\n \"value\": \"bar\",\n }],\n http_endpoint=\"https://example.com/logs\",\n ),\n type=\"http\")\n# This is an example of an Amazon EventBridge log stream.\nexample_aws = auth0.LogStream(\"exampleAws\",\n sink=auth0.LogStreamSinkArgs(\n aws_account_id=\"my_account_id\",\n aws_region=\"us-east-2\",\n ),\n status=\"active\",\n type=\"eventbridge\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an http log stream.\n var myWebhook = new Auth0.LogStream(\"myWebhook\", new()\n {\n Filters = new[]\n {\n \n {\n { \"name\", \"auth.login.fail\" },\n { \"type\", \"category\" },\n },\n \n {\n { \"name\", \"auth.signup.fail\" },\n { \"type\", \"category\" },\n },\n },\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n HttpAuthorization = \"AKIAXXXXXXXXXXXXXXXX\",\n HttpContentFormat = \"JSONOBJECT\",\n HttpContentType = \"application/json\",\n HttpCustomHeaders = new[]\n {\n \n {\n { \"header\", \"foo\" },\n { \"value\", \"bar\" },\n },\n },\n HttpEndpoint = \"https://example.com/logs\",\n },\n Type = \"http\",\n });\n\n // This is an example of an Amazon EventBridge log stream.\n var exampleAws = new Auth0.LogStream(\"exampleAws\", new()\n {\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n AwsAccountId = \"my_account_id\",\n AwsRegion = \"us-east-2\",\n },\n Status = \"active\",\n Type = \"eventbridge\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewLogStream(ctx, \"myWebhook\", \u0026auth0.LogStreamArgs{\n\t\t\tFilters: pulumi.StringMapArray{\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"name\": pulumi.String(\"auth.login.fail\"),\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t},\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"name\": pulumi.String(\"auth.signup.fail\"),\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tHttpAuthorization: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tHttpContentFormat: pulumi.String(\"JSONOBJECT\"),\n\t\t\t\tHttpContentType: pulumi.String(\"application/json\"),\n\t\t\t\tHttpCustomHeaders: pulumi.StringMapArray{\n\t\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\t\"header\": pulumi.String(\"foo\"),\n\t\t\t\t\t\t\"value\": pulumi.String(\"bar\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tHttpEndpoint: pulumi.String(\"https://example.com/logs\"),\n\t\t\t},\n\t\t\tType: pulumi.String(\"http\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewLogStream(ctx, \"exampleAws\", \u0026auth0.LogStreamArgs{\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tAwsAccountId: pulumi.String(\"my_account_id\"),\n\t\t\t\tAwsRegion: pulumi.String(\"us-east-2\"),\n\t\t\t},\n\t\t\tStatus: pulumi.String(\"active\"),\n\t\t\tType: pulumi.String(\"eventbridge\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.LogStream;\nimport com.pulumi.auth0.LogStreamArgs;\nimport com.pulumi.auth0.inputs.LogStreamSinkArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myWebhook = new LogStream(\"myWebhook\", LogStreamArgs.builder() \n .filters( \n Map.ofEntries(\n Map.entry(\"name\", \"auth.login.fail\"),\n Map.entry(\"type\", \"category\")\n ),\n Map.ofEntries(\n Map.entry(\"name\", \"auth.signup.fail\"),\n Map.entry(\"type\", \"category\")\n ))\n .sink(LogStreamSinkArgs.builder()\n .httpAuthorization(\"AKIAXXXXXXXXXXXXXXXX\")\n .httpContentFormat(\"JSONOBJECT\")\n .httpContentType(\"application/json\")\n .httpCustomHeaders(Map.ofEntries(\n Map.entry(\"header\", \"foo\"),\n Map.entry(\"value\", \"bar\")\n ))\n .httpEndpoint(\"https://example.com/logs\")\n .build())\n .type(\"http\")\n .build());\n\n var exampleAws = new LogStream(\"exampleAws\", LogStreamArgs.builder() \n .sink(LogStreamSinkArgs.builder()\n .awsAccountId(\"my_account_id\")\n .awsRegion(\"us-east-2\")\n .build())\n .status(\"active\")\n .type(\"eventbridge\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an http log stream.\n myWebhook:\n type: auth0:LogStream\n properties:\n filters:\n - name: auth.login.fail\n type: category\n - name: auth.signup.fail\n type: category\n sink:\n httpAuthorization: AKIAXXXXXXXXXXXXXXXX\n httpContentFormat: JSONOBJECT\n httpContentType: application/json\n httpCustomHeaders:\n - header: foo\n value: bar\n httpEndpoint: https://example.com/logs\n type: http\n # This is an example of an Amazon EventBridge log stream.\n exampleAws:\n type: auth0:LogStream\n properties:\n sink:\n awsAccountId: my_account_id\n awsRegion: us-east-2\n status: active\n type: eventbridge\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the log stream ID. # Example\n\n```sh\n $ pulumi import auth0:index/logStream:LogStream example \"lst_XXXXXXXXXXXXXXXX\"\n```\n\n ", + "properties": { + "filters": { "type": "array", "items": { - "type": "string" + "type": "object", + "additionalProperties": { + "type": "string" + } }, - "description": "Types of grants that this client is authorized to use.\n" - }, - "initiateLoginUri": { - "type": "string", - "description": "Initiate login URI. Must be HTTPS or an empty string.\n" - }, - "isFirstParty": { - "type": "boolean", - "description": "Indicates whether this client is a first-party client.\n" - }, - "isTokenEndpointIpHeaderTrusted": { - "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" - }, - "jwtConfiguration": { - "$ref": "#/types/auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration", - "description": "Configuration settings for the JWTs issued for this client.\n" - }, - "logoUri": { - "type": "string", - "description": "URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.\n" - }, - "mobile": { - "$ref": "#/types/auth0:index/GlobalClientMobile:GlobalClientMobile", - "description": "Additional configuration for native mobile apps.\n" + "description": "Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`.\n" }, "name": { "type": "string", - "description": "Name of the client.\n" - }, - "nativeSocialLogin": { - "$ref": "#/types/auth0:index/GlobalClientNativeSocialLogin:GlobalClientNativeSocialLogin", - "description": "Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`.\n" - }, - "oidcBackchannelLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.\n" + "description": "Name of the log stream.\n" }, - "oidcConformant": { - "type": "boolean", - "description": "Indicates whether this client will conform to strict OIDC specifications.\n" + "sink": { + "$ref": "#/types/auth0:index/LogStreamSink:LogStreamSink", + "description": "The sink configuration for the log stream.\n" }, - "organizationRequireBehavior": { + "status": { "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" + "description": "The current status of the log stream. Options are \"active\", \"paused\", \"suspended\".\n" }, - "organizationUsage": { + "type": { "type": "string", - "description": "Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`.\n" - }, - "refreshToken": { - "$ref": "#/types/auth0:index/GlobalClientRefreshToken:GlobalClientRefreshToken", - "description": "Configuration settings for the refresh tokens issued for this client.\n" - }, - "signingKeys": { + "description": "Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`.\n" + } + }, + "required": [ + "name", + "sink", + "status", + "type" + ], + "inputProperties": { + "filters": { "type": "array", "items": { "type": "object", "additionalProperties": { - "$ref": "pulumi.json#/Any" + "type": "string" } }, - "description": "List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.\n", - "secret": true + "description": "Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`.\n" }, - "sso": { - "type": "boolean", - "description": "Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).\n" + "name": { + "type": "string", + "description": "Name of the log stream.\n" }, - "ssoDisabled": { - "type": "boolean", - "description": "Indicates whether or not SSO is disabled.\n" + "sink": { + "$ref": "#/types/auth0:index/LogStreamSink:LogStreamSink", + "description": "The sink configuration for the log stream.\n" }, - "tokenEndpointAuthMethod": { + "status": { "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." + "description": "The current status of the log stream. Options are \"active\", \"paused\", \"suspended\".\n" }, - "webOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid web origins for use with web message response mode.\n" + "type": { + "type": "string", + "description": "Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`.\n", + "willReplaceOnChanges": true } }, + "requiredInputs": [ + "sink", + "type" + ], "stateInputs": { - "description": "Input properties used for looking up and filtering GlobalClient resources.\n", + "description": "Input properties used for looking up and filtering LogStream resources.\n", "properties": { - "addons": { - "$ref": "#/types/auth0:index/GlobalClientAddons:GlobalClientAddons", - "description": "Addons enabled for this client and their associated configurations.\n" - }, - "allowedClients": { + "filters": { "type": "array", "items": { - "type": "string" + "type": "object", + "additionalProperties": { + "type": "string" + } }, - "description": "List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.\n" + "description": "Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`.\n" }, - "allowedLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may redirect to after logout.\n" - }, - "allowedOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.\n" - }, - "appType": { - "type": "string", - "description": "Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`.\n" - }, - "callbacks": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.\n" - }, - "clientAliases": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of audiences/realms for SAML protocol. Used by the wsfed addon.\n" - }, - "clientId": { + "name": { "type": "string", - "description": "The ID of the client.\n" + "description": "Name of the log stream.\n" }, - "clientMetadata": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" + "sink": { + "$ref": "#/types/auth0:index/LogStreamSink:LogStreamSink", + "description": "The sink configuration for the log stream.\n" }, - "clientSecret": { + "status": { "type": "string", - "description": "Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the\nTerraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the\n`auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read\nthis property.\n", - "deprecationMessage": "Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.", - "secret": true - }, - "clientSecretRotationTrigger": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime.\n", - "deprecationMessage": "Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime." - }, - "crossOriginAuth": { - "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" + "description": "The current status of the log stream. Options are \"active\", \"paused\", \"suspended\".\n" }, - "crossOriginLoc": { + "type": { "type": "string", - "description": "URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.\n" + "description": "Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`.\n", + "willReplaceOnChanges": true + } + }, + "type": "object" + } + }, + "auth0:index/organization:Organization": { + "description": "The Organizations feature represents a broad update to the Auth0 platform that allows our business-to-business (B2B) customers to better manage their partners and customers, and to customize the ways that end-users access their applications. Auth0 customers can use Organizations to:\n\n - Represent their business customers and partners in Auth0 and manage their\n membership.\n - Configure branded, federated login flows for each business.\n - Build administration capabilities into their products, using Organizations\n APIs, so that those businesses can manage their own organizations.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myOrganization = new auth0.Organization(\"myOrganization\", {\n branding: {\n colors: {\n pageBackground: \"#e1e1e1\",\n primary: \"#f2f2f2\",\n },\n logoUrl: \"https://example.com/assets/icons/icon.png\",\n },\n displayName: \"Auth0 Inc.\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_organization = auth0.Organization(\"myOrganization\",\n branding=auth0.OrganizationBrandingArgs(\n colors={\n \"pageBackground\": \"#e1e1e1\",\n \"primary\": \"#f2f2f2\",\n },\n logo_url=\"https://example.com/assets/icons/icon.png\",\n ),\n display_name=\"Auth0 Inc.\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myOrganization = new Auth0.Organization(\"myOrganization\", new()\n {\n Branding = new Auth0.Inputs.OrganizationBrandingArgs\n {\n Colors = \n {\n { \"pageBackground\", \"#e1e1e1\" },\n { \"primary\", \"#f2f2f2\" },\n },\n LogoUrl = \"https://example.com/assets/icons/icon.png\",\n },\n DisplayName = \"Auth0 Inc.\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewOrganization(ctx, \"myOrganization\", \u0026auth0.OrganizationArgs{\n\t\t\tBranding: \u0026auth0.OrganizationBrandingArgs{\n\t\t\t\tColors: pulumi.StringMap{\n\t\t\t\t\t\"pageBackground\": pulumi.String(\"#e1e1e1\"),\n\t\t\t\t\t\"primary\": pulumi.String(\"#f2f2f2\"),\n\t\t\t\t},\n\t\t\t\tLogoUrl: pulumi.String(\"https://example.com/assets/icons/icon.png\"),\n\t\t\t},\n\t\t\tDisplayName: pulumi.String(\"Auth0 Inc.\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.inputs.OrganizationBrandingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder() \n .branding(OrganizationBrandingArgs.builder()\n .colors(Map.ofEntries(\n Map.entry(\"pageBackground\", \"#e1e1e1\"),\n Map.entry(\"primary\", \"#f2f2f2\")\n ))\n .logoUrl(\"https://example.com/assets/icons/icon.png\")\n .build())\n .displayName(\"Auth0 Inc.\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myOrganization:\n type: auth0:Organization\n properties:\n branding:\n colors:\n pageBackground: '#e1e1e1'\n primary: '#f2f2f2'\n logoUrl: https://example.com/assets/icons/icon.png\n displayName: Auth0 Inc.\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID. # Example\n\n```sh\n $ pulumi import auth0:index/organization:Organization my_organization \"org_XXXXXXXXXXXXXX\"\n```\n\n ", + "properties": { + "branding": { + "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", + "description": "Defines how to style the login pages.\n" + }, + "displayName": { + "type": "string", + "description": "Friendly name of this organization.\n" + }, + "metadata": { + "type": "object", + "additionalProperties": { + "type": "string" }, - "customLoginPage": { - "type": "string", - "description": "The content (HTML, CSS, JS) of the custom login page.\n" + "description": "Metadata associated with the organization. Maximum of 10 metadata properties allowed.\n" + }, + "name": { + "type": "string", + "description": "The name of this organization.\n" + } + }, + "required": [ + "branding", + "name" + ], + "inputProperties": { + "branding": { + "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", + "description": "Defines how to style the login pages.\n" + }, + "displayName": { + "type": "string", + "description": "Friendly name of this organization.\n" + }, + "metadata": { + "type": "object", + "additionalProperties": { + "type": "string" }, - "customLoginPageOn": { - "type": "boolean", - "description": "Indicates whether a custom login page is to be used.\n" + "description": "Metadata associated with the organization. Maximum of 10 metadata properties allowed.\n" + }, + "name": { + "type": "string", + "description": "The name of this organization.\n" + } + }, + "stateInputs": { + "description": "Input properties used for looking up and filtering Organization resources.\n", + "properties": { + "branding": { + "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", + "description": "Defines how to style the login pages.\n" }, - "description": { + "displayName": { "type": "string", - "description": "Description of the purpose of the client.\n" + "description": "Friendly name of this organization.\n" }, - "encryptionKey": { + "metadata": { "type": "object", "additionalProperties": { "type": "string" }, - "description": "Encryption used for WS-Fed responses with this client.\n" - }, - "formTemplate": { - "type": "string", - "description": "HTML form template to be used for WS-Federation.\n" - }, - "grantTypes": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Types of grants that this client is authorized to use.\n" - }, - "initiateLoginUri": { - "type": "string", - "description": "Initiate login URI. Must be HTTPS or an empty string.\n" - }, - "isFirstParty": { - "type": "boolean", - "description": "Indicates whether this client is a first-party client.\n" - }, - "isTokenEndpointIpHeaderTrusted": { - "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" - }, - "jwtConfiguration": { - "$ref": "#/types/auth0:index/GlobalClientJwtConfiguration:GlobalClientJwtConfiguration", - "description": "Configuration settings for the JWTs issued for this client.\n" - }, - "logoUri": { - "type": "string", - "description": "URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.\n" - }, - "mobile": { - "$ref": "#/types/auth0:index/GlobalClientMobile:GlobalClientMobile", - "description": "Additional configuration for native mobile apps.\n" + "description": "Metadata associated with the organization. Maximum of 10 metadata properties allowed.\n" }, "name": { "type": "string", - "description": "Name of the client.\n" - }, - "nativeSocialLogin": { - "$ref": "#/types/auth0:index/GlobalClientNativeSocialLogin:GlobalClientNativeSocialLogin", - "description": "Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`.\n" - }, - "oidcBackchannelLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.\n" - }, - "oidcConformant": { - "type": "boolean", - "description": "Indicates whether this client will conform to strict OIDC specifications.\n" - }, - "organizationRequireBehavior": { - "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" - }, - "organizationUsage": { - "type": "string", - "description": "Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`.\n" - }, - "refreshToken": { - "$ref": "#/types/auth0:index/GlobalClientRefreshToken:GlobalClientRefreshToken", - "description": "Configuration settings for the refresh tokens issued for this client.\n" - }, - "signingKeys": { - "type": "array", - "items": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } - }, - "description": "List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.\n", - "secret": true - }, - "sso": { - "type": "boolean", - "description": "Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).\n" - }, - "ssoDisabled": { - "type": "boolean", - "description": "Indicates whether or not SSO is disabled.\n" - }, - "tokenEndpointAuthMethod": { - "type": "string", - "description": "Defines the requested authentication method for the token endpoint. Options include `none` (public client without a\nclient secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic).\nManaging the authentication method through this attribute is deprecated and it will be removed in a future major\nversion. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check\nthe [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on\nhow to do that.\n", - "deprecationMessage": "Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that." - }, - "webOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid web origins for use with web message response mode.\n" + "description": "The name of this organization.\n" } }, "type": "object" } }, - "auth0:index/guardian:Guardian": { - "description": "Multi-Factor Authentication works by requiring additional factors during the login process to prevent unauthorized access. With this resource you can configure some options available for MFA.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myGuardian = new auth0.Guardian(\"myGuardian\", {\n duo: {\n enabled: true,\n hostname: \"api-hostname\",\n integrationKey: \"someKey\",\n secretKey: \"someSecret\",\n },\n email: true,\n otp: true,\n phone: {\n enabled: true,\n messageTypes: [\n \"sms\",\n \"voice\",\n ],\n options: {\n enrollmentMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verificationMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n provider: \"auth0\",\n },\n policy: \"all-applications\",\n push: {\n amazonSns: {\n awsAccessKeyId: \"test1\",\n awsRegion: \"us-west-1\",\n awsSecretAccessKey: \"secretKey\",\n snsApnsPlatformApplicationArn: \"test_arn\",\n snsGcmPlatformApplicationArn: \"test_arn\",\n },\n customApp: {\n appName: \"CustomApp\",\n appleAppLink: \"https://itunes.apple.com/us/app/my-app/id123121\",\n googleAppLink: \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n enabled: true,\n provider: \"sns\",\n },\n recoveryCode: true,\n webauthnPlatform: {\n enabled: true,\n },\n webauthnRoaming: {\n enabled: true,\n userVerification: \"required\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_guardian = auth0.Guardian(\"myGuardian\",\n duo=auth0.GuardianDuoArgs(\n enabled=True,\n hostname=\"api-hostname\",\n integration_key=\"someKey\",\n secret_key=\"someSecret\",\n ),\n email=True,\n otp=True,\n phone=auth0.GuardianPhoneArgs(\n enabled=True,\n message_types=[\n \"sms\",\n \"voice\",\n ],\n options=auth0.GuardianPhoneOptionsArgs(\n enrollment_message=\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verification_message=\"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n ),\n provider=\"auth0\",\n ),\n policy=\"all-applications\",\n push=auth0.GuardianPushArgs(\n amazon_sns=auth0.GuardianPushAmazonSnsArgs(\n aws_access_key_id=\"test1\",\n aws_region=\"us-west-1\",\n aws_secret_access_key=\"secretKey\",\n sns_apns_platform_application_arn=\"test_arn\",\n sns_gcm_platform_application_arn=\"test_arn\",\n ),\n custom_app=auth0.GuardianPushCustomAppArgs(\n app_name=\"CustomApp\",\n apple_app_link=\"https://itunes.apple.com/us/app/my-app/id123121\",\n google_app_link=\"https://play.google.com/store/apps/details?id=com.my.app\",\n ),\n enabled=True,\n provider=\"sns\",\n ),\n recovery_code=True,\n webauthn_platform=auth0.GuardianWebauthnPlatformArgs(\n enabled=True,\n ),\n webauthn_roaming=auth0.GuardianWebauthnRoamingArgs(\n enabled=True,\n user_verification=\"required\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myGuardian = new Auth0.Guardian(\"myGuardian\", new()\n {\n Duo = new Auth0.Inputs.GuardianDuoArgs\n {\n Enabled = true,\n Hostname = \"api-hostname\",\n IntegrationKey = \"someKey\",\n SecretKey = \"someSecret\",\n },\n Email = true,\n Otp = true,\n Phone = new Auth0.Inputs.GuardianPhoneArgs\n {\n Enabled = true,\n MessageTypes = new[]\n {\n \"sms\",\n \"voice\",\n },\n Options = new Auth0.Inputs.GuardianPhoneOptionsArgs\n {\n EnrollmentMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n VerificationMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n Provider = \"auth0\",\n },\n Policy = \"all-applications\",\n Push = new Auth0.Inputs.GuardianPushArgs\n {\n AmazonSns = new Auth0.Inputs.GuardianPushAmazonSnsArgs\n {\n AwsAccessKeyId = \"test1\",\n AwsRegion = \"us-west-1\",\n AwsSecretAccessKey = \"secretKey\",\n SnsApnsPlatformApplicationArn = \"test_arn\",\n SnsGcmPlatformApplicationArn = \"test_arn\",\n },\n CustomApp = new Auth0.Inputs.GuardianPushCustomAppArgs\n {\n AppName = \"CustomApp\",\n AppleAppLink = \"https://itunes.apple.com/us/app/my-app/id123121\",\n GoogleAppLink = \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n Enabled = true,\n Provider = \"sns\",\n },\n RecoveryCode = true,\n WebauthnPlatform = new Auth0.Inputs.GuardianWebauthnPlatformArgs\n {\n Enabled = true,\n },\n WebauthnRoaming = new Auth0.Inputs.GuardianWebauthnRoamingArgs\n {\n Enabled = true,\n UserVerification = \"required\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGuardian(ctx, \"myGuardian\", \u0026auth0.GuardianArgs{\n\t\t\tDuo: \u0026auth0.GuardianDuoArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHostname: pulumi.String(\"api-hostname\"),\n\t\t\t\tIntegrationKey: pulumi.String(\"someKey\"),\n\t\t\t\tSecretKey: pulumi.String(\"someSecret\"),\n\t\t\t},\n\t\t\tEmail: pulumi.Bool(true),\n\t\t\tOtp: pulumi.Bool(true),\n\t\t\tPhone: \u0026auth0.GuardianPhoneArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMessageTypes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"sms\"),\n\t\t\t\t\tpulumi.String(\"voice\"),\n\t\t\t\t},\n\t\t\t\tOptions: \u0026auth0.GuardianPhoneOptionsArgs{\n\t\t\t\t\tEnrollmentMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\"),\n\t\t\t\t\tVerificationMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}.\"),\n\t\t\t\t},\n\t\t\t\tProvider: pulumi.String(\"auth0\"),\n\t\t\t},\n\t\t\tPolicy: pulumi.String(\"all-applications\"),\n\t\t\tPush: \u0026auth0.GuardianPushArgs{\n\t\t\t\tAmazonSns: \u0026auth0.GuardianPushAmazonSnsArgs{\n\t\t\t\t\tAwsAccessKeyId: pulumi.String(\"test1\"),\n\t\t\t\t\tAwsRegion: pulumi.String(\"us-west-1\"),\n\t\t\t\t\tAwsSecretAccessKey: pulumi.String(\"secretKey\"),\n\t\t\t\t\tSnsApnsPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t\tSnsGcmPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t},\n\t\t\t\tCustomApp: \u0026auth0.GuardianPushCustomAppArgs{\n\t\t\t\t\tAppName: pulumi.String(\"CustomApp\"),\n\t\t\t\t\tAppleAppLink: pulumi.String(\"https://itunes.apple.com/us/app/my-app/id123121\"),\n\t\t\t\t\tGoogleAppLink: pulumi.String(\"https://play.google.com/store/apps/details?id=com.my.app\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tProvider: pulumi.String(\"sns\"),\n\t\t\t},\n\t\t\tRecoveryCode: pulumi.Bool(true),\n\t\t\tWebauthnPlatform: \u0026auth0.GuardianWebauthnPlatformArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t},\n\t\t\tWebauthnRoaming: \u0026auth0.GuardianWebauthnRoamingArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tUserVerification: pulumi.String(\"required\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Guardian;\nimport com.pulumi.auth0.GuardianArgs;\nimport com.pulumi.auth0.inputs.GuardianDuoArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneOptionsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushArgs;\nimport com.pulumi.auth0.inputs.GuardianPushAmazonSnsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushCustomAppArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnPlatformArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnRoamingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myGuardian = new Guardian(\"myGuardian\", GuardianArgs.builder() \n .duo(GuardianDuoArgs.builder()\n .enabled(true)\n .hostname(\"api-hostname\")\n .integrationKey(\"someKey\")\n .secretKey(\"someSecret\")\n .build())\n .email(true)\n .otp(true)\n .phone(GuardianPhoneArgs.builder()\n .enabled(true)\n .messageTypes( \n \"sms\",\n \"voice\")\n .options(GuardianPhoneOptionsArgs.builder()\n .enrollmentMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\")\n .verificationMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}.\")\n .build())\n .provider(\"auth0\")\n .build())\n .policy(\"all-applications\")\n .push(GuardianPushArgs.builder()\n .amazonSns(GuardianPushAmazonSnsArgs.builder()\n .awsAccessKeyId(\"test1\")\n .awsRegion(\"us-west-1\")\n .awsSecretAccessKey(\"secretKey\")\n .snsApnsPlatformApplicationArn(\"test_arn\")\n .snsGcmPlatformApplicationArn(\"test_arn\")\n .build())\n .customApp(GuardianPushCustomAppArgs.builder()\n .appName(\"CustomApp\")\n .appleAppLink(\"https://itunes.apple.com/us/app/my-app/id123121\")\n .googleAppLink(\"https://play.google.com/store/apps/details?id=com.my.app\")\n .build())\n .enabled(true)\n .provider(\"sns\")\n .build())\n .recoveryCode(true)\n .webauthnPlatform(GuardianWebauthnPlatformArgs.builder()\n .enabled(true)\n .build())\n .webauthnRoaming(GuardianWebauthnRoamingArgs.builder()\n .enabled(true)\n .userVerification(\"required\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myGuardian:\n type: auth0:Guardian\n properties:\n duo:\n enabled: true\n hostname: api-hostname\n integrationKey: someKey\n secretKey: someSecret\n email: true\n otp: true\n phone:\n enabled: true\n messageTypes:\n - sms\n - voice\n options:\n enrollmentMessage: '{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.'\n verificationMessage: '{{code}} is your verification code for {{tenant.friendly_name}}.'\n provider: auth0\n policy: all-applications\n push:\n amazonSns:\n awsAccessKeyId: test1\n awsRegion: us-west-1\n awsSecretAccessKey: secretKey\n snsApnsPlatformApplicationArn: test_arn\n snsGcmPlatformApplicationArn: test_arn\n customApp:\n appName: CustomApp\n appleAppLink: https://itunes.apple.com/us/app/my-app/id123121\n googleAppLink: https://play.google.com/store/apps/details?id=com.my.app\n enabled: true\n provider: sns\n recoveryCode: true\n webauthnPlatform:\n enabled: true\n webauthnRoaming:\n enabled: true\n userVerification: required\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40\n```\n\n ", + "auth0:index/organizationConnection:OrganizationConnection": { + "description": "With this resource, you can manage enabled connections on an organization.\n\n!\u003e This resource appends a connection to an organization. In contrast, the `auth0.OrganizationConnections` resource\nmanages all the connections enabled for an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationConnections` resource when managing enabled connections for the\nsame organization id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConnection = new auth0.Connection(\"myConnection\", {strategy: \"auth0\"});\nconst myOrganization = new auth0.Organization(\"myOrganization\", {displayName: \"My Organization\"});\nconst myOrgConn = new auth0.OrganizationConnection(\"myOrgConn\", {\n organizationId: myOrganization.id,\n connectionId: myConnection.id,\n assignMembershipOnLogin: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_connection = auth0.Connection(\"myConnection\", strategy=\"auth0\")\nmy_organization = auth0.Organization(\"myOrganization\", display_name=\"My Organization\")\nmy_org_conn = auth0.OrganizationConnection(\"myOrgConn\",\n organization_id=my_organization.id,\n connection_id=my_connection.id,\n assign_membership_on_login=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConnection = new Auth0.Connection(\"myConnection\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myOrganization = new Auth0.Organization(\"myOrganization\", new()\n {\n DisplayName = \"My Organization\",\n });\n\n var myOrgConn = new Auth0.OrganizationConnection(\"myOrgConn\", new()\n {\n OrganizationId = myOrganization.Id,\n ConnectionId = myConnection.Id,\n AssignMembershipOnLogin = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyConnection, err := auth0.NewConnection(ctx, \"myConnection\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrganization, err := auth0.NewOrganization(ctx, \"myOrganization\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"My Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationConnection(ctx, \"myOrgConn\", \u0026auth0.OrganizationConnectionArgs{\n\t\t\tOrganizationId: myOrganization.ID(),\n\t\t\tConnectionId: myConnection.ID(),\n\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationConnection;\nimport com.pulumi.auth0.OrganizationConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConnection = new Connection(\"myConnection\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder() \n .displayName(\"My Organization\")\n .build());\n\n var myOrgConn = new OrganizationConnection(\"myOrgConn\", OrganizationConnectionArgs.builder() \n .organizationId(myOrganization.id())\n .connectionId(myConnection.id())\n .assignMembershipOnLogin(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConnection:\n type: auth0:Connection\n properties:\n strategy: auth0\n myOrganization:\n type: auth0:Organization\n properties:\n displayName: My Organization\n myOrgConn:\n type: auth0:OrganizationConnection\n properties:\n organizationId: ${myOrganization.id}\n connectionId: ${myConnection.id}\n assignMembershipOnLogin: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID and connection ID separated by \"::\" (note the double colon) \u003corganizationID\u003e::\u003cconnectionID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn \"org_XXXXX::con_XXXXX\"\n```\n\n ", "properties": { - "duo": { - "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", - "description": "Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise.\n" - }, - "email": { - "type": "boolean", - "description": "Indicates whether email MFA is enabled.\n" - }, - "otp": { + "assignMembershipOnLogin": { "type": "boolean", - "description": "Indicates whether one time password MFA is enabled.\n" - }, - "phone": { - "$ref": "#/types/auth0:index/GuardianPhone:GuardianPhone", - "description": "Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise.\n" + "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" }, - "policy": { + "connectionId": { "type": "string", - "description": "Policy to use. Available options are `never`, `all-applications` and `confidence-score`.\n" - }, - "push": { - "$ref": "#/types/auth0:index/GuardianPush:GuardianPush", - "description": "Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise.\n" + "description": "The ID of the connection to enable for the organization.\n" }, - "recoveryCode": { - "type": "boolean", - "description": "Indicates whether recovery code MFA is enabled.\n" + "name": { + "type": "string", + "description": "The name of the enabled connection.\n" }, - "webauthnPlatform": { - "$ref": "#/types/auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform", - "description": "Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise.\n" + "organizationId": { + "type": "string", + "description": "The ID of the organization to enable the connection for.\n" }, - "webauthnRoaming": { - "$ref": "#/types/auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming", - "description": "Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise.\n" + "strategy": { + "type": "string", + "description": "The strategy of the enabled connection.\n" } }, "required": [ - "duo", - "phone", - "policy", - "push", - "webauthnPlatform", - "webauthnRoaming" + "connectionId", + "name", + "organizationId", + "strategy" ], "inputProperties": { - "duo": { - "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", - "description": "Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise.\n" - }, - "email": { - "type": "boolean", - "description": "Indicates whether email MFA is enabled.\n" - }, - "otp": { + "assignMembershipOnLogin": { "type": "boolean", - "description": "Indicates whether one time password MFA is enabled.\n" - }, - "phone": { - "$ref": "#/types/auth0:index/GuardianPhone:GuardianPhone", - "description": "Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise.\n" + "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" }, - "policy": { + "connectionId": { "type": "string", - "description": "Policy to use. Available options are `never`, `all-applications` and `confidence-score`.\n" - }, - "push": { - "$ref": "#/types/auth0:index/GuardianPush:GuardianPush", - "description": "Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise.\n" - }, - "recoveryCode": { - "type": "boolean", - "description": "Indicates whether recovery code MFA is enabled.\n" - }, - "webauthnPlatform": { - "$ref": "#/types/auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform", - "description": "Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise.\n" + "description": "The ID of the connection to enable for the organization.\n" }, - "webauthnRoaming": { - "$ref": "#/types/auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming", - "description": "Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise.\n" + "organizationId": { + "type": "string", + "description": "The ID of the organization to enable the connection for.\n" } }, "requiredInputs": [ - "policy" + "connectionId", + "organizationId" ], "stateInputs": { - "description": "Input properties used for looking up and filtering Guardian resources.\n", + "description": "Input properties used for looking up and filtering OrganizationConnection resources.\n", "properties": { - "duo": { - "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", - "description": "Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise.\n" - }, - "email": { - "type": "boolean", - "description": "Indicates whether email MFA is enabled.\n" - }, - "otp": { + "assignMembershipOnLogin": { "type": "boolean", - "description": "Indicates whether one time password MFA is enabled.\n" - }, - "phone": { - "$ref": "#/types/auth0:index/GuardianPhone:GuardianPhone", - "description": "Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise.\n" + "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" }, - "policy": { + "connectionId": { "type": "string", - "description": "Policy to use. Available options are `never`, `all-applications` and `confidence-score`.\n" - }, - "push": { - "$ref": "#/types/auth0:index/GuardianPush:GuardianPush", - "description": "Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise.\n" + "description": "The ID of the connection to enable for the organization.\n" }, - "recoveryCode": { - "type": "boolean", - "description": "Indicates whether recovery code MFA is enabled.\n" + "name": { + "type": "string", + "description": "The name of the enabled connection.\n" }, - "webauthnPlatform": { - "$ref": "#/types/auth0:index/GuardianWebauthnPlatform:GuardianWebauthnPlatform", - "description": "Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise.\n" + "organizationId": { + "type": "string", + "description": "The ID of the organization to enable the connection for.\n" }, - "webauthnRoaming": { - "$ref": "#/types/auth0:index/GuardianWebauthnRoaming:GuardianWebauthnRoaming", - "description": "Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise.\n" + "strategy": { + "type": "string", + "description": "The strategy of the enabled connection.\n" } }, "type": "object" } }, - "auth0:index/hook:Hook": { - "description": "Hooks are secure, self-contained functions that allow you to customize the behavior of Auth0 when executed for selected extensibility points of the Auth0 platform. Auth0 invokes Hooks during runtime to execute your custom Node.js code. Depending on the extensibility point, you can use hooks with Database Connections and/or Passwordless Connections.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions)\nand manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myHook = new auth0.Hook(\"myHook\", {\n dependencies: {\n auth0: \"2.30.0\",\n },\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, { user });\n }\n \n`,\n secrets: {\n foo: \"bar\",\n },\n triggerId: \"pre-user-registration\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_hook = auth0.Hook(\"myHook\",\n dependencies={\n \"auth0\": \"2.30.0\",\n },\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\"\"\",\n secrets={\n \"foo\": \"bar\",\n },\n trigger_id=\"pre-user-registration\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myHook = new Auth0.Hook(\"myHook\", new()\n {\n Dependencies = \n {\n { \"auth0\", \"2.30.0\" },\n },\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, { user });\n }\n \n\",\n Secrets = \n {\n { \"foo\", \"bar\" },\n },\n TriggerId = \"pre-user-registration\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewHook(ctx, \"myHook\", \u0026auth0.HookArgs{\n\t\t\tDependencies: pulumi.AnyMap{\n\t\t\t\t\"auth0\": pulumi.Any(\"2.30.0\"),\n\t\t\t},\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"),\n\t\t\tSecrets: pulumi.AnyMap{\n\t\t\t\t\"foo\": pulumi.Any(\"bar\"),\n\t\t\t},\n\t\t\tTriggerId: pulumi.String(\"pre-user-registration\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Hook;\nimport com.pulumi.auth0.HookArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myHook = new Hook(\"myHook\", HookArgs.builder() \n .dependencies(Map.of(\"auth0\", \"2.30.0\"))\n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, { user });\n }\n \n \"\"\")\n .secrets(Map.of(\"foo\", \"bar\"))\n .triggerId(\"pre-user-registration\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myHook:\n type: auth0:Hook\n properties:\n dependencies:\n auth0: 2.30.0\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, { user });\\n }\\n \\n\"\n secrets:\n foo: bar\n triggerId: pre-user-registration\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nA hook can be imported using the hook's ID. # Example\n\n```sh\n $ pulumi import auth0:index/hook:Hook my_hook 00001\n```\n\n ", + "auth0:index/organizationConnections:OrganizationConnections": { + "description": "With this resource, you can manage enabled connections on an organization.\n\n!\u003e This resource appends a connection to an organization. In contrast, the `auth0.OrganizationConnection` resource\nmanages all the connections enabled for an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationConnection` resource when managing connections for the same\norganization id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConnection_1 = new auth0.Connection(\"myConnection-1\", {strategy: \"auth0\"});\nconst myConnection_2 = new auth0.Connection(\"myConnection-2\", {strategy: \"auth0\"});\nconst myOrganization = new auth0.Organization(\"myOrganization\", {displayName: \"My Organization\"});\nconst one_to_many = new auth0.OrganizationConnections(\"one-to-many\", {\n organizationId: myOrganization.id,\n enabledConnections: [\n {\n connectionId: myConnection_1.id,\n assignMembershipOnLogin: true,\n },\n {\n connectionId: myConnection_2.id,\n assignMembershipOnLogin: true,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_connection_1 = auth0.Connection(\"myConnection-1\", strategy=\"auth0\")\nmy_connection_2 = auth0.Connection(\"myConnection-2\", strategy=\"auth0\")\nmy_organization = auth0.Organization(\"myOrganization\", display_name=\"My Organization\")\none_to_many = auth0.OrganizationConnections(\"one-to-many\",\n organization_id=my_organization.id,\n enabled_connections=[\n auth0.OrganizationConnectionsEnabledConnectionArgs(\n connection_id=my_connection_1.id,\n assign_membership_on_login=True,\n ),\n auth0.OrganizationConnectionsEnabledConnectionArgs(\n connection_id=my_connection_2.id,\n assign_membership_on_login=True,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConnection_1 = new Auth0.Connection(\"myConnection-1\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myConnection_2 = new Auth0.Connection(\"myConnection-2\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myOrganization = new Auth0.Organization(\"myOrganization\", new()\n {\n DisplayName = \"My Organization\",\n });\n\n var one_to_many = new Auth0.OrganizationConnections(\"one-to-many\", new()\n {\n OrganizationId = myOrganization.Id,\n EnabledConnections = new[]\n {\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_1.Id,\n AssignMembershipOnLogin = true,\n },\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_2.Id,\n AssignMembershipOnLogin = true,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"myConnection-1\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnection(ctx, \"myConnection-2\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrganization, err := auth0.NewOrganization(ctx, \"myOrganization\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"My Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationConnections(ctx, \"one-to-many\", \u0026auth0.OrganizationConnectionsArgs{\n\t\t\tOrganizationId: myOrganization.ID(),\n\t\t\tEnabledConnections: auth0.OrganizationConnectionsEnabledConnectionArray{\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_1.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_2.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationConnections;\nimport com.pulumi.auth0.OrganizationConnectionsArgs;\nimport com.pulumi.auth0.inputs.OrganizationConnectionsEnabledConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConnection_1 = new Connection(\"myConnection-1\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myConnection_2 = new Connection(\"myConnection-2\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder() \n .displayName(\"My Organization\")\n .build());\n\n var one_to_many = new OrganizationConnections(\"one-to-many\", OrganizationConnectionsArgs.builder() \n .organizationId(myOrganization.id())\n .enabledConnections( \n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_1.id())\n .assignMembershipOnLogin(true)\n .build(),\n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_2.id())\n .assignMembershipOnLogin(true)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConnection-1:\n type: auth0:Connection\n properties:\n strategy: auth0\n myConnection-2:\n type: auth0:Connection\n properties:\n strategy: auth0\n myOrganization:\n type: auth0:Organization\n properties:\n displayName: My Organization\n one-to-many:\n type: auth0:OrganizationConnections\n properties:\n organizationId: ${myOrganization.id}\n enabledConnections:\n - connectionId: ${[\"myConnection-1\"].id}\n assignMembershipOnLogin: true\n - connectionId: ${[\"myConnection-2\"].id}\n assignMembershipOnLogin: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID. # Example\n\n```sh\n $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns \"org_XXXXX\"\n```\n\n ", "properties": { - "dependencies": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Dependencies of this hook used by the WebTask server.\n" - }, - "enabled": { - "type": "boolean", - "description": "Whether the hook is enabled, or disabled.\n" - }, - "name": { - "type": "string", - "description": "Name of this hook.\n" - }, - "script": { - "type": "string", - "description": "Code to be executed when this hook runs.\n" - }, - "secrets": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" + "enabledConnections": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection" }, - "description": "The secrets associated with the hook.\n", - "secret": true + "description": "Connections that are enabled for the organization.\n" }, - "triggerId": { + "organizationId": { "type": "string", - "description": "Execution stage of this rule. Can be credentials-exchange, pre-user-registration, post-user-registration, post-change-password, or send-phone-message.\n" + "description": "ID of the organization on which to enable the connections.\n" } }, "required": [ - "enabled", - "name", - "script", - "triggerId" + "enabledConnections", + "organizationId" ], "inputProperties": { - "dependencies": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Dependencies of this hook used by the WebTask server.\n" - }, - "enabled": { - "type": "boolean", - "description": "Whether the hook is enabled, or disabled.\n" - }, - "name": { - "type": "string", - "description": "Name of this hook.\n" - }, - "script": { - "type": "string", - "description": "Code to be executed when this hook runs.\n" - }, - "secrets": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" + "enabledConnections": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection" }, - "description": "The secrets associated with the hook.\n", - "secret": true + "description": "Connections that are enabled for the organization.\n" }, - "triggerId": { + "organizationId": { "type": "string", - "description": "Execution stage of this rule. Can be credentials-exchange, pre-user-registration, post-user-registration, post-change-password, or send-phone-message.\n", + "description": "ID of the organization on which to enable the connections.\n", "willReplaceOnChanges": true } }, "requiredInputs": [ - "script", - "triggerId" + "enabledConnections", + "organizationId" ], "stateInputs": { - "description": "Input properties used for looking up and filtering Hook resources.\n", + "description": "Input properties used for looking up and filtering OrganizationConnections resources.\n", "properties": { - "dependencies": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Dependencies of this hook used by the WebTask server.\n" - }, - "enabled": { - "type": "boolean", - "description": "Whether the hook is enabled, or disabled.\n" - }, - "name": { - "type": "string", - "description": "Name of this hook.\n" - }, - "script": { - "type": "string", - "description": "Code to be executed when this hook runs.\n" - }, - "secrets": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" + "enabledConnections": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection" }, - "description": "The secrets associated with the hook.\n", - "secret": true + "description": "Connections that are enabled for the organization.\n" }, - "triggerId": { + "organizationId": { "type": "string", - "description": "Execution stage of this rule. Can be credentials-exchange, pre-user-registration, post-user-registration, post-change-password, or send-phone-message.\n", + "description": "ID of the organization on which to enable the connections.\n", "willReplaceOnChanges": true } }, "type": "object" } }, - "auth0:index/logStream:LogStream": { - "description": "With this resource, you can manage your Auth0 log streams.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an http log stream.\nconst myWebhook = new auth0.LogStream(\"myWebhook\", {\n filters: [\n {\n name: \"auth.login.fail\",\n type: \"category\",\n },\n {\n name: \"auth.signup.fail\",\n type: \"category\",\n },\n ],\n sink: {\n httpAuthorization: \"AKIAXXXXXXXXXXXXXXXX\",\n httpContentFormat: \"JSONOBJECT\",\n httpContentType: \"application/json\",\n httpCustomHeaders: [{\n header: \"foo\",\n value: \"bar\",\n }],\n httpEndpoint: \"https://example.com/logs\",\n },\n type: \"http\",\n});\n// This is an example of an Amazon EventBridge log stream.\nconst exampleAws = new auth0.LogStream(\"exampleAws\", {\n sink: {\n awsAccountId: \"my_account_id\",\n awsRegion: \"us-east-2\",\n },\n status: \"active\",\n type: \"eventbridge\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an http log stream.\nmy_webhook = auth0.LogStream(\"myWebhook\",\n filters=[\n {\n \"name\": \"auth.login.fail\",\n \"type\": \"category\",\n },\n {\n \"name\": \"auth.signup.fail\",\n \"type\": \"category\",\n },\n ],\n sink=auth0.LogStreamSinkArgs(\n http_authorization=\"AKIAXXXXXXXXXXXXXXXX\",\n http_content_format=\"JSONOBJECT\",\n http_content_type=\"application/json\",\n http_custom_headers=[{\n \"header\": \"foo\",\n \"value\": \"bar\",\n }],\n http_endpoint=\"https://example.com/logs\",\n ),\n type=\"http\")\n# This is an example of an Amazon EventBridge log stream.\nexample_aws = auth0.LogStream(\"exampleAws\",\n sink=auth0.LogStreamSinkArgs(\n aws_account_id=\"my_account_id\",\n aws_region=\"us-east-2\",\n ),\n status=\"active\",\n type=\"eventbridge\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an http log stream.\n var myWebhook = new Auth0.LogStream(\"myWebhook\", new()\n {\n Filters = new[]\n {\n \n {\n { \"name\", \"auth.login.fail\" },\n { \"type\", \"category\" },\n },\n \n {\n { \"name\", \"auth.signup.fail\" },\n { \"type\", \"category\" },\n },\n },\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n HttpAuthorization = \"AKIAXXXXXXXXXXXXXXXX\",\n HttpContentFormat = \"JSONOBJECT\",\n HttpContentType = \"application/json\",\n HttpCustomHeaders = new[]\n {\n \n {\n { \"header\", \"foo\" },\n { \"value\", \"bar\" },\n },\n },\n HttpEndpoint = \"https://example.com/logs\",\n },\n Type = \"http\",\n });\n\n // This is an example of an Amazon EventBridge log stream.\n var exampleAws = new Auth0.LogStream(\"exampleAws\", new()\n {\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n AwsAccountId = \"my_account_id\",\n AwsRegion = \"us-east-2\",\n },\n Status = \"active\",\n Type = \"eventbridge\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewLogStream(ctx, \"myWebhook\", \u0026auth0.LogStreamArgs{\n\t\t\tFilters: pulumi.StringMapArray{\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"name\": pulumi.String(\"auth.login.fail\"),\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t},\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"name\": pulumi.String(\"auth.signup.fail\"),\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tHttpAuthorization: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tHttpContentFormat: pulumi.String(\"JSONOBJECT\"),\n\t\t\t\tHttpContentType: pulumi.String(\"application/json\"),\n\t\t\t\tHttpCustomHeaders: pulumi.StringMapArray{\n\t\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\t\"header\": pulumi.String(\"foo\"),\n\t\t\t\t\t\t\"value\": pulumi.String(\"bar\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tHttpEndpoint: pulumi.String(\"https://example.com/logs\"),\n\t\t\t},\n\t\t\tType: pulumi.String(\"http\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewLogStream(ctx, \"exampleAws\", \u0026auth0.LogStreamArgs{\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tAwsAccountId: pulumi.String(\"my_account_id\"),\n\t\t\t\tAwsRegion: pulumi.String(\"us-east-2\"),\n\t\t\t},\n\t\t\tStatus: pulumi.String(\"active\"),\n\t\t\tType: pulumi.String(\"eventbridge\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.LogStream;\nimport com.pulumi.auth0.LogStreamArgs;\nimport com.pulumi.auth0.inputs.LogStreamSinkArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myWebhook = new LogStream(\"myWebhook\", LogStreamArgs.builder() \n .filters( \n Map.ofEntries(\n Map.entry(\"name\", \"auth.login.fail\"),\n Map.entry(\"type\", \"category\")\n ),\n Map.ofEntries(\n Map.entry(\"name\", \"auth.signup.fail\"),\n Map.entry(\"type\", \"category\")\n ))\n .sink(LogStreamSinkArgs.builder()\n .httpAuthorization(\"AKIAXXXXXXXXXXXXXXXX\")\n .httpContentFormat(\"JSONOBJECT\")\n .httpContentType(\"application/json\")\n .httpCustomHeaders(Map.ofEntries(\n Map.entry(\"header\", \"foo\"),\n Map.entry(\"value\", \"bar\")\n ))\n .httpEndpoint(\"https://example.com/logs\")\n .build())\n .type(\"http\")\n .build());\n\n var exampleAws = new LogStream(\"exampleAws\", LogStreamArgs.builder() \n .sink(LogStreamSinkArgs.builder()\n .awsAccountId(\"my_account_id\")\n .awsRegion(\"us-east-2\")\n .build())\n .status(\"active\")\n .type(\"eventbridge\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an http log stream.\n myWebhook:\n type: auth0:LogStream\n properties:\n filters:\n - name: auth.login.fail\n type: category\n - name: auth.signup.fail\n type: category\n sink:\n httpAuthorization: AKIAXXXXXXXXXXXXXXXX\n httpContentFormat: JSONOBJECT\n httpContentType: application/json\n httpCustomHeaders:\n - header: foo\n value: bar\n httpEndpoint: https://example.com/logs\n type: http\n # This is an example of an Amazon EventBridge log stream.\n exampleAws:\n type: auth0:LogStream\n properties:\n sink:\n awsAccountId: my_account_id\n awsRegion: us-east-2\n status: active\n type: eventbridge\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAn existing log stream can be imported using its ID. # Example\n\n```sh\n $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX\n```\n\n ", + "auth0:index/organizationMember:OrganizationMember": { + "description": "This resource is used to manage the assignment of members and their roles within an organization.\n\n!\u003e This resource appends a member to an organization. In contrast, the `auth0.OrganizationMembers` resource manages\nall the members assigned to an organization. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.OrganizationMembers` resource when managing members for the same organization id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst user = new auth0.User(\"user\", {\n email: \"test-user@auth0.com\",\n connectionName: \"Username-Password-Authentication\",\n emailVerified: true,\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Admin\"});\nconst myOrgMember = new auth0.OrganizationMember(\"myOrgMember\", {\n organizationId: myOrg.id,\n userId: user.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nuser = auth0.User(\"user\",\n email=\"test-user@auth0.com\",\n connection_name=\"Username-Password-Authentication\",\n email_verified=True,\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Admin\")\nmy_org_member = auth0.OrganizationMember(\"myOrgMember\",\n organization_id=my_org.id,\n user_id=user.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user = new Auth0.User(\"user\", new()\n {\n Email = \"test-user@auth0.com\",\n ConnectionName = \"Username-Password-Authentication\",\n EmailVerified = true,\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Admin\",\n });\n\n var myOrgMember = new Auth0.OrganizationMember(\"myOrgMember\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tEmail: pulumi.String(\"test-user@auth0.com\"),\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmailVerified: pulumi.Bool(true),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Admin\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMember(ctx, \"myOrgMember\", \u0026auth0.OrganizationMemberArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMember;\nimport com.pulumi.auth0.OrganizationMemberArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var user = new User(\"user\", UserArgs.builder() \n .email(\"test-user@auth0.com\")\n .connectionName(\"Username-Password-Authentication\")\n .emailVerified(true)\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Admin\")\n .build());\n\n var myOrgMember = new OrganizationMember(\"myOrgMember\", OrganizationMemberArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n user:\n type: auth0:User\n properties:\n email: test-user@auth0.com\n connectionName: Username-Password-Authentication\n emailVerified: true\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Admin\n myOrgMember:\n type: auth0:OrganizationMember\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID and user ID separated by \"::\" (note the double colon) \u003corganizationID\u003e::\u003cuserID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member \"org_XXXXX::auth0|XXXXX\"\n```\n\n ", "properties": { - "filters": { - "type": "array", - "items": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "description": "Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered.\n" - }, - "name": { - "type": "string", - "description": "Name of the log stream.\n" - }, - "sink": { - "$ref": "#/types/auth0:index/LogStreamSink:LogStreamSink", - "description": "The sink configuration for the log stream.\n" - }, - "status": { + "organizationId": { "type": "string", - "description": "The current status of the log stream. Options are \"active\", \"paused\", \"suspended\".\n" + "description": "The ID of the organization to assign the member to.\n" }, - "type": { + "userId": { "type": "string", - "description": "Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`.\n" + "description": "ID of the user to add as an organization member.\n" } }, "required": [ - "name", - "sink", - "status", - "type" + "organizationId", + "userId" ], "inputProperties": { - "filters": { - "type": "array", - "items": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "description": "Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered.\n" - }, - "name": { - "type": "string", - "description": "Name of the log stream.\n" - }, - "sink": { - "$ref": "#/types/auth0:index/LogStreamSink:LogStreamSink", - "description": "The sink configuration for the log stream.\n" - }, - "status": { + "organizationId": { "type": "string", - "description": "The current status of the log stream. Options are \"active\", \"paused\", \"suspended\".\n" + "description": "The ID of the organization to assign the member to.\n", + "willReplaceOnChanges": true }, - "type": { + "userId": { "type": "string", - "description": "Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`.\n", + "description": "ID of the user to add as an organization member.\n", "willReplaceOnChanges": true } }, "requiredInputs": [ - "sink", - "type" + "organizationId", + "userId" ], "stateInputs": { - "description": "Input properties used for looking up and filtering LogStream resources.\n", + "description": "Input properties used for looking up and filtering OrganizationMember resources.\n", "properties": { - "filters": { - "type": "array", - "items": { - "type": "object", - "additionalProperties": { - "type": "string" - } - }, - "description": "Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered.\n" - }, - "name": { - "type": "string", - "description": "Name of the log stream.\n" - }, - "sink": { - "$ref": "#/types/auth0:index/LogStreamSink:LogStreamSink", - "description": "The sink configuration for the log stream.\n" - }, - "status": { + "organizationId": { "type": "string", - "description": "The current status of the log stream. Options are \"active\", \"paused\", \"suspended\".\n" + "description": "The ID of the organization to assign the member to.\n", + "willReplaceOnChanges": true }, - "type": { + "userId": { "type": "string", - "description": "Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`.\n", + "description": "ID of the user to add as an organization member.\n", "willReplaceOnChanges": true } }, "type": "object" } }, - "auth0:index/organization:Organization": { - "description": "The Organizations feature represents a broad update to the Auth0 platform that allows our business-to-business (B2B) customers to better manage their partners and customers, and to customize the ways that end-users access their applications. Auth0 customers can use Organizations to:\n\n - Represent their business customers and partners in Auth0 and manage their\n membership.\n - Configure branded, federated login flows for each business.\n - Build administration capabilities into their products, using Organizations\n APIs, so that those businesses can manage their own organizations.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myOrganization = new auth0.Organization(\"myOrganization\", {\n branding: {\n colors: {\n pageBackground: \"#e1e1e1\",\n primary: \"#f2f2f2\",\n },\n logoUrl: \"https://example.com/assets/icons/icon.png\",\n },\n displayName: \"Auth0 Inc.\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_organization = auth0.Organization(\"myOrganization\",\n branding=auth0.OrganizationBrandingArgs(\n colors={\n \"pageBackground\": \"#e1e1e1\",\n \"primary\": \"#f2f2f2\",\n },\n logo_url=\"https://example.com/assets/icons/icon.png\",\n ),\n display_name=\"Auth0 Inc.\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myOrganization = new Auth0.Organization(\"myOrganization\", new()\n {\n Branding = new Auth0.Inputs.OrganizationBrandingArgs\n {\n Colors = \n {\n { \"pageBackground\", \"#e1e1e1\" },\n { \"primary\", \"#f2f2f2\" },\n },\n LogoUrl = \"https://example.com/assets/icons/icon.png\",\n },\n DisplayName = \"Auth0 Inc.\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewOrganization(ctx, \"myOrganization\", \u0026auth0.OrganizationArgs{\n\t\t\tBranding: \u0026auth0.OrganizationBrandingArgs{\n\t\t\t\tColors: pulumi.StringMap{\n\t\t\t\t\t\"pageBackground\": pulumi.String(\"#e1e1e1\"),\n\t\t\t\t\t\"primary\": pulumi.String(\"#f2f2f2\"),\n\t\t\t\t},\n\t\t\t\tLogoUrl: pulumi.String(\"https://example.com/assets/icons/icon.png\"),\n\t\t\t},\n\t\t\tDisplayName: pulumi.String(\"Auth0 Inc.\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.inputs.OrganizationBrandingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder() \n .branding(OrganizationBrandingArgs.builder()\n .colors(Map.ofEntries(\n Map.entry(\"pageBackground\", \"#e1e1e1\"),\n Map.entry(\"primary\", \"#f2f2f2\")\n ))\n .logoUrl(\"https://example.com/assets/icons/icon.png\")\n .build())\n .displayName(\"Auth0 Inc.\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myOrganization:\n type: auth0:Organization\n properties:\n branding:\n colors:\n pageBackground: '#e1e1e1'\n primary: '#f2f2f2'\n logoUrl: https://example.com/assets/icons/icon.png\n displayName: Auth0 Inc.\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting organizations can be imported using the organization ID. # Example\n\n```sh\n $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX\n```\n\n ", + "auth0:index/organizationMemberRole:OrganizationMemberRole": { + "description": "This resource is used to manage the roles assigned to an organization member.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst reader = new auth0.Role(\"reader\", {});\nconst writer = new auth0.Role(\"writer\", {});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"test-user@auth0.com\",\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Some Org\"});\nconst myOrgMember = new auth0.OrganizationMember(\"myOrgMember\", {\n organizationId: myOrg.id,\n userId: user.id,\n});\nconst role1 = new auth0.OrganizationMemberRole(\"role1\", {\n organizationId: myOrg.id,\n userId: user.id,\n roleId: reader.id,\n});\nconst role2 = new auth0.OrganizationMemberRole(\"role2\", {\n organizationId: myOrg.id,\n userId: user.id,\n roleId: writer.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nreader = auth0.Role(\"reader\")\nwriter = auth0.Role(\"writer\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n email=\"test-user@auth0.com\",\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Some Org\")\nmy_org_member = auth0.OrganizationMember(\"myOrgMember\",\n organization_id=my_org.id,\n user_id=user.id)\nrole1 = auth0.OrganizationMemberRole(\"role1\",\n organization_id=my_org.id,\n user_id=user.id,\n role_id=reader.id)\nrole2 = auth0.OrganizationMemberRole(\"role2\",\n organization_id=my_org.id,\n user_id=user.id,\n role_id=writer.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var reader = new Auth0.Role(\"reader\");\n\n var writer = new Auth0.Role(\"writer\");\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"test-user@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Some Org\",\n });\n\n var myOrgMember = new Auth0.OrganizationMember(\"myOrgMember\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n });\n\n var role1 = new Auth0.OrganizationMemberRole(\"role1\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n RoleId = reader.Id,\n });\n\n var role2 = new Auth0.OrganizationMemberRole(\"role2\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n RoleId = writer.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\treader, err := auth0.NewRole(ctx, \"reader\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\twriter, err := auth0.NewRole(ctx, \"writer\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"test-user@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Some Org\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMember(ctx, \"myOrgMember\", \u0026auth0.OrganizationMemberArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMemberRole(ctx, \"role1\", \u0026auth0.OrganizationMemberRoleArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t\tRoleId: reader.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMemberRole(ctx, \"role2\", \u0026auth0.OrganizationMemberRoleArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t\tRoleId: writer.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMember;\nimport com.pulumi.auth0.OrganizationMemberArgs;\nimport com.pulumi.auth0.OrganizationMemberRole;\nimport com.pulumi.auth0.OrganizationMemberRoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var reader = new Role(\"reader\");\n\n var writer = new Role(\"writer\");\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"test-user@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Some Org\")\n .build());\n\n var myOrgMember = new OrganizationMember(\"myOrgMember\", OrganizationMemberArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .build());\n\n var role1 = new OrganizationMemberRole(\"role1\", OrganizationMemberRoleArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .roleId(reader.id())\n .build());\n\n var role2 = new OrganizationMemberRole(\"role2\", OrganizationMemberRoleArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .roleId(writer.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n reader:\n type: auth0:Role\n writer:\n type: auth0:Role\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: test-user@auth0.com\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Some Org\n myOrgMember:\n type: auth0:OrganizationMember\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n role1:\n type: auth0:OrganizationMemberRole\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n roleId: ${reader.id}\n role2:\n type: auth0:OrganizationMemberRole\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n roleId: ${writer.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID, user ID and role ID separated by \"::\" (note the double colon) \u003corganizationID\u003e::\u003cuserID\u003e::\u003croleID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role \"org_XXXXX::auth0|XXXXX::role_XXXX\"\n```\n\n ", "properties": { - "branding": { - "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", - "description": "Defines how to style the login pages.\n" + "organizationId": { + "type": "string", + "description": "The ID of the organization.\n" }, - "displayName": { + "roleDescription": { "type": "string", - "description": "Friendly name of this organization.\n" + "description": "Description of the role.\n" }, - "metadata": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Metadata associated with the organization. Maximum of 10 metadata properties allowed.\n" + "roleId": { + "type": "string", + "description": "The role ID to assign to the organization member.\n" }, - "name": { + "roleName": { "type": "string", - "description": "The name of this organization.\n" + "description": "Name of the role.\n" + }, + "userId": { + "type": "string", + "description": "The user ID of the organization member.\n" } }, "required": [ - "branding", - "name" + "organizationId", + "roleDescription", + "roleId", + "roleName", + "userId" ], "inputProperties": { - "branding": { - "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", - "description": "Defines how to style the login pages.\n" - }, - "displayName": { + "organizationId": { "type": "string", - "description": "Friendly name of this organization.\n" + "description": "The ID of the organization.\n", + "willReplaceOnChanges": true }, - "metadata": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Metadata associated with the organization. Maximum of 10 metadata properties allowed.\n" + "roleId": { + "type": "string", + "description": "The role ID to assign to the organization member.\n", + "willReplaceOnChanges": true }, - "name": { + "userId": { "type": "string", - "description": "The name of this organization.\n" + "description": "The user ID of the organization member.\n", + "willReplaceOnChanges": true } }, + "requiredInputs": [ + "organizationId", + "roleId", + "userId" + ], "stateInputs": { - "description": "Input properties used for looking up and filtering Organization resources.\n", + "description": "Input properties used for looking up and filtering OrganizationMemberRole resources.\n", "properties": { - "branding": { - "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", - "description": "Defines how to style the login pages.\n" + "organizationId": { + "type": "string", + "description": "The ID of the organization.\n", + "willReplaceOnChanges": true }, - "displayName": { + "roleDescription": { "type": "string", - "description": "Friendly name of this organization.\n" + "description": "Description of the role.\n" }, - "metadata": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Metadata associated with the organization. Maximum of 10 metadata properties allowed.\n" + "roleId": { + "type": "string", + "description": "The role ID to assign to the organization member.\n", + "willReplaceOnChanges": true }, - "name": { + "roleName": { "type": "string", - "description": "The name of this organization.\n" + "description": "Name of the role.\n" + }, + "userId": { + "type": "string", + "description": "The user ID of the organization member.\n", + "willReplaceOnChanges": true } }, "type": "object" } }, - "auth0:index/organizationConnection:OrganizationConnection": { - "description": "With this resource, you can manage enabled connections on an organization.\n\n!\u003e This resource appends a connection to an organization. In contrast, the `auth0.OrganizationConnections` resource\nmanages all the connections enabled for an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationConnections` resource when managing enabled connections for the\nsame organization id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConnection = new auth0.Connection(\"myConnection\", {strategy: \"auth0\"});\nconst myOrganization = new auth0.Organization(\"myOrganization\", {displayName: \"My Organization\"});\nconst myOrgConn = new auth0.OrganizationConnection(\"myOrgConn\", {\n organizationId: myOrganization.id,\n connectionId: myConnection.id,\n assignMembershipOnLogin: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_connection = auth0.Connection(\"myConnection\", strategy=\"auth0\")\nmy_organization = auth0.Organization(\"myOrganization\", display_name=\"My Organization\")\nmy_org_conn = auth0.OrganizationConnection(\"myOrgConn\",\n organization_id=my_organization.id,\n connection_id=my_connection.id,\n assign_membership_on_login=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConnection = new Auth0.Connection(\"myConnection\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myOrganization = new Auth0.Organization(\"myOrganization\", new()\n {\n DisplayName = \"My Organization\",\n });\n\n var myOrgConn = new Auth0.OrganizationConnection(\"myOrgConn\", new()\n {\n OrganizationId = myOrganization.Id,\n ConnectionId = myConnection.Id,\n AssignMembershipOnLogin = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyConnection, err := auth0.NewConnection(ctx, \"myConnection\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrganization, err := auth0.NewOrganization(ctx, \"myOrganization\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"My Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationConnection(ctx, \"myOrgConn\", \u0026auth0.OrganizationConnectionArgs{\n\t\t\tOrganizationId: myOrganization.ID(),\n\t\t\tConnectionId: myConnection.ID(),\n\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationConnection;\nimport com.pulumi.auth0.OrganizationConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConnection = new Connection(\"myConnection\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder() \n .displayName(\"My Organization\")\n .build());\n\n var myOrgConn = new OrganizationConnection(\"myOrgConn\", OrganizationConnectionArgs.builder() \n .organizationId(myOrganization.id())\n .connectionId(myConnection.id())\n .assignMembershipOnLogin(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConnection:\n type: auth0:Connection\n properties:\n strategy: auth0\n myOrganization:\n type: auth0:Organization\n properties:\n displayName: My Organization\n myOrgConn:\n type: auth0:OrganizationConnection\n properties:\n organizationId: ${myOrganization.id}\n connectionId: ${myConnection.id}\n assignMembershipOnLogin: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID and connection ID separated by \":\". # Example\n\n```sh\n $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX\n```\n\n ", + "auth0:index/organizationMemberRoles:OrganizationMemberRoles": { + "description": "This resource is used to manage the roles assigned to an organization member.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst reader = new auth0.Role(\"reader\", {});\nconst writer = new auth0.Role(\"writer\", {});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"test-user@auth0.com\",\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Some Org\"});\nconst myOrgMember = new auth0.OrganizationMember(\"myOrgMember\", {\n organizationId: myOrg.id,\n userId: user.id,\n});\nconst myOrgMemberRoles = new auth0.OrganizationMemberRoles(\"myOrgMemberRoles\", {\n organizationId: myOrg.id,\n userId: user.id,\n roles: [\n reader.id,\n writer.id,\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nreader = auth0.Role(\"reader\")\nwriter = auth0.Role(\"writer\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n email=\"test-user@auth0.com\",\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Some Org\")\nmy_org_member = auth0.OrganizationMember(\"myOrgMember\",\n organization_id=my_org.id,\n user_id=user.id)\nmy_org_member_roles = auth0.OrganizationMemberRoles(\"myOrgMemberRoles\",\n organization_id=my_org.id,\n user_id=user.id,\n roles=[\n reader.id,\n writer.id,\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var reader = new Auth0.Role(\"reader\");\n\n var writer = new Auth0.Role(\"writer\");\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"test-user@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Some Org\",\n });\n\n var myOrgMember = new Auth0.OrganizationMember(\"myOrgMember\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n });\n\n var myOrgMemberRoles = new Auth0.OrganizationMemberRoles(\"myOrgMemberRoles\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n Roles = new[]\n {\n reader.Id,\n writer.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\treader, err := auth0.NewRole(ctx, \"reader\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\twriter, err := auth0.NewRole(ctx, \"writer\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"test-user@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Some Org\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMember(ctx, \"myOrgMember\", \u0026auth0.OrganizationMemberArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMemberRoles(ctx, \"myOrgMemberRoles\", \u0026auth0.OrganizationMemberRolesArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t\tRoles: pulumi.StringArray{\n\t\t\t\treader.ID(),\n\t\t\t\twriter.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMember;\nimport com.pulumi.auth0.OrganizationMemberArgs;\nimport com.pulumi.auth0.OrganizationMemberRoles;\nimport com.pulumi.auth0.OrganizationMemberRolesArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var reader = new Role(\"reader\");\n\n var writer = new Role(\"writer\");\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"test-user@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Some Org\")\n .build());\n\n var myOrgMember = new OrganizationMember(\"myOrgMember\", OrganizationMemberArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .build());\n\n var myOrgMemberRoles = new OrganizationMemberRoles(\"myOrgMemberRoles\", OrganizationMemberRolesArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .roles( \n reader.id(),\n writer.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n reader:\n type: auth0:Role\n writer:\n type: auth0:Role\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: test-user@auth0.com\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Some Org\n myOrgMember:\n type: auth0:OrganizationMember\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n myOrgMemberRoles:\n type: auth0:OrganizationMemberRoles\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n roles:\n - ${reader.id}\n - ${writer.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID and user ID separated by \"::\" (note the double colon) \u003corganizationID\u003e::\u003cuserID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles \"org_XXXXX::auth0|XXXXX\"\n```\n\n ", "properties": { - "assignMembershipOnLogin": { - "type": "boolean", - "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" - }, - "connectionId": { - "type": "string", - "description": "The ID of the connection to enable for the organization.\n" - }, - "name": { - "type": "string", - "description": "The name of the enabled connection.\n" - }, "organizationId": { "type": "string", - "description": "The ID of the organization to enable the connection for.\n" + "description": "The ID of the organization.\n" }, - "strategy": { + "roles": { + "type": "array", + "items": { + "type": "string" + }, + "description": "The role ID(s) to assign to the organization member.\n" + }, + "userId": { "type": "string", - "description": "The strategy of the enabled connection.\n" + "description": "The user ID of the organization member.\n" } }, "required": [ - "connectionId", - "name", "organizationId", - "strategy" + "roles", + "userId" ], "inputProperties": { - "assignMembershipOnLogin": { - "type": "boolean", - "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" - }, - "connectionId": { + "organizationId": { "type": "string", - "description": "The ID of the connection to enable for the organization.\n" + "description": "The ID of the organization.\n", + "willReplaceOnChanges": true }, - "organizationId": { + "roles": { + "type": "array", + "items": { + "type": "string" + }, + "description": "The role ID(s) to assign to the organization member.\n" + }, + "userId": { "type": "string", - "description": "The ID of the organization to enable the connection for.\n" + "description": "The user ID of the organization member.\n", + "willReplaceOnChanges": true } }, "requiredInputs": [ - "connectionId", - "organizationId" + "organizationId", + "roles", + "userId" ], "stateInputs": { - "description": "Input properties used for looking up and filtering OrganizationConnection resources.\n", + "description": "Input properties used for looking up and filtering OrganizationMemberRoles resources.\n", "properties": { - "assignMembershipOnLogin": { - "type": "boolean", - "description": "When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection.\n" - }, - "connectionId": { - "type": "string", - "description": "The ID of the connection to enable for the organization.\n" - }, - "name": { - "type": "string", - "description": "The name of the enabled connection.\n" - }, "organizationId": { "type": "string", - "description": "The ID of the organization to enable the connection for.\n" + "description": "The ID of the organization.\n", + "willReplaceOnChanges": true }, - "strategy": { + "roles": { + "type": "array", + "items": { + "type": "string" + }, + "description": "The role ID(s) to assign to the organization member.\n" + }, + "userId": { "type": "string", - "description": "The strategy of the enabled connection.\n" + "description": "The user ID of the organization member.\n", + "willReplaceOnChanges": true } }, "type": "object" } }, - "auth0:index/organizationConnections:OrganizationConnections": { - "description": "With this resource, you can manage enabled connections on an organization.\n\n!\u003e This resource appends a connection to an organization. In contrast, the `auth0.OrganizationConnection` resource\nmanages all the connections enabled for an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationConnection` resource when managing connections for the same\norganization id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConnection_1 = new auth0.Connection(\"myConnection-1\", {strategy: \"auth0\"});\nconst myConnection_2 = new auth0.Connection(\"myConnection-2\", {strategy: \"auth0\"});\nconst myOrganization = new auth0.Organization(\"myOrganization\", {displayName: \"My Organization\"});\nconst one_to_many = new auth0.OrganizationConnections(\"one-to-many\", {\n organizationId: myOrganization.id,\n enabledConnections: [\n {\n connectionId: myConnection_1.id,\n assignMembershipOnLogin: true,\n },\n {\n connectionId: myConnection_2.id,\n assignMembershipOnLogin: true,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_connection_1 = auth0.Connection(\"myConnection-1\", strategy=\"auth0\")\nmy_connection_2 = auth0.Connection(\"myConnection-2\", strategy=\"auth0\")\nmy_organization = auth0.Organization(\"myOrganization\", display_name=\"My Organization\")\none_to_many = auth0.OrganizationConnections(\"one-to-many\",\n organization_id=my_organization.id,\n enabled_connections=[\n auth0.OrganizationConnectionsEnabledConnectionArgs(\n connection_id=my_connection_1.id,\n assign_membership_on_login=True,\n ),\n auth0.OrganizationConnectionsEnabledConnectionArgs(\n connection_id=my_connection_2.id,\n assign_membership_on_login=True,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConnection_1 = new Auth0.Connection(\"myConnection-1\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myConnection_2 = new Auth0.Connection(\"myConnection-2\", new()\n {\n Strategy = \"auth0\",\n });\n\n var myOrganization = new Auth0.Organization(\"myOrganization\", new()\n {\n DisplayName = \"My Organization\",\n });\n\n var one_to_many = new Auth0.OrganizationConnections(\"one-to-many\", new()\n {\n OrganizationId = myOrganization.Id,\n EnabledConnections = new[]\n {\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_1.Id,\n AssignMembershipOnLogin = true,\n },\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_2.Id,\n AssignMembershipOnLogin = true,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"myConnection-1\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnection(ctx, \"myConnection-2\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrganization, err := auth0.NewOrganization(ctx, \"myOrganization\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"My Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationConnections(ctx, \"one-to-many\", \u0026auth0.OrganizationConnectionsArgs{\n\t\t\tOrganizationId: myOrganization.ID(),\n\t\t\tEnabledConnections: auth0.OrganizationConnectionsEnabledConnectionArray{\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_1.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_2.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationConnections;\nimport com.pulumi.auth0.OrganizationConnectionsArgs;\nimport com.pulumi.auth0.inputs.OrganizationConnectionsEnabledConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConnection_1 = new Connection(\"myConnection-1\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myConnection_2 = new Connection(\"myConnection-2\", ConnectionArgs.builder() \n .strategy(\"auth0\")\n .build());\n\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder() \n .displayName(\"My Organization\")\n .build());\n\n var one_to_many = new OrganizationConnections(\"one-to-many\", OrganizationConnectionsArgs.builder() \n .organizationId(myOrganization.id())\n .enabledConnections( \n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_1.id())\n .assignMembershipOnLogin(true)\n .build(),\n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_2.id())\n .assignMembershipOnLogin(true)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConnection-1:\n type: auth0:Connection\n properties:\n strategy: auth0\n myConnection-2:\n type: auth0:Connection\n properties:\n strategy: auth0\n myOrganization:\n type: auth0:Organization\n properties:\n displayName: My Organization\n one-to-many:\n type: auth0:OrganizationConnections\n properties:\n organizationId: ${myOrganization.id}\n enabledConnections:\n - connectionId: ${[\"myConnection-1\"].id}\n assignMembershipOnLogin: true\n - connectionId: ${[\"myConnection-2\"].id}\n assignMembershipOnLogin: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID. # Example\n\n```sh\n $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX\n```\n\n ", + "auth0:index/organizationMembers:OrganizationMembers": { + "description": "This resource is used to manage members of an organization.\n\n!\u003e This resource manages all the members assigned to an organization. In contrast, the `auth0.OrganizationMember`\nresource only appends a member to an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationMember` resource when managing members for the same organization\nid.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst user1 = new auth0.User(\"user1\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"myuser1@auth0.com\",\n password: \"MyPass123$\",\n});\nconst user2 = new auth0.User(\"user2\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"myuser2@auth0.com\",\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Some Organization\"});\nconst myMembers = new auth0.OrganizationMembers(\"myMembers\", {\n organizationId: myOrg.id,\n members: [\n user1.id,\n user2.id,\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nuser1 = auth0.User(\"user1\",\n connection_name=\"Username-Password-Authentication\",\n email=\"myuser1@auth0.com\",\n password=\"MyPass123$\")\nuser2 = auth0.User(\"user2\",\n connection_name=\"Username-Password-Authentication\",\n email=\"myuser2@auth0.com\",\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Some Organization\")\nmy_members = auth0.OrganizationMembers(\"myMembers\",\n organization_id=my_org.id,\n members=[\n user1.id,\n user2.id,\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user1 = new Auth0.User(\"user1\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"myuser1@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var user2 = new Auth0.User(\"user2\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"myuser2@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Some Organization\",\n });\n\n var myMembers = new Auth0.OrganizationMembers(\"myMembers\", new()\n {\n OrganizationId = myOrg.Id,\n Members = new[]\n {\n user1.Id,\n user2.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tuser1, err := auth0.NewUser(ctx, \"user1\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"myuser1@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser2, err := auth0.NewUser(ctx, \"user2\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"myuser2@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Some Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMembers(ctx, \"myMembers\", \u0026auth0.OrganizationMembersArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tMembers: pulumi.StringArray{\n\t\t\t\tuser1.ID(),\n\t\t\t\tuser2.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMembers;\nimport com.pulumi.auth0.OrganizationMembersArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var user1 = new User(\"user1\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"myuser1@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var user2 = new User(\"user2\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"myuser2@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Some Organization\")\n .build());\n\n var myMembers = new OrganizationMembers(\"myMembers\", OrganizationMembersArgs.builder() \n .organizationId(myOrg.id())\n .members( \n user1.id(),\n user2.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n user1:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: myuser1@auth0.com\n password: MyPass123$\n user2:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: myuser2@auth0.com\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Some Organization\n myMembers:\n type: auth0:OrganizationMembers\n properties:\n organizationId: ${myOrg.id}\n members:\n - ${user1.id}\n - ${user2.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID. # Example\n\n```sh\n $ pulumi import auth0:index/organizationMembers:OrganizationMembers my_org_members \"org_XXXXX\"\n```\n\n ", "properties": { - "enabledConnections": { + "members": { "type": "array", "items": { - "$ref": "#/types/auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection" + "type": "string" }, - "description": "Connections that are enabled for the organization.\n" + "description": "Add user ID(s) directly from the tenant to become members of the organization.\n" }, "organizationId": { "type": "string", - "description": "ID of the organization on which to enable the connections.\n" + "description": "The ID of the organization to assign the members to.\n" } }, "required": [ - "enabledConnections", + "members", "organizationId" ], "inputProperties": { - "enabledConnections": { + "members": { "type": "array", "items": { - "$ref": "#/types/auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection" + "type": "string" }, - "description": "Connections that are enabled for the organization.\n" + "description": "Add user ID(s) directly from the tenant to become members of the organization.\n" }, "organizationId": { "type": "string", - "description": "ID of the organization on which to enable the connections.\n", + "description": "The ID of the organization to assign the members to.\n", "willReplaceOnChanges": true } }, "requiredInputs": [ - "enabledConnections", + "members", "organizationId" ], "stateInputs": { - "description": "Input properties used for looking up and filtering OrganizationConnections resources.\n", + "description": "Input properties used for looking up and filtering OrganizationMembers resources.\n", "properties": { - "enabledConnections": { + "members": { "type": "array", "items": { - "$ref": "#/types/auth0:index/OrganizationConnectionsEnabledConnection:OrganizationConnectionsEnabledConnection" + "type": "string" }, - "description": "Connections that are enabled for the organization.\n" + "description": "Add user ID(s) directly from the tenant to become members of the organization.\n" }, "organizationId": { "type": "string", - "description": "ID of the organization on which to enable the connections.\n", + "description": "The ID of the organization to assign the members to.\n", "willReplaceOnChanges": true } }, "type": "object" } }, - "auth0:index/organizationMember:OrganizationMember": { - "description": "This resource is used to manage the assignment of members and their roles within an organization.\n\n!\u003e This resource appends a member to an organization. In contrast, the `auth0.OrganizationMembers` resource manages\nall the members assigned to an organization. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.OrganizationMembers` resource when managing members for the same organization id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst user = new auth0.User(\"user\", {\n email: \"test-user@auth0.com\",\n connectionName: \"Username-Password-Authentication\",\n emailVerified: true,\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Admin\"});\nconst myOrgMember = new auth0.OrganizationMember(\"myOrgMember\", {\n organizationId: myOrg.id,\n userId: user.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nuser = auth0.User(\"user\",\n email=\"test-user@auth0.com\",\n connection_name=\"Username-Password-Authentication\",\n email_verified=True,\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Admin\")\nmy_org_member = auth0.OrganizationMember(\"myOrgMember\",\n organization_id=my_org.id,\n user_id=user.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user = new Auth0.User(\"user\", new()\n {\n Email = \"test-user@auth0.com\",\n ConnectionName = \"Username-Password-Authentication\",\n EmailVerified = true,\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Admin\",\n });\n\n var myOrgMember = new Auth0.OrganizationMember(\"myOrgMember\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tEmail: pulumi.String(\"test-user@auth0.com\"),\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmailVerified: pulumi.Bool(true),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Admin\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMember(ctx, \"myOrgMember\", \u0026auth0.OrganizationMemberArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMember;\nimport com.pulumi.auth0.OrganizationMemberArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var user = new User(\"user\", UserArgs.builder() \n .email(\"test-user@auth0.com\")\n .connectionName(\"Username-Password-Authentication\")\n .emailVerified(true)\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Admin\")\n .build());\n\n var myOrgMember = new OrganizationMember(\"myOrgMember\", OrganizationMemberArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n user:\n type: auth0:User\n properties:\n email: test-user@auth0.com\n connectionName: Username-Password-Authentication\n emailVerified: true\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Admin\n myOrgMember:\n type: auth0:OrganizationMember\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID and user ID separated by \":\". # Example\n\n```sh\n $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member \"org_XXXXX:auth0|XXXXX\"\n```\n\n ", + "auth0:index/pages:Pages": { + "description": "With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPages = new auth0.Pages(\"myPages\", {\n changePassword: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n error: {\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n showLogLink: true,\n url: \"https://example.com\",\n },\n guardianMfa: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n login: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_pages = auth0.Pages(\"myPages\",\n change_password=auth0.PagesChangePasswordArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n error=auth0.PagesErrorArgs(\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n show_log_link=True,\n url=\"https://example.com\",\n ),\n guardian_mfa=auth0.PagesGuardianMfaArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n login=auth0.PagesLoginArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPages = new Auth0.Pages(\"myPages\", new()\n {\n ChangePassword = new Auth0.Inputs.PagesChangePasswordArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Error = new Auth0.Inputs.PagesErrorArgs\n {\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n ShowLogLink = true,\n Url = \"https://example.com\",\n },\n GuardianMfa = new Auth0.Inputs.PagesGuardianMfaArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Login = new Auth0.Inputs.PagesLoginArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPages(ctx, \"myPages\", \u0026auth0.PagesArgs{\n\t\t\tChangePassword: \u0026auth0.PagesChangePasswordArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tError: \u0026auth0.PagesErrorArgs{\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t\tShowLogLink: pulumi.Bool(true),\n\t\t\t\tUrl: pulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tGuardianMfa: \u0026auth0.PagesGuardianMfaArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tLogin: \u0026auth0.PagesLoginArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Pages;\nimport com.pulumi.auth0.PagesArgs;\nimport com.pulumi.auth0.inputs.PagesChangePasswordArgs;\nimport com.pulumi.auth0.inputs.PagesErrorArgs;\nimport com.pulumi.auth0.inputs.PagesGuardianMfaArgs;\nimport com.pulumi.auth0.inputs.PagesLoginArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPages = new Pages(\"myPages\", PagesArgs.builder() \n .changePassword(PagesChangePasswordArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .error(PagesErrorArgs.builder()\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\")\n .showLogLink(true)\n .url(\"https://example.com\")\n .build())\n .guardianMfa(PagesGuardianMfaArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .login(PagesLoginArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPages:\n type: auth0:Pages\n properties:\n changePassword:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\n error:\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\n showLogLink: true\n url: https://example.com\n guardianMfa:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\n login:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/pages:Pages my_pages \"22f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n ", "properties": { - "organizationId": { - "type": "string", - "description": "The ID of the organization to assign the member to.\n" + "changePassword": { + "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", + "description": "Configuration settings for customizing the Password Reset page.\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be\nremoved in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role`\nresource to manage organization member roles instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how\nto do that.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that." + "error": { + "$ref": "#/types/auth0:index/PagesError:PagesError", + "description": "Configuration settings for the Error pages.\n" }, - "userId": { - "type": "string", - "description": "ID of the user to add as an organization member.\n" + "guardianMfa": { + "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "login": { + "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", + "description": "Configuration settings for customizing the Login page.\n" } }, "required": [ - "organizationId", - "userId" + "changePassword", + "error", + "guardianMfa", + "login" ], "inputProperties": { - "organizationId": { - "type": "string", - "description": "The ID of the organization to assign the member to.\n", - "willReplaceOnChanges": true + "changePassword": { + "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", + "description": "Configuration settings for customizing the Password Reset page.\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be\nremoved in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role`\nresource to manage organization member roles instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how\nto do that.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that." + "error": { + "$ref": "#/types/auth0:index/PagesError:PagesError", + "description": "Configuration settings for the Error pages.\n" }, - "userId": { - "type": "string", - "description": "ID of the user to add as an organization member.\n", - "willReplaceOnChanges": true + "guardianMfa": { + "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "login": { + "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", + "description": "Configuration settings for customizing the Login page.\n" } }, - "requiredInputs": [ - "organizationId", - "userId" - ], "stateInputs": { - "description": "Input properties used for looking up and filtering OrganizationMember resources.\n", + "description": "Input properties used for looking up and filtering Pages resources.\n", "properties": { - "organizationId": { - "type": "string", - "description": "The ID of the organization to assign the member to.\n", - "willReplaceOnChanges": true + "changePassword": { + "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", + "description": "Configuration settings for customizing the Password Reset page.\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be\nremoved in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role`\nresource to manage organization member roles instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how\nto do that.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that." + "error": { + "$ref": "#/types/auth0:index/PagesError:PagesError", + "description": "Configuration settings for the Error pages.\n" }, - "userId": { - "type": "string", - "description": "ID of the user to add as an organization member.\n", - "willReplaceOnChanges": true + "guardianMfa": { + "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "login": { + "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", + "description": "Configuration settings for customizing the Login page.\n" } }, "type": "object" } }, - "auth0:index/organizationMemberRole:OrganizationMemberRole": { - "description": "This resource is used to manage the roles assigned to an organization member.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst reader = new auth0.Role(\"reader\", {});\nconst writer = new auth0.Role(\"writer\", {});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"test-user@auth0.com\",\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Some Org\"});\nconst myOrgMember = new auth0.OrganizationMember(\"myOrgMember\", {\n organizationId: myOrg.id,\n userId: user.id,\n});\nconst role1 = new auth0.OrganizationMemberRole(\"role1\", {\n organizationId: myOrg.id,\n userId: user.id,\n roleId: reader.id,\n});\nconst role2 = new auth0.OrganizationMemberRole(\"role2\", {\n organizationId: myOrg.id,\n userId: user.id,\n roleId: writer.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nreader = auth0.Role(\"reader\")\nwriter = auth0.Role(\"writer\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n email=\"test-user@auth0.com\",\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Some Org\")\nmy_org_member = auth0.OrganizationMember(\"myOrgMember\",\n organization_id=my_org.id,\n user_id=user.id)\nrole1 = auth0.OrganizationMemberRole(\"role1\",\n organization_id=my_org.id,\n user_id=user.id,\n role_id=reader.id)\nrole2 = auth0.OrganizationMemberRole(\"role2\",\n organization_id=my_org.id,\n user_id=user.id,\n role_id=writer.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var reader = new Auth0.Role(\"reader\");\n\n var writer = new Auth0.Role(\"writer\");\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"test-user@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Some Org\",\n });\n\n var myOrgMember = new Auth0.OrganizationMember(\"myOrgMember\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n });\n\n var role1 = new Auth0.OrganizationMemberRole(\"role1\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n RoleId = reader.Id,\n });\n\n var role2 = new Auth0.OrganizationMemberRole(\"role2\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n RoleId = writer.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\treader, err := auth0.NewRole(ctx, \"reader\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\twriter, err := auth0.NewRole(ctx, \"writer\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"test-user@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Some Org\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMember(ctx, \"myOrgMember\", \u0026auth0.OrganizationMemberArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMemberRole(ctx, \"role1\", \u0026auth0.OrganizationMemberRoleArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t\tRoleId: reader.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMemberRole(ctx, \"role2\", \u0026auth0.OrganizationMemberRoleArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t\tRoleId: writer.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMember;\nimport com.pulumi.auth0.OrganizationMemberArgs;\nimport com.pulumi.auth0.OrganizationMemberRole;\nimport com.pulumi.auth0.OrganizationMemberRoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var reader = new Role(\"reader\");\n\n var writer = new Role(\"writer\");\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"test-user@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Some Org\")\n .build());\n\n var myOrgMember = new OrganizationMember(\"myOrgMember\", OrganizationMemberArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .build());\n\n var role1 = new OrganizationMemberRole(\"role1\", OrganizationMemberRoleArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .roleId(reader.id())\n .build());\n\n var role2 = new OrganizationMemberRole(\"role2\", OrganizationMemberRoleArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .roleId(writer.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n reader:\n type: auth0:Role\n writer:\n type: auth0:Role\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: test-user@auth0.com\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Some Org\n myOrgMember:\n type: auth0:OrganizationMember\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n role1:\n type: auth0:OrganizationMemberRole\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n roleId: ${reader.id}\n role2:\n type: auth0:OrganizationMemberRole\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n roleId: ${writer.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID, user ID and role ID separated by \"::\". # Example\n\n```sh\n $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role \"org_XXXXX::auth0|XXXXX::role_XXXX\"\n```\n\n ", + "auth0:index/prompt:Prompt": { + "description": "With this resource, you can manage your Auth0 prompts, including choosing the login experience version.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPrompt = new auth0.Prompt(\"myPrompt\", {\n identifierFirst: false,\n universalLoginExperience: \"new\",\n webauthnPlatformFirstFactor: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_prompt = auth0.Prompt(\"myPrompt\",\n identifier_first=False,\n universal_login_experience=\"new\",\n webauthn_platform_first_factor=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPrompt = new Auth0.Prompt(\"myPrompt\", new()\n {\n IdentifierFirst = false,\n UniversalLoginExperience = \"new\",\n WebauthnPlatformFirstFactor = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPrompt(ctx, \"myPrompt\", \u0026auth0.PromptArgs{\n\t\t\tIdentifierFirst: pulumi.Bool(false),\n\t\t\tUniversalLoginExperience: pulumi.String(\"new\"),\n\t\t\tWebauthnPlatformFirstFactor: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Prompt;\nimport com.pulumi.auth0.PromptArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPrompt = new Prompt(\"myPrompt\", PromptArgs.builder() \n .identifierFirst(false)\n .universalLoginExperience(\"new\")\n .webauthnPlatformFirstFactor(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPrompt:\n type: auth0:Prompt\n properties:\n identifierFirst: false\n universalLoginExperience: new\n webauthnPlatformFirstFactor: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/prompt:Prompt my_prompt \"22f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n ", "properties": { - "organizationId": { - "type": "string", - "description": "The ID of the organization.\n" - }, - "roleDescription": { - "type": "string", - "description": "Description of the role.\n" - }, - "roleId": { - "type": "string", - "description": "The role ID to assign to the organization member.\n" + "identifierFirst": { + "type": "boolean", + "description": "Indicates whether the identifier first is used when using the new Universal Login experience.\n" }, - "roleName": { + "universalLoginExperience": { "type": "string", - "description": "Name of the role.\n" + "description": "Which login experience to use. Options include `classic` and `new`.\n" }, - "userId": { - "type": "string", - "description": "The user ID of the organization member.\n" + "webauthnPlatformFirstFactor": { + "type": "boolean", + "description": "Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up.\n" } }, "required": [ - "organizationId", - "roleDescription", - "roleId", - "roleName", - "userId" + "identifierFirst", + "universalLoginExperience", + "webauthnPlatformFirstFactor" ], "inputProperties": { - "organizationId": { - "type": "string", - "description": "The ID of the organization.\n", - "willReplaceOnChanges": true + "identifierFirst": { + "type": "boolean", + "description": "Indicates whether the identifier first is used when using the new Universal Login experience.\n" }, - "roleId": { + "universalLoginExperience": { "type": "string", - "description": "The role ID to assign to the organization member.\n", - "willReplaceOnChanges": true + "description": "Which login experience to use. Options include `classic` and `new`.\n" }, - "userId": { - "type": "string", - "description": "The user ID of the organization member.\n", - "willReplaceOnChanges": true + "webauthnPlatformFirstFactor": { + "type": "boolean", + "description": "Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up.\n" } }, - "requiredInputs": [ - "organizationId", - "roleId", - "userId" - ], "stateInputs": { - "description": "Input properties used for looking up and filtering OrganizationMemberRole resources.\n", + "description": "Input properties used for looking up and filtering Prompt resources.\n", "properties": { - "organizationId": { - "type": "string", - "description": "The ID of the organization.\n", - "willReplaceOnChanges": true - }, - "roleDescription": { - "type": "string", - "description": "Description of the role.\n" - }, - "roleId": { - "type": "string", - "description": "The role ID to assign to the organization member.\n", - "willReplaceOnChanges": true + "identifierFirst": { + "type": "boolean", + "description": "Indicates whether the identifier first is used when using the new Universal Login experience.\n" }, - "roleName": { + "universalLoginExperience": { "type": "string", - "description": "Name of the role.\n" + "description": "Which login experience to use. Options include `classic` and `new`.\n" }, - "userId": { - "type": "string", - "description": "The user ID of the organization member.\n", - "willReplaceOnChanges": true + "webauthnPlatformFirstFactor": { + "type": "boolean", + "description": "Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up.\n" } }, "type": "object" } }, - "auth0:index/organizationMemberRoles:OrganizationMemberRoles": { - "description": "This resource is used to manage the roles assigned to an organization member.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst reader = new auth0.Role(\"reader\", {});\nconst writer = new auth0.Role(\"writer\", {});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"test-user@auth0.com\",\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Some Org\"});\nconst myOrgMember = new auth0.OrganizationMember(\"myOrgMember\", {\n organizationId: myOrg.id,\n userId: user.id,\n});\nconst myOrgMemberRoles = new auth0.OrganizationMemberRoles(\"myOrgMemberRoles\", {\n organizationId: myOrg.id,\n userId: user.id,\n roles: [\n reader.id,\n writer.id,\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nreader = auth0.Role(\"reader\")\nwriter = auth0.Role(\"writer\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n email=\"test-user@auth0.com\",\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Some Org\")\nmy_org_member = auth0.OrganizationMember(\"myOrgMember\",\n organization_id=my_org.id,\n user_id=user.id)\nmy_org_member_roles = auth0.OrganizationMemberRoles(\"myOrgMemberRoles\",\n organization_id=my_org.id,\n user_id=user.id,\n roles=[\n reader.id,\n writer.id,\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var reader = new Auth0.Role(\"reader\");\n\n var writer = new Auth0.Role(\"writer\");\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"test-user@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Some Org\",\n });\n\n var myOrgMember = new Auth0.OrganizationMember(\"myOrgMember\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n });\n\n var myOrgMemberRoles = new Auth0.OrganizationMemberRoles(\"myOrgMemberRoles\", new()\n {\n OrganizationId = myOrg.Id,\n UserId = user.Id,\n Roles = new[]\n {\n reader.Id,\n writer.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\treader, err := auth0.NewRole(ctx, \"reader\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\twriter, err := auth0.NewRole(ctx, \"writer\", nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"test-user@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Some Org\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMember(ctx, \"myOrgMember\", \u0026auth0.OrganizationMemberArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMemberRoles(ctx, \"myOrgMemberRoles\", \u0026auth0.OrganizationMemberRolesArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tUserId: user.ID(),\n\t\t\tRoles: pulumi.StringArray{\n\t\t\t\treader.ID(),\n\t\t\t\twriter.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMember;\nimport com.pulumi.auth0.OrganizationMemberArgs;\nimport com.pulumi.auth0.OrganizationMemberRoles;\nimport com.pulumi.auth0.OrganizationMemberRolesArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var reader = new Role(\"reader\");\n\n var writer = new Role(\"writer\");\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"test-user@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Some Org\")\n .build());\n\n var myOrgMember = new OrganizationMember(\"myOrgMember\", OrganizationMemberArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .build());\n\n var myOrgMemberRoles = new OrganizationMemberRoles(\"myOrgMemberRoles\", OrganizationMemberRolesArgs.builder() \n .organizationId(myOrg.id())\n .userId(user.id())\n .roles( \n reader.id(),\n writer.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n reader:\n type: auth0:Role\n writer:\n type: auth0:Role\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: test-user@auth0.com\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Some Org\n myOrgMember:\n type: auth0:OrganizationMember\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n myOrgMemberRoles:\n type: auth0:OrganizationMemberRoles\n properties:\n organizationId: ${myOrg.id}\n userId: ${user.id}\n roles:\n - ${reader.id}\n - ${writer.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID and user ID separated by \":\". # Example\n\n```sh\n $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles \"org_XXXXX:auth0|XXXXX\"\n```\n\n ", + "auth0:index/promptCustomText:PromptCustomText": { + "description": "With this resource, you can manage custom text on your Auth0 prompts. You can read more about custom texts [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts).\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst example = new auth0.PromptCustomText(\"example\", {\n prompt: \"login\",\n language: \"en\",\n body: JSON.stringify({\n login: {\n alertListTitle: \"Alerts\",\n buttonText: \"Continue\",\n description: \"Login to\",\n editEmailText: \"Edit\",\n emailPlaceholder: \"Email address\",\n federatedConnectionButtonText: \"Continue with ${connectionName}\",\n footerLinkText: \"Sign up\",\n footerText: \"Don't have an account?\",\n forgotPasswordText: \"Forgot password?\",\n invitationDescription: \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n invitationTitle: \"You've Been Invited!\",\n logoAltText: \"${companyName}\",\n pageTitle: \"Log in | ${clientName}\",\n passwordPlaceholder: \"Password\",\n separatorText: \"Or\",\n signupActionLinkText: \"${footerLinkText}\",\n signupActionText: \"${footerText}\",\n title: \"Welcome\",\n usernamePlaceholder: \"Username or email address\",\n },\n }),\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\nexample = auth0.PromptCustomText(\"example\",\n prompt=\"login\",\n language=\"en\",\n body=json.dumps({\n \"login\": {\n \"alertListTitle\": \"Alerts\",\n \"buttonText\": \"Continue\",\n \"description\": \"Login to\",\n \"editEmailText\": \"Edit\",\n \"emailPlaceholder\": \"Email address\",\n \"federatedConnectionButtonText\": \"Continue with ${connectionName}\",\n \"footerLinkText\": \"Sign up\",\n \"footerText\": \"Don't have an account?\",\n \"forgotPasswordText\": \"Forgot password?\",\n \"invitationDescription\": \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n \"invitationTitle\": \"You've Been Invited!\",\n \"logoAltText\": \"${companyName}\",\n \"pageTitle\": \"Log in | ${clientName}\",\n \"passwordPlaceholder\": \"Password\",\n \"separatorText\": \"Or\",\n \"signupActionLinkText\": \"${footerLinkText}\",\n \"signupActionText\": \"${footerText}\",\n \"title\": \"Welcome\",\n \"usernamePlaceholder\": \"Username or email address\",\n },\n }))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var example = new Auth0.PromptCustomText(\"example\", new()\n {\n Prompt = \"login\",\n Language = \"en\",\n Body = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"login\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alertListTitle\"] = \"Alerts\",\n [\"buttonText\"] = \"Continue\",\n [\"description\"] = \"Login to\",\n [\"editEmailText\"] = \"Edit\",\n [\"emailPlaceholder\"] = \"Email address\",\n [\"federatedConnectionButtonText\"] = \"Continue with ${connectionName}\",\n [\"footerLinkText\"] = \"Sign up\",\n [\"footerText\"] = \"Don't have an account?\",\n [\"forgotPasswordText\"] = \"Forgot password?\",\n [\"invitationDescription\"] = \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n [\"invitationTitle\"] = \"You've Been Invited!\",\n [\"logoAltText\"] = \"${companyName}\",\n [\"pageTitle\"] = \"Log in | ${clientName}\",\n [\"passwordPlaceholder\"] = \"Password\",\n [\"separatorText\"] = \"Or\",\n [\"signupActionLinkText\"] = \"${footerLinkText}\",\n [\"signupActionText\"] = \"${footerText}\",\n [\"title\"] = \"Welcome\",\n [\"usernamePlaceholder\"] = \"Username or email address\",\n },\n }),\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"login\": map[string]interface{}{\n\t\t\t\t\"alertListTitle\": \"Alerts\",\n\t\t\t\t\"buttonText\": \"Continue\",\n\t\t\t\t\"description\": \"Login to\",\n\t\t\t\t\"editEmailText\": \"Edit\",\n\t\t\t\t\"emailPlaceholder\": \"Email address\",\n\t\t\t\t\"federatedConnectionButtonText\": \"Continue with ${connectionName}\",\n\t\t\t\t\"footerLinkText\": \"Sign up\",\n\t\t\t\t\"footerText\": \"Don't have an account?\",\n\t\t\t\t\"forgotPasswordText\": \"Forgot password?\",\n\t\t\t\t\"invitationDescription\": \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n\t\t\t\t\"invitationTitle\": \"You've Been Invited!\",\n\t\t\t\t\"logoAltText\": \"${companyName}\",\n\t\t\t\t\"pageTitle\": \"Log in | ${clientName}\",\n\t\t\t\t\"passwordPlaceholder\": \"Password\",\n\t\t\t\t\"separatorText\": \"Or\",\n\t\t\t\t\"signupActionLinkText\": \"${footerLinkText}\",\n\t\t\t\t\"signupActionText\": \"${footerText}\",\n\t\t\t\t\"title\": \"Welcome\",\n\t\t\t\t\"usernamePlaceholder\": \"Username or email address\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewPromptCustomText(ctx, \"example\", \u0026auth0.PromptCustomTextArgs{\n\t\t\tPrompt: pulumi.String(\"login\"),\n\t\t\tLanguage: pulumi.String(\"en\"),\n\t\t\tBody: pulumi.String(json0),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.PromptCustomText;\nimport com.pulumi.auth0.PromptCustomTextArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var example = new PromptCustomText(\"example\", PromptCustomTextArgs.builder() \n .prompt(\"login\")\n .language(\"en\")\n .body(serializeJson(\n jsonObject(\n jsonProperty(\"login\", jsonObject(\n jsonProperty(\"alertListTitle\", \"Alerts\"),\n jsonProperty(\"buttonText\", \"Continue\"),\n jsonProperty(\"description\", \"Login to\"),\n jsonProperty(\"editEmailText\", \"Edit\"),\n jsonProperty(\"emailPlaceholder\", \"Email address\"),\n jsonProperty(\"federatedConnectionButtonText\", \"Continue with ${connectionName}\"),\n jsonProperty(\"footerLinkText\", \"Sign up\"),\n jsonProperty(\"footerText\", \"Don't have an account?\"),\n jsonProperty(\"forgotPasswordText\", \"Forgot password?\"),\n jsonProperty(\"invitationDescription\", \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\"),\n jsonProperty(\"invitationTitle\", \"You've Been Invited!\"),\n jsonProperty(\"logoAltText\", \"${companyName}\"),\n jsonProperty(\"pageTitle\", \"Log in | ${clientName}\"),\n jsonProperty(\"passwordPlaceholder\", \"Password\"),\n jsonProperty(\"separatorText\", \"Or\"),\n jsonProperty(\"signupActionLinkText\", \"${footerLinkText}\"),\n jsonProperty(\"signupActionText\", \"${footerText}\"),\n jsonProperty(\"title\", \"Welcome\"),\n jsonProperty(\"usernamePlaceholder\", \"Username or email address\")\n ))\n )))\n .build());\n\n }\n}\n```\n```yaml\nresources:\n example:\n type: auth0:PromptCustomText\n properties:\n prompt: login\n language: en\n body:\n fn::toJSON:\n login:\n alertListTitle: Alerts\n buttonText: Continue\n description: Login to\n editEmailText: Edit\n emailPlaceholder: Email address\n federatedConnectionButtonText: Continue with ${connectionName}\n footerLinkText: Sign up\n footerText: Don't have an account?\n forgotPasswordText: Forgot password?\n invitationDescription: Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\n invitationTitle: You've Been Invited!\n logoAltText: ${companyName}\n pageTitle: Log in | ${clientName}\n passwordPlaceholder: Password\n separatorText: Or\n signupActionLinkText: ${footerLinkText}\n signupActionText: ${footerText}\n title: Welcome\n usernamePlaceholder: Username or email address\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the prompt and language separated by \"::\" (note the double colon) \u003cprompt\u003e::\u003clanguage\u003e # Example\n\n```sh\n $ pulumi import auth0:index/promptCustomText:PromptCustomText example \"login::en\"\n```\n\n ", "properties": { - "organizationId": { + "body": { "type": "string", - "description": "The ID of the organization.\n" + "description": "JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values).\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "The role ID(s) to assign to the organization member.\n" + "language": { + "type": "string", + "description": "Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`.\n" }, - "userId": { + "prompt": { "type": "string", - "description": "The user ID of the organization member.\n" + "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" } }, "required": [ - "organizationId", - "roles", - "userId" + "body", + "language", + "prompt" ], "inputProperties": { - "organizationId": { + "body": { "type": "string", - "description": "The ID of the organization.\n", - "willReplaceOnChanges": true + "description": "JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values).\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "The role ID(s) to assign to the organization member.\n" + "language": { + "type": "string", + "description": "Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`.\n" }, - "userId": { + "prompt": { "type": "string", - "description": "The user ID of the organization member.\n", - "willReplaceOnChanges": true + "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" } }, "requiredInputs": [ - "organizationId", - "roles", - "userId" + "body", + "language", + "prompt" ], "stateInputs": { - "description": "Input properties used for looking up and filtering OrganizationMemberRoles resources.\n", + "description": "Input properties used for looking up and filtering PromptCustomText resources.\n", "properties": { - "organizationId": { + "body": { "type": "string", - "description": "The ID of the organization.\n", - "willReplaceOnChanges": true + "description": "JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values).\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "The role ID(s) to assign to the organization member.\n" + "language": { + "type": "string", + "description": "Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`.\n" }, - "userId": { + "prompt": { "type": "string", - "description": "The user ID of the organization member.\n", - "willReplaceOnChanges": true + "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" } }, "type": "object" } }, - "auth0:index/organizationMembers:OrganizationMembers": { - "description": "This resource is used to manage members of an organization.\n\n!\u003e This resource manages all the members assigned to an organization. In contrast, the `auth0.OrganizationMember`\nresource only appends a member to an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationMember` resource when managing members for the same organization\nid.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst user1 = new auth0.User(\"user1\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"myuser1@auth0.com\",\n password: \"MyPass123$\",\n});\nconst user2 = new auth0.User(\"user2\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"myuser2@auth0.com\",\n password: \"MyPass123$\",\n});\nconst myOrg = new auth0.Organization(\"myOrg\", {displayName: \"Some Organization\"});\nconst myMembers = new auth0.OrganizationMembers(\"myMembers\", {\n organizationId: myOrg.id,\n members: [\n user1.id,\n user2.id,\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nuser1 = auth0.User(\"user1\",\n connection_name=\"Username-Password-Authentication\",\n email=\"myuser1@auth0.com\",\n password=\"MyPass123$\")\nuser2 = auth0.User(\"user2\",\n connection_name=\"Username-Password-Authentication\",\n email=\"myuser2@auth0.com\",\n password=\"MyPass123$\")\nmy_org = auth0.Organization(\"myOrg\", display_name=\"Some Organization\")\nmy_members = auth0.OrganizationMembers(\"myMembers\",\n organization_id=my_org.id,\n members=[\n user1.id,\n user2.id,\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user1 = new Auth0.User(\"user1\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"myuser1@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var user2 = new Auth0.User(\"user2\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"myuser2@auth0.com\",\n Password = \"MyPass123$\",\n });\n\n var myOrg = new Auth0.Organization(\"myOrg\", new()\n {\n DisplayName = \"Some Organization\",\n });\n\n var myMembers = new Auth0.OrganizationMembers(\"myMembers\", new()\n {\n OrganizationId = myOrg.Id,\n Members = new[]\n {\n user1.Id,\n user2.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tuser1, err := auth0.NewUser(ctx, \"user1\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"myuser1@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser2, err := auth0.NewUser(ctx, \"user2\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"myuser2@auth0.com\"),\n\t\t\tPassword: pulumi.String(\"MyPass123$\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrg, err := auth0.NewOrganization(ctx, \"myOrg\", \u0026auth0.OrganizationArgs{\n\t\t\tDisplayName: pulumi.String(\"Some Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationMembers(ctx, \"myMembers\", \u0026auth0.OrganizationMembersArgs{\n\t\t\tOrganizationId: myOrg.ID(),\n\t\t\tMembers: pulumi.StringArray{\n\t\t\t\tuser1.ID(),\n\t\t\t\tuser2.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationMembers;\nimport com.pulumi.auth0.OrganizationMembersArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var user1 = new User(\"user1\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"myuser1@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var user2 = new User(\"user2\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"myuser2@auth0.com\")\n .password(\"MyPass123$\")\n .build());\n\n var myOrg = new Organization(\"myOrg\", OrganizationArgs.builder() \n .displayName(\"Some Organization\")\n .build());\n\n var myMembers = new OrganizationMembers(\"myMembers\", OrganizationMembersArgs.builder() \n .organizationId(myOrg.id())\n .members( \n user1.id(),\n user2.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n user1:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: myuser1@auth0.com\n password: MyPass123$\n user2:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: myuser2@auth0.com\n password: MyPass123$\n myOrg:\n type: auth0:Organization\n properties:\n displayName: Some Organization\n myMembers:\n type: auth0:OrganizationMembers\n properties:\n organizationId: ${myOrg.id}\n members:\n - ${user1.id}\n - ${user2.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the organization ID. # Example\n\n```sh\n $ pulumi import auth0:index/organizationMembers:OrganizationMembers my_org_members \"org_XXXXX\"\n```\n\n ", - "properties": { - "members": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Add user ID(s) directly from the tenant to become members of the organization.\n" - }, - "organizationId": { - "type": "string", - "description": "The ID of the organization to assign the members to.\n" - } - }, - "required": [ - "members", - "organizationId" - ], - "inputProperties": { - "members": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Add user ID(s) directly from the tenant to become members of the organization.\n" - }, - "organizationId": { - "type": "string", - "description": "The ID of the organization to assign the members to.\n", - "willReplaceOnChanges": true - } - }, - "requiredInputs": [ - "members", - "organizationId" - ], - "stateInputs": { - "description": "Input properties used for looking up and filtering OrganizationMembers resources.\n", - "properties": { - "members": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Add user ID(s) directly from the tenant to become members of the organization.\n" - }, - "organizationId": { - "type": "string", - "description": "The ID of the organization to assign the members to.\n", - "willReplaceOnChanges": true - } - }, - "type": "object" - } - }, - "auth0:index/pages:Pages": { - "description": "With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPages = new auth0.Pages(\"myPages\", {\n changePassword: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n error: {\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n showLogLink: true,\n url: \"https://example.com\",\n },\n guardianMfa: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n login: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_pages = auth0.Pages(\"myPages\",\n change_password=auth0.PagesChangePasswordArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n error=auth0.PagesErrorArgs(\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n show_log_link=True,\n url=\"https://example.com\",\n ),\n guardian_mfa=auth0.PagesGuardianMfaArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n login=auth0.PagesLoginArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPages = new Auth0.Pages(\"myPages\", new()\n {\n ChangePassword = new Auth0.Inputs.PagesChangePasswordArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Error = new Auth0.Inputs.PagesErrorArgs\n {\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n ShowLogLink = true,\n Url = \"https://example.com\",\n },\n GuardianMfa = new Auth0.Inputs.PagesGuardianMfaArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Login = new Auth0.Inputs.PagesLoginArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPages(ctx, \"myPages\", \u0026auth0.PagesArgs{\n\t\t\tChangePassword: \u0026auth0.PagesChangePasswordArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tError: \u0026auth0.PagesErrorArgs{\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t\tShowLogLink: pulumi.Bool(true),\n\t\t\t\tUrl: pulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tGuardianMfa: \u0026auth0.PagesGuardianMfaArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tLogin: \u0026auth0.PagesLoginArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Pages;\nimport com.pulumi.auth0.PagesArgs;\nimport com.pulumi.auth0.inputs.PagesChangePasswordArgs;\nimport com.pulumi.auth0.inputs.PagesErrorArgs;\nimport com.pulumi.auth0.inputs.PagesGuardianMfaArgs;\nimport com.pulumi.auth0.inputs.PagesLoginArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPages = new Pages(\"myPages\", PagesArgs.builder() \n .changePassword(PagesChangePasswordArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .error(PagesErrorArgs.builder()\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\")\n .showLogLink(true)\n .url(\"https://example.com\")\n .build())\n .guardianMfa(PagesGuardianMfaArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .login(PagesLoginArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPages:\n type: auth0:Pages\n properties:\n changePassword:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\n error:\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\n showLogLink: true\n url: https://example.com\n guardianMfa:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\n login:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ", - "properties": { - "changePassword": { - "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", - "description": "Configuration settings for customizing the Password Reset page.\n" - }, - "error": { - "$ref": "#/types/auth0:index/PagesError:PagesError", - "description": "Configuration settings for the Error pages.\n" - }, - "guardianMfa": { - "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", - "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" - }, - "login": { - "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", - "description": "Configuration settings for customizing the Login page.\n" - } - }, - "required": [ - "changePassword", - "error", - "guardianMfa", - "login" - ], - "inputProperties": { - "changePassword": { - "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", - "description": "Configuration settings for customizing the Password Reset page.\n" - }, - "error": { - "$ref": "#/types/auth0:index/PagesError:PagesError", - "description": "Configuration settings for the Error pages.\n" - }, - "guardianMfa": { - "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", - "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" - }, - "login": { - "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", - "description": "Configuration settings for customizing the Login page.\n" - } - }, - "stateInputs": { - "description": "Input properties used for looking up and filtering Pages resources.\n", - "properties": { - "changePassword": { - "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", - "description": "Configuration settings for customizing the Password Reset page.\n" - }, - "error": { - "$ref": "#/types/auth0:index/PagesError:PagesError", - "description": "Configuration settings for the Error pages.\n" - }, - "guardianMfa": { - "$ref": "#/types/auth0:index/PagesGuardianMfa:PagesGuardianMfa", - "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" - }, - "login": { - "$ref": "#/types/auth0:index/PagesLogin:PagesLogin", - "description": "Configuration settings for customizing the Login page.\n" - } - }, - "type": "object" - } - }, - "auth0:index/prompt:Prompt": { - "description": "With this resource, you can manage your Auth0 prompts, including choosing the login experience version.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPrompt = new auth0.Prompt(\"myPrompt\", {\n identifierFirst: false,\n universalLoginExperience: \"new\",\n webauthnPlatformFirstFactor: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_prompt = auth0.Prompt(\"myPrompt\",\n identifier_first=False,\n universal_login_experience=\"new\",\n webauthn_platform_first_factor=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPrompt = new Auth0.Prompt(\"myPrompt\", new()\n {\n IdentifierFirst = false,\n UniversalLoginExperience = \"new\",\n WebauthnPlatformFirstFactor = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPrompt(ctx, \"myPrompt\", \u0026auth0.PromptArgs{\n\t\t\tIdentifierFirst: pulumi.Bool(false),\n\t\t\tUniversalLoginExperience: pulumi.String(\"new\"),\n\t\t\tWebauthnPlatformFirstFactor: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Prompt;\nimport com.pulumi.auth0.PromptArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPrompt = new Prompt(\"myPrompt\", PromptArgs.builder() \n .identifierFirst(false)\n .universalLoginExperience(\"new\")\n .webauthnPlatformFirstFactor(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPrompt:\n type: auth0:Prompt\n properties:\n identifierFirst: false\n universalLoginExperience: new\n webauthnPlatformFirstFactor: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ", - "properties": { - "identifierFirst": { - "type": "boolean", - "description": "Indicates whether the identifier first is used when using the new Universal Login experience.\n" - }, - "universalLoginExperience": { - "type": "string", - "description": "Which login experience to use. Options include `classic` and `new`.\n" - }, - "webauthnPlatformFirstFactor": { - "type": "boolean", - "description": "Determines if the login screen uses identifier and biometrics first.\n" - } - }, - "required": [ - "universalLoginExperience", - "webauthnPlatformFirstFactor" - ], - "inputProperties": { - "identifierFirst": { - "type": "boolean", - "description": "Indicates whether the identifier first is used when using the new Universal Login experience.\n" - }, - "universalLoginExperience": { - "type": "string", - "description": "Which login experience to use. Options include `classic` and `new`.\n" - }, - "webauthnPlatformFirstFactor": { - "type": "boolean", - "description": "Determines if the login screen uses identifier and biometrics first.\n" - } - }, - "stateInputs": { - "description": "Input properties used for looking up and filtering Prompt resources.\n", - "properties": { - "identifierFirst": { - "type": "boolean", - "description": "Indicates whether the identifier first is used when using the new Universal Login experience.\n" - }, - "universalLoginExperience": { - "type": "string", - "description": "Which login experience to use. Options include `classic` and `new`.\n" - }, - "webauthnPlatformFirstFactor": { - "type": "boolean", - "description": "Determines if the login screen uses identifier and biometrics first.\n" - } - }, - "type": "object" - } - }, - "auth0:index/promptCustomText:PromptCustomText": { - "description": "With this resource, you can manage custom text on your Auth0 prompts. You can read more about custom texts [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts).\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst example = new auth0.PromptCustomText(\"example\", {\n prompt: \"login\",\n language: \"en\",\n body: JSON.stringify({\n login: {\n alertListTitle: \"Alerts\",\n buttonText: \"Continue\",\n description: \"Login to\",\n editEmailText: \"Edit\",\n emailPlaceholder: \"Email address\",\n federatedConnectionButtonText: \"Continue with ${connectionName}\",\n footerLinkText: \"Sign up\",\n footerText: \"Don't have an account?\",\n forgotPasswordText: \"Forgot password?\",\n invitationDescription: \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n invitationTitle: \"You've Been Invited!\",\n logoAltText: \"${companyName}\",\n pageTitle: \"Log in | ${clientName}\",\n passwordPlaceholder: \"Password\",\n separatorText: \"Or\",\n signupActionLinkText: \"${footerLinkText}\",\n signupActionText: \"${footerText}\",\n title: \"Welcome\",\n usernamePlaceholder: \"Username or email address\",\n },\n }),\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\nexample = auth0.PromptCustomText(\"example\",\n prompt=\"login\",\n language=\"en\",\n body=json.dumps({\n \"login\": {\n \"alertListTitle\": \"Alerts\",\n \"buttonText\": \"Continue\",\n \"description\": \"Login to\",\n \"editEmailText\": \"Edit\",\n \"emailPlaceholder\": \"Email address\",\n \"federatedConnectionButtonText\": \"Continue with ${connectionName}\",\n \"footerLinkText\": \"Sign up\",\n \"footerText\": \"Don't have an account?\",\n \"forgotPasswordText\": \"Forgot password?\",\n \"invitationDescription\": \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n \"invitationTitle\": \"You've Been Invited!\",\n \"logoAltText\": \"${companyName}\",\n \"pageTitle\": \"Log in | ${clientName}\",\n \"passwordPlaceholder\": \"Password\",\n \"separatorText\": \"Or\",\n \"signupActionLinkText\": \"${footerLinkText}\",\n \"signupActionText\": \"${footerText}\",\n \"title\": \"Welcome\",\n \"usernamePlaceholder\": \"Username or email address\",\n },\n }))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var example = new Auth0.PromptCustomText(\"example\", new()\n {\n Prompt = \"login\",\n Language = \"en\",\n Body = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"login\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alertListTitle\"] = \"Alerts\",\n [\"buttonText\"] = \"Continue\",\n [\"description\"] = \"Login to\",\n [\"editEmailText\"] = \"Edit\",\n [\"emailPlaceholder\"] = \"Email address\",\n [\"federatedConnectionButtonText\"] = \"Continue with ${connectionName}\",\n [\"footerLinkText\"] = \"Sign up\",\n [\"footerText\"] = \"Don't have an account?\",\n [\"forgotPasswordText\"] = \"Forgot password?\",\n [\"invitationDescription\"] = \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n [\"invitationTitle\"] = \"You've Been Invited!\",\n [\"logoAltText\"] = \"${companyName}\",\n [\"pageTitle\"] = \"Log in | ${clientName}\",\n [\"passwordPlaceholder\"] = \"Password\",\n [\"separatorText\"] = \"Or\",\n [\"signupActionLinkText\"] = \"${footerLinkText}\",\n [\"signupActionText\"] = \"${footerText}\",\n [\"title\"] = \"Welcome\",\n [\"usernamePlaceholder\"] = \"Username or email address\",\n },\n }),\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"login\": map[string]interface{}{\n\t\t\t\t\"alertListTitle\": \"Alerts\",\n\t\t\t\t\"buttonText\": \"Continue\",\n\t\t\t\t\"description\": \"Login to\",\n\t\t\t\t\"editEmailText\": \"Edit\",\n\t\t\t\t\"emailPlaceholder\": \"Email address\",\n\t\t\t\t\"federatedConnectionButtonText\": \"Continue with ${connectionName}\",\n\t\t\t\t\"footerLinkText\": \"Sign up\",\n\t\t\t\t\"footerText\": \"Don't have an account?\",\n\t\t\t\t\"forgotPasswordText\": \"Forgot password?\",\n\t\t\t\t\"invitationDescription\": \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\",\n\t\t\t\t\"invitationTitle\": \"You've Been Invited!\",\n\t\t\t\t\"logoAltText\": \"${companyName}\",\n\t\t\t\t\"pageTitle\": \"Log in | ${clientName}\",\n\t\t\t\t\"passwordPlaceholder\": \"Password\",\n\t\t\t\t\"separatorText\": \"Or\",\n\t\t\t\t\"signupActionLinkText\": \"${footerLinkText}\",\n\t\t\t\t\"signupActionText\": \"${footerText}\",\n\t\t\t\t\"title\": \"Welcome\",\n\t\t\t\t\"usernamePlaceholder\": \"Username or email address\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewPromptCustomText(ctx, \"example\", \u0026auth0.PromptCustomTextArgs{\n\t\t\tPrompt: pulumi.String(\"login\"),\n\t\t\tLanguage: pulumi.String(\"en\"),\n\t\t\tBody: pulumi.String(json0),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.PromptCustomText;\nimport com.pulumi.auth0.PromptCustomTextArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var example = new PromptCustomText(\"example\", PromptCustomTextArgs.builder() \n .prompt(\"login\")\n .language(\"en\")\n .body(serializeJson(\n jsonObject(\n jsonProperty(\"login\", jsonObject(\n jsonProperty(\"alertListTitle\", \"Alerts\"),\n jsonProperty(\"buttonText\", \"Continue\"),\n jsonProperty(\"description\", \"Login to\"),\n jsonProperty(\"editEmailText\", \"Edit\"),\n jsonProperty(\"emailPlaceholder\", \"Email address\"),\n jsonProperty(\"federatedConnectionButtonText\", \"Continue with ${connectionName}\"),\n jsonProperty(\"footerLinkText\", \"Sign up\"),\n jsonProperty(\"footerText\", \"Don't have an account?\"),\n jsonProperty(\"forgotPasswordText\", \"Forgot password?\"),\n jsonProperty(\"invitationDescription\", \"Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\"),\n jsonProperty(\"invitationTitle\", \"You've Been Invited!\"),\n jsonProperty(\"logoAltText\", \"${companyName}\"),\n jsonProperty(\"pageTitle\", \"Log in | ${clientName}\"),\n jsonProperty(\"passwordPlaceholder\", \"Password\"),\n jsonProperty(\"separatorText\", \"Or\"),\n jsonProperty(\"signupActionLinkText\", \"${footerLinkText}\"),\n jsonProperty(\"signupActionText\", \"${footerText}\"),\n jsonProperty(\"title\", \"Welcome\"),\n jsonProperty(\"usernamePlaceholder\", \"Username or email address\")\n ))\n )))\n .build());\n\n }\n}\n```\n```yaml\nresources:\n example:\n type: auth0:PromptCustomText\n properties:\n prompt: login\n language: en\n body:\n fn::toJSON:\n login:\n alertListTitle: Alerts\n buttonText: Continue\n description: Login to\n editEmailText: Edit\n emailPlaceholder: Email address\n federatedConnectionButtonText: Continue with ${connectionName}\n footerLinkText: Sign up\n footerText: Don't have an account?\n forgotPasswordText: Forgot password?\n invitationDescription: Log in to accept ${inviterName}'s invitation to join ${companyName} on ${clientName}.\n invitationTitle: You've Been Invited!\n logoAltText: ${companyName}\n pageTitle: Log in | ${clientName}\n passwordPlaceholder: Password\n separatorText: Or\n signupActionLinkText: ${footerLinkText}\n signupActionText: ${footerText}\n title: Welcome\n usernamePlaceholder: Username or email address\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the prompt and language separated by \":\". # Example\n\n```sh\n $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en\n```\n\n ", - "properties": { - "body": { - "type": "string", - "description": "JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values).\n" - }, - "language": { - "type": "string", - "description": "Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`.\n" - }, - "prompt": { - "type": "string", - "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" - } - }, - "required": [ - "body", - "language", - "prompt" - ], - "inputProperties": { - "body": { - "type": "string", - "description": "JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values).\n" - }, - "language": { - "type": "string", - "description": "Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`.\n" - }, - "prompt": { - "type": "string", - "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" - } - }, - "requiredInputs": [ - "body", - "language", - "prompt" - ], - "stateInputs": { - "description": "Input properties used for looking up and filtering PromptCustomText resources.\n", - "properties": { - "body": { - "type": "string", - "description": "JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values).\n" - }, - "language": { - "type": "string", - "description": "Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`.\n" - }, - "prompt": { - "type": "string", - "description": "The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`.\n" - } - }, - "type": "object" - } - }, - "auth0:index/resourceServer:ResourceServer": { - "description": "With this resource, you can set up APIs that can be consumed from your authorized applications.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myResourceServer = new auth0.ResourceServer(\"myResourceServer\", {\n allowOfflineAccess: true,\n identifier: \"https://api.example.com\",\n scopes: [\n {\n description: \"Create foos\",\n value: \"create:foo\",\n },\n {\n description: \"Create bars\",\n value: \"create:bar\",\n },\n ],\n signingAlg: \"RS256\",\n skipConsentForVerifiableFirstPartyClients: true,\n tokenLifetime: 8600,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_resource_server = auth0.ResourceServer(\"myResourceServer\",\n allow_offline_access=True,\n identifier=\"https://api.example.com\",\n scopes=[\n auth0.ResourceServerScopeArgs(\n description=\"Create foos\",\n value=\"create:foo\",\n ),\n auth0.ResourceServerScopeArgs(\n description=\"Create bars\",\n value=\"create:bar\",\n ),\n ],\n signing_alg=\"RS256\",\n skip_consent_for_verifiable_first_party_clients=True,\n token_lifetime=8600)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myResourceServer = new Auth0.ResourceServer(\"myResourceServer\", new()\n {\n AllowOfflineAccess = true,\n Identifier = \"https://api.example.com\",\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopeArgs\n {\n Description = \"Create foos\",\n Value = \"create:foo\",\n },\n new Auth0.Inputs.ResourceServerScopeArgs\n {\n Description = \"Create bars\",\n Value = \"create:bar\",\n },\n },\n SigningAlg = \"RS256\",\n SkipConsentForVerifiableFirstPartyClients = true,\n TokenLifetime = 8600,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewResourceServer(ctx, \"myResourceServer\", \u0026auth0.ResourceServerArgs{\n\t\t\tAllowOfflineAccess: pulumi.Bool(true),\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t\tScopes: auth0.ResourceServerScopeTypeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopeTypeArgs{\n\t\t\t\t\tDescription: pulumi.String(\"Create foos\"),\n\t\t\t\t\tValue: pulumi.String(\"create:foo\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ResourceServerScopeTypeArgs{\n\t\t\t\t\tDescription: pulumi.String(\"Create bars\"),\n\t\t\t\t\tValue: pulumi.String(\"create:bar\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSigningAlg: pulumi.String(\"RS256\"),\n\t\t\tSkipConsentForVerifiableFirstPartyClients: pulumi.Bool(true),\n\t\t\tTokenLifetime: pulumi.Int(8600),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myResourceServer = new ResourceServer(\"myResourceServer\", ResourceServerArgs.builder() \n .allowOfflineAccess(true)\n .identifier(\"https://api.example.com\")\n .scopes( \n ResourceServerScopeArgs.builder()\n .description(\"Create foos\")\n .value(\"create:foo\")\n .build(),\n ResourceServerScopeArgs.builder()\n .description(\"Create bars\")\n .value(\"create:bar\")\n .build())\n .signingAlg(\"RS256\")\n .skipConsentForVerifiableFirstPartyClients(true)\n .tokenLifetime(8600)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myResourceServer:\n type: auth0:ResourceServer\n properties:\n allowOfflineAccess: true\n identifier: https://api.example.com\n scopes:\n - description: Create foos\n value: create:foo\n - description: Create bars\n value: create:bar\n signingAlg: RS256\n skipConsentForVerifiableFirstPartyClients: true\n tokenLifetime: 8600\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting resource servers can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX\n```\n\n ", + "auth0:index/resourceServer:ResourceServer": { + "description": "With this resource, you can set up APIs that can be consumed from your authorized applications.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myResourceServer = new auth0.ResourceServer(\"myResourceServer\", {\n allowOfflineAccess: true,\n identifier: \"https://api.example.com\",\n signingAlg: \"RS256\",\n skipConsentForVerifiableFirstPartyClients: true,\n tokenLifetime: 8600,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_resource_server = auth0.ResourceServer(\"myResourceServer\",\n allow_offline_access=True,\n identifier=\"https://api.example.com\",\n signing_alg=\"RS256\",\n skip_consent_for_verifiable_first_party_clients=True,\n token_lifetime=8600)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myResourceServer = new Auth0.ResourceServer(\"myResourceServer\", new()\n {\n AllowOfflineAccess = true,\n Identifier = \"https://api.example.com\",\n SigningAlg = \"RS256\",\n SkipConsentForVerifiableFirstPartyClients = true,\n TokenLifetime = 8600,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewResourceServer(ctx, \"myResourceServer\", \u0026auth0.ResourceServerArgs{\n\t\t\tAllowOfflineAccess: pulumi.Bool(true),\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t\tSigningAlg: pulumi.String(\"RS256\"),\n\t\t\tSkipConsentForVerifiableFirstPartyClients: pulumi.Bool(true),\n\t\t\tTokenLifetime: pulumi.Int(8600),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myResourceServer = new ResourceServer(\"myResourceServer\", ResourceServerArgs.builder() \n .allowOfflineAccess(true)\n .identifier(\"https://api.example.com\")\n .signingAlg(\"RS256\")\n .skipConsentForVerifiableFirstPartyClients(true)\n .tokenLifetime(8600)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myResourceServer:\n type: auth0:ResourceServer\n properties:\n allowOfflineAccess: true\n identifier: https://api.example.com\n signingAlg: RS256\n skipConsentForVerifiableFirstPartyClients: true\n tokenLifetime: 8600\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting resource servers can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server \"XXXXXXXXXXXXXXXXXXXXXXX\"\n```\n\n ", "properties": { "allowOfflineAccess": { "type": "boolean", @@ -9244,14 +8550,6 @@ "type": "string", "description": "Friendly name for the resource server. Cannot include `\u003c` or `\u003e` characters.\n" }, - "scopes": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/ResourceServerScope:ResourceServerScope" - }, - "description": "List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated\nand it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or\n`auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more\ninfo.\n", - "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info." - }, "signingAlg": { "type": "string", "description": "Algorithm used to sign JWTs. Options include `HS256` and `RS256`.\n" @@ -9309,14 +8607,6 @@ "type": "string", "description": "Friendly name for the resource server. Cannot include `\u003c` or `\u003e` characters.\n" }, - "scopes": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/ResourceServerScope:ResourceServerScope" - }, - "description": "List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated\nand it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or\n`auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more\ninfo.\n", - "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info." - }, "signingAlg": { "type": "string", "description": "Algorithm used to sign JWTs. Options include `HS256` and `RS256`.\n" @@ -9369,14 +8659,6 @@ "type": "string", "description": "Friendly name for the resource server. Cannot include `\u003c` or `\u003e` characters.\n" }, - "scopes": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/ResourceServerScope:ResourceServerScope" - }, - "description": "List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated\nand it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or\n`auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more\ninfo.\n", - "deprecationMessage": "Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info." - }, "signingAlg": { "type": "string", "description": "Algorithm used to sign JWTs. Options include `HS256` and `RS256`.\n" @@ -9410,7 +8692,7 @@ } }, "auth0:index/resourceServerScope:ResourceServerScope": { - "description": "With this resource, you can manage scopes (permissions) associated with a resource server (API).\n\n!\u003e This resource appends a scope to a resource server. In contrast, the `auth0.ResourceServerScopes` resource manages\nall the scopes assigned to a resource server. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.ResourceServerScopes` resource when managing scopes for the same resource server id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst resourceServer = new auth0.ResourceServer(\"resourceServer\", {identifier: \"https://api.example.com\"});\nconst readPosts = new auth0.ResourceServerScope(\"readPosts\", {\n resourceServerIdentifier: resourceServer.identifier,\n scope: \"read:posts\",\n});\nconst writePosts = new auth0.ResourceServerScope(\"writePosts\", {\n resourceServerIdentifier: resourceServer.identifier,\n scope: \"write:posts\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nresource_server = auth0.ResourceServer(\"resourceServer\", identifier=\"https://api.example.com\")\nread_posts = auth0.ResourceServerScope(\"readPosts\",\n resource_server_identifier=resource_server.identifier,\n scope=\"read:posts\")\nwrite_posts = auth0.ResourceServerScope(\"writePosts\",\n resource_server_identifier=resource_server.identifier,\n scope=\"write:posts\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var resourceServer = new Auth0.ResourceServer(\"resourceServer\", new()\n {\n Identifier = \"https://api.example.com\",\n });\n\n var readPosts = new Auth0.ResourceServerScope(\"readPosts\", new()\n {\n ResourceServerIdentifier = resourceServer.Identifier,\n Scope = \"read:posts\",\n });\n\n var writePosts = new Auth0.ResourceServerScope(\"writePosts\", new()\n {\n ResourceServerIdentifier = resourceServer.Identifier,\n Scope = \"write:posts\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tresourceServer, err := auth0.NewResourceServer(ctx, \"resourceServer\", \u0026auth0.ResourceServerArgs{\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScope(ctx, \"readPosts\", \u0026auth0.ResourceServerScopeArgs{\n\t\t\tResourceServerIdentifier: resourceServer.Identifier,\n\t\t\tScope: pulumi.String(\"read:posts\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScope(ctx, \"writePosts\", \u0026auth0.ResourceServerScopeArgs{\n\t\t\tResourceServerIdentifier: resourceServer.Identifier,\n\t\t\tScope: pulumi.String(\"write:posts\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ResourceServerScope;\nimport com.pulumi.auth0.ResourceServerScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var resourceServer = new ResourceServer(\"resourceServer\", ResourceServerArgs.builder() \n .identifier(\"https://api.example.com\")\n .build());\n\n var readPosts = new ResourceServerScope(\"readPosts\", ResourceServerScopeArgs.builder() \n .resourceServerIdentifier(resourceServer.identifier())\n .scope(\"read:posts\")\n .build());\n\n var writePosts = new ResourceServerScope(\"writePosts\", ResourceServerScopeArgs.builder() \n .resourceServerIdentifier(resourceServer.identifier())\n .scope(\"write:posts\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n resourceServer:\n type: auth0:ResourceServer\n properties:\n identifier: https://api.example.com\n readPosts:\n type: auth0:ResourceServerScope\n properties:\n resourceServerIdentifier: ${resourceServer.identifier}\n scope: read:posts\n writePosts:\n type: auth0:ResourceServerScope\n properties:\n resourceServerIdentifier: ${resourceServer.identifier}\n scope: write:posts\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the resource identifier and scope name separated by \"::\" (note the double colon) \u003cresourceServerIdentifier\u003e::\u003cscope\u003e # Example\n\n```sh\n $ pulumi import auth0:index/resourceServerScope:ResourceServerScope scope \"https://api.travel0.com/v1::read:posts\"\n```\n\n ", + "description": "With this resource, you can manage scopes (permissions) associated with a resource server (API).\n\n!\u003e This resource appends a scope to a resource server. In contrast, the `auth0.ResourceServerScopes` resource manages\nall the scopes assigned to a resource server. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.ResourceServerScopes` resource when managing scopes for the same resource server id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst resourceServer = new auth0.ResourceServer(\"resourceServer\", {identifier: \"https://api.example.com\"});\nconst readPosts = new auth0.ResourceServerScope(\"readPosts\", {\n resourceServerIdentifier: resourceServer.identifier,\n scope: \"read:posts\",\n});\nconst writePosts = new auth0.ResourceServerScope(\"writePosts\", {\n resourceServerIdentifier: resourceServer.identifier,\n scope: \"write:posts\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nresource_server = auth0.ResourceServer(\"resourceServer\", identifier=\"https://api.example.com\")\nread_posts = auth0.ResourceServerScope(\"readPosts\",\n resource_server_identifier=resource_server.identifier,\n scope=\"read:posts\")\nwrite_posts = auth0.ResourceServerScope(\"writePosts\",\n resource_server_identifier=resource_server.identifier,\n scope=\"write:posts\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var resourceServer = new Auth0.ResourceServer(\"resourceServer\", new()\n {\n Identifier = \"https://api.example.com\",\n });\n\n var readPosts = new Auth0.ResourceServerScope(\"readPosts\", new()\n {\n ResourceServerIdentifier = resourceServer.Identifier,\n Scope = \"read:posts\",\n });\n\n var writePosts = new Auth0.ResourceServerScope(\"writePosts\", new()\n {\n ResourceServerIdentifier = resourceServer.Identifier,\n Scope = \"write:posts\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tresourceServer, err := auth0.NewResourceServer(ctx, \"resourceServer\", \u0026auth0.ResourceServerArgs{\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScope(ctx, \"readPosts\", \u0026auth0.ResourceServerScopeArgs{\n\t\t\tResourceServerIdentifier: resourceServer.Identifier,\n\t\t\tScope: pulumi.String(\"read:posts\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScope(ctx, \"writePosts\", \u0026auth0.ResourceServerScopeArgs{\n\t\t\tResourceServerIdentifier: resourceServer.Identifier,\n\t\t\tScope: pulumi.String(\"write:posts\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ResourceServerScope;\nimport com.pulumi.auth0.ResourceServerScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var resourceServer = new ResourceServer(\"resourceServer\", ResourceServerArgs.builder() \n .identifier(\"https://api.example.com\")\n .build());\n\n var readPosts = new ResourceServerScope(\"readPosts\", ResourceServerScopeArgs.builder() \n .resourceServerIdentifier(resourceServer.identifier())\n .scope(\"read:posts\")\n .build());\n\n var writePosts = new ResourceServerScope(\"writePosts\", ResourceServerScopeArgs.builder() \n .resourceServerIdentifier(resourceServer.identifier())\n .scope(\"write:posts\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n resourceServer:\n type: auth0:ResourceServer\n properties:\n identifier: https://api.example.com\n readPosts:\n type: auth0:ResourceServerScope\n properties:\n resourceServerIdentifier: ${resourceServer.identifier}\n scope: read:posts\n writePosts:\n type: auth0:ResourceServerScope\n properties:\n resourceServerIdentifier: ${resourceServer.identifier}\n scope: write:posts\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the resource identifier and scope name separated by \"::\" (note the double colon) \u003cresourceServerIdentifier\u003e::\u003cscope\u003e # Example\n\n```sh\n $ pulumi import auth0:index/resourceServerScope:ResourceServerScope scope \"https://api.travel0.com/v1::read:posts\"\n```\n\n ", "properties": { "description": { "type": "string", @@ -9471,7 +8753,7 @@ } }, "auth0:index/resourceServerScopes:ResourceServerScopes": { - "description": "With this resource, you can manage scopes (permissions) associated with a resource server (API).\n\n!\u003e This resource manages all the scopes assigned to a resource server. In contrast, the `auth0.ResourceServerScope`\nresource only appends a scope to a resource server. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ResourceServerScope` resource when managing scopes for the same resource\nserver id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myApi = new auth0.ResourceServer(\"myApi\", {identifier: \"https://api.example.com\"});\nconst myApiScopes = new auth0.ResourceServerScopes(\"myApiScopes\", {\n resourceServerIdentifier: myApi.identifier,\n scopes: [\n {\n name: \"create:appointments\",\n description: \"Ability to create appointments\",\n },\n {\n name: \"read:appointments\",\n description: \"Ability to read appointments\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_api = auth0.ResourceServer(\"myApi\", identifier=\"https://api.example.com\")\nmy_api_scopes = auth0.ResourceServerScopes(\"myApiScopes\",\n resource_server_identifier=my_api.identifier,\n scopes=[\n auth0.ResourceServerScopesScopeArgs(\n name=\"create:appointments\",\n description=\"Ability to create appointments\",\n ),\n auth0.ResourceServerScopesScopeArgs(\n name=\"read:appointments\",\n description=\"Ability to read appointments\",\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myApi = new Auth0.ResourceServer(\"myApi\", new()\n {\n Identifier = \"https://api.example.com\",\n });\n\n var myApiScopes = new Auth0.ResourceServerScopes(\"myApiScopes\", new()\n {\n ResourceServerIdentifier = myApi.Identifier,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"create:appointments\",\n Description = \"Ability to create appointments\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"read:appointments\",\n Description = \"Ability to read appointments\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyApi, err := auth0.NewResourceServer(ctx, \"myApi\", \u0026auth0.ResourceServerArgs{\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScopes(ctx, \"myApiScopes\", \u0026auth0.ResourceServerScopesArgs{\n\t\t\tResourceServerIdentifier: myApi.Identifier,\n\t\t\tScopes: auth0.ResourceServerScopesScopeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"create:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to create appointments\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"read:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to read appointments\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ResourceServerScopes;\nimport com.pulumi.auth0.ResourceServerScopesArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopesScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myApi = new ResourceServer(\"myApi\", ResourceServerArgs.builder() \n .identifier(\"https://api.example.com\")\n .build());\n\n var myApiScopes = new ResourceServerScopes(\"myApiScopes\", ResourceServerScopesArgs.builder() \n .resourceServerIdentifier(myApi.identifier())\n .scopes( \n ResourceServerScopesScopeArgs.builder()\n .name(\"create:appointments\")\n .description(\"Ability to create appointments\")\n .build(),\n ResourceServerScopesScopeArgs.builder()\n .name(\"read:appointments\")\n .description(\"Ability to read appointments\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myApi:\n type: auth0:ResourceServer\n properties:\n identifier: https://api.example.com\n myApiScopes:\n type: auth0:ResourceServerScopes\n properties:\n resourceServerIdentifier: ${myApi.identifier}\n scopes:\n - name: create:appointments\n description: Ability to create appointments\n - name: read:appointments\n description: Ability to read appointments\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the resource server identifier. # Example\n\n```sh\n $ pulumi import auth0:index/resourceServerScopes:ResourceServerScopes my_api_scopes \"https://api.travel0.com/v1\"\n```\n\n ", + "description": "With this resource, you can manage scopes (permissions) associated with a resource server (API).\n\n!\u003e This resource manages all the scopes assigned to a resource server. In contrast, the `auth0.ResourceServerScope`\nresource only appends a scope to a resource server. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ResourceServerScope` resource when managing scopes for the same resource\nserver id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myApi = new auth0.ResourceServer(\"myApi\", {identifier: \"https://api.example.com\"});\nconst myApiScopes = new auth0.ResourceServerScopes(\"myApiScopes\", {\n resourceServerIdentifier: myApi.identifier,\n scopes: [\n {\n name: \"create:appointments\",\n description: \"Ability to create appointments\",\n },\n {\n name: \"read:appointments\",\n description: \"Ability to read appointments\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_api = auth0.ResourceServer(\"myApi\", identifier=\"https://api.example.com\")\nmy_api_scopes = auth0.ResourceServerScopes(\"myApiScopes\",\n resource_server_identifier=my_api.identifier,\n scopes=[\n auth0.ResourceServerScopesScopeArgs(\n name=\"create:appointments\",\n description=\"Ability to create appointments\",\n ),\n auth0.ResourceServerScopesScopeArgs(\n name=\"read:appointments\",\n description=\"Ability to read appointments\",\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myApi = new Auth0.ResourceServer(\"myApi\", new()\n {\n Identifier = \"https://api.example.com\",\n });\n\n var myApiScopes = new Auth0.ResourceServerScopes(\"myApiScopes\", new()\n {\n ResourceServerIdentifier = myApi.Identifier,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"create:appointments\",\n Description = \"Ability to create appointments\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"read:appointments\",\n Description = \"Ability to read appointments\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyApi, err := auth0.NewResourceServer(ctx, \"myApi\", \u0026auth0.ResourceServerArgs{\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScopes(ctx, \"myApiScopes\", \u0026auth0.ResourceServerScopesArgs{\n\t\t\tResourceServerIdentifier: myApi.Identifier,\n\t\t\tScopes: auth0.ResourceServerScopesScopeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"create:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to create appointments\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"read:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to read appointments\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ResourceServerScopes;\nimport com.pulumi.auth0.ResourceServerScopesArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopesScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myApi = new ResourceServer(\"myApi\", ResourceServerArgs.builder() \n .identifier(\"https://api.example.com\")\n .build());\n\n var myApiScopes = new ResourceServerScopes(\"myApiScopes\", ResourceServerScopesArgs.builder() \n .resourceServerIdentifier(myApi.identifier())\n .scopes( \n ResourceServerScopesScopeArgs.builder()\n .name(\"create:appointments\")\n .description(\"Ability to create appointments\")\n .build(),\n ResourceServerScopesScopeArgs.builder()\n .name(\"read:appointments\")\n .description(\"Ability to read appointments\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myApi:\n type: auth0:ResourceServer\n properties:\n identifier: https://api.example.com\n myApiScopes:\n type: auth0:ResourceServerScopes\n properties:\n resourceServerIdentifier: ${myApi.identifier}\n scopes:\n - name: create:appointments\n description: Ability to create appointments\n - name: read:appointments\n description: Ability to read appointments\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the resource server identifier. # Example\n\n```sh\n $ pulumi import auth0:index/resourceServerScopes:ResourceServerScopes my_api_scopes \"https://api.travel0.com/v1\"\n```\n\n ", "properties": { "resourceServerIdentifier": { "type": "string", @@ -9524,24 +8806,16 @@ } }, "auth0:index/role:Role": { - "description": "With this resource, you can create and manage collections of permissions that can be assigned to users, which are otherwise known as roles. Permissions (scopes) are created on `auth0.ResourceServer`, then associated with roles and optionally, users using this resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myResourceServer = new auth0.ResourceServer(\"myResourceServer\", {\n identifier: \"my-resource-server-identifier\",\n signingAlg: \"RS256\",\n tokenLifetime: 86400,\n skipConsentForVerifiableFirstPartyClients: true,\n enforcePolicies: true,\n scopes: [{\n value: \"read:something\",\n description: \"read something\",\n }],\n});\nconst myRole = new auth0.Role(\"myRole\", {\n description: \"Role Description...\",\n permissions: [{\n resourceServerIdentifier: myResourceServer.identifier,\n name: \"read:something\",\n }],\n});\nconst myUser = new auth0.User(\"myUser\", {\n connectionName: \"Username-Password-Authentication\",\n userId: \"auth0|1234567890\",\n email: \"test@test.com\",\n password: \"passpass$12$12\",\n nickname: \"testnick\",\n username: \"testnick\",\n roles: [myRole.id],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_resource_server = auth0.ResourceServer(\"myResourceServer\",\n identifier=\"my-resource-server-identifier\",\n signing_alg=\"RS256\",\n token_lifetime=86400,\n skip_consent_for_verifiable_first_party_clients=True,\n enforce_policies=True,\n scopes=[auth0.ResourceServerScopeArgs(\n value=\"read:something\",\n description=\"read something\",\n )])\nmy_role = auth0.Role(\"myRole\",\n description=\"Role Description...\",\n permissions=[auth0.RolePermissionArgs(\n resource_server_identifier=my_resource_server.identifier,\n name=\"read:something\",\n )])\nmy_user = auth0.User(\"myUser\",\n connection_name=\"Username-Password-Authentication\",\n user_id=\"auth0|1234567890\",\n email=\"test@test.com\",\n password=\"passpass$12$12\",\n nickname=\"testnick\",\n username=\"testnick\",\n roles=[my_role.id])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myResourceServer = new Auth0.ResourceServer(\"myResourceServer\", new()\n {\n Identifier = \"my-resource-server-identifier\",\n SigningAlg = \"RS256\",\n TokenLifetime = 86400,\n SkipConsentForVerifiableFirstPartyClients = true,\n EnforcePolicies = true,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopeArgs\n {\n Value = \"read:something\",\n Description = \"read something\",\n },\n },\n });\n\n var myRole = new Auth0.Role(\"myRole\", new()\n {\n Description = \"Role Description...\",\n Permissions = new[]\n {\n new Auth0.Inputs.RolePermissionArgs\n {\n ResourceServerIdentifier = myResourceServer.Identifier,\n Name = \"read:something\",\n },\n },\n });\n\n var myUser = new Auth0.User(\"myUser\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n UserId = \"auth0|1234567890\",\n Email = \"test@test.com\",\n Password = \"passpass$12$12\",\n Nickname = \"testnick\",\n Username = \"testnick\",\n Roles = new[]\n {\n myRole.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyResourceServer, err := auth0.NewResourceServer(ctx, \"myResourceServer\", \u0026auth0.ResourceServerArgs{\n\t\t\tIdentifier: pulumi.String(\"my-resource-server-identifier\"),\n\t\t\tSigningAlg: pulumi.String(\"RS256\"),\n\t\t\tTokenLifetime: pulumi.Int(86400),\n\t\t\tSkipConsentForVerifiableFirstPartyClients: pulumi.Bool(true),\n\t\t\tEnforcePolicies: pulumi.Bool(true),\n\t\t\tScopes: auth0.ResourceServerScopeTypeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopeTypeArgs{\n\t\t\t\t\tValue: pulumi.String(\"read:something\"),\n\t\t\t\t\tDescription: pulumi.String(\"read something\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyRole, err := auth0.NewRole(ctx, \"myRole\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Role Description...\"),\n\t\t\tPermissions: auth0.RolePermissionTypeArray{\n\t\t\t\t\u0026auth0.RolePermissionTypeArgs{\n\t\t\t\t\tResourceServerIdentifier: myResourceServer.Identifier,\n\t\t\t\t\tName: pulumi.String(\"read:something\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewUser(ctx, \"myUser\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tUserId: pulumi.String(\"auth0|1234567890\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t\tNickname: pulumi.String(\"testnick\"),\n\t\t\tUsername: pulumi.String(\"testnick\"),\n\t\t\tRoles: pulumi.StringArray{\n\t\t\t\tmyRole.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopeArgs;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport com.pulumi.auth0.inputs.RolePermissionArgs;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myResourceServer = new ResourceServer(\"myResourceServer\", ResourceServerArgs.builder() \n .identifier(\"my-resource-server-identifier\")\n .signingAlg(\"RS256\")\n .tokenLifetime(86400)\n .skipConsentForVerifiableFirstPartyClients(true)\n .enforcePolicies(true)\n .scopes(ResourceServerScopeArgs.builder()\n .value(\"read:something\")\n .description(\"read something\")\n .build())\n .build());\n\n var myRole = new Role(\"myRole\", RoleArgs.builder() \n .description(\"Role Description...\")\n .permissions(RolePermissionArgs.builder()\n .resourceServerIdentifier(myResourceServer.identifier())\n .name(\"read:something\")\n .build())\n .build());\n\n var myUser = new User(\"myUser\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .userId(\"auth0|1234567890\")\n .email(\"test@test.com\")\n .password(\"passpass$12$12\")\n .nickname(\"testnick\")\n .username(\"testnick\")\n .roles(myRole.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myResourceServer:\n type: auth0:ResourceServer\n properties:\n identifier: my-resource-server-identifier\n signingAlg: RS256\n tokenLifetime: 86400\n skipConsentForVerifiableFirstPartyClients: true\n enforcePolicies: true\n scopes:\n - value: read:something\n description: read something\n myUser:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n userId: auth0|1234567890\n email: test@test.com\n password: passpass$12$12\n nickname: testnick\n username: testnick\n roles:\n - ${myRole.id}\n myRole:\n type: auth0:Role\n properties:\n description: Role Description...\n permissions:\n - resourceServerIdentifier: ${myResourceServer.identifier}\n name: read:something\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting roles can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX\n```\n\n ", + "description": "With this resource, you can create and manage collections of permissions that can be assigned to users, which are otherwise known as roles. Permissions (scopes) are created on `auth0.ResourceServer`, then associated with roles and optionally, users using this resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRole = new auth0.Role(\"myRole\", {description: \"Role Description...\"});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_role = auth0.Role(\"myRole\", description=\"Role Description...\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRole = new Auth0.Role(\"myRole\", new()\n {\n Description = \"Role Description...\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRole(ctx, \"myRole\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Role Description...\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRole = new Role(\"myRole\", RoleArgs.builder() \n .description(\"Role Description...\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRole:\n type: auth0:Role\n properties:\n description: Role Description...\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting roles can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/role:Role my_role \"XXXXXXXXXXXXXXXXXXXXXXX\"\n```\n\n ", "properties": { "description": { "type": "string", - "description": "Description of the role.\n", + "description": "The description of the role.\n", "default": "Managed by Pulumi" }, "name": { "type": "string", - "description": "Name for this role.\n" - }, - "permissions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/RolePermission:RolePermission" - }, - "description": "Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions`\nattribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or\n`auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.\n", - "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info." + "description": "The name of the role.\n" } }, "required": [ @@ -9551,20 +8825,12 @@ "inputProperties": { "description": { "type": "string", - "description": "Description of the role.\n", + "description": "The description of the role.\n", "default": "Managed by Pulumi" }, "name": { "type": "string", - "description": "Name for this role.\n" - }, - "permissions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/RolePermission:RolePermission" - }, - "description": "Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions`\nattribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or\n`auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.\n", - "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info." + "description": "The name of the role.\n" } }, "stateInputs": { @@ -9572,20 +8838,12 @@ "properties": { "description": { "type": "string", - "description": "Description of the role.\n", + "description": "The description of the role.\n", "default": "Managed by Pulumi" }, "name": { "type": "string", - "description": "Name for this role.\n" - }, - "permissions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/RolePermission:RolePermission" - }, - "description": "Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions`\nattribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or\n`auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.\n", - "deprecationMessage": "Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info." + "description": "The name of the role.\n" } }, "type": "object" @@ -9731,7 +8989,7 @@ } }, "auth0:index/rule:Rule": { - "description": "With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions)\nand manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRule = new auth0.Rule(\"myRule\", {\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, user, context);\n }\n \n`,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_rule = auth0.Rule(\"myRule\",\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\"\"\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRule = new Auth0.Rule(\"myRule\", new()\n {\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRule(ctx, \"myRule\", \u0026auth0.RuleArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Rule;\nimport com.pulumi.auth0.RuleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRule = new Rule(\"myRule\", RuleArgs.builder() \n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, user, context);\n }\n \n \"\"\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRule:\n type: auth0:Rule\n properties:\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting rules can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX\n```\n\n ", + "description": "With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage rules. You can create global variable for use with rules by using the `auth0.RuleConfig` resource.\n\n!\u003e This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRule = new auth0.Rule(\"myRule\", {\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, user, context);\n }\n \n`,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_rule = auth0.Rule(\"myRule\",\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\"\"\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRule = new Auth0.Rule(\"myRule\", new()\n {\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRule(ctx, \"myRule\", \u0026auth0.RuleArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Rule;\nimport com.pulumi.auth0.RuleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRule = new Rule(\"myRule\", RuleArgs.builder() \n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, user, context);\n }\n \n \"\"\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRule:\n type: auth0:Rule\n properties:\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting rules can be imported using their ID. # Example\n\n```sh\n $ pulumi import auth0:index/rule:Rule my_rule \"rul_XXXXXXXXXXXXX\"\n```\n\n ", "properties": { "enabled": { "type": "boolean", @@ -9801,7 +9059,7 @@ } }, "auth0:index/ruleConfig:RuleConfig": { - "description": "With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage variables that are available to all rules via Auth0's global configuration object. Used in conjunction with configured rules.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRule = new auth0.Rule(\"myRule\", {\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, user, context);\n }\n \n`,\n});\nconst myRuleConfig = new auth0.RuleConfig(\"myRuleConfig\", {\n key: \"foo\",\n value: \"bar\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_rule = auth0.Rule(\"myRule\",\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\"\"\")\nmy_rule_config = auth0.RuleConfig(\"myRuleConfig\",\n key=\"foo\",\n value=\"bar\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRule = new Auth0.Rule(\"myRule\", new()\n {\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\",\n });\n\n var myRuleConfig = new Auth0.RuleConfig(\"myRuleConfig\", new()\n {\n Key = \"foo\",\n Value = \"bar\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRule(ctx, \"myRule\", \u0026auth0.RuleArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewRuleConfig(ctx, \"myRuleConfig\", \u0026auth0.RuleConfigArgs{\n\t\t\tKey: pulumi.String(\"foo\"),\n\t\t\tValue: pulumi.String(\"bar\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Rule;\nimport com.pulumi.auth0.RuleArgs;\nimport com.pulumi.auth0.RuleConfig;\nimport com.pulumi.auth0.RuleConfigArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRule = new Rule(\"myRule\", RuleArgs.builder() \n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, user, context);\n }\n \n \"\"\")\n .build());\n\n var myRuleConfig = new RuleConfig(\"myRuleConfig\", RuleConfigArgs.builder() \n .key(\"foo\")\n .value(\"bar\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRule:\n type: auth0:Rule\n properties:\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"\n myRuleConfig:\n type: auth0:RuleConfig\n properties:\n key: foo\n value: bar\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting rule configs can be imported using their key name. # Example\n\n```sh\n $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo\n```\n\n ", + "description": "With Auth0, you can create custom Javascript snippets that run in a secure, isolated sandbox as part of your authentication pipeline, which are otherwise known as rules. This resource allows you to create and manage variables that are available to all rules via Auth0's global configuration object. Used in conjunction with configured rules.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myRule = new auth0.Rule(\"myRule\", {\n enabled: true,\n script: ` function (user, context, callback) {\n callback(null, user, context);\n }\n \n`,\n});\nconst myRuleConfig = new auth0.RuleConfig(\"myRuleConfig\", {\n key: \"foo\",\n value: \"bar\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_rule = auth0.Rule(\"myRule\",\n enabled=True,\n script=\"\"\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\"\"\")\nmy_rule_config = auth0.RuleConfig(\"myRuleConfig\",\n key=\"foo\",\n value=\"bar\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myRule = new Auth0.Rule(\"myRule\", new()\n {\n Enabled = true,\n Script = @\" function (user, context, callback) {\n callback(null, user, context);\n }\n \n\",\n });\n\n var myRuleConfig = new Auth0.RuleConfig(\"myRuleConfig\", new()\n {\n Key = \"foo\",\n Value = \"bar\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewRule(ctx, \"myRule\", \u0026auth0.RuleArgs{\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tScript: pulumi.String(\" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewRuleConfig(ctx, \"myRuleConfig\", \u0026auth0.RuleConfigArgs{\n\t\t\tKey: pulumi.String(\"foo\"),\n\t\t\tValue: pulumi.String(\"bar\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Rule;\nimport com.pulumi.auth0.RuleArgs;\nimport com.pulumi.auth0.RuleConfig;\nimport com.pulumi.auth0.RuleConfigArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myRule = new Rule(\"myRule\", RuleArgs.builder() \n .enabled(true)\n .script(\"\"\"\n function (user, context, callback) {\n callback(null, user, context);\n }\n \n \"\"\")\n .build());\n\n var myRuleConfig = new RuleConfig(\"myRuleConfig\", RuleConfigArgs.builder() \n .key(\"foo\")\n .value(\"bar\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myRule:\n type: auth0:Rule\n properties:\n enabled: true\n script: \" function (user, context, callback) {\\n callback(null, user, context);\\n }\\n \\n\"\n myRuleConfig:\n type: auth0:RuleConfig\n properties:\n key: foo\n value: bar\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nExisting rule configs can be imported using their key name. # Example\n\n```sh\n $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config \"foo\"\n```\n\n ", "properties": { "key": { "type": "string", @@ -9851,8 +9109,12 @@ } }, "auth0:index/tenant:Tenant": { - "description": "With this resource, you can manage Auth0 tenants, including setting logos and support contact information, setting error pages, and configuring default tenant behaviors.\n\n\u003e Creating tenants through the Management API is not currently supported. Therefore, this resource can only\nmanage an existing tenant created through the Auth0 dashboard.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myTenant = new auth0.Tenant(\"myTenant\", {\n allowedLogoutUrls: [\"http://example.com/logout\"],\n changePassword: {\n enabled: true,\n html: \"\u003chtml\u003eChange Password\u003c/html\u003e\",\n },\n defaultRedirectionUri: \"https://example.com/login\",\n enabledLocales: [\"en\"],\n errorPage: {\n html: \"\u003chtml\u003eError Page\u003c/html\u003e\",\n showLogLink: true,\n url: \"https://example.com/errors\",\n },\n flags: {\n disableClickjackProtectionHeaders: true,\n disableFieldsMapFix: false,\n disableManagementApiSmsObfuscation: false,\n enablePublicSignupUserExistsError: true,\n noDiscloseEnterpriseConnections: false,\n universalLogin: true,\n useScopeDescriptionsForConsent: true,\n },\n friendlyName: \"Tenant Name\",\n guardianMfaPage: {\n enabled: true,\n html: \"\u003chtml\u003eMFA\u003c/html\u003e\",\n },\n pictureUrl: \"http://example.com/logo.png\",\n sandboxVersion: \"12\",\n sessionCookie: {\n mode: \"non-persistent\",\n },\n sessionLifetime: 8760,\n supportEmail: \"support@example.com\",\n supportUrl: \"http://example.com/support\",\n universalLogin: {\n colors: {\n pageBackground: \"#000000\",\n primary: \"#0059d6\",\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_tenant = auth0.Tenant(\"myTenant\",\n allowed_logout_urls=[\"http://example.com/logout\"],\n change_password=auth0.TenantChangePasswordArgs(\n enabled=True,\n html=\"\u003chtml\u003eChange Password\u003c/html\u003e\",\n ),\n default_redirection_uri=\"https://example.com/login\",\n enabled_locales=[\"en\"],\n error_page=auth0.TenantErrorPageArgs(\n html=\"\u003chtml\u003eError Page\u003c/html\u003e\",\n show_log_link=True,\n url=\"https://example.com/errors\",\n ),\n flags=auth0.TenantFlagsArgs(\n disable_clickjack_protection_headers=True,\n disable_fields_map_fix=False,\n disable_management_api_sms_obfuscation=False,\n enable_public_signup_user_exists_error=True,\n no_disclose_enterprise_connections=False,\n universal_login=True,\n use_scope_descriptions_for_consent=True,\n ),\n friendly_name=\"Tenant Name\",\n guardian_mfa_page=auth0.TenantGuardianMfaPageArgs(\n enabled=True,\n html=\"\u003chtml\u003eMFA\u003c/html\u003e\",\n ),\n picture_url=\"http://example.com/logo.png\",\n sandbox_version=\"12\",\n session_cookie=auth0.TenantSessionCookieArgs(\n mode=\"non-persistent\",\n ),\n session_lifetime=8760,\n support_email=\"support@example.com\",\n support_url=\"http://example.com/support\",\n universal_login=auth0.TenantUniversalLoginArgs(\n colors=auth0.TenantUniversalLoginColorsArgs(\n page_background=\"#000000\",\n primary=\"#0059d6\",\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myTenant = new Auth0.Tenant(\"myTenant\", new()\n {\n AllowedLogoutUrls = new[]\n {\n \"http://example.com/logout\",\n },\n ChangePassword = new Auth0.Inputs.TenantChangePasswordArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003eChange Password\u003c/html\u003e\",\n },\n DefaultRedirectionUri = \"https://example.com/login\",\n EnabledLocales = new[]\n {\n \"en\",\n },\n ErrorPage = new Auth0.Inputs.TenantErrorPageArgs\n {\n Html = \"\u003chtml\u003eError Page\u003c/html\u003e\",\n ShowLogLink = true,\n Url = \"https://example.com/errors\",\n },\n Flags = new Auth0.Inputs.TenantFlagsArgs\n {\n DisableClickjackProtectionHeaders = true,\n DisableFieldsMapFix = false,\n DisableManagementApiSmsObfuscation = false,\n EnablePublicSignupUserExistsError = true,\n NoDiscloseEnterpriseConnections = false,\n UniversalLogin = true,\n UseScopeDescriptionsForConsent = true,\n },\n FriendlyName = \"Tenant Name\",\n GuardianMfaPage = new Auth0.Inputs.TenantGuardianMfaPageArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003eMFA\u003c/html\u003e\",\n },\n PictureUrl = \"http://example.com/logo.png\",\n SandboxVersion = \"12\",\n SessionCookie = new Auth0.Inputs.TenantSessionCookieArgs\n {\n Mode = \"non-persistent\",\n },\n SessionLifetime = 8760,\n SupportEmail = \"support@example.com\",\n SupportUrl = \"http://example.com/support\",\n UniversalLogin = new Auth0.Inputs.TenantUniversalLoginArgs\n {\n Colors = new Auth0.Inputs.TenantUniversalLoginColorsArgs\n {\n PageBackground = \"#000000\",\n Primary = \"#0059d6\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewTenant(ctx, \"myTenant\", \u0026auth0.TenantArgs{\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://example.com/logout\"),\n\t\t\t},\n\t\t\tChangePassword: \u0026auth0.TenantChangePasswordArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003eChange Password\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tDefaultRedirectionUri: pulumi.String(\"https://example.com/login\"),\n\t\t\tEnabledLocales: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"en\"),\n\t\t\t},\n\t\t\tErrorPage: \u0026auth0.TenantErrorPageArgs{\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003eError Page\u003c/html\u003e\"),\n\t\t\t\tShowLogLink: pulumi.Bool(true),\n\t\t\t\tUrl: pulumi.String(\"https://example.com/errors\"),\n\t\t\t},\n\t\t\tFlags: \u0026auth0.TenantFlagsArgs{\n\t\t\t\tDisableClickjackProtectionHeaders: pulumi.Bool(true),\n\t\t\t\tDisableFieldsMapFix: pulumi.Bool(false),\n\t\t\t\tDisableManagementApiSmsObfuscation: pulumi.Bool(false),\n\t\t\t\tEnablePublicSignupUserExistsError: pulumi.Bool(true),\n\t\t\t\tNoDiscloseEnterpriseConnections: pulumi.Bool(false),\n\t\t\t\tUniversalLogin: pulumi.Bool(true),\n\t\t\t\tUseScopeDescriptionsForConsent: pulumi.Bool(true),\n\t\t\t},\n\t\t\tFriendlyName: pulumi.String(\"Tenant Name\"),\n\t\t\tGuardianMfaPage: \u0026auth0.TenantGuardianMfaPageArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003eMFA\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tPictureUrl: pulumi.String(\"http://example.com/logo.png\"),\n\t\t\tSandboxVersion: pulumi.String(\"12\"),\n\t\t\tSessionCookie: \u0026auth0.TenantSessionCookieArgs{\n\t\t\t\tMode: pulumi.String(\"non-persistent\"),\n\t\t\t},\n\t\t\tSessionLifetime: pulumi.Float64(8760),\n\t\t\tSupportEmail: pulumi.String(\"support@example.com\"),\n\t\t\tSupportUrl: pulumi.String(\"http://example.com/support\"),\n\t\t\tUniversalLogin: \u0026auth0.TenantUniversalLoginArgs{\n\t\t\t\tColors: \u0026auth0.TenantUniversalLoginColorsArgs{\n\t\t\t\t\tPageBackground: pulumi.String(\"#000000\"),\n\t\t\t\t\tPrimary: pulumi.String(\"#0059d6\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Tenant;\nimport com.pulumi.auth0.TenantArgs;\nimport com.pulumi.auth0.inputs.TenantChangePasswordArgs;\nimport com.pulumi.auth0.inputs.TenantErrorPageArgs;\nimport com.pulumi.auth0.inputs.TenantFlagsArgs;\nimport com.pulumi.auth0.inputs.TenantGuardianMfaPageArgs;\nimport com.pulumi.auth0.inputs.TenantSessionCookieArgs;\nimport com.pulumi.auth0.inputs.TenantUniversalLoginArgs;\nimport com.pulumi.auth0.inputs.TenantUniversalLoginColorsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myTenant = new Tenant(\"myTenant\", TenantArgs.builder() \n .allowedLogoutUrls(\"http://example.com/logout\")\n .changePassword(TenantChangePasswordArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003eChange Password\u003c/html\u003e\")\n .build())\n .defaultRedirectionUri(\"https://example.com/login\")\n .enabledLocales(\"en\")\n .errorPage(TenantErrorPageArgs.builder()\n .html(\"\u003chtml\u003eError Page\u003c/html\u003e\")\n .showLogLink(true)\n .url(\"https://example.com/errors\")\n .build())\n .flags(TenantFlagsArgs.builder()\n .disableClickjackProtectionHeaders(true)\n .disableFieldsMapFix(false)\n .disableManagementApiSmsObfuscation(false)\n .enablePublicSignupUserExistsError(true)\n .noDiscloseEnterpriseConnections(false)\n .universalLogin(true)\n .useScopeDescriptionsForConsent(true)\n .build())\n .friendlyName(\"Tenant Name\")\n .guardianMfaPage(TenantGuardianMfaPageArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003eMFA\u003c/html\u003e\")\n .build())\n .pictureUrl(\"http://example.com/logo.png\")\n .sandboxVersion(\"12\")\n .sessionCookie(TenantSessionCookieArgs.builder()\n .mode(\"non-persistent\")\n .build())\n .sessionLifetime(8760)\n .supportEmail(\"support@example.com\")\n .supportUrl(\"http://example.com/support\")\n .universalLogin(TenantUniversalLoginArgs.builder()\n .colors(TenantUniversalLoginColorsArgs.builder()\n .pageBackground(\"#000000\")\n .primary(\"#0059d6\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myTenant:\n type: auth0:Tenant\n properties:\n allowedLogoutUrls:\n - http://example.com/logout\n changePassword:\n enabled: true\n html: \u003chtml\u003eChange Password\u003c/html\u003e\n defaultRedirectionUri: https://example.com/login\n enabledLocales:\n - en\n errorPage:\n html: \u003chtml\u003eError Page\u003c/html\u003e\n showLogLink: true\n url: https://example.com/errors\n flags:\n disableClickjackProtectionHeaders: true\n disableFieldsMapFix: false\n disableManagementApiSmsObfuscation: false\n enablePublicSignupUserExistsError: true\n noDiscloseEnterpriseConnections: false\n universalLogin: true\n useScopeDescriptionsForConsent: true\n friendlyName: Tenant Name\n guardianMfaPage:\n enabled: true\n html: \u003chtml\u003eMFA\u003c/html\u003e\n pictureUrl: http://example.com/logo.png\n sandboxVersion: '12'\n sessionCookie:\n mode: non-persistent\n sessionLifetime: 8760\n supportEmail: support@example.com\n supportUrl: http://example.com/support\n universalLogin:\n colors:\n pageBackground: '#000000'\n primary: '#0059d6'\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4\n```\n\n ", + "description": "With this resource, you can manage Auth0 tenants, including setting logos and support contact information, setting error pages, and configuring default tenant behaviors.\n\n\u003e Creating tenants through the Management API is not currently supported. Therefore, this resource can only\nmanage an existing tenant created through the Auth0 dashboard.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myTenant = new auth0.Tenant(\"myTenant\", {\n allowedLogoutUrls: [\"http://example.com/logout\"],\n defaultRedirectionUri: \"https://example.com/login\",\n enabledLocales: [\"en\"],\n flags: {\n disableClickjackProtectionHeaders: true,\n disableFieldsMapFix: false,\n disableManagementApiSmsObfuscation: false,\n enablePublicSignupUserExistsError: true,\n noDiscloseEnterpriseConnections: false,\n useScopeDescriptionsForConsent: true,\n },\n friendlyName: \"Tenant Name\",\n pictureUrl: \"http://example.com/logo.png\",\n sandboxVersion: \"12\",\n sessionCookie: {\n mode: \"non-persistent\",\n },\n sessionLifetime: 8760,\n sessions: {\n oidcLogoutPromptEnabled: false,\n },\n supportEmail: \"support@example.com\",\n supportUrl: \"http://example.com/support\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_tenant = auth0.Tenant(\"myTenant\",\n allowed_logout_urls=[\"http://example.com/logout\"],\n default_redirection_uri=\"https://example.com/login\",\n enabled_locales=[\"en\"],\n flags=auth0.TenantFlagsArgs(\n disable_clickjack_protection_headers=True,\n disable_fields_map_fix=False,\n disable_management_api_sms_obfuscation=False,\n enable_public_signup_user_exists_error=True,\n no_disclose_enterprise_connections=False,\n use_scope_descriptions_for_consent=True,\n ),\n friendly_name=\"Tenant Name\",\n picture_url=\"http://example.com/logo.png\",\n sandbox_version=\"12\",\n session_cookie=auth0.TenantSessionCookieArgs(\n mode=\"non-persistent\",\n ),\n session_lifetime=8760,\n sessions=auth0.TenantSessionsArgs(\n oidc_logout_prompt_enabled=False,\n ),\n support_email=\"support@example.com\",\n support_url=\"http://example.com/support\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myTenant = new Auth0.Tenant(\"myTenant\", new()\n {\n AllowedLogoutUrls = new[]\n {\n \"http://example.com/logout\",\n },\n DefaultRedirectionUri = \"https://example.com/login\",\n EnabledLocales = new[]\n {\n \"en\",\n },\n Flags = new Auth0.Inputs.TenantFlagsArgs\n {\n DisableClickjackProtectionHeaders = true,\n DisableFieldsMapFix = false,\n DisableManagementApiSmsObfuscation = false,\n EnablePublicSignupUserExistsError = true,\n NoDiscloseEnterpriseConnections = false,\n UseScopeDescriptionsForConsent = true,\n },\n FriendlyName = \"Tenant Name\",\n PictureUrl = \"http://example.com/logo.png\",\n SandboxVersion = \"12\",\n SessionCookie = new Auth0.Inputs.TenantSessionCookieArgs\n {\n Mode = \"non-persistent\",\n },\n SessionLifetime = 8760,\n Sessions = new Auth0.Inputs.TenantSessionsArgs\n {\n OidcLogoutPromptEnabled = false,\n },\n SupportEmail = \"support@example.com\",\n SupportUrl = \"http://example.com/support\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewTenant(ctx, \"myTenant\", \u0026auth0.TenantArgs{\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://example.com/logout\"),\n\t\t\t},\n\t\t\tDefaultRedirectionUri: pulumi.String(\"https://example.com/login\"),\n\t\t\tEnabledLocales: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"en\"),\n\t\t\t},\n\t\t\tFlags: \u0026auth0.TenantFlagsArgs{\n\t\t\t\tDisableClickjackProtectionHeaders: pulumi.Bool(true),\n\t\t\t\tDisableFieldsMapFix: pulumi.Bool(false),\n\t\t\t\tDisableManagementApiSmsObfuscation: pulumi.Bool(false),\n\t\t\t\tEnablePublicSignupUserExistsError: pulumi.Bool(true),\n\t\t\t\tNoDiscloseEnterpriseConnections: pulumi.Bool(false),\n\t\t\t\tUseScopeDescriptionsForConsent: pulumi.Bool(true),\n\t\t\t},\n\t\t\tFriendlyName: pulumi.String(\"Tenant Name\"),\n\t\t\tPictureUrl: pulumi.String(\"http://example.com/logo.png\"),\n\t\t\tSandboxVersion: pulumi.String(\"12\"),\n\t\t\tSessionCookie: \u0026auth0.TenantSessionCookieArgs{\n\t\t\t\tMode: pulumi.String(\"non-persistent\"),\n\t\t\t},\n\t\t\tSessionLifetime: pulumi.Float64(8760),\n\t\t\tSessions: \u0026auth0.TenantSessionsArgs{\n\t\t\t\tOidcLogoutPromptEnabled: pulumi.Bool(false),\n\t\t\t},\n\t\t\tSupportEmail: pulumi.String(\"support@example.com\"),\n\t\t\tSupportUrl: pulumi.String(\"http://example.com/support\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Tenant;\nimport com.pulumi.auth0.TenantArgs;\nimport com.pulumi.auth0.inputs.TenantFlagsArgs;\nimport com.pulumi.auth0.inputs.TenantSessionCookieArgs;\nimport com.pulumi.auth0.inputs.TenantSessionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myTenant = new Tenant(\"myTenant\", TenantArgs.builder() \n .allowedLogoutUrls(\"http://example.com/logout\")\n .defaultRedirectionUri(\"https://example.com/login\")\n .enabledLocales(\"en\")\n .flags(TenantFlagsArgs.builder()\n .disableClickjackProtectionHeaders(true)\n .disableFieldsMapFix(false)\n .disableManagementApiSmsObfuscation(false)\n .enablePublicSignupUserExistsError(true)\n .noDiscloseEnterpriseConnections(false)\n .useScopeDescriptionsForConsent(true)\n .build())\n .friendlyName(\"Tenant Name\")\n .pictureUrl(\"http://example.com/logo.png\")\n .sandboxVersion(\"12\")\n .sessionCookie(TenantSessionCookieArgs.builder()\n .mode(\"non-persistent\")\n .build())\n .sessionLifetime(8760)\n .sessions(TenantSessionsArgs.builder()\n .oidcLogoutPromptEnabled(false)\n .build())\n .supportEmail(\"support@example.com\")\n .supportUrl(\"http://example.com/support\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myTenant:\n type: auth0:Tenant\n properties:\n allowedLogoutUrls:\n - http://example.com/logout\n defaultRedirectionUri: https://example.com/login\n enabledLocales:\n - en\n flags:\n disableClickjackProtectionHeaders: true\n disableFieldsMapFix: false\n disableManagementApiSmsObfuscation: false\n enablePublicSignupUserExistsError: true\n noDiscloseEnterpriseConnections: false\n useScopeDescriptionsForConsent: true\n friendlyName: Tenant Name\n pictureUrl: http://example.com/logo.png\n sandboxVersion: '12'\n sessionCookie:\n mode: non-persistent\n sessionLifetime: 8760\n sessions:\n oidcLogoutPromptEnabled: false\n supportEmail: support@example.com\n supportUrl: http://example.com/support\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example\n\n```sh\n $ pulumi import auth0:index/tenant:Tenant my_tenant \"82f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n ", "properties": { + "allowOrganizationNameInAuthenticationApi": { + "type": "boolean", + "description": "Whether to accept an organization name instead of an ID on auth endpoints.\n" + }, "allowedLogoutUrls": { "type": "array", "items": { @@ -9860,11 +9122,6 @@ }, "description": "URLs that Auth0 may redirect to after logout.\n" }, - "changePassword": { - "$ref": "#/types/auth0:index/TenantChangePassword:TenantChangePassword", - "description": "Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and\nit will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "defaultAudience": { "type": "string", "description": "API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.\n" @@ -9884,11 +9141,6 @@ }, "description": "Supported locales for the user interface. The first locale in the list will be used to set the default locale.\n" }, - "errorPage": { - "$ref": "#/types/auth0:index/TenantErrorPage:TenantErrorPage", - "description": "Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will\nbe removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "flags": { "$ref": "#/types/auth0:index/TenantFlags:TenantFlags", "description": "Configuration settings for tenant flags.\n" @@ -9897,11 +9149,6 @@ "type": "string", "description": "Friendly name for the tenant.\n" }, - "guardianMfaPage": { - "$ref": "#/types/auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage", - "description": "Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource\nand it will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "idleSessionLifetime": { "type": "number", "description": "Number of hours during which a session can be inactive before the user must log in again.\n" @@ -9922,6 +9169,10 @@ "type": "number", "description": "Number of hours during which a session will stay valid.\n" }, + "sessions": { + "$ref": "#/types/auth0:index/TenantSessions:TenantSessions", + "description": "Sessions related settings for the tenant.\n" + }, "supportEmail": { "type": "string", "description": "Support email address for authenticating users.\n" @@ -9929,32 +9180,29 @@ "supportUrl": { "type": "string", "description": "Support URL for authenticating users.\n" - }, - "universalLogin": { - "$ref": "#/types/auth0:index/TenantUniversalLogin:TenantUniversalLogin", - "description": "Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these\nsettings through the `auth0_branding` resource. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login)\nfor more info.\n", - "deprecationMessage": "These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info." } }, "required": [ + "allowOrganizationNameInAuthenticationApi", "allowedLogoutUrls", - "changePassword", "defaultAudience", "defaultDirectory", "defaultRedirectionUri", "enabledLocales", - "errorPage", "flags", "friendlyName", - "guardianMfaPage", "pictureUrl", "sandboxVersion", "sessionCookie", + "sessions", "supportEmail", - "supportUrl", - "universalLogin" + "supportUrl" ], "inputProperties": { + "allowOrganizationNameInAuthenticationApi": { + "type": "boolean", + "description": "Whether to accept an organization name instead of an ID on auth endpoints.\n" + }, "allowedLogoutUrls": { "type": "array", "items": { @@ -9962,11 +9210,6 @@ }, "description": "URLs that Auth0 may redirect to after logout.\n" }, - "changePassword": { - "$ref": "#/types/auth0:index/TenantChangePassword:TenantChangePassword", - "description": "Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and\nit will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "defaultAudience": { "type": "string", "description": "API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.\n" @@ -9986,11 +9229,6 @@ }, "description": "Supported locales for the user interface. The first locale in the list will be used to set the default locale.\n" }, - "errorPage": { - "$ref": "#/types/auth0:index/TenantErrorPage:TenantErrorPage", - "description": "Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will\nbe removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "flags": { "$ref": "#/types/auth0:index/TenantFlags:TenantFlags", "description": "Configuration settings for tenant flags.\n" @@ -9999,11 +9237,6 @@ "type": "string", "description": "Friendly name for the tenant.\n" }, - "guardianMfaPage": { - "$ref": "#/types/auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage", - "description": "Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource\nand it will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "idleSessionLifetime": { "type": "number", "description": "Number of hours during which a session can be inactive before the user must log in again.\n" @@ -10024,6 +9257,10 @@ "type": "number", "description": "Number of hours during which a session will stay valid.\n" }, + "sessions": { + "$ref": "#/types/auth0:index/TenantSessions:TenantSessions", + "description": "Sessions related settings for the tenant.\n" + }, "supportEmail": { "type": "string", "description": "Support email address for authenticating users.\n" @@ -10031,16 +9268,15 @@ "supportUrl": { "type": "string", "description": "Support URL for authenticating users.\n" - }, - "universalLogin": { - "$ref": "#/types/auth0:index/TenantUniversalLogin:TenantUniversalLogin", - "description": "Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these\nsettings through the `auth0_branding` resource. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login)\nfor more info.\n", - "deprecationMessage": "These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info." } }, "stateInputs": { "description": "Input properties used for looking up and filtering Tenant resources.\n", "properties": { + "allowOrganizationNameInAuthenticationApi": { + "type": "boolean", + "description": "Whether to accept an organization name instead of an ID on auth endpoints.\n" + }, "allowedLogoutUrls": { "type": "array", "items": { @@ -10048,11 +9284,6 @@ }, "description": "URLs that Auth0 may redirect to after logout.\n" }, - "changePassword": { - "$ref": "#/types/auth0:index/TenantChangePassword:TenantChangePassword", - "description": "Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and\nit will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "defaultAudience": { "type": "string", "description": "API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.\n" @@ -10072,11 +9303,6 @@ }, "description": "Supported locales for the user interface. The first locale in the list will be used to set the default locale.\n" }, - "errorPage": { - "$ref": "#/types/auth0:index/TenantErrorPage:TenantErrorPage", - "description": "Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will\nbe removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "flags": { "$ref": "#/types/auth0:index/TenantFlags:TenantFlags", "description": "Configuration settings for tenant flags.\n" @@ -10085,11 +9311,6 @@ "type": "string", "description": "Friendly name for the tenant.\n" }, - "guardianMfaPage": { - "$ref": "#/types/auth0:index/TenantGuardianMfaPage:TenantGuardianMfaPage", - "description": "Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource\nand it will be removed in a future major version. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more\ninfo.\n", - "deprecationMessage": "This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info." - }, "idleSessionLifetime": { "type": "number", "description": "Number of hours during which a session can be inactive before the user must log in again.\n" @@ -10110,6 +9331,10 @@ "type": "number", "description": "Number of hours during which a session will stay valid.\n" }, + "sessions": { + "$ref": "#/types/auth0:index/TenantSessions:TenantSessions", + "description": "Sessions related settings for the tenant.\n" + }, "supportEmail": { "type": "string", "description": "Support email address for authenticating users.\n" @@ -10117,18 +9342,13 @@ "supportUrl": { "type": "string", "description": "Support URL for authenticating users.\n" - }, - "universalLogin": { - "$ref": "#/types/auth0:index/TenantUniversalLogin:TenantUniversalLogin", - "description": "Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these\nsettings through the `auth0_branding` resource. Check the\n[MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login)\nfor more info.\n", - "deprecationMessage": "These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info." } }, "type": "object" } }, "auth0:index/triggerAction:TriggerAction": { - "description": "With this resource, you can bind an action to a trigger. Once an action is created and deployed, it can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow.\n\nOrdering of an action within a specific flow is not currently supported when using this resource; the action will get appended to the end of the flow. To precisely manage ordering, it is advised to either do so with the dashboard UI or with the `auth0_trigger_bindings` resource.\n\n!\u003e This resource appends an action to the trigger binding. In contrast, the `auth0.TriggerActions` resource manages all\nthe action bindings to a trigger. To avoid potential issues, it is recommended not to use this resource in conjunction\nwith the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst loginAlert = new auth0.Action(\"loginAlert\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst postLoginAlertAction = new auth0.TriggerAction(\"postLoginAlertAction\", {\n trigger: \"post-login\",\n actionId: loginAlert.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlogin_alert = auth0.Action(\"loginAlert\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\npost_login_alert_action = auth0.TriggerAction(\"postLoginAlertAction\",\n trigger=\"post-login\",\n action_id=login_alert.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var loginAlert = new Auth0.Action(\"loginAlert\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var postLoginAlertAction = new Auth0.TriggerAction(\"postLoginAlertAction\", new()\n {\n Trigger = \"post-login\",\n ActionId = loginAlert.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tloginAlert, err := auth0.NewAction(ctx, \"loginAlert\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerAction(ctx, \"postLoginAlertAction\", \u0026auth0.TriggerActionArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActionId: loginAlert.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerAction;\nimport com.pulumi.auth0.TriggerActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var loginAlert = new Action(\"loginAlert\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var postLoginAlertAction = new TriggerAction(\"postLoginAlertAction\", TriggerActionArgs.builder() \n .trigger(\"post-login\")\n .actionId(loginAlert.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n loginAlert:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n postLoginAlertAction:\n type: auth0:TriggerAction\n properties:\n trigger: post-login\n actionId: ${loginAlert.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the trigger and action ID separated by \"::\". # Example\n\n```sh\n $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918\n```\n\n ", + "description": "With this resource, you can bind an action to a trigger. Once an action is created and deployed, it can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow.\n\nOrdering of an action within a specific flow is not currently supported when using this resource; the action will get appended to the end of the flow. To precisely manage ordering, it is advised to either do so with the dashboard UI or with the `auth0_trigger_bindings` resource.\n\n!\u003e This resource appends an action to the trigger binding. In contrast, the `auth0.TriggerActions` resource manages all\nthe action bindings to a trigger. To avoid potential issues, it is recommended not to use this resource in conjunction\nwith the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst loginAlert = new auth0.Action(\"loginAlert\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst postLoginAlertAction = new auth0.TriggerAction(\"postLoginAlertAction\", {\n trigger: \"post-login\",\n actionId: loginAlert.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlogin_alert = auth0.Action(\"loginAlert\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\npost_login_alert_action = auth0.TriggerAction(\"postLoginAlertAction\",\n trigger=\"post-login\",\n action_id=login_alert.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var loginAlert = new Auth0.Action(\"loginAlert\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var postLoginAlertAction = new Auth0.TriggerAction(\"postLoginAlertAction\", new()\n {\n Trigger = \"post-login\",\n ActionId = loginAlert.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tloginAlert, err := auth0.NewAction(ctx, \"loginAlert\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerAction(ctx, \"postLoginAlertAction\", \u0026auth0.TriggerActionArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActionId: loginAlert.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerAction;\nimport com.pulumi.auth0.TriggerActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var loginAlert = new Action(\"loginAlert\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var postLoginAlertAction = new TriggerAction(\"postLoginAlertAction\", TriggerActionArgs.builder() \n .trigger(\"post-login\")\n .actionId(loginAlert.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n loginAlert:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n postLoginAlertAction:\n type: auth0:TriggerAction\n properties:\n trigger: post-login\n actionId: ${loginAlert.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the trigger and action ID separated by \"::\" (note the double colon) \u003ctrigger\u003e::\u003cactionID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action \"post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918\"\n```\n\n ", "properties": { "actionId": { "type": "string", @@ -10140,7 +9360,7 @@ }, "trigger": { "type": "string", - "description": "The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`,\n" + "description": "The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`.\n" } }, "required": [ @@ -10160,7 +9380,7 @@ }, "trigger": { "type": "string", - "description": "The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`,\n", + "description": "The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`.\n", "willReplaceOnChanges": true } }, @@ -10182,7 +9402,7 @@ }, "trigger": { "type": "string", - "description": "The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`,\n", + "description": "The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`.\n", "willReplaceOnChanges": true } }, @@ -10190,7 +9410,7 @@ } }, "auth0:index/triggerActions:TriggerActions": { - "description": "With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow.\n\n!\u003e This resource manages all the action bindings to a trigger. In contrast, the `auth0.TriggerAction` resource only\nappends an action to the trigger binding. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"actionFoo\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"actionBar\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerActions(\"loginFlow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"actionFoo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\naction_bar = auth0.Action(\"actionBar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\nlogin_flow = auth0.TriggerActions(\"loginFlow\",\n trigger=\"post-login\",\n actions=[\n auth0.TriggerActionsActionArgs(\n id=action_foo.id,\n display_name=action_foo.name,\n ),\n auth0.TriggerActionsActionArgs(\n id=action_bar.id,\n display_name=action_bar.name,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"actionFoo\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"actionBar\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerActions(\"loginFlow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"actionFoo\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"actionBar\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerActions(ctx, \"loginFlow\", \u0026auth0.TriggerActionsArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerActionsActionArray{\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerActions;\nimport com.pulumi.auth0.TriggerActionsArgs;\nimport com.pulumi.auth0.inputs.TriggerActionsActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerActions(\"loginFlow\", TriggerActionsArgs.builder() \n .trigger(\"post-login\")\n .actions( \n TriggerActionsActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerActionsActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerActions\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the bindings trigger ID. # Example\n\n```sh\n $ pulumi import auth0:index/triggerActions:TriggerActions example \"post-login\"\n```\n\n ", + "description": "With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow.\n\n!\u003e This resource manages all the action bindings to a trigger. In contrast, the `auth0.TriggerAction` resource only\nappends an action to the trigger binding. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"actionFoo\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"actionBar\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerActions(\"loginFlow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"actionFoo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\naction_bar = auth0.Action(\"actionBar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\nlogin_flow = auth0.TriggerActions(\"loginFlow\",\n trigger=\"post-login\",\n actions=[\n auth0.TriggerActionsActionArgs(\n id=action_foo.id,\n display_name=action_foo.name,\n ),\n auth0.TriggerActionsActionArgs(\n id=action_bar.id,\n display_name=action_bar.name,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"actionFoo\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"actionBar\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerActions(\"loginFlow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"actionFoo\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"actionBar\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerActions(ctx, \"loginFlow\", \u0026auth0.TriggerActionsArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerActionsActionArray{\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerActions;\nimport com.pulumi.auth0.TriggerActionsArgs;\nimport com.pulumi.auth0.inputs.TriggerActionsActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerActions(\"loginFlow\", TriggerActionsArgs.builder() \n .trigger(\"post-login\")\n .actions( \n TriggerActionsActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerActionsActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerActions\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the bindings trigger ID. # Example\n\n```sh\n $ pulumi import auth0:index/triggerActions:TriggerActions example \"post-login\"\n```\n\n ", "properties": { "actions": { "type": "array", @@ -10201,7 +9421,7 @@ }, "trigger": { "type": "string", - "description": "The ID of the trigger to bind with.\n" + "description": "The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`.\n" } }, "required": [ @@ -10218,7 +9438,7 @@ }, "trigger": { "type": "string", - "description": "The ID of the trigger to bind with.\n", + "description": "The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`.\n", "willReplaceOnChanges": true } }, @@ -10238,63 +9458,7 @@ }, "trigger": { "type": "string", - "description": "The ID of the trigger to bind with.\n", - "willReplaceOnChanges": true - } - }, - "type": "object" - } - }, - "auth0:index/triggerBinding:TriggerBinding": { - "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"actionFoo\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"actionBar\", {\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerBinding(\"loginFlow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"actionFoo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\naction_bar = auth0.Action(\"actionBar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\nlogin_flow = auth0.TriggerBinding(\"loginFlow\",\n trigger=\"post-login\",\n actions=[\n auth0.TriggerBindingActionArgs(\n id=action_foo.id,\n display_name=action_foo.name,\n ),\n auth0.TriggerBindingActionArgs(\n id=action_bar.id,\n display_name=action_bar.name,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"actionFoo\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"actionBar\", new()\n {\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerBinding(\"loginFlow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerBindingActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerBindingActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"actionFoo\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"actionBar\", \u0026auth0.ActionArgs{\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerBinding(ctx, \"loginFlow\", \u0026auth0.TriggerBindingArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerBindingActionArray{\n\t\t\t\t\u0026auth0.TriggerBindingActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerBindingActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerBinding;\nimport com.pulumi.auth0.TriggerBindingArgs;\nimport com.pulumi.auth0.inputs.TriggerBindingActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder() \n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerBinding(\"loginFlow\", TriggerBindingArgs.builder() \n .trigger(\"post-login\")\n .actions( \n TriggerBindingActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerBindingActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n properties:\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerBinding\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the bindings trigger ID. # Example\n\n```sh\n $ pulumi import auth0:index/triggerBinding:TriggerBinding example \"post-login\"\n```\n\n ", - "properties": { - "actions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/TriggerBindingAction:TriggerBindingAction" - }, - "description": "The list of actions bound to this trigger.\n" - }, - "trigger": { - "type": "string", - "description": "The ID of the trigger to bind with.\n" - } - }, - "required": [ - "actions", - "trigger" - ], - "inputProperties": { - "actions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/TriggerBindingAction:TriggerBindingAction" - }, - "description": "The list of actions bound to this trigger.\n" - }, - "trigger": { - "type": "string", - "description": "The ID of the trigger to bind with.\n", - "willReplaceOnChanges": true - } - }, - "requiredInputs": [ - "actions", - "trigger" - ], - "stateInputs": { - "description": "Input properties used for looking up and filtering TriggerBinding resources.\n", - "properties": { - "actions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/TriggerBindingAction:TriggerBindingAction" - }, - "description": "The list of actions bound to this trigger.\n" - }, - "trigger": { - "type": "string", - "description": "The ID of the trigger to bind with.\n", + "description": "The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`.\n", "willReplaceOnChanges": true } }, @@ -10302,7 +9466,7 @@ } }, "auth0:index/user:User": { - "description": "With this resource, you can manage user identities, including resetting passwords, and creating, provisioning, blocking, and deleting users.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst admin = new auth0.Role(\"admin\", {description: \"Administrator\"});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n userId: \"12345\",\n username: \"unique_username\",\n nickname: \"some.nickname\",\n email: \"test@test.com\",\n emailVerified: true,\n password: \"passpass$12$12\",\n picture: \"https://www.example.com/a-valid-picture-url.jpg\",\n roles: [admin.id],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nadmin = auth0.Role(\"admin\", description=\"Administrator\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n user_id=\"12345\",\n username=\"unique_username\",\n nickname=\"some.nickname\",\n email=\"test@test.com\",\n email_verified=True,\n password=\"passpass$12$12\",\n picture=\"https://www.example.com/a-valid-picture-url.jpg\",\n roles=[admin.id])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var admin = new Auth0.Role(\"admin\", new()\n {\n Description = \"Administrator\",\n });\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n UserId = \"12345\",\n Username = \"unique_username\",\n Nickname = \"some.nickname\",\n Email = \"test@test.com\",\n EmailVerified = true,\n Password = \"passpass$12$12\",\n Picture = \"https://www.example.com/a-valid-picture-url.jpg\",\n Roles = new[]\n {\n admin.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tadmin, err := auth0.NewRole(ctx, \"admin\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Administrator\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tUserId: pulumi.String(\"12345\"),\n\t\t\tUsername: pulumi.String(\"unique_username\"),\n\t\t\tNickname: pulumi.String(\"some.nickname\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tEmailVerified: pulumi.Bool(true),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t\tPicture: pulumi.String(\"https://www.example.com/a-valid-picture-url.jpg\"),\n\t\t\tRoles: pulumi.StringArray{\n\t\t\t\tadmin.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var admin = new Role(\"admin\", RoleArgs.builder() \n .description(\"Administrator\")\n .build());\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .userId(\"12345\")\n .username(\"unique_username\")\n .nickname(\"some.nickname\")\n .email(\"test@test.com\")\n .emailVerified(true)\n .password(\"passpass$12$12\")\n .picture(\"https://www.example.com/a-valid-picture-url.jpg\")\n .roles(admin.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n userId: '12345'\n username: unique_username\n nickname: some.nickname\n email: test@test.com\n emailVerified: true\n password: passpass$12$12\n picture: https://www.example.com/a-valid-picture-url.jpg\n roles:\n - ${admin.id}\n admin:\n type: auth0:Role\n properties:\n description: Administrator\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the user ID. # Example\n\n```sh\n $ pulumi import auth0:index/user:User user auth0|111111111111111111111111\n```\n\n ", + "description": "With this resource, you can manage user identities, including resetting passwords, and creating, provisioning, blocking, and deleting users.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n email: \"test@test.com\",\n emailVerified: true,\n nickname: \"some.nickname\",\n password: \"passpass$12$12\",\n picture: \"https://www.example.com/a-valid-picture-url.jpg\",\n userId: \"12345\",\n username: \"unique_username\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n email=\"test@test.com\",\n email_verified=True,\n nickname=\"some.nickname\",\n password=\"passpass$12$12\",\n picture=\"https://www.example.com/a-valid-picture-url.jpg\",\n user_id=\"12345\",\n username=\"unique_username\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Email = \"test@test.com\",\n EmailVerified = true,\n Nickname = \"some.nickname\",\n Password = \"passpass$12$12\",\n Picture = \"https://www.example.com/a-valid-picture-url.jpg\",\n UserId = \"12345\",\n Username = \"unique_username\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tEmailVerified: pulumi.Bool(true),\n\t\t\tNickname: pulumi.String(\"some.nickname\"),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t\tPicture: pulumi.String(\"https://www.example.com/a-valid-picture-url.jpg\"),\n\t\t\tUserId: pulumi.String(\"12345\"),\n\t\t\tUsername: pulumi.String(\"unique_username\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .email(\"test@test.com\")\n .emailVerified(true)\n .nickname(\"some.nickname\")\n .password(\"passpass$12$12\")\n .picture(\"https://www.example.com/a-valid-picture-url.jpg\")\n .userId(\"12345\")\n .username(\"unique_username\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n email: test@test.com\n emailVerified: true\n nickname: some.nickname\n password: passpass$12$12\n picture: https://www.example.com/a-valid-picture-url.jpg\n userId: '12345'\n username: unique_username\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the user ID. # Example\n\n```sh\n $ pulumi import auth0:index/user:User user \"auth0|111111111111111111111111\"\n```\n\n ", "properties": { "appMetadata": { "type": "string", @@ -10345,14 +9509,6 @@ "description": "Initial password for this user. Required for non-passwordless connections (SMS and email).\n", "secret": true }, - "permissions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/UserPermission:UserPermission" - }, - "description": "List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead.\n", - "deprecationMessage": "Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead." - }, "phoneNumber": { "type": "string", "description": "Phone number for the user; follows the E.164 recommendation. Used for SMS connections.\n" @@ -10365,14 +9521,6 @@ "type": "string", "description": "Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0).\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in\na future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles\ninstead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that." - }, "userId": { "type": "string", "description": "ID of the user.\n" @@ -10394,7 +9542,6 @@ "connectionName", "name", "nickname", - "permissions", "picture", "userId" ], @@ -10452,14 +9599,6 @@ "type": "string", "description": "Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0).\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in\na future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles\ninstead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that." - }, "userId": { "type": "string", "description": "ID of the user.\n" @@ -10524,14 +9663,6 @@ "description": "Initial password for this user. Required for non-passwordless connections (SMS and email).\n", "secret": true }, - "permissions": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/UserPermission:UserPermission" - }, - "description": "List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead.\n", - "deprecationMessage": "Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead." - }, "phoneNumber": { "type": "string", "description": "Phone number for the user; follows the E.164 recommendation. Used for SMS connections.\n" @@ -10544,14 +9675,6 @@ "type": "string", "description": "Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0).\n" }, - "roles": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in\na future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles\ninstead. Check the [MIGRATION\nGUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.\n", - "deprecationMessage": "Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that." - }, "userId": { "type": "string", "description": "ID of the user.\n" @@ -10712,7 +9835,7 @@ } }, "auth0:index/userRole:UserRole": { - "description": "With this resource, you can manage assigned roles for a user.\n\n!\u003e This resource appends a role to a user. In contrast, the `auth0.UserRoles` resource manages all the roles assigned\nto a user. To avoid potential issues, it is recommended not to use this resource in conjunction with the\n`auth0.UserRoles` resource when managing roles for the same user id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// Example:\nconst admin = new auth0.Role(\"admin\", {description: \"Administrator\"});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n username: \"unique_username\",\n email: \"test@test.com\",\n password: \"passpass$12$12\",\n});\nconst userRoles = new auth0.UserRole(\"userRoles\", {\n userId: user.id,\n roleId: admin.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# Example:\nadmin = auth0.Role(\"admin\", description=\"Administrator\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n username=\"unique_username\",\n email=\"test@test.com\",\n password=\"passpass$12$12\")\nuser_roles = auth0.UserRole(\"userRoles\",\n user_id=user.id,\n role_id=admin.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // Example:\n var admin = new Auth0.Role(\"admin\", new()\n {\n Description = \"Administrator\",\n });\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Username = \"unique_username\",\n Email = \"test@test.com\",\n Password = \"passpass$12$12\",\n });\n\n var userRoles = new Auth0.UserRole(\"userRoles\", new()\n {\n UserId = user.Id,\n RoleId = admin.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tadmin, err := auth0.NewRole(ctx, \"admin\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Administrator\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tUsername: pulumi.String(\"unique_username\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewUserRole(ctx, \"userRoles\", \u0026auth0.UserRoleArgs{\n\t\t\tUserId: user.ID(),\n\t\t\tRoleId: admin.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.UserRole;\nimport com.pulumi.auth0.UserRoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var admin = new Role(\"admin\", RoleArgs.builder() \n .description(\"Administrator\")\n .build());\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .username(\"unique_username\")\n .email(\"test@test.com\")\n .password(\"passpass$12$12\")\n .build());\n\n var userRoles = new UserRole(\"userRoles\", UserRoleArgs.builder() \n .userId(user.id())\n .roleId(admin.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # Example:\n admin:\n type: auth0:Role\n properties:\n description: Administrator\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n username: unique_username\n email: test@test.com\n password: passpass$12$12\n userRoles:\n type: auth0:UserRole\n properties:\n userId: ${user.id}\n roleId: ${admin.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the user ID and role ID separated by \"::\" (note the double colon) \u003cuserID\u003e::\u003croleID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/userRole:UserRole user_role \"auth0|111111111111111111111111::role_123\"\n```\n\n ", + "description": "With this resource, you can manage assigned roles for a user.\n\n!\u003e This resource appends a role to a user. In contrast, the `auth0.UserRoles` resource manages all the roles assigned\nto a user. To avoid potential issues, it is recommended not to use this resource in conjunction with the\n`auth0.UserRoles` resource when managing roles for the same user id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// Example:\nconst admin = new auth0.Role(\"admin\", {description: \"Administrator\"});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n username: \"unique_username\",\n email: \"test@test.com\",\n password: \"passpass$12$12\",\n});\nconst userRoles = new auth0.UserRole(\"userRoles\", {\n userId: user.id,\n roleId: admin.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# Example:\nadmin = auth0.Role(\"admin\", description=\"Administrator\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n username=\"unique_username\",\n email=\"test@test.com\",\n password=\"passpass$12$12\")\nuser_roles = auth0.UserRole(\"userRoles\",\n user_id=user.id,\n role_id=admin.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // Example:\n var admin = new Auth0.Role(\"admin\", new()\n {\n Description = \"Administrator\",\n });\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Username = \"unique_username\",\n Email = \"test@test.com\",\n Password = \"passpass$12$12\",\n });\n\n var userRoles = new Auth0.UserRole(\"userRoles\", new()\n {\n UserId = user.Id,\n RoleId = admin.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tadmin, err := auth0.NewRole(ctx, \"admin\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Administrator\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tUsername: pulumi.String(\"unique_username\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewUserRole(ctx, \"userRoles\", \u0026auth0.UserRoleArgs{\n\t\t\tUserId: user.ID(),\n\t\t\tRoleId: admin.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.UserRole;\nimport com.pulumi.auth0.UserRoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var admin = new Role(\"admin\", RoleArgs.builder() \n .description(\"Administrator\")\n .build());\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .username(\"unique_username\")\n .email(\"test@test.com\")\n .password(\"passpass$12$12\")\n .build());\n\n var userRoles = new UserRole(\"userRoles\", UserRoleArgs.builder() \n .userId(user.id())\n .roleId(admin.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # Example:\n admin:\n type: auth0:Role\n properties:\n description: Administrator\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n username: unique_username\n email: test@test.com\n password: passpass$12$12\n userRoles:\n type: auth0:UserRole\n properties:\n userId: ${user.id}\n roleId: ${admin.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported by specifying the user ID and role ID separated by \"::\" (note the double colon) \u003cuserID\u003e::\u003croleID\u003e # Example\n\n```sh\n $ pulumi import auth0:index/userRole:UserRole user_role \"auth0|111111111111111111111111::role_123\"\n```\n\n ", "properties": { "roleDescription": { "type": "string", @@ -10779,7 +9902,7 @@ } }, "auth0:index/userRoles:UserRoles": { - "description": "With this resource, you can manage assigned roles for a user.\n\n!\u003e This resource manages all the roles assigned to a user. In contrast, the `auth0.UserRole` resource only appends a\nrole to a user. To avoid potential issues, it is recommended not to use this resource in conjunction with the\n`auth0.UserRole` resource when managing roles for the same user id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// Example:\nconst admin = new auth0.Role(\"admin\", {description: \"Administrator\"});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n username: \"unique_username\",\n email: \"test@test.com\",\n password: \"passpass$12$12\",\n});\nconst userRoles = new auth0.UserRoles(\"userRoles\", {\n userId: user.id,\n roles: [admin.id],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# Example:\nadmin = auth0.Role(\"admin\", description=\"Administrator\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n username=\"unique_username\",\n email=\"test@test.com\",\n password=\"passpass$12$12\")\nuser_roles = auth0.UserRoles(\"userRoles\",\n user_id=user.id,\n roles=[admin.id])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // Example:\n var admin = new Auth0.Role(\"admin\", new()\n {\n Description = \"Administrator\",\n });\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Username = \"unique_username\",\n Email = \"test@test.com\",\n Password = \"passpass$12$12\",\n });\n\n var userRoles = new Auth0.UserRoles(\"userRoles\", new()\n {\n UserId = user.Id,\n Roles = new[]\n {\n admin.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tadmin, err := auth0.NewRole(ctx, \"admin\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Administrator\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tUsername: pulumi.String(\"unique_username\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewUserRoles(ctx, \"userRoles\", \u0026auth0.UserRolesArgs{\n\t\t\tUserId: user.ID(),\n\t\t\tRoles: pulumi.StringArray{\n\t\t\t\tadmin.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.UserRoles;\nimport com.pulumi.auth0.UserRolesArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var admin = new Role(\"admin\", RoleArgs.builder() \n .description(\"Administrator\")\n .build());\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .username(\"unique_username\")\n .email(\"test@test.com\")\n .password(\"passpass$12$12\")\n .build());\n\n var userRoles = new UserRoles(\"userRoles\", UserRolesArgs.builder() \n .userId(user.id())\n .roles(admin.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # Example:\n admin:\n type: auth0:Role\n properties:\n description: Administrator\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n username: unique_username\n email: test@test.com\n password: passpass$12$12\n userRoles:\n type: auth0:UserRoles\n properties:\n userId: ${user.id}\n roles:\n - ${admin.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the user ID. # Example\n\n```sh\n $ pulumi import auth0:index/userRoles:UserRoles user_roles \"auth0|111111111111111111111111\"\n```\n\n ", + "description": "With this resource, you can manage assigned roles for a user.\n\n!\u003e This resource manages all the roles assigned to a user. In contrast, the `auth0.UserRole` resource only appends a\nrole to a user. To avoid potential issues, it is recommended not to use this resource in conjunction with the\n`auth0.UserRole` resource when managing roles for the same user id.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// Example:\nconst admin = new auth0.Role(\"admin\", {description: \"Administrator\"});\nconst user = new auth0.User(\"user\", {\n connectionName: \"Username-Password-Authentication\",\n username: \"unique_username\",\n email: \"test@test.com\",\n password: \"passpass$12$12\",\n});\nconst userRoles = new auth0.UserRoles(\"userRoles\", {\n userId: user.id,\n roles: [admin.id],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# Example:\nadmin = auth0.Role(\"admin\", description=\"Administrator\")\nuser = auth0.User(\"user\",\n connection_name=\"Username-Password-Authentication\",\n username=\"unique_username\",\n email=\"test@test.com\",\n password=\"passpass$12$12\")\nuser_roles = auth0.UserRoles(\"userRoles\",\n user_id=user.id,\n roles=[admin.id])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // Example:\n var admin = new Auth0.Role(\"admin\", new()\n {\n Description = \"Administrator\",\n });\n\n var user = new Auth0.User(\"user\", new()\n {\n ConnectionName = \"Username-Password-Authentication\",\n Username = \"unique_username\",\n Email = \"test@test.com\",\n Password = \"passpass$12$12\",\n });\n\n var userRoles = new Auth0.UserRoles(\"userRoles\", new()\n {\n UserId = user.Id,\n Roles = new[]\n {\n admin.Id,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tadmin, err := auth0.NewRole(ctx, \"admin\", \u0026auth0.RoleArgs{\n\t\t\tDescription: pulumi.String(\"Administrator\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tuser, err := auth0.NewUser(ctx, \"user\", \u0026auth0.UserArgs{\n\t\t\tConnectionName: pulumi.String(\"Username-Password-Authentication\"),\n\t\t\tUsername: pulumi.String(\"unique_username\"),\n\t\t\tEmail: pulumi.String(\"test@test.com\"),\n\t\t\tPassword: pulumi.String(\"passpass$12$12\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewUserRoles(ctx, \"userRoles\", \u0026auth0.UserRolesArgs{\n\t\t\tUserId: user.ID(),\n\t\t\tRoles: pulumi.StringArray{\n\t\t\t\tadmin.ID(),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Role;\nimport com.pulumi.auth0.RoleArgs;\nimport com.pulumi.auth0.User;\nimport com.pulumi.auth0.UserArgs;\nimport com.pulumi.auth0.UserRoles;\nimport com.pulumi.auth0.UserRolesArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var admin = new Role(\"admin\", RoleArgs.builder() \n .description(\"Administrator\")\n .build());\n\n var user = new User(\"user\", UserArgs.builder() \n .connectionName(\"Username-Password-Authentication\")\n .username(\"unique_username\")\n .email(\"test@test.com\")\n .password(\"passpass$12$12\")\n .build());\n\n var userRoles = new UserRoles(\"userRoles\", UserRolesArgs.builder() \n .userId(user.id())\n .roles(admin.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # Example:\n admin:\n type: auth0:Role\n properties:\n description: Administrator\n user:\n type: auth0:User\n properties:\n connectionName: Username-Password-Authentication\n username: unique_username\n email: test@test.com\n password: passpass$12$12\n userRoles:\n type: auth0:UserRoles\n properties:\n userId: ${user.id}\n roles:\n - ${admin.id}\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nThis resource can be imported using the user ID. # Example\n\n```sh\n $ pulumi import auth0:index/userRoles:UserRoles user_roles \"auth0|111111111111111111111111\"\n```\n\n ", "properties": { "roles": { "type": "array", @@ -10827,576 +9950,184 @@ }, "userId": { "type": "string", - "description": "ID of the user.\n", - "willReplaceOnChanges": true - } - }, - "type": "object" - } - } - }, - "functions": { - "auth0:index/getAttackProtection:getAttackProtection": { - "description": "Use this data source to access information about the tenant's attack protection settings.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myProtection = auth0.getAttackProtection({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_protection = auth0.get_attack_protection()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myProtection = Auth0.GetAttackProtection.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupAttackProtection(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myProtection = Auth0Functions.getAttackProtection();\n\n }\n}\n```\n```yaml\nvariables:\n myProtection:\n fn::invoke:\n Function: auth0:getAttackProtection\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", - "outputs": { - "description": "A collection of values returned by getAttackProtection.\n", - "properties": { - "breachedPasswordDetections": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getAttackProtectionBreachedPasswordDetection:getAttackProtectionBreachedPasswordDetection" - }, - "description": "Breached password detection protects your applications from bad actors logging in with stolen credentials.\n" - }, - "bruteForceProtections": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getAttackProtectionBruteForceProtection:getAttackProtectionBruteForceProtection" - }, - "description": "Brute-force protection safeguards against a single IP address attacking a single user account.\n" - }, - "id": { - "type": "string", - "description": "The provider-assigned unique ID for this managed resource.\n" - }, - "suspiciousIpThrottlings": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getAttackProtectionSuspiciousIpThrottling:getAttackProtectionSuspiciousIpThrottling" - }, - "description": "Suspicious IP throttling blocks traffic from any IP address that rapidly attempts too many logins or signups.\n" - } - }, - "type": "object", - "required": [ - "breachedPasswordDetections", - "bruteForceProtections", - "suspiciousIpThrottlings", - "id" - ] - } - }, - "auth0:index/getBranding:getBranding": { - "description": "Use this data source to access information about the tenant's branding settings.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myBranding = auth0.getBranding({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_branding = auth0.get_branding()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myBranding = Auth0.GetBranding.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupBranding(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myBranding = Auth0Functions.getBranding();\n\n }\n}\n```\n```yaml\nvariables:\n myBranding:\n fn::invoke:\n Function: auth0:getBranding\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", - "outputs": { - "description": "A collection of values returned by getBranding.\n", - "properties": { - "colors": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingColor:getBrandingColor" - }, - "description": "Configuration settings for colors for branding.\n" - }, - "faviconUrl": { - "type": "string", - "description": "URL for the favicon.\n" - }, - "fonts": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingFont:getBrandingFont" - }, - "description": "Configuration settings to customize the font.\n" - }, - "id": { - "type": "string", - "description": "The provider-assigned unique ID for this managed resource.\n" - }, - "logoUrl": { - "type": "string", - "description": "URL of logo for branding.\n" - }, - "universalLogins": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingUniversalLogin:getBrandingUniversalLogin" - }, - "description": "Configuration settings for Universal Login.\n" - } - }, - "type": "object", - "required": [ - "colors", - "faviconUrl", - "fonts", - "logoUrl", - "universalLogins", - "id" - ] - } - }, - "auth0:index/getBrandingTheme:getBrandingTheme": { - "description": "Use this data source to access information about the tenant's branding theme settings.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myBrandingTheme = auth0.getBrandingTheme({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_branding_theme = auth0.get_branding_theme()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myBrandingTheme = Auth0.GetBrandingTheme.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupBrandingTheme(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myBrandingTheme = Auth0Functions.getBrandingTheme();\n\n }\n}\n```\n```yaml\nvariables:\n myBrandingTheme:\n fn::invoke:\n Function: auth0:getBrandingTheme\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", - "outputs": { - "description": "A collection of values returned by getBrandingTheme.\n", - "properties": { - "borders": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingThemeBorder:getBrandingThemeBorder" - } - }, - "colors": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingThemeColor:getBrandingThemeColor" - } - }, - "displayName": { - "type": "string", - "description": "The display name for the branding theme.\n" - }, - "fonts": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingThemeFont:getBrandingThemeFont" - } - }, - "id": { - "type": "string", - "description": "The provider-assigned unique ID for this managed resource.\n" - }, - "pageBackgrounds": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingThemePageBackground:getBrandingThemePageBackground" - } - }, - "widgets": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getBrandingThemeWidget:getBrandingThemeWidget" - } - } - }, - "type": "object", - "required": [ - "borders", - "colors", - "displayName", - "fonts", - "pageBackgrounds", - "widgets", - "id" - ] - } - }, - "auth0:index/getClient:getClient": { - "description": "Data source to retrieve a specific Auth0 application client by `client_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-client-by-name = auth0.getClient({\n name: \"Name of my Application\",\n});\nconst some-client-by-id = auth0.getClient({\n clientId: \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_client_by_name = auth0.get_client(name=\"Name of my Application\")\nsome_client_by_id = auth0.get_client(client_id=\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_client_by_name = Auth0.GetClient.Invoke(new()\n {\n Name = \"Name of my Application\",\n });\n\n var some_client_by_id = Auth0.GetClient.Invoke(new()\n {\n ClientId = \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupClient(ctx, \u0026auth0.LookupClientArgs{\n\t\t\tName: pulumi.StringRef(\"Name of my Application\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupClient(ctx, \u0026auth0.LookupClientArgs{\n\t\t\tClientId: pulumi.StringRef(\"abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-client-by-name = Auth0Functions.getClient(GetClientArgs.builder()\n .name(\"Name of my Application\")\n .build());\n\n final var some-client-by-id = Auth0Functions.getClient(GetClientArgs.builder()\n .clientId(\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-client-by-name:\n fn::invoke:\n Function: auth0:getClient\n Arguments:\n name: Name of my Application\n some-client-by-id:\n fn::invoke:\n Function: auth0:getClient\n Arguments:\n clientId: abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", - "inputs": { - "description": "A collection of arguments for invoking getClient.\n", - "properties": { - "clientId": { - "type": "string", - "description": "The ID of the client. If not provided, `name` must be set.\n" - }, - "name": { - "type": "string", - "description": "The name of the client. If not provided, `client_id` must be set.\n" - } - }, - "type": "object" - }, - "outputs": { - "description": "A collection of values returned by getClient.\n", - "properties": { - "addons": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientAddon:getClientAddon" - }, - "description": "Addons enabled for this client and their associated configurations.\n" - }, - "allowedClients": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed.\n" - }, - "allowedLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may redirect to after logout.\n" - }, - "allowedOrigins": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed.\n" - }, - "appType": { - "type": "string", - "description": "Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`.\n" - }, - "callbacks": { - "type": "array", - "items": { - "type": "string" - }, - "description": "URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://.\n" - }, - "clientAliases": { - "type": "array", - "items": { - "type": "string" - }, - "description": "List of audiences/realms for SAML protocol. Used by the wsfed addon.\n" - }, - "clientId": { - "type": "string", - "description": "The ID of the client. If not provided, `name` must be set.\n" - }, - "clientMetadata": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - }, - "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" - }, - "clientSecret": { - "type": "string" - }, - "crossOriginAuth": { - "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" - }, - "crossOriginLoc": { - "type": "string", - "description": "URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page.\n" - }, - "customLoginPage": { - "type": "string", - "description": "The content (HTML, CSS, JS) of the custom login page.\n" - }, - "customLoginPageOn": { - "type": "boolean", - "description": "Indicates whether a custom login page is to be used.\n" - }, - "description": { - "type": "string", - "description": "Description of the purpose of the client.\n" - }, - "encryptionKey": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Encryption used for WS-Fed responses with this client.\n" - }, - "formTemplate": { - "type": "string", - "description": "HTML form template to be used for WS-Federation.\n" - }, - "grantTypes": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Types of grants that this client is authorized to use.\n" - }, - "id": { - "type": "string", - "description": "The provider-assigned unique ID for this managed resource.\n" - }, - "initiateLoginUri": { - "type": "string", - "description": "Initiate login URI. Must be HTTPS or an empty string.\n" - }, - "isFirstParty": { - "type": "boolean", - "description": "Indicates whether this client is a first-party client.\n" - }, - "isTokenEndpointIpHeaderTrusted": { - "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" - }, - "jwtConfigurations": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientJwtConfiguration:getClientJwtConfiguration" - }, - "description": "Configuration settings for the JWTs issued for this client.\n" - }, - "logoUri": { - "type": "string", - "description": "URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown.\n" - }, - "mobiles": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientMobile:getClientMobile" - }, - "description": "Additional configuration for native mobile apps.\n" - }, - "name": { - "type": "string", - "description": "The name of the client. If not provided, `client_id` must be set.\n" - }, - "nativeSocialLogins": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getClientNativeSocialLogin:getClientNativeSocialLogin" - }, - "description": "Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`.\n" - }, - "oidcBackchannelLogoutUrls": { - "type": "array", - "items": { - "type": "string" - }, - "description": "Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.\n" - }, - "oidcConformant": { - "type": "boolean", - "description": "Indicates whether this client will conform to strict OIDC specifications.\n" - }, - "organizationRequireBehavior": { - "type": "string", - "description": "Defines how to proceed during an authentication transaction when `organization_usage = \"require\"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`.\n" - }, - "organizationUsage": { - "type": "string", - "description": "Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`.\n" - }, - "refreshTokens": { + "description": "ID of the user.\n", + "willReplaceOnChanges": true + } + }, + "type": "object" + } + } + }, + "functions": { + "auth0:index/getAttackProtection:getAttackProtection": { + "description": "Use this data source to access information about the tenant's attack protection settings.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myProtection = auth0.getAttackProtection({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_protection = auth0.get_attack_protection()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myProtection = Auth0.GetAttackProtection.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupAttackProtection(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myProtection = Auth0Functions.getAttackProtection();\n\n }\n}\n```\n```yaml\nvariables:\n myProtection:\n fn::invoke:\n Function: auth0:getAttackProtection\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", + "outputs": { + "description": "A collection of values returned by getAttackProtection.\n", + "properties": { + "breachedPasswordDetections": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getClientRefreshToken:getClientRefreshToken" + "$ref": "#/types/auth0:index/getAttackProtectionBreachedPasswordDetection:getAttackProtectionBreachedPasswordDetection" }, - "description": "Configuration settings for the refresh tokens issued for this client.\n" + "description": "Breached password detection protects your applications from bad actors logging in with stolen credentials.\n" }, - "signingKeys": { + "bruteForceProtections": { "type": "array", "items": { - "type": "object", - "additionalProperties": { - "$ref": "pulumi.json#/Any" - } + "$ref": "#/types/auth0:index/getAttackProtectionBruteForceProtection:getAttackProtectionBruteForceProtection" }, - "description": "List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7.\n" - }, - "sso": { - "type": "boolean", - "description": "Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false).\n" - }, - "ssoDisabled": { - "type": "boolean", - "description": "Indicates whether or not SSO is disabled.\n" + "description": "Brute-force protection safeguards against a single IP address attacking a single user account.\n" }, - "tokenEndpointAuthMethod": { - "type": "string" + "id": { + "type": "string", + "description": "The provider-assigned unique ID for this managed resource.\n" }, - "webOrigins": { + "suspiciousIpThrottlings": { "type": "array", "items": { - "type": "string" + "$ref": "#/types/auth0:index/getAttackProtectionSuspiciousIpThrottling:getAttackProtectionSuspiciousIpThrottling" }, - "description": "URLs that represent valid web origins for use with web message response mode.\n" + "description": "Suspicious IP throttling blocks traffic from any IP address that rapidly attempts too many logins or signups.\n" } }, "type": "object", "required": [ - "addons", - "allowedClients", - "allowedLogoutUrls", - "allowedOrigins", - "appType", - "callbacks", - "clientAliases", - "clientMetadata", - "clientSecret", - "crossOriginAuth", - "crossOriginLoc", - "customLoginPage", - "customLoginPageOn", - "description", - "encryptionKey", - "formTemplate", - "grantTypes", - "initiateLoginUri", - "isFirstParty", - "isTokenEndpointIpHeaderTrusted", - "jwtConfigurations", - "logoUri", - "mobiles", - "nativeSocialLogins", - "oidcBackchannelLogoutUrls", - "oidcConformant", - "organizationRequireBehavior", - "organizationUsage", - "refreshTokens", - "signingKeys", - "sso", - "ssoDisabled", - "tokenEndpointAuthMethod", - "webOrigins", + "breachedPasswordDetections", + "bruteForceProtections", + "suspiciousIpThrottlings", "id" ] } }, - "auth0:index/getConnection:getConnection": { - "description": "Data source to retrieve a specific Auth0 connection by `connection_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-connection-by-name = auth0.getConnection({\n name: \"Acceptance-Test-Connection-{{.testName}}\",\n});\nconst some-connection-by-id = auth0.getConnection({\n connectionId: \"con_abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_connection_by_name = auth0.get_connection(name=\"Acceptance-Test-Connection-{{.testName}}\")\nsome_connection_by_id = auth0.get_connection(connection_id=\"con_abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_connection_by_name = Auth0.GetConnection.Invoke(new()\n {\n Name = \"Acceptance-Test-Connection-{{.testName}}\",\n });\n\n var some_connection_by_id = Auth0.GetConnection.Invoke(new()\n {\n ConnectionId = \"con_abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupConnection(ctx, \u0026auth0.LookupConnectionArgs{\n\t\t\tName: pulumi.StringRef(\"Acceptance-Test-Connection-{{.testName}}\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupConnection(ctx, \u0026auth0.LookupConnectionArgs{\n\t\t\tConnectionId: pulumi.StringRef(\"con_abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-connection-by-name = Auth0Functions.getConnection(GetConnectionArgs.builder()\n .name(\"Acceptance-Test-Connection-{{.testName}}\")\n .build());\n\n final var some-connection-by-id = Auth0Functions.getConnection(GetConnectionArgs.builder()\n .connectionId(\"con_abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-connection-by-name:\n fn::invoke:\n Function: auth0:getConnection\n Arguments:\n name: Acceptance-Test-Connection-{{.testName}}\n some-connection-by-id:\n fn::invoke:\n Function: auth0:getConnection\n Arguments:\n connectionId: con_abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", - "inputs": { - "description": "A collection of arguments for invoking getConnection.\n", - "properties": { - "connectionId": { - "type": "string", - "description": "The ID of the connection. If not provided, `name` must be set.\n" - }, - "name": { - "type": "string", - "description": "The name of the connection. If not provided, `connection_id` must be set.\n" - } - }, - "type": "object" - }, + "auth0:index/getBranding:getBranding": { + "description": "Use this data source to access information about the tenant's branding settings.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myBranding = auth0.getBranding({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_branding = auth0.get_branding()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myBranding = Auth0.GetBranding.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupBranding(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myBranding = Auth0Functions.getBranding();\n\n }\n}\n```\n```yaml\nvariables:\n myBranding:\n fn::invoke:\n Function: auth0:getBranding\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", "outputs": { - "description": "A collection of values returned by getConnection.\n", + "description": "A collection of values returned by getBranding.\n", "properties": { - "connectionId": { - "type": "string", - "description": "The ID of the connection. If not provided, `name` must be set.\n" + "colors": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingColor:getBrandingColor" + }, + "description": "Configuration settings for colors for branding.\n" }, - "displayName": { + "faviconUrl": { "type": "string", - "description": "Name used in login screen.\n" + "description": "URL for the favicon.\n" }, - "enabledClients": { + "fonts": { "type": "array", "items": { - "type": "string" + "$ref": "#/types/auth0:index/getBrandingFont:getBrandingFont" }, - "description": "IDs of the clients for which the connection is enabled.\n" + "description": "Configuration settings to customize the font.\n" }, "id": { "type": "string", "description": "The provider-assigned unique ID for this managed resource.\n" }, - "isDomainConnection": { - "type": "boolean", - "description": "Indicates whether the connection is domain level.\n" - }, - "metadata": { - "type": "object", - "additionalProperties": { - "type": "string" - }, - "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars).\n" - }, - "name": { + "logoUrl": { "type": "string", - "description": "The name of the connection. If not provided, `connection_id` must be set.\n" - }, - "options": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getConnectionOption:getConnectionOption" - }, - "description": "Configuration settings for connection options.\n" + "description": "URL of logo for branding.\n" }, - "realms": { + "universalLogins": { "type": "array", "items": { - "type": "string" + "$ref": "#/types/auth0:index/getBrandingUniversalLogin:getBrandingUniversalLogin" }, - "description": "Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm.\n" - }, - "showAsButton": { - "type": "boolean", - "description": "Display connection as a button. Only available on enterprise connections.\n" - }, - "strategy": { - "type": "string", - "description": "Type of the connection, which indicates the identity provider.\n" + "description": "Configuration settings for Universal Login.\n" } }, "type": "object", "required": [ - "displayName", - "enabledClients", - "isDomainConnection", - "metadata", - "options", - "realms", - "showAsButton", - "strategy", + "colors", + "faviconUrl", + "fonts", + "logoUrl", + "universalLogins", "id" ] } }, - "auth0:index/getCustomDomain:getCustomDomain": { - "description": "Data source to retrieve the custom domain configuration.\n", + "auth0:index/getBrandingTheme:getBrandingTheme": { + "description": "Use this data source to access information about the tenant's branding theme settings.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myBrandingTheme = auth0.getBrandingTheme({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_branding_theme = auth0.get_branding_theme()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myBrandingTheme = Auth0.GetBrandingTheme.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupBrandingTheme(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myBrandingTheme = Auth0Functions.getBrandingTheme();\n\n }\n}\n```\n```yaml\nvariables:\n myBrandingTheme:\n fn::invoke:\n Function: auth0:getBrandingTheme\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", "outputs": { - "description": "A collection of values returned by getCustomDomain.\n", + "description": "A collection of values returned by getBrandingTheme.\n", "properties": { - "customClientIpHeader": { - "type": "string", - "description": "The HTTP header to fetch the client's IP address. Cannot be set on auth0_managed domains.\n" - }, - "domain": { - "type": "string", - "description": "Name of the custom domain.\n" + "borders": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemeBorder:getBrandingThemeBorder" + } }, - "id": { - "type": "string", - "description": "The provider-assigned unique ID for this managed resource.\n" + "colors": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemeColor:getBrandingThemeColor" + } }, - "originDomainName": { + "displayName": { "type": "string", - "description": "Once the configuration status is `ready`, the DNS name of the Auth0 origin server that handles traffic for the custom domain.\n" - }, - "primary": { - "type": "boolean", - "description": "Indicates whether this is a primary domain.\n" + "description": "The display name for the branding theme.\n" }, - "status": { - "type": "string", - "description": "Configuration status for the custom domain. Options include `disabled`, `pending`, `pending_verification`, and `ready`.\n" + "fonts": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemeFont:getBrandingThemeFont" + } }, - "tlsPolicy": { + "id": { "type": "string", - "description": "TLS policy for the custom domain. Available options are: `compatible` or `recommended`. Compatible includes TLS 1.0, 1.1, 1.2, and recommended only includes TLS 1.2. Cannot be set on self_managed domains.\n" + "description": "The provider-assigned unique ID for this managed resource.\n" }, - "type": { - "type": "string", - "description": "Provisioning type for the custom domain. Options include `auth0_managed_certs` and `self_managed_certs`.\n" + "pageBackgrounds": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getBrandingThemePageBackground:getBrandingThemePageBackground" + } }, - "verifications": { + "widgets": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getCustomDomainVerification:getCustomDomainVerification" - }, - "description": "Configuration settings for verification.\n" + "$ref": "#/types/auth0:index/getBrandingThemeWidget:getBrandingThemeWidget" + } } }, "type": "object", "required": [ - "customClientIpHeader", - "domain", - "originDomainName", - "primary", - "status", - "tlsPolicy", - "type", - "verifications", + "borders", + "colors", + "displayName", + "fonts", + "pageBackgrounds", + "widgets", "id" ] } }, - "auth0:index/getGlobalClient:getGlobalClient": { - "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst global = auth0.getGlobalClient({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nglobal_ = auth0.get_global_client()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var @global = Auth0.GetGlobalClient.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupGlobalClient(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var global = Auth0Functions.getGlobalClient();\n\n }\n}\n```\n```yaml\nvariables:\n global:\n fn::invoke:\n Function: auth0:getGlobalClient\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", + "auth0:index/getClient:getClient": { + "description": "Data source to retrieve a specific Auth0 application client by `client_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-client-by-name = auth0.getClient({\n name: \"Name of my Application\",\n});\nconst some-client-by-id = auth0.getClient({\n clientId: \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_client_by_name = auth0.get_client(name=\"Name of my Application\")\nsome_client_by_id = auth0.get_client(client_id=\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_client_by_name = Auth0.GetClient.Invoke(new()\n {\n Name = \"Name of my Application\",\n });\n\n var some_client_by_id = Auth0.GetClient.Invoke(new()\n {\n ClientId = \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupClient(ctx, \u0026auth0.LookupClientArgs{\n\t\t\tName: pulumi.StringRef(\"Name of my Application\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupClient(ctx, \u0026auth0.LookupClientArgs{\n\t\t\tClientId: pulumi.StringRef(\"abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetClientArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-client-by-name = Auth0Functions.getClient(GetClientArgs.builder()\n .name(\"Name of my Application\")\n .build());\n\n final var some-client-by-id = Auth0Functions.getClient(GetClientArgs.builder()\n .clientId(\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-client-by-name:\n fn::invoke:\n Function: auth0:getClient\n Arguments:\n name: Name of my Application\n some-client-by-id:\n fn::invoke:\n Function: auth0:getClient\n Arguments:\n clientId: abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", + "inputs": { + "description": "A collection of arguments for invoking getClient.\n", + "properties": { + "clientId": { + "type": "string", + "description": "The ID of the client. If not provided, `name` must be set.\n" + }, + "name": { + "type": "string", + "description": "The name of the client. If not provided, `client_id` must be set.\n" + } + }, + "type": "object" + }, "outputs": { - "description": "A collection of values returned by getGlobalClient.\n", + "description": "A collection of values returned by getClient.\n", "properties": { "addons": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getGlobalClientAddon:getGlobalClientAddon" + "$ref": "#/types/auth0:index/getClientAddon:getClientAddon" }, "description": "Addons enabled for this client and their associated configurations.\n" }, @@ -11441,7 +10172,7 @@ }, "clientId": { "type": "string", - "description": "The ID of the client.\n" + "description": "The ID of the client. If not provided, `name` must be set.\n" }, "clientMetadata": { "type": "object", @@ -11451,11 +10182,12 @@ "description": "Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?\"/\\()\u003c\u003e@ [Tab] [Space]`.\n" }, "clientSecret": { - "type": "string" + "type": "string", + "secret": true }, "crossOriginAuth": { "type": "boolean", - "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team.\n" + "description": "Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`).\n" }, "crossOriginLoc": { "type": "string", @@ -11505,12 +10237,12 @@ }, "isTokenEndpointIpHeaderTrusted": { "type": "boolean", - "description": "Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created.\n" + "description": "Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource.\n" }, "jwtConfigurations": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getGlobalClientJwtConfiguration:getGlobalClientJwtConfiguration" + "$ref": "#/types/auth0:index/getClientJwtConfiguration:getClientJwtConfiguration" }, "description": "Configuration settings for the JWTs issued for this client.\n" }, @@ -11521,18 +10253,18 @@ "mobiles": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getGlobalClientMobile:getGlobalClientMobile" + "$ref": "#/types/auth0:index/getClientMobile:getClientMobile" }, "description": "Additional configuration for native mobile apps.\n" }, "name": { "type": "string", - "description": "Name of the client.\n" + "description": "The name of the client. If not provided, `client_id` must be set.\n" }, "nativeSocialLogins": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getGlobalClientNativeSocialLogin:getGlobalClientNativeSocialLogin" + "$ref": "#/types/auth0:index/getClientNativeSocialLogin:getClientNativeSocialLogin" }, "description": "Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`.\n" }, @@ -11558,10 +10290,14 @@ "refreshTokens": { "type": "array", "items": { - "$ref": "#/types/auth0:index/getGlobalClientRefreshToken:getGlobalClientRefreshToken" + "$ref": "#/types/auth0:index/getClientRefreshToken:getClientRefreshToken" }, "description": "Configuration settings for the refresh tokens issued for this client.\n" }, + "requirePushedAuthorizationRequests": { + "type": "boolean", + "description": "Makes the use of Pushed Authorization Requests mandatory for this client.\n" + }, "signingKeys": { "type": "array", "items": { @@ -11581,7 +10317,8 @@ "description": "Indicates whether or not SSO is disabled.\n" }, "tokenEndpointAuthMethod": { - "type": "string" + "type": "string", + "description": "The authentication method for the token endpoint. Results include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `auth0.ClientCredentials` resource.\n" }, "webOrigins": { "type": "array", @@ -11600,7 +10337,6 @@ "appType", "callbacks", "clientAliases", - "clientId", "clientMetadata", "clientSecret", "crossOriginAuth", @@ -11617,13 +10353,13 @@ "jwtConfigurations", "logoUri", "mobiles", - "name", "nativeSocialLogins", "oidcBackchannelLogoutUrls", "oidcConformant", "organizationRequireBehavior", "organizationUsage", "refreshTokens", + "requirePushedAuthorizationRequests", "signingKeys", "sso", "ssoDisabled", @@ -11633,8 +10369,157 @@ ] } }, + "auth0:index/getConnection:getConnection": { + "description": "Data source to retrieve a specific Auth0 connection by `connection_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-connection-by-name = auth0.getConnection({\n name: \"Acceptance-Test-Connection-{{.testName}}\",\n});\nconst some-connection-by-id = auth0.getConnection({\n connectionId: \"con_abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_connection_by_name = auth0.get_connection(name=\"Acceptance-Test-Connection-{{.testName}}\")\nsome_connection_by_id = auth0.get_connection(connection_id=\"con_abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_connection_by_name = Auth0.GetConnection.Invoke(new()\n {\n Name = \"Acceptance-Test-Connection-{{.testName}}\",\n });\n\n var some_connection_by_id = Auth0.GetConnection.Invoke(new()\n {\n ConnectionId = \"con_abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupConnection(ctx, \u0026auth0.LookupConnectionArgs{\n\t\t\tName: pulumi.StringRef(\"Acceptance-Test-Connection-{{.testName}}\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupConnection(ctx, \u0026auth0.LookupConnectionArgs{\n\t\t\tConnectionId: pulumi.StringRef(\"con_abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-connection-by-name = Auth0Functions.getConnection(GetConnectionArgs.builder()\n .name(\"Acceptance-Test-Connection-{{.testName}}\")\n .build());\n\n final var some-connection-by-id = Auth0Functions.getConnection(GetConnectionArgs.builder()\n .connectionId(\"con_abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-connection-by-name:\n fn::invoke:\n Function: auth0:getConnection\n Arguments:\n name: Acceptance-Test-Connection-{{.testName}}\n some-connection-by-id:\n fn::invoke:\n Function: auth0:getConnection\n Arguments:\n connectionId: con_abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", + "inputs": { + "description": "A collection of arguments for invoking getConnection.\n", + "properties": { + "connectionId": { + "type": "string", + "description": "The ID of the connection. If not provided, `name` must be set.\n" + }, + "name": { + "type": "string", + "description": "The name of the connection. If not provided, `connection_id` must be set.\n" + } + }, + "type": "object" + }, + "outputs": { + "description": "A collection of values returned by getConnection.\n", + "properties": { + "connectionId": { + "type": "string", + "description": "The ID of the connection. If not provided, `name` must be set.\n" + }, + "displayName": { + "type": "string", + "description": "Name used in login screen.\n" + }, + "enabledClients": { + "type": "array", + "items": { + "type": "string" + }, + "description": "IDs of the clients for which the connection is enabled.\n" + }, + "id": { + "type": "string", + "description": "The provider-assigned unique ID for this managed resource.\n" + }, + "isDomainConnection": { + "type": "boolean", + "description": "Indicates whether the connection is domain level.\n" + }, + "metadata": { + "type": "object", + "additionalProperties": { + "type": "string" + }, + "description": "Metadata associated with the connection, in the form of a map of string values (max 255 chars).\n" + }, + "name": { + "type": "string", + "description": "The name of the connection. If not provided, `connection_id` must be set.\n" + }, + "options": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getConnectionOption:getConnectionOption" + }, + "description": "Configuration settings for connection options.\n" + }, + "realms": { + "type": "array", + "items": { + "type": "string" + }, + "description": "Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm.\n" + }, + "showAsButton": { + "type": "boolean", + "description": "Display connection as a button. Only available on enterprise connections.\n" + }, + "strategy": { + "type": "string", + "description": "Type of the connection, which indicates the identity provider.\n" + } + }, + "type": "object", + "required": [ + "displayName", + "enabledClients", + "isDomainConnection", + "metadata", + "options", + "realms", + "showAsButton", + "strategy", + "id" + ] + } + }, + "auth0:index/getCustomDomain:getCustomDomain": { + "description": "Data source to retrieve the custom domain configuration.\n", + "outputs": { + "description": "A collection of values returned by getCustomDomain.\n", + "properties": { + "customClientIpHeader": { + "type": "string", + "description": "The HTTP header to fetch the client's IP address. Cannot be set on auth0_managed domains.\n" + }, + "domain": { + "type": "string", + "description": "Name of the custom domain.\n" + }, + "id": { + "type": "string", + "description": "The provider-assigned unique ID for this managed resource.\n" + }, + "originDomainName": { + "type": "string", + "description": "Once the configuration status is `ready`, the DNS name of the Auth0 origin server that handles traffic for the custom domain.\n" + }, + "primary": { + "type": "boolean", + "description": "Indicates whether this is a primary domain.\n" + }, + "status": { + "type": "string", + "description": "Configuration status for the custom domain. Options include `disabled`, `pending`, `pending_verification`, and `ready`.\n" + }, + "tlsPolicy": { + "type": "string", + "description": "TLS policy for the custom domain. Available options are: `compatible` or `recommended`. Compatible includes TLS 1.0, 1.1, 1.2, and recommended only includes TLS 1.2. Cannot be set on self_managed domains.\n" + }, + "type": { + "type": "string", + "description": "Provisioning type for the custom domain. Options include `auth0_managed_certs` and `self_managed_certs`.\n" + }, + "verifications": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getCustomDomainVerification:getCustomDomainVerification" + }, + "description": "Configuration settings for verification.\n" + } + }, + "type": "object", + "required": [ + "customClientIpHeader", + "domain", + "originDomainName", + "primary", + "status", + "tlsPolicy", + "type", + "verifications", + "id" + ] + } + }, "auth0:index/getOrganization:getOrganization": { - "description": "Data source to retrieve a specific Auth0 organization by `organization_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-organization-by-name = auth0.getOrganization({\n name: \"my-org\",\n});\nconst some-organization-by-id = auth0.getOrganization({\n organizationId: \"org_abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_organization_by_name = auth0.get_organization(name=\"my-org\")\nsome_organization_by_id = auth0.get_organization(organization_id=\"org_abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_organization_by_name = Auth0.GetOrganization.Invoke(new()\n {\n Name = \"my-org\",\n });\n\n var some_organization_by_id = Auth0.GetOrganization.Invoke(new()\n {\n OrganizationId = \"org_abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupOrganization(ctx, \u0026auth0.LookupOrganizationArgs{\n\t\t\tName: pulumi.StringRef(\"my-org\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupOrganization(ctx, \u0026auth0.LookupOrganizationArgs{\n\t\t\tOrganizationId: pulumi.StringRef(\"org_abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetOrganizationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder()\n .name(\"my-org\")\n .build());\n\n final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder()\n .organizationId(\"org_abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-organization-by-name:\n fn::invoke:\n Function: auth0:getOrganization\n Arguments:\n name: my-org\n some-organization-by-id:\n fn::invoke:\n Function: auth0:getOrganization\n Arguments:\n organizationId: org_abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "Data source to retrieve a specific Auth0 organization by `organization_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-organization-by-name = auth0.getOrganization({\n name: \"my-org\",\n});\nconst some-organization-by-id = auth0.getOrganization({\n organizationId: \"org_abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_organization_by_name = auth0.get_organization(name=\"my-org\")\nsome_organization_by_id = auth0.get_organization(organization_id=\"org_abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_organization_by_name = Auth0.GetOrganization.Invoke(new()\n {\n Name = \"my-org\",\n });\n\n var some_organization_by_id = Auth0.GetOrganization.Invoke(new()\n {\n OrganizationId = \"org_abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupOrganization(ctx, \u0026auth0.LookupOrganizationArgs{\n\t\t\tName: pulumi.StringRef(\"my-org\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupOrganization(ctx, \u0026auth0.LookupOrganizationArgs{\n\t\t\tOrganizationId: pulumi.StringRef(\"org_abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetOrganizationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder()\n .name(\"my-org\")\n .build());\n\n final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder()\n .organizationId(\"org_abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-organization-by-name:\n fn::invoke:\n Function: auth0:getOrganization\n Arguments:\n name: my-org\n some-organization-by-id:\n fn::invoke:\n Function: auth0:getOrganization\n Arguments:\n organizationId: org_abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", "inputs": { "description": "A collection of arguments for invoking getOrganization.\n", "properties": { @@ -11707,14 +10592,62 @@ ] } }, + "auth0:index/getPages:getPages": { + "description": "Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPages = auth0.getPages({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_pages = auth0.get_pages()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPages = Auth0.GetPages.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupPages(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myPages = Auth0Functions.getPages();\n\n }\n}\n```\n```yaml\nvariables:\n myPages:\n fn::invoke:\n Function: auth0:getPages\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", + "outputs": { + "description": "A collection of values returned by getPages.\n", + "properties": { + "changePasswords": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getPagesChangePassword:getPagesChangePassword" + }, + "description": "Configuration settings for customizing the Password Reset page.\n" + }, + "errors": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getPagesError:getPagesError" + }, + "description": "Configuration settings for the Error pages.\n" + }, + "guardianMfas": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getPagesGuardianMfa:getPagesGuardianMfa" + }, + "description": "Configuration settings for customizing the Guardian Multi-Factor Authentication page.\n" + }, + "id": { + "type": "string", + "description": "The provider-assigned unique ID for this managed resource.\n" + }, + "logins": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getPagesLogin:getPagesLogin" + }, + "description": "Configuration settings for customizing the Login page.\n" + } + }, + "type": "object", + "required": [ + "changePasswords", + "errors", + "guardianMfas", + "logins", + "id" + ] + } + }, "auth0:index/getResourceServer:getResourceServer": { - "description": "Data source to retrieve a specific Auth0 resource server by `resource_server_id` or `identifier`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-resource-server-by-identifier = auth0.getResourceServer({\n identifier: \"https://my-api.com/v1\",\n});\nconst some-resource-server-by-id = auth0.getResourceServer({\n resourceServerId: \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_resource_server_by_identifier = auth0.get_resource_server(identifier=\"https://my-api.com/v1\")\nsome_resource_server_by_id = auth0.get_resource_server(resource_server_id=\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_resource_server_by_identifier = Auth0.GetResourceServer.Invoke(new()\n {\n Identifier = \"https://my-api.com/v1\",\n });\n\n var some_resource_server_by_id = Auth0.GetResourceServer.Invoke(new()\n {\n ResourceServerId = \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupResourceServer(ctx, \u0026auth0.LookupResourceServerArgs{\n\t\t\tIdentifier: pulumi.StringRef(\"https://my-api.com/v1\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupResourceServer(ctx, \u0026auth0.LookupResourceServerArgs{\n\t\t\tResourceServerId: pulumi.StringRef(\"abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetResourceServerArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-resource-server-by-identifier = Auth0Functions.getResourceServer(GetResourceServerArgs.builder()\n .identifier(\"https://my-api.com/v1\")\n .build());\n\n final var some-resource-server-by-id = Auth0Functions.getResourceServer(GetResourceServerArgs.builder()\n .resourceServerId(\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-resource-server-by-identifier:\n fn::invoke:\n Function: auth0:getResourceServer\n Arguments:\n identifier: https://my-api.com/v1\n some-resource-server-by-id:\n fn::invoke:\n Function: auth0:getResourceServer\n Arguments:\n resourceServerId: abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "Data source to retrieve a specific Auth0 resource server by `resource_server_id` or `identifier`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-resource-server-by-identifier = auth0.getResourceServer({\n identifier: \"https://my-api.com/v1\",\n});\nconst some-resource-server-by-id = auth0.getResourceServer({\n resourceServerId: \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_resource_server_by_identifier = auth0.get_resource_server(identifier=\"https://my-api.com/v1\")\nsome_resource_server_by_id = auth0.get_resource_server(resource_server_id=\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_resource_server_by_identifier = Auth0.GetResourceServer.Invoke(new()\n {\n Identifier = \"https://my-api.com/v1\",\n });\n\n var some_resource_server_by_id = Auth0.GetResourceServer.Invoke(new()\n {\n ResourceServerId = \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupResourceServer(ctx, \u0026auth0.LookupResourceServerArgs{\n\t\t\tIdentifier: pulumi.StringRef(\"https://my-api.com/v1\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupResourceServer(ctx, \u0026auth0.LookupResourceServerArgs{\n\t\t\tResourceServerId: pulumi.StringRef(\"abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetResourceServerArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-resource-server-by-identifier = Auth0Functions.getResourceServer(GetResourceServerArgs.builder()\n .identifier(\"https://my-api.com/v1\")\n .build());\n\n final var some-resource-server-by-id = Auth0Functions.getResourceServer(GetResourceServerArgs.builder()\n .resourceServerId(\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-resource-server-by-identifier:\n fn::invoke:\n Function: auth0:getResourceServer\n Arguments:\n identifier: https://my-api.com/v1\n some-resource-server-by-id:\n fn::invoke:\n Function: auth0:getResourceServer\n Arguments:\n resourceServerId: abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", "inputs": { "description": "A collection of arguments for invoking getResourceServer.\n", "properties": { "identifier": { "type": "string", - "description": "The unique identifier for the resource server. If not provided, `resource_server_id` must be set.\n" + "description": "Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set.\n" }, "resourceServerId": { "type": "string", @@ -11740,7 +10673,7 @@ }, "identifier": { "type": "string", - "description": "The unique identifier for the resource server. If not provided, `resource_server_id` must be set.\n" + "description": "Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set.\n" }, "name": { "type": "string", @@ -11804,7 +10737,7 @@ } }, "auth0:index/getRole:getRole": { - "description": "Data source to retrieve a specific Auth0 role by `role_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-role-by-name = auth0.getRole({\n name: \"my-role\",\n});\nconst some-role-by-id = auth0.getRole({\n roleId: \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_role_by_name = auth0.get_role(name=\"my-role\")\nsome_role_by_id = auth0.get_role(role_id=\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_role_by_name = Auth0.GetRole.Invoke(new()\n {\n Name = \"my-role\",\n });\n\n var some_role_by_id = Auth0.GetRole.Invoke(new()\n {\n RoleId = \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupRole(ctx, \u0026auth0.LookupRoleArgs{\n\t\t\tName: pulumi.StringRef(\"my-role\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupRole(ctx, \u0026auth0.LookupRoleArgs{\n\t\t\tRoleId: pulumi.StringRef(\"abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetRoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-role-by-name = Auth0Functions.getRole(GetRoleArgs.builder()\n .name(\"my-role\")\n .build());\n\n final var some-role-by-id = Auth0Functions.getRole(GetRoleArgs.builder()\n .roleId(\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-role-by-name:\n fn::invoke:\n Function: auth0:getRole\n Arguments:\n name: my-role\n some-role-by-id:\n fn::invoke:\n Function: auth0:getRole\n Arguments:\n roleId: abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "Data source to retrieve a specific Auth0 role by `role_id` or `name`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst some-role-by-name = auth0.getRole({\n name: \"my-role\",\n});\nconst some-role-by-id = auth0.getRole({\n roleId: \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nsome_role_by_name = auth0.get_role(name=\"my-role\")\nsome_role_by_id = auth0.get_role(role_id=\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var some_role_by_name = Auth0.GetRole.Invoke(new()\n {\n Name = \"my-role\",\n });\n\n var some_role_by_id = Auth0.GetRole.Invoke(new()\n {\n RoleId = \"abcdefghkijklmnopqrstuvwxyz0123456789\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupRole(ctx, \u0026auth0.LookupRoleArgs{\n\t\t\tName: pulumi.StringRef(\"my-role\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.LookupRole(ctx, \u0026auth0.LookupRoleArgs{\n\t\t\tRoleId: pulumi.StringRef(\"abcdefghkijklmnopqrstuvwxyz0123456789\"),\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetRoleArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var some-role-by-name = Auth0Functions.getRole(GetRoleArgs.builder()\n .name(\"my-role\")\n .build());\n\n final var some-role-by-id = Auth0Functions.getRole(GetRoleArgs.builder()\n .roleId(\"abcdefghkijklmnopqrstuvwxyz0123456789\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n some-role-by-name:\n fn::invoke:\n Function: auth0:getRole\n Arguments:\n name: my-role\n some-role-by-id:\n fn::invoke:\n Function: auth0:getRole\n Arguments:\n roleId: abcdefghkijklmnopqrstuvwxyz0123456789\n```\n{{% /example %}}\n{{% /examples %}}", "inputs": { "description": "A collection of arguments for invoking getRole.\n", "properties": { @@ -11824,7 +10757,7 @@ "properties": { "description": { "type": "string", - "description": "Description of the role.\n" + "description": "The description of the role.\n" }, "id": { "type": "string", @@ -11838,26 +10771,63 @@ "type": "array", "items": { "$ref": "#/types/auth0:index/getRolePermission:getRolePermission" - } + }, + "description": "Configuration settings for permissions (scopes) attached to the role.\n" }, "roleId": { "type": "string", "description": "The ID of the role. If not provided, `name` must be set.\n" + }, + "users": { + "type": "array", + "items": { + "type": "string" + }, + "description": "List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs.\n" } }, "type": "object", "required": [ "description", "permissions", + "users", + "id" + ] + } + }, + "auth0:index/getSigningKeys:getSigningKeys": { + "description": "Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys).\n", + "outputs": { + "description": "A collection of values returned by getSigningKeys.\n", + "properties": { + "id": { + "type": "string", + "description": "The provider-assigned unique ID for this managed resource.\n" + }, + "signingKeys": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getSigningKeysSigningKey:getSigningKeysSigningKey" + }, + "description": "All application signing keys.\n" + } + }, + "type": "object", + "required": [ + "signingKeys", "id" ] } }, "auth0:index/getTenant:getTenant": { - "description": "Use this data source to access information about the tenant this provider is configured to access.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myTenant = auth0.getTenant({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_tenant = auth0.get_tenant()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myTenant = Auth0.GetTenant.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupTenant(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myTenant = Auth0Functions.getTenant();\n\n }\n}\n```\n```yaml\nvariables:\n myTenant:\n fn::invoke:\n Function: auth0:getTenant\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "Use this data source to access information about the tenant this provider is configured to access.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myTenant = auth0.getTenant({});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_tenant = auth0.get_tenant()\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myTenant = Auth0.GetTenant.Invoke();\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupTenant(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myTenant = Auth0Functions.getTenant();\n\n }\n}\n```\n```yaml\nvariables:\n myTenant:\n fn::invoke:\n Function: auth0:getTenant\n Arguments: {}\n```\n{{% /example %}}\n{{% /examples %}}", "outputs": { "description": "A collection of values returned by getTenant.\n", "properties": { + "allowOrganizationNameInAuthenticationApi": { + "type": "boolean", + "description": "Whether to accept an organization name instead of an ID on auth endpoints.\n" + }, "allowedLogoutUrls": { "type": "array", "items": { @@ -11865,12 +10835,6 @@ }, "description": "URLs that Auth0 may redirect to after logout.\n" }, - "changePasswords": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getTenantChangePassword:getTenantChangePassword" - } - }, "defaultAudience": { "type": "string", "description": "API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.\n" @@ -11894,12 +10858,6 @@ }, "description": "Supported locales for the user interface. The first locale in the list will be used to set the default locale.\n" }, - "errorPages": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getTenantErrorPage:getTenantErrorPage" - } - }, "flags": { "type": "array", "items": { @@ -11911,12 +10869,6 @@ "type": "string", "description": "Friendly name for the tenant.\n" }, - "guardianMfaPages": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getTenantGuardianMfaPage:getTenantGuardianMfaPage" - } - }, "id": { "type": "string", "description": "The provider-assigned unique ID for this managed resource.\n" @@ -11948,6 +10900,13 @@ "type": "number", "description": "Number of hours during which a session will stay valid.\n" }, + "sessions": { + "type": "array", + "items": { + "$ref": "#/types/auth0:index/getTenantSession:getTenantSession" + }, + "description": "Sessions related settings for the tenant.\n" + }, "supportEmail": { "type": "string", "description": "Support email address for authenticating users.\n" @@ -11955,42 +10914,34 @@ "supportUrl": { "type": "string", "description": "Support URL for authenticating users.\n" - }, - "universalLogins": { - "type": "array", - "items": { - "$ref": "#/types/auth0:index/getTenantUniversalLogin:getTenantUniversalLogin" - } } }, "type": "object", "required": [ + "allowOrganizationNameInAuthenticationApi", "allowedLogoutUrls", - "changePasswords", "defaultAudience", "defaultDirectory", "defaultRedirectionUri", "domain", "enabledLocales", - "errorPages", "flags", "friendlyName", - "guardianMfaPages", "idleSessionLifetime", "managementApiIdentifier", "pictureUrl", "sandboxVersion", "sessionCookies", "sessionLifetime", + "sessions", "supportEmail", "supportUrl", - "universalLogins", "id" ] } }, "auth0:index/getUser:getUser": { - "description": "Data source to retrieve a specific Auth0 user by `user_id`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myUser = auth0.getUser({\n userId: \"auth0|34fdr23fdsfdfsf\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_user = auth0.get_user(user_id=\"auth0|34fdr23fdsfdfsf\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myUser = Auth0.GetUser.Invoke(new()\n {\n UserId = \"auth0|34fdr23fdsfdfsf\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupUser(ctx, \u0026auth0.LookupUserArgs{\n\t\t\tUserId: \"auth0|34fdr23fdsfdfsf\",\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetUserArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myUser = Auth0Functions.getUser(GetUserArgs.builder()\n .userId(\"auth0|34fdr23fdsfdfsf\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n myUser:\n fn::invoke:\n Function: auth0:getUser\n Arguments:\n userId: auth0|34fdr23fdsfdfsf\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "Data source to retrieve a specific Auth0 user by `user_id`.\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myUser = auth0.getUser({\n userId: \"auth0|34fdr23fdsfdfsf\",\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_user = auth0.get_user(user_id=\"auth0|34fdr23fdsfdfsf\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myUser = Auth0.GetUser.Invoke(new()\n {\n UserId = \"auth0|34fdr23fdsfdfsf\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.LookupUser(ctx, \u0026auth0.LookupUserArgs{\n\t\t\tUserId: \"auth0|34fdr23fdsfdfsf\",\n\t\t}, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetUserArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var myUser = Auth0Functions.getUser(GetUserArgs.builder()\n .userId(\"auth0|34fdr23fdsfdfsf\")\n .build());\n\n }\n}\n```\n```yaml\nvariables:\n myUser:\n fn::invoke:\n Function: auth0:getUser\n Arguments:\n userId: auth0|34fdr23fdsfdfsf\n```\n{{% /example %}}\n{{% /examples %}}", "inputs": { "description": "A collection of arguments for invoking getUser.\n", "properties": { diff --git a/provider/cmd/pulumi-tfgen-auth0/main.go b/provider/cmd/pulumi-tfgen-auth0/main.go index b00b5cae..d111bda4 100644 --- a/provider/cmd/pulumi-tfgen-auth0/main.go +++ b/provider/cmd/pulumi-tfgen-auth0/main.go @@ -17,8 +17,8 @@ package main import ( "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfgen" - auth0 "github.com/pulumi/pulumi-auth0/provider/v2" - "github.com/pulumi/pulumi-auth0/provider/v2/pkg/version" + auth0 "github.com/pulumi/pulumi-auth0/provider/v3" + "github.com/pulumi/pulumi-auth0/provider/v3/pkg/version" ) func main() { diff --git a/provider/go.mod b/provider/go.mod index 385e8b6f..8ae8b4bb 100644 --- a/provider/go.mod +++ b/provider/go.mod @@ -1,16 +1,16 @@ -module github.com/pulumi/pulumi-auth0/provider/v2 +module github.com/pulumi/pulumi-auth0/provider/v3 go 1.21 replace ( github.com/auth0/terraform-provider-auth0 => ../upstream - github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230710100801-03a71d0fca3d + github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230912190043-e6d96b3b8f7e github.com/hashicorp/terraform-plugin-test => github.com/hashicorp/terraform-plugin-test v1.3.0 ) require ( github.com/auth0/terraform-provider-auth0 v0.50.2 - github.com/pulumi/pulumi-terraform-bridge/v3 v3.59.0 + github.com/pulumi/pulumi-terraform-bridge/v3 v3.60.1 github.com/pulumi/pulumi/sdk/v3 v3.81.0 ) @@ -23,6 +23,7 @@ require ( cloud.google.com/go/logging v1.7.0 // indirect cloud.google.com/go/longrunning v0.5.1 // indirect cloud.google.com/go/storage v1.30.1 // indirect + dario.cat/mergo v1.0.0 // indirect github.com/AlecAivazis/survey/v2 v2.0.5 // indirect github.com/Azure/azure-sdk-for-go v66.0.0+incompatible // indirect github.com/Azure/azure-sdk-for-go/sdk/azcore v1.1.1 // indirect @@ -45,18 +46,18 @@ require ( github.com/Masterminds/semver v1.5.0 // indirect github.com/Masterminds/semver/v3 v3.1.1 // indirect github.com/Masterminds/sprig/v3 v3.2.2 // indirect - github.com/Microsoft/go-winio v0.5.2 // indirect - github.com/ProtonMail/go-crypto v0.0.0-20230217124315-7d5c6f04bbb8 // indirect + github.com/Microsoft/go-winio v0.6.1 // indirect + github.com/ProtonMail/go-crypto v0.0.0-20230717121422-5aa5874ade95 // indirect github.com/PuerkitoBio/rehttp v1.2.0 // indirect github.com/acomagu/bufpipe v1.0.4 // indirect github.com/aead/chacha20 v0.0.0-20180709150244-8b13a72661da // indirect github.com/agext/levenshtein v1.2.3 // indirect github.com/apparentlymart/go-cidr v1.1.0 // indirect - github.com/apparentlymart/go-textseg/v13 v13.0.0 // indirect + github.com/apparentlymart/go-textseg/v15 v15.0.0 // indirect github.com/armon/go-metrics v0.4.0 // indirect github.com/armon/go-radix v1.0.0 // indirect github.com/atotto/clipboard v0.1.4 // indirect - github.com/auth0/go-auth0 v0.17.3 // indirect + github.com/auth0/go-auth0 v1.1.0 // indirect github.com/aws/aws-sdk-go v1.44.298 // indirect github.com/aws/aws-sdk-go-v2 v1.17.3 // indirect github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.3 // indirect @@ -97,9 +98,9 @@ require ( github.com/ettle/strcase v0.1.1 // indirect github.com/fatih/color v1.13.0 // indirect github.com/gedex/inflector v0.0.0-20170307190818-16278e9db813 // indirect - github.com/go-git/gcfg v1.5.0 // indirect + github.com/go-git/gcfg v1.5.1-0.20230307220236-3a3c6141e376 // indirect github.com/go-git/go-billy/v5 v5.4.1 // indirect - github.com/go-git/go-git/v5 v5.6.1 // indirect + github.com/go-git/go-git/v5 v5.8.1 // indirect github.com/gofrs/uuid v4.2.0+incompatible // indirect github.com/gogo/protobuf v1.3.2 // indirect github.com/golang-jwt/jwt v3.2.1+incompatible // indirect @@ -112,7 +113,7 @@ require ( github.com/google/go-querystring v1.1.0 // indirect github.com/google/s2a-go v0.1.4 // indirect github.com/google/shlex v0.0.0-20191202100458-e7afc7fbc510 // indirect - github.com/google/uuid v1.3.0 // indirect + github.com/google/uuid v1.3.1 // indirect github.com/google/wire v0.5.0 // indirect github.com/googleapis/enterprise-certificate-proxy v0.2.3 // indirect github.com/googleapis/gax-go/v2 v2.11.0 // indirect @@ -125,7 +126,7 @@ require ( github.com/hashicorp/go-hclog v1.5.0 // indirect github.com/hashicorp/go-immutable-radix v1.3.1 // indirect github.com/hashicorp/go-multierror v1.1.1 // indirect - github.com/hashicorp/go-plugin v1.4.10 // indirect + github.com/hashicorp/go-plugin v1.5.1 // indirect github.com/hashicorp/go-retryablehttp v0.7.1 // indirect github.com/hashicorp/go-rootcerts v1.0.2 // indirect github.com/hashicorp/go-safetemp v1.0.0 // indirect @@ -137,10 +138,10 @@ require ( github.com/hashicorp/go-version v1.6.0 // indirect github.com/hashicorp/golang-lru v0.5.4 // indirect github.com/hashicorp/hcl v1.0.0 // indirect - github.com/hashicorp/hcl/v2 v2.17.0 // indirect + github.com/hashicorp/hcl/v2 v2.18.0 // indirect github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93 // indirect github.com/hashicorp/logutils v1.0.0 // indirect - github.com/hashicorp/terraform-plugin-go v0.18.0 // indirect + github.com/hashicorp/terraform-plugin-go v0.19.0 // indirect github.com/hashicorp/terraform-plugin-log v0.9.0 // indirect github.com/hashicorp/terraform-plugin-sdk/v2 v2.28.0 // indirect github.com/hashicorp/terraform-svchost v0.1.1 // indirect @@ -150,7 +151,7 @@ require ( github.com/huandu/xstrings v1.3.2 // indirect github.com/iancoleman/strcase v0.2.0 // indirect github.com/ijc/Gotty v0.0.0-20170406111628-a8b993ba6abd // indirect - github.com/imdario/mergo v0.3.13 // indirect + github.com/imdario/mergo v0.3.15 // indirect github.com/inconshreveable/mousetrap v1.1.0 // indirect github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99 // indirect github.com/jmespath/go-jmespath v0.4.0 // indirect @@ -204,11 +205,11 @@ require ( github.com/ryanuber/go-glob v1.0.0 // indirect github.com/sabhiram/go-gitignore v0.0.0-20210923224102-525f6e181f06 // indirect github.com/santhosh-tekuri/jsonschema/v5 v5.0.0 // indirect - github.com/segmentio/asm v1.1.3 // indirect + github.com/segmentio/asm v1.2.0 // indirect github.com/segmentio/encoding v0.3.5 // indirect github.com/sergi/go-diff v1.3.1 // indirect github.com/shopspring/decimal v1.3.1 // indirect - github.com/skeema/knownhosts v1.1.0 // indirect + github.com/skeema/knownhosts v1.2.0 // indirect github.com/spf13/afero v1.9.5 // indirect github.com/spf13/cast v1.5.0 // indirect github.com/spf13/cobra v1.7.0 // indirect @@ -226,20 +227,21 @@ require ( github.com/xeipuuv/gojsonpointer v0.0.0-20180127040702-4e3ac2762d5f // indirect github.com/xeipuuv/gojsonreference v0.0.0-20180127040603-bd5ef7bd5415 // indirect github.com/xeipuuv/gojsonschema v1.2.0 // indirect - github.com/zclconf/go-cty v1.13.3 // indirect + github.com/zclconf/go-cty v1.14.0 // indirect go.opencensus.io v0.24.0 // indirect go.uber.org/atomic v1.9.0 // indirect gocloud.dev v0.27.0 // indirect gocloud.dev/secrets/hashivault v0.27.0 // indirect - golang.org/x/crypto v0.12.0 // indirect - golang.org/x/mod v0.11.0 // indirect - golang.org/x/net v0.14.0 // indirect - golang.org/x/oauth2 v0.11.0 // indirect + golang.org/x/crypto v0.13.0 // indirect + golang.org/x/mod v0.12.0 // indirect + golang.org/x/net v0.15.0 // indirect + golang.org/x/oauth2 v0.12.0 // indirect golang.org/x/sync v0.2.0 // indirect - golang.org/x/sys v0.11.0 // indirect - golang.org/x/term v0.11.0 // indirect - golang.org/x/text v0.12.0 // indirect + golang.org/x/sys v0.12.0 // indirect + golang.org/x/term v0.12.0 // indirect + golang.org/x/text v0.13.0 // indirect golang.org/x/time v0.3.0 // indirect + golang.org/x/tools v0.9.3 // indirect golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 // indirect google.golang.org/api v0.126.0 // indirect google.golang.org/appengine v1.6.7 // indirect diff --git a/provider/go.sum b/provider/go.sum index d75edac1..9c631028 100644 --- a/provider/go.sum +++ b/provider/go.sum @@ -623,6 +623,8 @@ code.cloudfoundry.org/clock v0.0.0-20180518195852-02e53af36e6c/go.mod h1:QD9Lzhd contrib.go.opencensus.io/exporter/aws v0.0.0-20200617204711-c478e41e60e9/go.mod h1:uu1P0UCM/6RbsMrgPa98ll8ZcHM858i/AD06a9aLRCA= contrib.go.opencensus.io/exporter/stackdriver v0.13.13/go.mod h1:5pSSGY0Bhuk7waTHuDf4aQ8D2DrhgETRo9fy6k3Xlzc= contrib.go.opencensus.io/integrations/ocsql v0.1.7/go.mod h1:8DsSdjz3F+APR+0z0WkU1aRorQCFfRxvqjUUPMbF3fE= +dario.cat/mergo v1.0.0 h1:AGCNq9Evsj31mOgNPcLyXc+4PNABt905YmuqPYYpBWk= +dario.cat/mergo v1.0.0/go.mod h1:uNxQE+84aUszobStD9th8a29P2fMDhsBdgRYvZOxGmk= dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU= gioui.org v0.0.0-20210308172011-57750fc8a0a6/go.mod h1:RSH6KIUZ0p2xy5zHDxgAM4zumjgTw83q2ge/PI+yyw8= git.sr.ht/~sbinet/gg v0.3.1/go.mod h1:KGYtlADtqsqANL9ueOFkWymvzUvLMQllU5Ixo+8v3pc= @@ -720,8 +722,9 @@ github.com/Microsoft/go-winio v0.4.17-0.20210211115548-6eac466e5fa3/go.mod h1:JP github.com/Microsoft/go-winio v0.4.17-0.20210324224401-5516f17a5958/go.mod h1:JPGBdM1cNvN/6ISo+n8V5iA4v8pBzdOpzfwIujj1a84= github.com/Microsoft/go-winio v0.4.17/go.mod h1:JPGBdM1cNvN/6ISo+n8V5iA4v8pBzdOpzfwIujj1a84= github.com/Microsoft/go-winio v0.5.1/go.mod h1:JPGBdM1cNvN/6ISo+n8V5iA4v8pBzdOpzfwIujj1a84= -github.com/Microsoft/go-winio v0.5.2 h1:a9IhgEQBCUEk6QCdml9CiJGhAws+YwffDHEMp1VMrpA= github.com/Microsoft/go-winio v0.5.2/go.mod h1:WpS1mjBmmwHBEWmogvA2mj8546UReBk4v8QkMxJ6pZY= +github.com/Microsoft/go-winio v0.6.1 h1:9/kr64B9VUZrLm5YYwbGtUJnMgqWVOdUAXu6Migciow= +github.com/Microsoft/go-winio v0.6.1/go.mod h1:LRdKpFKfdobln8UmuiYcKPot9D2v6svN5+sAH+4kjUM= github.com/Microsoft/hcsshim v0.8.6/go.mod h1:Op3hHsoHPAvb6lceZHDtd9OkTew38wNoXnJs8iY7rUg= github.com/Microsoft/hcsshim v0.8.7-0.20190325164909-8abdbb8205e4/go.mod h1:Op3hHsoHPAvb6lceZHDtd9OkTew38wNoXnJs8iY7rUg= github.com/Microsoft/hcsshim v0.8.7/go.mod h1:OHd7sQqRFrYd3RmSgbgji+ctCwkbq2wbEYNSzOYtcBQ= @@ -741,9 +744,8 @@ github.com/Netflix/go-expect v0.0.0-20180615182759-c93bf25de8e8/go.mod h1:oX5x61 github.com/Netflix/go-expect v0.0.0-20220104043353-73e0943537d2 h1:+vx7roKuyA63nhn5WAunQHLTznkw5W8b1Xc0dNjp83s= github.com/Netflix/go-expect v0.0.0-20220104043353-73e0943537d2/go.mod h1:HBCaDeC1lPdgDeDbhX8XFpy1jqjK0IBG8W5K+xYqA0w= github.com/OneOfOne/xxhash v1.2.2/go.mod h1:HSdplMjZKSmBqAxg5vPj2TmRDmfkzw+cTzAElWljhcU= -github.com/ProtonMail/go-crypto v0.0.0-20210428141323-04723f9f07d7/go.mod h1:z4/9nQmJSSwwds7ejkxaJwO37dru3geImFUdJlaLzQo= -github.com/ProtonMail/go-crypto v0.0.0-20230217124315-7d5c6f04bbb8 h1:wPbRQzjjwFc0ih8puEVAOFGELsn1zoIIYdxvML7mDxA= -github.com/ProtonMail/go-crypto v0.0.0-20230217124315-7d5c6f04bbb8/go.mod h1:I0gYDMZ6Z5GRU7l58bNFSkPTFN6Yl12dsUlAZ8xy98g= +github.com/ProtonMail/go-crypto v0.0.0-20230717121422-5aa5874ade95 h1:KLq8BE0KwCL+mmXnjLWEAOYO+2l2AE4YMmqG1ZpZHBs= +github.com/ProtonMail/go-crypto v0.0.0-20230717121422-5aa5874ade95/go.mod h1:EjAoLdwvbIOoOQr3ihjnSoLZRtE8azugULFRteWMNc0= github.com/PuerkitoBio/purell v1.0.0/go.mod h1:c11w/QuzBsJSee3cPx9rAFu61PvFxuPbtSwDGJws/X0= github.com/PuerkitoBio/purell v1.1.1/go.mod h1:c11w/QuzBsJSee3cPx9rAFu61PvFxuPbtSwDGJws/X0= github.com/PuerkitoBio/rehttp v1.2.0 h1:V8MGVcDwR+u/xwLlMrw5YZONDm3JISEKqwJTiIuJA+s= @@ -754,7 +756,6 @@ github.com/Shopify/logrus-bugsnag v0.0.0-20171204204709-577dee27f20d/go.mod h1:H github.com/Shopify/sarama v1.19.0/go.mod h1:FVkBWblsNy7DGZRfXLU0O9RCGt5g3g3yEuWXgklEdEo= github.com/Shopify/toxiproxy v2.1.4+incompatible/go.mod h1:OXgGpZ6Cli1/URJOF1DMxUHB2q5Ap20/P/eIdh4G0pI= github.com/VividCortex/gohistogram v1.0.0/go.mod h1:Pf5mBqqDxYaXu3hDrrU+w6nw50o/4+TcAqDqk/vUH7g= -github.com/acomagu/bufpipe v1.0.3/go.mod h1:mxdxdup/WdsKVreO5GpW4+M/1CE2sMG4jeGJ2sYmHc4= github.com/acomagu/bufpipe v1.0.4 h1:e3H4WUzM3npvo5uv95QuJM3cQspFNtFBzvJ2oNjKIDQ= github.com/acomagu/bufpipe v1.0.4/go.mod h1:mxdxdup/WdsKVreO5GpW4+M/1CE2sMG4jeGJ2sYmHc4= github.com/aead/chacha20 v0.0.0-20180709150244-8b13a72661da h1:KjTM2ks9d14ZYCvmHS9iAKVt9AyzRSqNU1qabPih5BY= @@ -778,7 +779,6 @@ github.com/alecthomas/units v0.0.0-20211218093645-b94a6e3cc137/go.mod h1:OMCwj8V github.com/alexflint/go-filemutex v0.0.0-20171022225611-72bdc8eae2ae/go.mod h1:CgnQgUtFrFz9mxFNtED3jI5tLDjKlOM+oUF/sTk6ps0= github.com/alexflint/go-filemutex v1.1.0/go.mod h1:7P4iRhttt/nUvUOrYIhcpMzv2G6CY9UnI16Z+UJqRyk= github.com/andybalholm/brotli v1.0.4/go.mod h1:fO7iG3H7G2nSZ7m0zPUDn85XEX2GTukHGRSepvi9Eig= -github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c= github.com/anmitsu/go-shlex v0.0.0-20200514113438-38f4b401e2be h1:9AeTilPcZAjCFIImctFaOjnTIavg87rW78vTPkQqLI8= github.com/anmitsu/go-shlex v0.0.0-20200514113438-38f4b401e2be/go.mod h1:ySMOLuWl6zY27l47sB3qLNK6tF2fkHG55UZxx8oIVo4= github.com/antihax/optional v1.0.0/go.mod h1:uupD/76wgC+ih3iEmQUL+0Ugr19nfwCT1kdvxnR2qWY= @@ -795,8 +795,9 @@ github.com/apparentlymart/go-dump v0.0.0-20190214190832-042adf3cf4a0 h1:MzVXffFU github.com/apparentlymart/go-dump v0.0.0-20190214190832-042adf3cf4a0/go.mod h1:oL81AME2rN47vu18xqj1S1jPIPuN7afo62yKTNn3XMM= github.com/apparentlymart/go-textseg v1.0.0/go.mod h1:z96Txxhf3xSFMPmb5X/1W05FF/Nj9VFpLOpjS5yuumk= github.com/apparentlymart/go-textseg/v12 v12.0.0/go.mod h1:S/4uRK2UtaQttw1GenVJEynmyUenKwP++x/+DdGV/Ec= -github.com/apparentlymart/go-textseg/v13 v13.0.0 h1:Y+KvPE1NYz0xl601PVImeQfFyEy6iT90AvPUL1NNfNw= github.com/apparentlymart/go-textseg/v13 v13.0.0/go.mod h1:ZK2fH7c4NqDTLtiYLvIkEghdlcqw7yxLeM89kiTRPUo= +github.com/apparentlymart/go-textseg/v15 v15.0.0 h1:uYvfpb3DyLSCGWnctWKGj857c6ew1u1fNQOlOtuGxQY= +github.com/apparentlymart/go-textseg/v15 v15.0.0/go.mod h1:K8XmNZdhEBkdlyDdvbmmsvpAG721bKi0joRfFdHIWJ4= github.com/armon/circbuf v0.0.0-20150827004946-bbbad097214e/go.mod h1:3U/XgcO3hCbHZ8TKRvWD2dDTCfh9M9ya+I9JpbB7O8o= github.com/armon/consul-api v0.0.0-20180202201655-eb2c6b5be1b6/go.mod h1:grANhF5doyWs3UAsr3K4I6qtAmlQcZDesFNEHPZAzj8= github.com/armon/go-metrics v0.0.0-20180917152333-f0300d1749da/go.mod h1:Q73ZrmVTwzkszR9V5SSuryQ31EELlFMUz1kKyl939pY= @@ -815,8 +816,8 @@ github.com/asaskevich/govalidator v0.0.0-20200907205600-7a23bdc65eef/go.mod h1:W github.com/asaskevich/govalidator v0.0.0-20210307081110-f21760c49a8d/go.mod h1:WaHUgvxTVq04UNunO+XhnAqY/wQc+bxr74GqbsZ/Jqw= github.com/atotto/clipboard v0.1.4 h1:EH0zSVneZPSuFR11BlR9YppQTVDbh5+16AmcJi4g1z4= github.com/atotto/clipboard v0.1.4/go.mod h1:ZY9tmq7sm5xIbd9bOK4onWV4S6X0u6GY7Vn0Yu86PYI= -github.com/auth0/go-auth0 v0.17.3 h1:HjepTdrzDo3hPe6W/y+IbQfgs0414JGdQKOzgAYr+Nc= -github.com/auth0/go-auth0 v0.17.3/go.mod h1:gQV9wI/TEqcxQ5FKQhImNbNl5+fL3fSpEfsl76I0Nd4= +github.com/auth0/go-auth0 v1.1.0 h1:adk5iB9TYCgFvdbNvqNa+EZv4iXRu4CQQrHfmZut314= +github.com/auth0/go-auth0 v1.1.0/go.mod h1:BDbkG3S3lbKI4PrxetU/Abl151wjPc5PcnqmEbPthjs= github.com/aws/aws-lambda-go v1.13.3/go.mod h1:4UKl9IzQMoD+QF79YdCuzCwp8VbmG4VAQwij/eHl5CU= github.com/aws/aws-sdk-go v1.15.11/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= github.com/aws/aws-sdk-go v1.15.27/go.mod h1:mFuSZ37Z9YOHbQEwBWztmVzqXrEkub65tZoCYDt7FT0= @@ -905,12 +906,13 @@ github.com/bmizerany/assert v0.0.0-20160611221934-b7ed37b82869/go.mod h1:Ekp36dR github.com/boombuler/barcode v1.0.0/go.mod h1:paBWMcWSl3LHKBqUq+rly7CNSldXjb2rDl3JlRe0mD8= github.com/boombuler/barcode v1.0.1/go.mod h1:paBWMcWSl3LHKBqUq+rly7CNSldXjb2rDl3JlRe0mD8= github.com/bshuster-repo/logrus-logstash-hook v0.4.1/go.mod h1:zsTqEiSzDgAa/8GZR7E1qaXrhYNDKBYy5/dWPTIflbk= +github.com/bufbuild/protocompile v0.4.0 h1:LbFKd2XowZvQ/kajzguUp2DC9UEIQhIq77fZZlaQsNA= +github.com/bufbuild/protocompile v0.4.0/go.mod h1:3v93+mbWn/v3xzN+31nwkJfrEpAUwp+BagBSZWx+TP8= github.com/buger/jsonparser v0.0.0-20180808090653-f4dd9f5a6b44/go.mod h1:bbYlZJ7hK1yFx9hf58LP0zeX7UjIGs20ufpu3evjr+s= github.com/buger/jsonparser v1.1.1/go.mod h1:6RYKKt7H4d4+iWqouImQ9R2FZql3VbhNgx27UK13J/0= github.com/bugsnag/bugsnag-go v0.0.0-20141110184014-b1d153021fcd/go.mod h1:2oa8nejYd4cQ/b0hMIopN0lCRxU0bueqREvZLWFrtK8= github.com/bugsnag/osext v0.0.0-20130617224835-0dd3f918b21b/go.mod h1:obH5gd0BsqsP2LwDJ9aOkm/6J86V6lyAXCoQWGw3K50= github.com/bugsnag/panicwrap v0.0.0-20151223152923-e2c28503fcd0/go.mod h1:D/8v3kj0zr8ZAKg1AQ6crr+5VwKN5eIywRkfhyM/+dE= -github.com/bwesterb/go-ristretto v1.2.0/go.mod h1:fUIoIZaG73pV5biE2Blr2xEzDoMj7NFEuV9ekS419A0= github.com/bwesterb/go-ristretto v1.2.3/go.mod h1:fUIoIZaG73pV5biE2Blr2xEzDoMj7NFEuV9ekS419A0= github.com/casbin/casbin/v2 v2.1.2/go.mod h1:YcPU1XXisHhLzuxH9coDNf2FbKpjGlbCg3n9yuLkIJQ= github.com/cenkalti/backoff v2.2.1+incompatible/go.mod h1:90ReRw6GdpyfrHakVjL/QHaoyV4aDUVVkXQJJJ3NXXM= @@ -957,7 +959,6 @@ github.com/circonus-labs/circonus-gometrics v2.3.1+incompatible/go.mod h1:nmEj6D github.com/circonus-labs/circonusllhist v0.1.3/go.mod h1:kMXHVDlOchFAehlya5ePtbp5jckzBHf4XRpQvBOLI+I= github.com/clbanning/x2j v0.0.0-20191024224557-825249438eec/go.mod h1:jMjuTZXRI4dUb/I5gc9Hdhagfvm9+RyrPryS/auMzxE= github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw= -github.com/cloudflare/circl v1.1.0/go.mod h1:prBCrKB9DV4poKZY1l9zBXg2QJY7mvgRvtMxxK7fi4I= github.com/cloudflare/circl v1.3.3 h1:fE/Qz0QdIGqeWfnwq0RE0R7MI51s0M2E4Ga9kq5AEMs= github.com/cloudflare/circl v1.3.3/go.mod h1:5XYMA4rFBvNIrhs50XuiBJ15vF2pZn4nnUKZrLbUZFA= github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGXZJjfX53e64911xZQV5JYwmTeXPW+k8Sc= @@ -1159,9 +1160,11 @@ github.com/edsrzf/mmap-go v1.0.0/go.mod h1:YO35OhQPt3KJa3ryjFM5Bs14WD66h8eGKpfaB github.com/edsrzf/mmap-go v1.1.0 h1:6EUwBLQ/Mcr1EYLE4Tn1VdW1A4ckqCQWZBw8Hr0kjpQ= github.com/edsrzf/mmap-go v1.1.0/go.mod h1:19H/e8pUPLicwkyNgOykDXkJ9F0MHE+Z52B8EIth78Q= github.com/elazarl/goproxy v0.0.0-20180725130230-947c36da3153/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc= +github.com/elazarl/goproxy v0.0.0-20221015165544-a0805db90819 h1:RIB4cRk+lBqKK3Oy0r2gRX4ui7tuhiZq2SuTtTCi0/0= +github.com/elazarl/goproxy v0.0.0-20221015165544-a0805db90819/go.mod h1:Ro8st/ElPeALwNFlcTpWmkr6IoMFfkjXAvTHpevnDsM= +github.com/elazarl/goproxy/ext v0.0.0-20190711103511-473e67f1d7d2/go.mod h1:gNh8nYJoAm43RfaxurUnxr+N1PwuFV3ZMl/efxlIlY8= github.com/emicklei/go-restful v0.0.0-20170410110728-ff4f55a20633/go.mod h1:otzb+WCGbkyDHkqmQmT5YD2WR4BBwUdeQoFo8l/7tVs= github.com/emicklei/go-restful v2.9.5+incompatible/go.mod h1:otzb+WCGbkyDHkqmQmT5YD2WR4BBwUdeQoFo8l/7tVs= -github.com/emirpasic/gods v1.12.0/go.mod h1:YfzfFFoVP/catgzJb4IKIqXjX78Ha8FMSDh3ymbK86o= github.com/emirpasic/gods v1.18.1 h1:FXtiHYKDGKCW2KzwZKx0iC0PQmdlorYgdFG9jPXJ1Bc= github.com/emirpasic/gods v1.18.1/go.mod h1:8tpGGwCnJ5H4r6BWwaV6OrWmMoPhUl5jm/FMNAnJvWQ= github.com/envoyproxy/go-control-plane v0.6.9/go.mod h1:SBwIajubJHhxtWwsL9s8ss4safvEdbitLhGGK48rN6g= @@ -1197,7 +1200,6 @@ github.com/fatih/structs v1.1.0/go.mod h1:9NiDSp5zOcgEDl+j00MP/WkGVPOlPRLejGD8Ga github.com/felixge/httpsnoop v1.0.1/go.mod h1:m8KPJKqk1gH5J9DgRY2ASl2lWCfGKXixSwevea8zH2U= github.com/felixge/httpsnoop v1.0.2/go.mod h1:m8KPJKqk1gH5J9DgRY2ASl2lWCfGKXixSwevea8zH2U= github.com/felixge/httpsnoop v1.0.3/go.mod h1:m8KPJKqk1gH5J9DgRY2ASl2lWCfGKXixSwevea8zH2U= -github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc= github.com/fogleman/gg v1.2.1-0.20190220221249-0403632d5b90/go.mod h1:R/bRT+9gY/C5z7JzPU0zXsXHKM4/ayA+zqcVNZzPa1k= github.com/fogleman/gg v1.3.0/go.mod h1:R/bRT+9gY/C5z7JzPU0zXsXHKM4/ayA+zqcVNZzPa1k= github.com/form3tech-oss/jwt-go v3.2.2+incompatible/go.mod h1:pbq4aXjuKjdthFRnoDwaVPLA+WlJuPGy+QneDUgJi2k= @@ -1225,7 +1227,6 @@ github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeME github.com/gin-contrib/sse v0.1.0/go.mod h1:RHrZQHXnP2xjPF+u1gW/2HnVO7nvIa9PG3Gm+fLHvGI= github.com/gin-gonic/gin v1.6.3/go.mod h1:75u5sXoLsGZoRN5Sgbi1eraJ4GU3++wFwWzhwvtwp4M= github.com/gin-gonic/gin v1.7.7/go.mod h1:axIBovoeJpVj8S3BwE0uPMTeReE4+AfFtqpqaZ1qq1U= -github.com/gliderlabs/ssh v0.2.2/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0= github.com/gliderlabs/ssh v0.3.5 h1:OcaySEmAQJgyYcArR+gGGTHCyE7nvhEMTlYY+Dp8CpY= github.com/gliderlabs/ssh v0.3.5/go.mod h1:8XB4KraRrX39qHhT6yxPsHedjA08I/uBVwj4xC+/+z4= github.com/go-asn1-ber/asn1-ber v1.3.1/go.mod h1:hEBeB/ic+5LoWskz+yKT7vGhhPYkProFKoKdwZRWMe0= @@ -1234,18 +1235,15 @@ github.com/go-fonts/latin-modern v0.2.0/go.mod h1:rQVLdDMK+mK1xscDwsqM5J8U2jrRa3 github.com/go-fonts/liberation v0.1.1/go.mod h1:K6qoJYypsmfVjWg8KOVDQhLc8UDgIK2HYqyqAO9z7GY= github.com/go-fonts/liberation v0.2.0/go.mod h1:K6qoJYypsmfVjWg8KOVDQhLc8UDgIK2HYqyqAO9z7GY= github.com/go-fonts/stix v0.1.0/go.mod h1:w/c1f0ldAUlJmLBvlbkvVXLAD+tAMqobIIQpmnUIzUY= -github.com/go-git/gcfg v1.5.0 h1:Q5ViNfGF8zFgyJWPqYwA7qGFoMTEiBmdlkcfRmpIMa4= -github.com/go-git/gcfg v1.5.0/go.mod h1:5m20vg6GwYabIxaOonVkTdrILxQMpEShl1xiMF4ua+E= -github.com/go-git/go-billy/v5 v5.2.0/go.mod h1:pmpqyWchKfYfrkb/UVH4otLvyi/5gJlGI4Hb3ZqZ3W0= +github.com/go-git/gcfg v1.5.1-0.20230307220236-3a3c6141e376 h1:+zs/tPmkDkHx3U66DAb0lQFJrpS6731Oaa12ikc+DiI= +github.com/go-git/gcfg v1.5.1-0.20230307220236-3a3c6141e376/go.mod h1:an3vInlBmSxCcxctByoQdvwPiA7DTK7jaaFDBTtu0ic= github.com/go-git/go-billy/v5 v5.3.1/go.mod h1:pmpqyWchKfYfrkb/UVH4otLvyi/5gJlGI4Hb3ZqZ3W0= github.com/go-git/go-billy/v5 v5.4.1 h1:Uwp5tDRkPr+l/TnbHOQzp+tmJfLceOlbVucgpTz8ix4= github.com/go-git/go-billy/v5 v5.4.1/go.mod h1:vjbugF6Fz7JIflbVpl1hJsGjSHNltrSw45YK/ukIvQg= -github.com/go-git/go-git-fixtures/v4 v4.2.1/go.mod h1:K8zd3kDUAykwTdDCr+I0per6Y6vMiRR/nnVTBtavnB0= -github.com/go-git/go-git-fixtures/v4 v4.3.1 h1:y5z6dd3qi8Hl+stezc8p3JxDkoTRqMAlKnXHuzrfjTQ= -github.com/go-git/go-git-fixtures/v4 v4.3.1/go.mod h1:8LHG1a3SRW71ettAD/jW13h8c6AqjVSeL11RAdgaqpo= -github.com/go-git/go-git/v5 v5.4.2/go.mod h1:gQ1kArt6d+n+BGd+/B/I74HwRTLhth2+zti4ihgckDc= -github.com/go-git/go-git/v5 v5.6.1 h1:q4ZRqQl4pR/ZJHc1L5CFjGA1a10u76aV1iC+nh+bHsk= -github.com/go-git/go-git/v5 v5.6.1/go.mod h1:mvyoL6Unz0PiTQrGQfSfiLFhBH1c1e84ylC2MDs4ee8= +github.com/go-git/go-git-fixtures/v4 v4.3.2-0.20230305113008-0c11038e723f h1:Pz0DHeFij3XFhoBRGUDPzSJ+w2UcK5/0JvF8DRI58r8= +github.com/go-git/go-git-fixtures/v4 v4.3.2-0.20230305113008-0c11038e723f/go.mod h1:8LHG1a3SRW71ettAD/jW13h8c6AqjVSeL11RAdgaqpo= +github.com/go-git/go-git/v5 v5.8.1 h1:Zo79E4p7TRk0xoRgMq0RShiTHGKcKI4+DI6BfJc/Q+A= +github.com/go-git/go-git/v5 v5.8.1/go.mod h1:FHFuoD6yGz5OSKEBK+aWN9Oah0q54Jxl0abmj6GnqAo= github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU= github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8= @@ -1489,8 +1487,9 @@ github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+ github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.2.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= -github.com/google/uuid v1.3.0 h1:t6JiXgmwXMjEs8VusXIJk2BXHsn+wx8BZdTaoZ5fu7I= github.com/google/uuid v1.3.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= +github.com/google/uuid v1.3.1 h1:KjJaJ9iWZ3jOFZIf1Lqf4laDRCasjl0BCmnEGxkdLb4= +github.com/google/uuid v1.3.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/wire v0.5.0 h1:I7ELFeVBr3yfPIcc8+MWvrjk+3VjbcSzoXm3JVa+jD8= github.com/google/wire v0.5.0/go.mod h1:ngWDr9Qvq3yZA10YrxfyGELY/AFWGVpy9c1LTRi1EoU= github.com/googleapis/enterprise-certificate-proxy v0.0.0-20220520183353-fd19c99a87aa/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8= @@ -1593,8 +1592,8 @@ github.com/hashicorp/go-multierror v1.1.1/go.mod h1:iw975J/qwKPdAO1clOe2L8331t/9 github.com/hashicorp/go-plugin v1.0.1/go.mod h1:++UyYGoz3o5w9ZzAdZxtQKrWWP+iqPBn3cQptSMzBuY= github.com/hashicorp/go-plugin v1.4.3/go.mod h1:5fGEH17QVwTTcR0zV7yhDPLLmFX9YSZ38b18Udy6vYQ= github.com/hashicorp/go-plugin v1.4.4/go.mod h1:viDMjcLJuDui6pXb8U4HVfb8AamCWhHGUjr2IrTF67s= -github.com/hashicorp/go-plugin v1.4.10 h1:xUbmA4jC6Dq163/fWcp8P3JuHilrHHMLNRxzGQJ9hNk= -github.com/hashicorp/go-plugin v1.4.10/go.mod h1:6/1TEzT0eQznvI/gV2CM29DLSkAK/e58mUWKVsPaph0= +github.com/hashicorp/go-plugin v1.5.1 h1:oGm7cWBaYIp3lJpx1RUEfLWophprE2EV/KUeqBYo+6k= +github.com/hashicorp/go-plugin v1.5.1/go.mod h1:w1sAEES3g3PuV/RzUrgow20W2uErMly84hhD3um1WL4= github.com/hashicorp/go-retryablehttp v0.5.3/go.mod h1:9B5zBasrRhHXnJnui7y6sL7es7NDiJgTc6Er0maI1Xs= github.com/hashicorp/go-retryablehttp v0.6.6/go.mod h1:vAew36LZh98gCBJNLH42IQ1ER/9wtLZZ8meHqQvEYWY= github.com/hashicorp/go-retryablehttp v0.7.1 h1:sUiuQAnLlbvmExtFQs72iFW/HXeUn8Z1aJLQ4LJJbTQ= @@ -1634,15 +1633,14 @@ github.com/hashicorp/golang-lru v0.5.0/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ github.com/hashicorp/golang-lru v0.5.1/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8= github.com/hashicorp/golang-lru v0.5.4 h1:YDjusn29QI/Das2iO9M0BHnIbxPeyuCHsjMW+lJfyTc= github.com/hashicorp/golang-lru v0.5.4/go.mod h1:iADmTwqILo4mZ8BN3D2Q6+9jd8WM5uGBxy+E8yxSoD4= -github.com/hashicorp/hc-install v0.5.0/go.mod h1:JyzMfbzfSBSjoDCRPna1vi/24BEDxFaCPfdHtM5SCdo= -github.com/hashicorp/hc-install v0.5.2 h1:SfwMFnEXVVirpwkDuSF5kymUOhrUxrTq3udEseZdOD0= -github.com/hashicorp/hc-install v0.5.2/go.mod h1:9QISwe6newMWIfEiXpzuu1k9HAGtQYgnSH8H9T8wmoI= +github.com/hashicorp/hc-install v0.6.0 h1:fDHnU7JNFNSQebVKYhHZ0va1bC6SrPQ8fpebsvNr2w4= +github.com/hashicorp/hc-install v0.6.0/go.mod h1:10I912u3nntx9Umo1VAeYPUUuehk0aRQJYpMwbX5wQA= github.com/hashicorp/hcl v0.0.0-20170504190234-a4b07c25de5f/go.mod h1:oZtUIOe8dh44I2q6ScRibXws4Ajl+d+nod3AaR9vL5w= github.com/hashicorp/hcl v1.0.0 h1:0Anlzjpi4vEasTeNFn2mLJgTSwt0+6sfsiTG8qcWGx4= github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ= github.com/hashicorp/hcl/v2 v2.0.0/go.mod h1:oVVDG71tEinNGYCxinCYadcmKU9bglqW9pV3txagJ90= -github.com/hashicorp/hcl/v2 v2.17.0 h1:z1XvSUyXd1HP10U4lrLg5e0JMVz6CPaJvAgxM0KNZVY= -github.com/hashicorp/hcl/v2 v2.17.0/go.mod h1:gJyW2PTShkJqQBKpAmPO3yxMxIuoXkOF2TpqXzrQyx4= +github.com/hashicorp/hcl/v2 v2.18.0 h1:wYnG7Lt31t2zYkcquwgKo6MWXzRUDIeIVU5naZwHLl8= +github.com/hashicorp/hcl/v2 v2.18.0/go.mod h1:ThLC89FV4p9MPW804KVbe/cEXoQ8NZEh+JtMeeGErHE= github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93 h1:T1Q6ag9tCwun16AW+XK3tAql24P4uTGUMIn1/92WsQQ= github.com/hashicorp/hil v0.0.0-20190212132231-97b3a9cdfa93/go.mod h1:n2TSygSNwsLJ76m8qFXTSc7beTb+auJxYdqrnoqwZWE= github.com/hashicorp/logutils v1.0.0 h1:dLEQVugN8vlakKOUE3ihGLTZJRB4j+M2cdTm/ORI65Y= @@ -1656,16 +1654,13 @@ github.com/hashicorp/nomad/api v0.0.0-20220629141207-c2428e1673ec/go.mod h1:jP79 github.com/hashicorp/serf v0.8.2/go.mod h1:6hOLApaqBFA1NXqRQAsxw9QxuDEvNxSQRwA/JwenrHc= github.com/hashicorp/serf v0.9.6/go.mod h1:TXZNMjZQijwlDvp+r0b63xZ45H7JmCmgg4gpTwn9UV4= github.com/hashicorp/terraform-config-inspect v0.0.0-20191115094559-17f92b0546e8/go.mod h1:p+ivJws3dpqbp1iP84+npOyAmTTOLMgCzrXd3GSdn/A= -github.com/hashicorp/terraform-exec v0.18.1 h1:LAbfDvNQU1l0NOQlTuudjczVhHj061fNX5H8XZxHlH4= -github.com/hashicorp/terraform-exec v0.18.1/go.mod h1:58wg4IeuAJ6LVsLUeD2DWZZoc/bYi6dzhLHzxM41980= +github.com/hashicorp/terraform-exec v0.19.0 h1:FpqZ6n50Tk95mItTSS9BjeOVUb4eg81SpgVtZNNtFSM= +github.com/hashicorp/terraform-exec v0.19.0/go.mod h1:tbxUpe3JKruE9Cuf65mycSIT8KiNPZ0FkuTE3H4urQg= github.com/hashicorp/terraform-json v0.4.0/go.mod h1:eAbqb4w0pSlRmdvl8fOyHAi/+8jnkVYN28gJkSJrLhU= -github.com/hashicorp/terraform-json v0.15.0/go.mod h1:+L1RNzjDU5leLFZkHTFTbJXaoqUC6TqXlFgDoOXrtvk= -github.com/hashicorp/terraform-json v0.17.0/go.mod h1:Huy6zt6euxaY9knPAFKjUITn8QxUFIe9VuSzb4zn/0o= github.com/hashicorp/terraform-json v0.17.1 h1:eMfvh/uWggKmY7Pmb3T85u86E2EQg6EQHgyRwf3RkyA= github.com/hashicorp/terraform-json v0.17.1/go.mod h1:Huy6zt6euxaY9knPAFKjUITn8QxUFIe9VuSzb4zn/0o= -github.com/hashicorp/terraform-plugin-go v0.16.0/go.mod h1:4sn8bFuDbt+2+Yztt35IbOrvZc0zyEi87gJzsTgCES8= -github.com/hashicorp/terraform-plugin-go v0.18.0 h1:IwTkOS9cOW1ehLd/rG0y+u/TGLK9y6fGoBjXVUquzpE= -github.com/hashicorp/terraform-plugin-go v0.18.0/go.mod h1:l7VK+2u5Kf2y+A+742GX0ouLut3gttudmvMgN0PA74Y= +github.com/hashicorp/terraform-plugin-go v0.19.0 h1:BuZx/6Cp+lkmiG0cOBk6Zps0Cb2tmqQpDM3iAtnhDQU= +github.com/hashicorp/terraform-plugin-go v0.19.0/go.mod h1:EhRSkEPNoylLQntYsk5KrDHTZJh9HQoumZXbOGOXmec= github.com/hashicorp/terraform-plugin-log v0.9.0 h1:i7hOA+vdAItN1/7UrfBqBwvYPQ9TFvymaRGZED3FCV0= github.com/hashicorp/terraform-plugin-log v0.9.0/go.mod h1:rKL8egZQ/eXSyDqzLUuwUYLVdlYeamldAHSxjUFADow= github.com/hashicorp/terraform-plugin-sdk v1.7.0 h1:B//oq0ZORG+EkVrIJy0uPGSonvmXqxSzXe8+GhknoW0= @@ -1673,8 +1668,8 @@ github.com/hashicorp/terraform-plugin-sdk v1.7.0/go.mod h1:OjgQmey5VxnPej/buEhe+ github.com/hashicorp/terraform-plugin-test v1.3.0/go.mod h1:QIJHYz8j+xJtdtLrFTlzQVC0ocr3rf/OjIpgZLK56Hs= github.com/hashicorp/terraform-plugin-testing v1.5.1 h1:T4aQh9JAhmWo4+t1A7x+rnxAJHCDIYW9kXyo4sVO92c= github.com/hashicorp/terraform-plugin-testing v1.5.1/go.mod h1:dg8clO6K59rZ8w9EshBmDp1CxTIPu3yA4iaDpX1h5u0= -github.com/hashicorp/terraform-registry-address v0.2.1 h1:QuTf6oJ1+WSflJw6WYOHhLgwUiQ0FrROpHPYFtwTYWM= -github.com/hashicorp/terraform-registry-address v0.2.1/go.mod h1:BSE9fIFzp0qWsJUUyGquo4ldV9k2n+psif6NYkBRS3Y= +github.com/hashicorp/terraform-registry-address v0.2.2 h1:lPQBg403El8PPicg/qONZJDC6YlgCVbWDtNmmZKtBno= +github.com/hashicorp/terraform-registry-address v0.2.2/go.mod h1:LtwNbCihUoUZ3RYriyS2wF/lGPB6gF9ICLRtuDk7hSo= github.com/hashicorp/terraform-svchost v0.0.0-20191011084731-65d371908596/go.mod h1:kNDNcF7sN4DocDLBkQYz73HGKwN1ANB1blq4lIYLYvg= github.com/hashicorp/terraform-svchost v0.1.1 h1:EZZimZ1GxdqFRinZ1tpJwVxxt49xc/S52uzrw4x0jKQ= github.com/hashicorp/terraform-svchost v0.1.1/go.mod h1:mNsjQfZyf/Jhz35v6/0LWcv26+X7JPS+buii2c9/ctc= @@ -1718,8 +1713,8 @@ github.com/imdario/mergo v0.3.8/go.mod h1:2EnlNZ0deacrJVfApfmtdGgDfMuh/nq6Ok1EcJ github.com/imdario/mergo v0.3.10/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH0dnCYA= github.com/imdario/mergo v0.3.11/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH0dnCYA= github.com/imdario/mergo v0.3.12/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH0dnCYA= -github.com/imdario/mergo v0.3.13 h1:lFzP57bqS/wsqKssCGmtLAb8A0wKjLGrve2q3PPVcBk= -github.com/imdario/mergo v0.3.13/go.mod h1:4lJ1jqUDcsbIECGy0RUJAXNIhg+6ocWgb1ALK2O4oXg= +github.com/imdario/mergo v0.3.15 h1:M8XP7IuFNsqUx6VPK2P9OSmsYsI/YFaGil0uD21V3dM= +github.com/imdario/mergo v0.3.15/go.mod h1:WBLT9ZmE3lPoWsEzCh9LPo3TiwVN+ZKEjmz+hD27ysY= github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8= github.com/inconshreveable/mousetrap v1.1.0 h1:wN+x4NVGpMsO7ErUn/mUI3vEoE6Jt13X2s0bqwp9tc8= github.com/inconshreveable/mousetrap v1.1.0/go.mod h1:vpF70FUmC8bwa3OWnCshd2FqLfsEA9PFc4w1p2J65bw= @@ -1770,8 +1765,13 @@ github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99 h1:BQSFePA1RWJOl github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99/go.mod h1:1lJo3i6rXxKeerYnT8Nvf0QmHCRC1n8sfWVwXF2Frvo= github.com/jessevdk/go-flags v1.4.0/go.mod h1:4FA24M0QyGHXBuZZK/XkWh8h0e1EYbRYJSGM75WSRxI= github.com/jessevdk/go-flags v1.5.0/go.mod h1:Fw0T6WPc1dYxT4mKEZRfG5kJhaTDP9pj1c2EWnYs/m4= -github.com/jhump/protoreflect v1.6.0 h1:h5jfMVslIg6l29nsMs0D8Wj17RDVdNYti0vDN/PZZoE= +github.com/jhump/gopoet v0.0.0-20190322174617-17282ff210b3/go.mod h1:me9yfT6IJSlOL3FCfrg+L6yzUEZ+5jW6WHt4Sk+UPUI= +github.com/jhump/gopoet v0.1.0/go.mod h1:me9yfT6IJSlOL3FCfrg+L6yzUEZ+5jW6WHt4Sk+UPUI= +github.com/jhump/goprotoc v0.5.0/go.mod h1:VrbvcYrQOrTi3i0Vf+m+oqQWk9l72mjkJCYo7UvLHRQ= github.com/jhump/protoreflect v1.6.0/go.mod h1:eaTn3RZAmMBcV0fifFvlm6VHNz3wSkYyXYWUh7ymB74= +github.com/jhump/protoreflect v1.11.0/go.mod h1:U7aMIjN0NWq9swDP7xDdoMfRHb35uiuTd3Z9nFXJf5E= +github.com/jhump/protoreflect v1.15.1 h1:HUMERORf3I3ZdX05WaQ6MIpd/NJ434hTp5YiKgfCL6c= +github.com/jhump/protoreflect v1.15.1/go.mod h1:jD/2GMKKE6OqX8qTjhADU1e6DShO+gavG9e0Q693nKo= github.com/jmespath/go-jmespath v0.0.0-20160202185014-0b12d6b521d8/go.mod h1:Nht3zPeWKUH0NzdCt2Blrr5ys8VGpn0CEB0cQHVjt7k= github.com/jmespath/go-jmespath v0.0.0-20160803190731-bd40a432e4c7/go.mod h1:Nht3zPeWKUH0NzdCt2Blrr5ys8VGpn0CEB0cQHVjt7k= github.com/jmespath/go-jmespath v0.0.0-20180206201540-c2b33e8439af/go.mod h1:Nht3zPeWKUH0NzdCt2Blrr5ys8VGpn0CEB0cQHVjt7k= @@ -1806,7 +1806,6 @@ github.com/karrick/godirwalk v1.8.0/go.mod h1:H5KPZjojv4lE+QYImBI8xVtrBRgYrIVsaR github.com/karrick/godirwalk v1.10.3/go.mod h1:RoGL9dQei4vP9ilrpETWE8CLOZ1kiN0LhBygSwrAsHA= github.com/kballard/go-shellquote v0.0.0-20180428030007-95032a82bc51 h1:Z9n2FFNUXsshfwJMBgNA0RU6/i7WVaAegv3PtuIHPMs= github.com/kballard/go-shellquote v0.0.0-20180428030007-95032a82bc51/go.mod h1:CzGEWj7cYgsdH8dAjBGEr58BoE7ScuLd+fwFZ44+/x8= -github.com/kevinburke/ssh_config v0.0.0-20201106050909-4977a11b4351/go.mod h1:CT57kijsi8u/K/BOFA39wgDQJ9CxiF4nAY/ojJ6r6mM= github.com/kevinburke/ssh_config v1.2.0 h1:x584FjTGwHzMwvHx18PXxbBVzfnxogHaAReU4gf13a4= github.com/kevinburke/ssh_config v1.2.0/go.mod h1:CT57kijsi8u/K/BOFA39wgDQJ9CxiF4nAY/ojJ6r6mM= github.com/keybase/go-crypto v0.0.0-20161004153544-93f5b35093ba/go.mod h1:ghbZscTyKdM07+Fw3KSi0hcJm+AlEUWj8QLlPtijN/M= @@ -2190,8 +2189,8 @@ github.com/pulumi/pulumi-java/pkg v0.9.6 h1:UJrOAsYHRchwb4QlfI9Q224qg1TOI3rIsI6D github.com/pulumi/pulumi-java/pkg v0.9.6/go.mod h1:c6rSw/+q4O0IImgJ9axxoC6QesbPYWBaG5gimbHouUQ= github.com/pulumi/pulumi-terraform-bridge/testing v0.0.1 h1:SCg1gjfY9N4yn8U8peIUYATifjoDABkyR7H9lmefsfc= github.com/pulumi/pulumi-terraform-bridge/testing v0.0.1/go.mod h1:7OeUPH8rpt5ipyj9EFcnXpuzQ8SHL0dyqdfa8nOacdk= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.59.0 h1:55mlXQtnYo2Pa1y0VeILi1W382vK10raX4z69LX2jn0= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.59.0/go.mod h1:o0Vfch2UXtHOnGYpNElzGg4htT6B8X8hS9fa5AguP7g= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.60.1 h1:+W2JHLi4y+G57jLPLJbDLv1xvm/9L2NO0gWXrtR8MDM= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.60.1/go.mod h1:o0Vfch2UXtHOnGYpNElzGg4htT6B8X8hS9fa5AguP7g= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.4 h1:rIzMmtcVpPX8ynaz6/nW5AHNY63DiNfCohqmxWvMpM4= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.4/go.mod h1:Kt8RIZWa/N8rW3+0g6NrqCBmF3o+HuIhFaZpssEkG6w= github.com/pulumi/pulumi-yaml v1.2.2 h1:W6BeUBLhDrJ2GSU0em1AUVelG9PBI4ABY61DdhJOO3E= @@ -2204,8 +2203,8 @@ github.com/pulumi/schema-tools v0.1.2 h1:Fd9xvUjgck4NA+7/jSk7InqCUT4Kj940+EcnbQK github.com/pulumi/schema-tools v0.1.2/go.mod h1:62lgj52Tzq11eqWTIaKd+EVyYAu5dEcDJxMhTjvMO/k= github.com/pulumi/terraform-diff-reader v0.0.2 h1:kTE4nEXU3/SYXESvAIem+wyHMI3abqkI3OhJ0G04LLI= github.com/pulumi/terraform-diff-reader v0.0.2/go.mod h1:sZ9FUzGO+yM41hsQHs/yIcj/Y993qMdBxBU5mpDmAfQ= -github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230710100801-03a71d0fca3d h1:DfAVBLi3G5hXbqiWs9wIGYZXF1VZu6+9kbl2CQO6cOE= -github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230710100801-03a71d0fca3d/go.mod h1:cUEP4ly/nxlHy5HzD6YRrHydtlheGvGRJDhiWqqVik4= +github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230912190043-e6d96b3b8f7e h1:blSirnXqvm8JXLxwxelsBroUNRhOHakDO7cgJUYTdpQ= +github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230912190043-e6d96b3b8f7e/go.mod h1:qH/34G25Ugdj5FcM95cSoXzUgIbgfhVLXCcEcYaMwq8= github.com/rakyll/embedmd v0.0.0-20171029212350-c8060a0752a2/go.mod h1:7jOTMgqac46PZcF54q6l2hkLEG8op93fZu61KmxWDV4= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/remyoudompheng/bigfft v0.0.0-20200410134404-eec4a21b6bb0/go.mod h1:qqbHyh8v60DhA7CoWK5oRCqLrMHRGoxYCSS9EjAz6Eo= @@ -2215,6 +2214,7 @@ github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= github.com/rivo/uniseg v0.4.4/go.mod h1:FN3SvrM+Zdj16jyLfmOkMNblXMcoc8DfTHruCPUcx88= github.com/rogpeppe/fastuuid v0.0.0-20150106093220-6724a57986af/go.mod h1:XWv6SoW27p1b0cqNHllgS5HIMJraePCO15w5zCzIWYg= github.com/rogpeppe/fastuuid v1.2.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ= +github.com/rogpeppe/go-charset v0.0.0-20180617210344-2471d30d28b4/go.mod h1:qgYeAmZ5ZIpBWTGllZSQnw97Dj+woV0toclVaRGI8pc= github.com/rogpeppe/go-internal v1.1.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= github.com/rogpeppe/go-internal v1.2.2/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4= @@ -2249,8 +2249,9 @@ github.com/sean-/seed v0.0.0-20170313163322-e2103e2c3529/go.mod h1:DxrIzT+xaE7yg github.com/sebdah/goldie v1.0.0/go.mod h1:jXP4hmWywNEwZzhMuv2ccnqTSFpuq8iyQhtQdkkZBH4= github.com/seccomp/libseccomp-golang v0.9.1/go.mod h1:GbW5+tmTXfcxTToHLXlScSlAvWlF4P2Ca7zGrPiEpWo= github.com/seccomp/libseccomp-golang v0.9.2-0.20210429002308-3879420cc921/go.mod h1:JA8cRccbGaA1s33RQf7Y1+q9gHmZX1yB/z9WDN1C6fg= -github.com/segmentio/asm v1.1.3 h1:WM03sfUOENvvKexOLp+pCqgb/WDjsi7EK8gIsICtzhc= github.com/segmentio/asm v1.1.3/go.mod h1:Ld3L4ZXGNcSLRg4JBsZ3//1+f/TjYl0Mzen/DQy1EJg= +github.com/segmentio/asm v1.2.0 h1:9BQrFxC+YOHJlTlHGkTrFWf59nbL3XnCoFLTwDCI7ys= +github.com/segmentio/asm v1.2.0/go.mod h1:BqMnlJP91P8d+4ibuonYZw9mfnzI9HfxselHZr5aAcs= github.com/segmentio/encoding v0.3.5 h1:UZEiaZ55nlXGDL92scoVuw00RmiRCazIEmvPSbSvt8Y= github.com/segmentio/encoding v0.3.5/go.mod h1:n0JeuIqEQrQoPDGsjo8UNd1iA0U8d8+oHAA4E3G3OxM= github.com/sergi/go-diff v1.0.0/go.mod h1:0CfEIISq7TuYL3j771MWULgwwjU+GofnZX9QAmXWZgo= @@ -2276,8 +2277,9 @@ github.com/sirupsen/logrus v1.4.2/go.mod h1:tLMulIdttU9McNUspp0xgXVQah82FyeX6Mwd github.com/sirupsen/logrus v1.6.0/go.mod h1:7uNnSEd1DgxDLC74fIahvMZmmYsHGZGEOFrfsX/uA88= github.com/sirupsen/logrus v1.7.0/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0= github.com/sirupsen/logrus v1.8.1/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0= -github.com/skeema/knownhosts v1.1.0 h1:Wvr9V0MxhjRbl3f9nMnKnFfiWTJmtECJ9Njkea3ysW0= -github.com/skeema/knownhosts v1.1.0/go.mod h1:sKFq3RD6/TKZkSWn8boUbDC7Qkgcv+8XXijpFO6roag= +github.com/sirupsen/logrus v1.9.0/go.mod h1:naHLuLoDiP4jHNo9R0sCBMtWGeIprob74mVsIT4qYEQ= +github.com/skeema/knownhosts v1.2.0 h1:h9r9cf0+u7wSE+M183ZtMGgOJKiL96brpaz5ekfJCpM= +github.com/skeema/knownhosts v1.2.0/go.mod h1:g4fPeYpque7P0xefxtGzV81ihjC8sX2IqpAoNkjxbMo= github.com/smartystreets/assertions v0.0.0-20180927180507-b2de0cb4f26d/go.mod h1:OnSkiWE9lh6wB0YB77sQom3nweQdgAjqCqsofrRNTgc= github.com/smartystreets/goconvey v0.0.0-20190330032615-68dc04aab96a/go.mod h1:syvi0/a8iFYH4r/RixwvyeAJjdLS9QV7WQ/tjFTllLA= github.com/smartystreets/goconvey v1.6.4/go.mod h1:syvi0/a8iFYH4r/RixwvyeAJjdLS9QV7WQ/tjFTllLA= @@ -2383,16 +2385,13 @@ github.com/vmihailenco/msgpack v3.3.3+incompatible/go.mod h1:fy3FlTQTDXWkZ7Bh6Ac github.com/vmihailenco/msgpack v4.0.1+incompatible/go.mod h1:fy3FlTQTDXWkZ7Bh6AcGMlsjHatGryHQYUTf1ShIgkk= github.com/vmihailenco/msgpack v4.0.4+incompatible h1:dSLoQfGFAo3F6OoNhwUmLwVgaUXK79GlxNBwueZn0xI= github.com/vmihailenco/msgpack v4.0.4+incompatible/go.mod h1:fy3FlTQTDXWkZ7Bh6AcGMlsjHatGryHQYUTf1ShIgkk= -github.com/vmihailenco/msgpack/v4 v4.3.12/go.mod h1:gborTTJjAo/GWTqqRjrLCn9pgNN+NXzzngzBKDPIqw4= github.com/vmihailenco/msgpack/v5 v5.3.5 h1:5gO0H1iULLWGhs2H5tbAHIZTV8/cYafcFOr9znI5mJU= github.com/vmihailenco/msgpack/v5 v5.3.5/go.mod h1:7xyJ9e+0+9SaZT0Wt1RGleJXzli6Q/V5KbhBonMG9jc= -github.com/vmihailenco/tagparser v0.1.1/go.mod h1:OeAg3pn3UbLjkWt+rN9oFYB6u/cQgqMEUPoW2WPyhdI= github.com/vmihailenco/tagparser/v2 v2.0.0 h1:y09buUbR+b5aycVFQs/g70pqKVZNBmxwAhO7/IwNM9g= github.com/vmihailenco/tagparser/v2 v2.0.0/go.mod h1:Wri+At7QHww0WTrCBeu4J6bNtoV6mEfg5OIWRZA9qds= github.com/vultr/govultr/v2 v2.17.2/go.mod h1:ZFOKGWmgjytfyjeyAdhQlSWwTjh2ig+X49cAp50dzXI= github.com/willf/bitset v1.1.11-0.20200630133818-d5bec3311243/go.mod h1:RjeCKbqT1RxIR/KWY6phxZiaY1IyutSBfGjNPySAYV4= github.com/willf/bitset v1.1.11/go.mod h1:83CECat5yLh5zVOf4P1ErAgKA5UDvKtgyUABdr3+MjI= -github.com/xanzy/ssh-agent v0.3.0/go.mod h1:3s9xbODqPuuhK9JV1R321M/FlMZSBvE5aY6eAcqrDh0= github.com/xanzy/ssh-agent v0.3.3 h1:+/15pJfg/RsTxqYcX6fHqOXZwwMP+2VyYWJeWM2qQFM= github.com/xanzy/ssh-agent v0.3.3/go.mod h1:6dzNDKs0J9rVPHPhaGCukekBHKqfl+L3KghI1Bc68Uw= github.com/xdg-go/pbkdf2 v1.0.0/go.mod h1:jrpuAogTd400dnrH08LKmI/xc1MbPOebTwRqcT5RDeI= @@ -2423,12 +2422,11 @@ github.com/zclconf/go-cty v1.0.0/go.mod h1:xnAOWiHeOqg2nWS62VtQ7pbOu17FtxJNW8RLE github.com/zclconf/go-cty v1.1.0/go.mod h1:xnAOWiHeOqg2nWS62VtQ7pbOu17FtxJNW8RLEih+O3s= github.com/zclconf/go-cty v1.2.0/go.mod h1:hOPWgoHbaTUnI5k4D2ld+GRpFJSCe6bCM7m1q/N4PQ8= github.com/zclconf/go-cty v1.2.1/go.mod h1:hOPWgoHbaTUnI5k4D2ld+GRpFJSCe6bCM7m1q/N4PQ8= -github.com/zclconf/go-cty v1.10.0/go.mod h1:vVKLxnk3puL4qRAv72AO+W99LUD4da90g3uUAzyuvAk= github.com/zclconf/go-cty v1.13.0/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= github.com/zclconf/go-cty v1.13.1/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= github.com/zclconf/go-cty v1.13.2/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= -github.com/zclconf/go-cty v1.13.3 h1:m+b9q3YDbg6Bec5rr+KGy1MzEVzY/jC2X+YX4yqKtHI= -github.com/zclconf/go-cty v1.13.3/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0= +github.com/zclconf/go-cty v1.14.0 h1:/Xrd39K7DXbHzlisFP9c4pHao4yyf+/Ug9LEz+Y/yhc= +github.com/zclconf/go-cty v1.14.0/go.mod h1:VvMs5i0vgZdhYawQNq5kePSpLAoz8u1xvZgrPIxfnZE= github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b h1:FosyBZYxY34Wul7O/MSKey3txpPYyCqVO5ZyceuQJEI= github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b/go.mod h1:ZRKQfBXbGkpdV6QMzT3rU1kSTAnfu1dO8dPKjYprgj8= github.com/zclconf/go-cty-yaml v1.0.1 h1:up11wlgAaDvlAGENcFDnZgkn0qUJurso7k6EpURKNF8= @@ -2541,7 +2539,6 @@ golang.org/x/crypto v0.0.0-20171113213409-9f005a07e0d3/go.mod h1:6SG95UA2DQfeDnf golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181009213950-7c1a557ab941/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20181029021203-45a5f77698d3/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= -golang.org/x/crypto v0.0.0-20190219172222-a4c6cb3142f2/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w= golang.org/x/crypto v0.0.0-20190411191339-88737f569e3a/go.mod h1:WFFai1msRO1wXaEeE5yQxYXgSfI8pQAWXbQop6sCtWE= golang.org/x/crypto v0.0.0-20190422162423-af44ce270edf/go.mod h1:WFFai1msRO1wXaEeE5yQxYXgSfI8pQAWXbQop6sCtWE= @@ -2577,18 +2574,16 @@ golang.org/x/crypto v0.0.0-20220214200702-86341886e292/go.mod h1:IxCIyHEi3zRg3s0 golang.org/x/crypto v0.0.0-20220314234659-1baeb1ce4c0b/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220511200225-c6db032c6c88/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220517005047-85d78b3ac167/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= -golang.org/x/crypto v0.0.0-20220525230936-793ad666bf5e/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220622213112-05595931fe9d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220722155217-630584e8d5aa/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220826181053-bd7e27e6170d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.1.0/go.mod h1:RecgLatLF4+eUMCP1PoPZQb+cVrJcOPbHkTkbkB9sbw= golang.org/x/crypto v0.3.1-0.20221117191849-2c476679df9a/go.mod h1:hebNnKkNXi2UzZN1eVRvBB7co0a+JxK6XbPiWVs/3J4= -golang.org/x/crypto v0.5.0/go.mod h1:NK/OQwhpMQP3MwtdjgLlYHnH9ebylxKWv3e0fK+mkQU= -golang.org/x/crypto v0.6.0/go.mod h1:OFC/31mSvZgRz0V1QTNCzfAI1aIRzbiufJtkMIlEp58= +golang.org/x/crypto v0.7.0/go.mod h1:pYwdfH91IfpZVANVyUOhSIPZaFoJGxTFbZhFTx+dXZU= golang.org/x/crypto v0.8.0/go.mod h1:mRqEX+O9/h5TFCrQhkgjo2yKi0yYA+9ecGkdQoHrywE= -golang.org/x/crypto v0.10.0/go.mod h1:o4eNf7Ede1fv+hwOwZsTHl9EsPFO6q6ZvYR8vYfY45I= -golang.org/x/crypto v0.12.0 h1:tFM/ta59kqch6LlvYnPa0yx5a83cL2nHflFhYKvv9Yk= -golang.org/x/crypto v0.12.0/go.mod h1:NF0Gs7EO5K4qLn+Ylc+fih8BSTeIjAP05siRnAh98yw= +golang.org/x/crypto v0.11.0/go.mod h1:xgJhtzW8F9jGdVFWZESrid1U1bjeNy4zgy5cRr/CIio= +golang.org/x/crypto v0.13.0 h1:mvySKfSWJ+UKUii46M40LOvyWfN0s2U+46/jDd0e6Ck= +golang.org/x/crypto v0.13.0/go.mod h1:y6Z2r+Rw4iayiXXAIxJIDAJ1zMW4yaTpebo8fPOliYc= golang.org/x/exp v0.0.0-20180321215751-8460e604b9de/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20180807140117-3d87b88a115f/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA= @@ -2650,9 +2645,8 @@ golang.org/x/mod v0.6.0/go.mod h1:4mET923SAdbXp2ki8ey+zGs1SLqsuM2Y0uvdZR/fUNI= golang.org/x/mod v0.7.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/mod v0.8.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/mod v0.9.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= -golang.org/x/mod v0.10.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= -golang.org/x/mod v0.11.0 h1:bUO06HqtnRcc/7l71XBe4WcqTZ+3AH1J59zWDDwLKgU= -golang.org/x/mod v0.11.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= +golang.org/x/mod v0.12.0 h1:rmsUpXtvNzj340zd98LZ4KntptpfRHwpFOHG188oHXc= +golang.org/x/mod v0.12.0/go.mod h1:iBbtSCu2XBx23ZKBPSOrRkjjQPZFPuis4dIYUhu/chs= golang.org/x/net v0.0.0-20180530234432-1e491301e022/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= golang.org/x/net v0.0.0-20180811021610-c39426892332/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4= @@ -2709,7 +2703,6 @@ golang.org/x/net v0.0.0-20201224014010-6772e930b67b/go.mod h1:m0MpNAwzfU5UDzcl9v golang.org/x/net v0.0.0-20210119194325-5f4716e94777/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg= golang.org/x/net v0.0.0-20210316092652-d523dce5a7f4/go.mod h1:RBQZq4jEuRlivfhVLdyRGr576XBO4/greRjx4P4O3yc= -golang.org/x/net v0.0.0-20210326060303-6b1517762897/go.mod h1:uSPa2vr4CLtc/ILN5odXGNXS6mhrKVzTaCXzk9m6W3k= golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM= golang.org/x/net v0.0.0-20210410081132-afb366fc7cd1/go.mod h1:9tjilg8BloeKEkVJvy7fQ90B1CfIiPueXVOjqfkSzI8= golang.org/x/net v0.0.0-20210421230115-4e50805a0758/go.mod h1:72T/g9IO56b78aLF+1Kcs5dz7/ng1VjMUvfKvpfy+jM= @@ -2749,9 +2742,10 @@ golang.org/x/net v0.7.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs= golang.org/x/net v0.8.0/go.mod h1:QVkue5JL9kW//ek3r6jTKnTFis1tRmNAW2P1shuFdJc= golang.org/x/net v0.9.0/go.mod h1:d48xBJpPfHeWQsugry2m+kC02ZBRGRgulfHnEXEuWns= golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg= -golang.org/x/net v0.11.0/go.mod h1:2L/ixqYpgIVXmeoSA/4Lu7BzTG4KIyPIryS4IsOd1oQ= -golang.org/x/net v0.14.0 h1:BONx9s002vGdD9umnlX1Po8vOZmrgH34qlHcD1MfK14= -golang.org/x/net v0.14.0/go.mod h1:PpSgVXXLK0OxS0F31C1/tv6XNguvCrnXIDrFMspZIUI= +golang.org/x/net v0.12.0/go.mod h1:zEVYFnQC7m/vmpQFELhcD1EWkZlX69l4oqgmer6hfKA= +golang.org/x/net v0.13.0/go.mod h1:zEVYFnQC7m/vmpQFELhcD1EWkZlX69l4oqgmer6hfKA= +golang.org/x/net v0.15.0 h1:ugBLEUaxABaB5AJqW9enI0ACdci2RUd4eP51NTBvuJ8= +golang.org/x/net v0.15.0/go.mod h1:idbUs1IY1+zTqbi8yxTbhexhEEk5ur9LInksu6HrEpk= golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U= golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw= @@ -2786,8 +2780,8 @@ golang.org/x/oauth2 v0.4.0/go.mod h1:RznEsdpjGAINPTOF0UH/t+xJ75L18YO3Ho6Pyn+uRec golang.org/x/oauth2 v0.5.0/go.mod h1:9/XBHVqLaWO3/BRHs5jbpYCnOZVjj5V0ndyaAM7KB4I= golang.org/x/oauth2 v0.6.0/go.mod h1:ycmewcwgD4Rpr3eZJLSB4Kyyljb3qDh40vJ8STE5HKw= golang.org/x/oauth2 v0.7.0/go.mod h1:hPLQkd9LyjfXTiRohC/41GhcFqxisoUQ99sCUOHO9x4= -golang.org/x/oauth2 v0.11.0 h1:vPL4xzxBM4niKCW6g9whtaWVXTJf1U5e4aZxxFx/gbU= -golang.org/x/oauth2 v0.11.0/go.mod h1:LdF7O/8bLR/qWK9DrpXmbHLTouvRHK0SgJl0GmDBchk= +golang.org/x/oauth2 v0.12.0 h1:smVPGxink+n1ZI5pkQa8y6fZT0RW0MgCO5bFpepy4B4= +golang.org/x/oauth2 v0.12.0/go.mod h1:A74bZ3aGXgCY0qaIC9Ahg6Lglin4AMAco8cIv9baba4= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -2911,7 +2905,6 @@ golang.org/x/sys v0.0.0-20210420072515-93ed5bcd2bfe/go.mod h1:h1NjWce9XRLGQEsW7w golang.org/x/sys v0.0.0-20210423082822-04245dca01da/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210423185535-09eb48e85fd7/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210426230700-d19ff857e887/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= -golang.org/x/sys v0.0.0-20210502180810-71e4cd670f79/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210503080704-8803ae5d1324/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs= golang.org/x/sys v0.0.0-20210510120138-977fb7262007/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210514084401-e8d321eab015/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= @@ -2967,9 +2960,9 @@ golang.org/x/sys v0.5.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.7.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.8.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.9.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= -golang.org/x/sys v0.11.0 h1:eG7RXZHdqOJ1i+0lgLgCpSXAp6M3LYlAo6osgSi0xOM= -golang.org/x/sys v0.11.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.10.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.12.0 h1:CM0HF96J0hcLAwsHPJZjfdNzs0gftsLfgKt57wWHJ0o= +golang.org/x/sys v0.12.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw= golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/term v0.0.0-20210220032956-6a3ed077a48d/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= @@ -2984,9 +2977,9 @@ golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k= golang.org/x/term v0.6.0/go.mod h1:m6U89DPEgQRMq3DNkDClhWw02AUbt2daBVO4cn4Hv9U= golang.org/x/term v0.7.0/go.mod h1:P32HKFT3hSsZrRxla30E9HqToFYAQPCMs/zFMBUFqPY= golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo= -golang.org/x/term v0.9.0/go.mod h1:M6DEAAIenWoTxdKrOltXcmDY3rSplQUkrvaDU5FcQyo= -golang.org/x/term v0.11.0 h1:F9tnn/DA/Im8nCwm+fX+1/eBwi4qFjRT++MhtVC4ZX0= -golang.org/x/term v0.11.0/go.mod h1:zC9APTIj3jG3FdV/Ons+XE1riIZXG4aZ4GTHiPZJPIU= +golang.org/x/term v0.10.0/go.mod h1:lpqdcUyK/oCiQxvxVrppt5ggO2KCZ5QblwqPnfZ6d5o= +golang.org/x/term v0.12.0 h1:/ZfYdc3zq+q02Rv9vGqTeSItdzZTSNDmfTi0mBAuidU= +golang.org/x/term v0.12.0/go.mod h1:owVbMEjm3cBLCHdkQu9b1opXd4ETQWc3BhuQGKgXgvU= golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ= @@ -3003,9 +2996,9 @@ golang.org/x/text v0.6.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8= golang.org/x/text v0.8.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8= -golang.org/x/text v0.10.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= -golang.org/x/text v0.12.0 h1:k+n5B8goJNdU7hSvEtMUz3d1Q6D/XW4COJSJR6fN0mc= -golang.org/x/text v0.12.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= +golang.org/x/text v0.11.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= +golang.org/x/text v0.13.0 h1:ablQoSUd0tRdKxZewP80B+BaqeKJuVhuRxj/dkrun3k= +golang.org/x/text v0.13.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE= golang.org/x/time v0.0.0-20180412165947-fbb02b2291d2/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= @@ -3360,11 +3353,16 @@ google.golang.org/genproto v0.0.0-20230320184635-7606e756e683/go.mod h1:NWraEVix google.golang.org/genproto v0.0.0-20230323212658-478b75c54725/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak= google.golang.org/genproto v0.0.0-20230330154414-c0448cd141ea/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak= google.golang.org/genproto v0.0.0-20230331144136-dcfb400f0633/go.mod h1:UUQDJDOlWu4KYeJZffbWgBkS1YFobzKbLVfK69pe0Ak= -google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1/go.mod h1:nKE/iIaLqn2bQwXBg8f1g2Ylh6r5MN5CmZvuzZCgsCU= +google.golang.org/genproto v0.0.0-20230525234025-438c736192d0/go.mod h1:9ExIQyXL5hZrHzQceCwuSYwZZ5QZBazOcprJ5rgs3lY= +google.golang.org/genproto v0.0.0-20230526161137-0005af68ea54/go.mod h1:zqTuNwFlFRsw5zIts5VnzLQxSRqh+CGOTVMlYbY0Eyk= google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e h1:xIXmWJ303kJCuogpj0bHq+dcjcZHU+XFyc1I0Yl9cRg= google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e/go.mod h1:0ggbjUrZYpy1q+ANUS30SEoGZ53cdfwtbuG7Ptgy108= +google.golang.org/genproto/googleapis/api v0.0.0-20230525234020-1aefcd67740a/go.mod h1:ts19tUU+Z0ZShN1y3aPyq2+O3d5FUNNgT6FtOzmrNn8= +google.golang.org/genproto/googleapis/api v0.0.0-20230525234035-dd9d682886f9/go.mod h1:vHYtlOoi6TsQ3Uk2yxR7NI5z8uoV+3pZtR4jmHIkRig= google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130 h1:XVeBY8d/FaK4848myy41HBqnDwvxeV3zMZhwN1TvAMU= google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130/go.mod h1:mPBs5jNgx2GuQGvFwUvVKqtn6HsUw9nP64BedgvqEsQ= +google.golang.org/genproto/googleapis/rpc v0.0.0-20230525234015-3fc162c6f38a/go.mod h1:xURIpW9ES5+/GZhnV6beoEtxQrnkRGIfP5VQG2tCBLc= +google.golang.org/genproto/googleapis/rpc v0.0.0-20230525234030-28d5490b6b19/go.mod h1:66JfowdXAEgad5O9NnYcsNPLCPZJD++2L9X0PCMODrA= google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130 h1:2FZP5XuJY9zQyGM5N0rtovnoXjiMUEIUMvw0m9wlpLc= google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130/go.mod h1:8mL13HKkDa+IuJ8yruA3ci0q+0vsUz4m//+ottjwS5o= google.golang.org/grpc v0.0.0-20160317175043-d3ddb4469d5a/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= @@ -3418,7 +3416,6 @@ google.golang.org/grpc v1.51.0/go.mod h1:wgNDFcnuBGmxLKI/qn4T+m5BtEBYXJPvibbUPsA google.golang.org/grpc v1.52.3/go.mod h1:pu6fVzoFb+NBYNAvQL08ic+lvB2IojljRYuun5vorUY= google.golang.org/grpc v1.53.0/go.mod h1:OnIrk0ipVdj4N5d9IUoFUx72/VlD7+jUsHwZgwSMQpw= google.golang.org/grpc v1.54.0/go.mod h1:PUSEXI6iWghWaB6lXM4knEgpJNu2qUcKfDtNci3EC2g= -google.golang.org/grpc v1.56.0/go.mod h1:I9bI3vqKfayGqPUAwGdOSu7kt6oIJLixfffKrpXqQ9s= google.golang.org/grpc v1.57.0 h1:kfzNeI/klCGD2YPMUlaGNT3pxvYfga7smW3Vth8Zsiw= google.golang.org/grpc v1.57.0/go.mod h1:Sd+9RMTACXwmub0zcNY2c4arhtrbBYD1AUHI/dt16Mo= google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw= @@ -3437,6 +3434,7 @@ google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQ google.golang.org/protobuf v1.27.1/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc= google.golang.org/protobuf v1.28.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.28.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= +google.golang.org/protobuf v1.28.2-0.20230222093303-bc1253ad3743/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.29.1/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.30.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I= google.golang.org/protobuf v1.31.0 h1:g0LDEJHgrBl9N9r17Ru3sqWhkIx2NB67okBHPwC7hs8= @@ -3487,7 +3485,6 @@ gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C gopkg.in/yaml.v3 v3.0.0-20200605160147-a5ece683394c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= gopkg.in/yaml.v3 v3.0.0-20200615113413-eeeca48fe776/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= gopkg.in/yaml.v3 v3.0.0-20210107192922-496545a6307b/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= -gopkg.in/yaml.v3 v3.0.0/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA= gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM= gotest.tools v2.2.0+incompatible/go.mod h1:DsYFclhRJ6vuDpmuTbkuFWG+y2sxOXAzmJt81HFBacw= diff --git a/provider/resources.go b/provider/resources.go index 9a76cfed..df63b893 100644 --- a/provider/resources.go +++ b/provider/resources.go @@ -21,7 +21,7 @@ import ( "path/filepath" auth0Shim "github.com/auth0/terraform-provider-auth0/shim" - "github.com/pulumi/pulumi-auth0/provider/v2/pkg/version" + "github.com/pulumi/pulumi-auth0/provider/v3/pkg/version" "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfbridge" tks "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfbridge/tokens" shimv2 "github.com/pulumi/pulumi-terraform-bridge/v3/pkg/tfshim/sdk-v2" diff --git a/sdk/dotnet/Action.cs b/sdk/dotnet/Action.cs index fd1a626c..f1e832a6 100644 --- a/sdk/dotnet/Action.cs +++ b/sdk/dotnet/Action.cs @@ -14,10 +14,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// An action can be imported using the action's ID. # Example + /// This resource can be imported by specifying the action ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4 + /// $ pulumi import auth0:index/action:Action my_action "12f4f21b-017a-319d-92e7-2291c1ca36c4" /// ``` /// /// ~> For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. @@ -50,7 +50,7 @@ public partial class Action : global::Pulumi.CustomResource public Output Name { get; private set; } = null!; /// - /// The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + /// The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). /// [Output("runtime")] public Output Runtime { get; private set; } = null!; @@ -150,7 +150,7 @@ public InputList Dependencies public Input? Name { get; set; } /// - /// The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + /// The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). /// [Input("runtime")] public Input? Runtime { get; set; } @@ -212,7 +212,7 @@ public InputList Dependencies public Input? Name { get; set; } /// - /// The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + /// The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). /// [Input("runtime")] public Input? Runtime { get; set; } diff --git a/sdk/dotnet/AttackProtection.cs b/sdk/dotnet/AttackProtection.cs index 9cbdcb6c..f2a7e993 100644 --- a/sdk/dotnet/AttackProtection.cs +++ b/sdk/dotnet/AttackProtection.cs @@ -93,7 +93,7 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40 + /// $ pulumi import auth0:index/attackProtection:AttackProtection my_protection "24940d4b-4bd4-44e7-894e-f92e4de36a40" /// ``` /// [Auth0ResourceType("auth0:index/attackProtection:AttackProtection")] diff --git a/sdk/dotnet/Branding.cs b/sdk/dotnet/Branding.cs index 4f035d0c..53631c5f 100644 --- a/sdk/dotnet/Branding.cs +++ b/sdk/dotnet/Branding.cs @@ -45,7 +45,7 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4 + /// $ pulumi import auth0:index/branding:Branding my_brand "22f4f21b-017a-319d-92e7-2291c1ca36c4" /// ``` /// [Auth0ResourceType("auth0:index/branding:Branding")] diff --git a/sdk/dotnet/BrandingTheme.cs b/sdk/dotnet/BrandingTheme.cs index 713bdc1a..2e8769e3 100644 --- a/sdk/dotnet/BrandingTheme.cs +++ b/sdk/dotnet/BrandingTheme.cs @@ -113,10 +113,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// Branding Themes can be imported using their ID. # Example + /// This resource can be imported by specifying the Branding Theme ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme "XXXXXXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/brandingTheme:BrandingTheme")] diff --git a/sdk/dotnet/Client.cs b/sdk/dotnet/Client.cs index 4c110535..70bd268f 100644 --- a/sdk/dotnet/Client.cs +++ b/sdk/dotnet/Client.cs @@ -107,7 +107,6 @@ namespace Pulumi.Auth0 /// RotationType = "rotating", /// TokenLifetime = 2592000, /// }, - /// TokenEndpointAuthMethod = "client_secret_post", /// WebOrigins = new[] /// { /// "https://example.com", @@ -119,10 +118,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// A client can be imported using the client's ID. # Example + /// This resource can be imported by specifying the client ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww + /// $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" /// ``` /// [Auth0ResourceType("auth0:index/client:Client")] @@ -132,7 +131,7 @@ public partial class Client : global::Pulumi.CustomResource /// Addons enabled for this client and their associated configurations. /// [Output("addons")] - public Output Addons { get; private set; } = null!; + public Output Addons { get; private set; } = null!; /// /// List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. @@ -183,22 +182,7 @@ public partial class Client : global::Pulumi.CustomResource public Output?> ClientMetadata { get; private set; } = null!; /// - /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - /// this property. - /// - [Output("clientSecret")] - public Output ClientSecret { get; private set; } = null!; - - /// - /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - /// - [Output("clientSecretRotationTrigger")] - public Output?> ClientSecretRotationTrigger { get; private set; } = null!; - - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). /// [Output("crossOriginAuth")] public Output CrossOriginAuth { get; private set; } = null!; @@ -258,7 +242,7 @@ public partial class Client : global::Pulumi.CustomResource public Output IsFirstParty { get; private set; } = null!; /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + /// Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. /// [Output("isTokenEndpointIpHeaderTrusted")] public Output IsTokenEndpointIpHeaderTrusted { get; private set; } = null!; @@ -323,6 +307,12 @@ public partial class Client : global::Pulumi.CustomResource [Output("refreshToken")] public Output RefreshToken { get; private set; } = null!; + /// + /// Makes the use of Pushed Authorization Requests mandatory for this client. + /// + [Output("requirePushedAuthorizationRequests")] + public Output RequirePushedAuthorizationRequests { get; private set; } = null!; + /// /// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. /// @@ -341,18 +331,6 @@ public partial class Client : global::Pulumi.CustomResource [Output("ssoDisabled")] public Output SsoDisabled { get; private set; } = null!; - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major - /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - /// the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - /// how to do that. - /// - [Output("tokenEndpointAuthMethod")] - public Output TokenEndpointAuthMethod { get; private set; } = null!; - /// /// URLs that represent valid web origins for use with web message response mode. /// @@ -384,7 +362,6 @@ private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? Version = Utilities.Version, AdditionalSecretOutputs = { - "clientSecret", "signingKeys", }, }; @@ -494,21 +471,8 @@ public InputMap ClientMetadata set => _clientMetadata = value; } - [Input("clientSecretRotationTrigger")] - private InputMap? _clientSecretRotationTrigger; - - /// - /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] - public InputMap ClientSecretRotationTrigger - { - get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); - set => _clientSecretRotationTrigger = value; - } - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). /// [Input("crossOriginAuth")] public Input? CrossOriginAuth { get; set; } @@ -580,7 +544,7 @@ public InputList GrantTypes public Input? IsFirstParty { get; set; } /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + /// Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. /// [Input("isTokenEndpointIpHeaderTrusted")] public Input? IsTokenEndpointIpHeaderTrusted { get; set; } @@ -651,6 +615,12 @@ public InputList OidcBackchannelLogoutUrls [Input("refreshToken")] public Input? RefreshToken { get; set; } + /// + /// Makes the use of Pushed Authorization Requests mandatory for this client. + /// + [Input("requirePushedAuthorizationRequests")] + public Input? RequirePushedAuthorizationRequests { get; set; } + /// /// Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). /// @@ -663,18 +633,6 @@ public InputList OidcBackchannelLogoutUrls [Input("ssoDisabled")] public Input? SsoDisabled { get; set; } - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major - /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - /// the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - /// how to do that. - /// - [Input("tokenEndpointAuthMethod")] - public Input? TokenEndpointAuthMethod { get; set; } - [Input("webOrigins")] private InputList? _webOrigins; @@ -786,41 +744,8 @@ public InputMap ClientMetadata set => _clientMetadata = value; } - [Input("clientSecret")] - private Input? _clientSecret; - - /// - /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - /// this property. - /// - [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.")] - public Input? ClientSecret - { - get => _clientSecret; - set - { - var emptySecret = Output.CreateSecret(0); - _clientSecret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); - } - } - - [Input("clientSecretRotationTrigger")] - private InputMap? _clientSecretRotationTrigger; - - /// - /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] - public InputMap ClientSecretRotationTrigger - { - get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); - set => _clientSecretRotationTrigger = value; - } - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). /// [Input("crossOriginAuth")] public Input? CrossOriginAuth { get; set; } @@ -892,7 +817,7 @@ public InputList GrantTypes public Input? IsFirstParty { get; set; } /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + /// Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. /// [Input("isTokenEndpointIpHeaderTrusted")] public Input? IsTokenEndpointIpHeaderTrusted { get; set; } @@ -963,6 +888,12 @@ public InputList OidcBackchannelLogoutUrls [Input("refreshToken")] public Input? RefreshToken { get; set; } + /// + /// Makes the use of Pushed Authorization Requests mandatory for this client. + /// + [Input("requirePushedAuthorizationRequests")] + public Input? RequirePushedAuthorizationRequests { get; set; } + [Input("signingKeys")] private InputList>? _signingKeys; @@ -991,18 +922,6 @@ public InputList> SigningKeys [Input("ssoDisabled")] public Input? SsoDisabled { get; set; } - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major - /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - /// the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - /// how to do that. - /// - [Input("tokenEndpointAuthMethod")] - public Input? TokenEndpointAuthMethod { get; set; } - [Input("webOrigins")] private InputList? _webOrigins; diff --git a/sdk/dotnet/ClientCredentials.cs b/sdk/dotnet/ClientCredentials.cs index 0b8d83ef..23805992 100644 --- a/sdk/dotnet/ClientCredentials.cs +++ b/sdk/dotnet/ClientCredentials.cs @@ -92,10 +92,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// A client credentials resource can be imported using the client's ID. # Example + /// This resource can be imported by specifying the client ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww + /// $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" /// ``` /// /// ~> Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. diff --git a/sdk/dotnet/ClientGrant.cs b/sdk/dotnet/ClientGrant.cs index 9f81ce44..cd4e4bd9 100644 --- a/sdk/dotnet/ClientGrant.cs +++ b/sdk/dotnet/ClientGrant.cs @@ -12,56 +12,12 @@ namespace Pulumi.Auth0 /// /// Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients. /// - /// ## Example Usage - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// // The following example grants a client the "create:foo" permission (scope). - /// var myClient = new Auth0.Client("myClient"); - /// - /// var myResourceServer = new Auth0.ResourceServer("myResourceServer", new() - /// { - /// Identifier = "https://api.example.com/client-grant", - /// Scopes = new[] - /// { - /// new Auth0.Inputs.ResourceServerScopeArgs - /// { - /// Value = "create:foo", - /// Description = "Create foos", - /// }, - /// new Auth0.Inputs.ResourceServerScopeArgs - /// { - /// Value = "create:bar", - /// Description = "Create bars", - /// }, - /// }, - /// }); - /// - /// var myClientGrant = new Auth0.ClientGrant("myClientGrant", new() - /// { - /// ClientId = myClient.Id, - /// Audience = myResourceServer.Identifier, - /// Scopes = new[] - /// { - /// "create:foo", - /// }, - /// }); - /// - /// }); - /// ``` - /// /// ## Import /// - /// Client grants can be imported using the grant ID. # Application -> APIs -> Expand the required API # Example + /// This resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -> APIs -> Expand the required API. # Example /// /// ```sh - /// $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant "cgr_XXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/clientGrant:ClientGrant")] diff --git a/sdk/dotnet/Connection.cs b/sdk/dotnet/Connection.cs index a7747652..6f0f3275 100644 --- a/sdk/dotnet/Connection.cs +++ b/sdk/dotnet/Connection.cs @@ -403,61 +403,13 @@ namespace Pulumi.Auth0 /// /// }); /// ``` - /// ### OIDC Connection - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// var oidc = new Auth0.Connection("oidc", new() - /// { - /// DisplayName = "OIDC Connection", - /// Options = new Auth0.Inputs.ConnectionOptionsArgs - /// { - /// AuthorizationEndpoint = "https://www.paypal.com/signin/authorize", - /// ClientId = "1234567", - /// ClientSecret = "1234567", - /// DiscoveryUrl = "https://www.paypalobjects.com/.well-known/openid-configuration", - /// DomainAliases = new[] - /// { - /// "example.com", - /// }, - /// IconUrl = "https://example.com/assets/logo.png", - /// Issuer = "https://www.paypalobjects.com", - /// JwksUri = "https://api.paypal.com/v1/oauth2/certs", - /// NonPersistentAttrs = new[] - /// { - /// "ethnicity", - /// "gender", - /// }, - /// Scopes = new[] - /// { - /// "openid", - /// "email", - /// }, - /// SetUserRootAttributes = "on_first_login", - /// TenantDomain = "", - /// TokenEndpoint = "https://api.paypal.com/v1/oauth2/token", - /// Type = "front_channel", - /// UserinfoEndpoint = "https://api.paypal.com/v1/oauth2/token/userinfo", - /// }, - /// ShowAsButton = false, - /// Strategy = "oidc", - /// }); - /// - /// }); - /// ``` /// /// ## Import /// - /// Connections can be imported using their ID. # Example + /// This resource can be imported by specifying the connection ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0 + /// $ pulumi import auth0:index/connection:Connection google "con_a17f21fdb24d48a0" /// ``` /// [Auth0ResourceType("auth0:index/connection:Connection")] @@ -469,12 +421,6 @@ public partial class Connection : global::Pulumi.CustomResource [Output("displayName")] public Output DisplayName { get; private set; } = null!; - /// - /// IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - /// - [Output("enabledClients")] - public Output> EnabledClients { get; private set; } = null!; - /// /// Indicates whether the connection is domain level. /// @@ -637,18 +583,6 @@ public sealed class ConnectionState : global::Pulumi.ResourceArgs [Input("displayName")] public Input? DisplayName { get; set; } - [Input("enabledClients")] - private InputList? _enabledClients; - - /// - /// IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - /// - public InputList EnabledClients - { - get => _enabledClients ?? (_enabledClients = new InputList()); - set => _enabledClients = value; - } - /// /// Indicates whether the connection is domain level. /// diff --git a/sdk/dotnet/ConnectionClient.cs b/sdk/dotnet/ConnectionClient.cs index 255677d9..5be0b3ef 100644 --- a/sdk/dotnet/ConnectionClient.cs +++ b/sdk/dotnet/ConnectionClient.cs @@ -47,10 +47,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the connection ID and client ID separated by ":". # Example + /// This resource can be imported by specifying the connection ID and client ID separated by "::" (note the double colon) <connectionID>::<clientID> # Example /// /// ```sh - /// $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX + /// $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc "con_XXXXX::XXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/connectionClient:ConnectionClient")] diff --git a/sdk/dotnet/ConnectionClients.cs b/sdk/dotnet/ConnectionClients.cs index 5abc7fc0..7291d142 100644 --- a/sdk/dotnet/ConnectionClients.cs +++ b/sdk/dotnet/ConnectionClients.cs @@ -56,7 +56,7 @@ namespace Pulumi.Auth0 /// This resource can be imported by specifying the Connection ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX + /// $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc "con_XXXXX" /// ``` /// [Auth0ResourceType("auth0:index/connectionClients:ConnectionClients")] diff --git a/sdk/dotnet/CustomDomain.cs b/sdk/dotnet/CustomDomain.cs index 0791ddc1..0b18e92d 100644 --- a/sdk/dotnet/CustomDomain.cs +++ b/sdk/dotnet/CustomDomain.cs @@ -36,7 +36,7 @@ namespace Pulumi.Auth0 /// Custom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example /// /// ```sh - /// $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain "cd_XXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/customDomain:CustomDomain")] diff --git a/sdk/dotnet/CustomDomainVerification.cs b/sdk/dotnet/CustomDomainVerification.cs index 3f467a7b..0ad9517c 100644 --- a/sdk/dotnet/CustomDomainVerification.cs +++ b/sdk/dotnet/CustomDomainVerification.cs @@ -17,7 +17,7 @@ namespace Pulumi.Auth0 /// You can import this resource using the custom domain ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification "cd_XXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/customDomainVerification:CustomDomainVerification")] diff --git a/sdk/dotnet/Email.cs b/sdk/dotnet/EmailProvider.cs similarity index 66% rename from sdk/dotnet/Email.cs rename to sdk/dotnet/EmailProvider.cs index dcb8fa50..4dc18633 100644 --- a/sdk/dotnet/Email.cs +++ b/sdk/dotnet/EmailProvider.cs @@ -23,9 +23,9 @@ namespace Pulumi.Auth0 /// return await Deployment.RunAsync(() => /// { /// // This is an example on how to set up the email provider with Amazon SES. - /// var amazonSesEmailProvider = new Auth0.Email("amazonSesEmailProvider", new() + /// var amazonSesEmailProvider = new Auth0.EmailProvider("amazonSesEmailProvider", new() /// { - /// Credentials = new Auth0.Inputs.EmailCredentialsArgs + /// Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs /// { /// AccessKeyId = "AKIAXXXXXXXXXXXXXXXX", /// Region = "us-east-1", @@ -35,26 +35,25 @@ namespace Pulumi.Auth0 /// Enabled = true, /// }); /// - /// // This is an example on how to set up the email provider with SMTP. - /// var smtpEmailProvider = new Auth0.Email("smtpEmailProvider", new() + /// // This is an example on how to set up the email provider with Sendgrid. + /// var sendgridEmailProvider = new Auth0.EmailProvider("sendgridEmailProvider", new() /// { - /// Credentials = new Auth0.Inputs.EmailCredentialsArgs + /// Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs /// { - /// SmtpHost = "your.smtp.host.com", - /// SmtpPass = "SMTP Password", - /// SmtpPort = 583, - /// SmtpUser = "SMTP Username", + /// ApiKey = "secretAPIKey", /// }, /// DefaultFromAddress = "accounts@example.com", /// Enabled = true, /// }); /// - /// // This is an example on how to set up the email provider with Sendgrid. - /// var sendgridEmailProvider = new Auth0.Email("sendgridEmailProvider", new() + /// // This is an example on how to set up the email provider with MS365. + /// var smtpEmailProvider = new Auth0.EmailProvider("smtpEmailProvider", new() /// { - /// Credentials = new Auth0.Inputs.EmailCredentialsArgs + /// Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs /// { - /// ApiKey = "secretAPIKey", + /// Ms365ClientId = "ms365_client_id", + /// Ms365ClientSecret = "ms365_client_secret", + /// Ms365TenantId = "ms365_tenant_id", /// }, /// DefaultFromAddress = "accounts@example.com", /// Enabled = true, @@ -68,17 +67,17 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0 + /// $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider "b4213dc2-2eed-42c3-9516-c6131a9ce0b0" /// ``` /// - [Auth0ResourceType("auth0:index/email:Email")] - public partial class Email : global::Pulumi.CustomResource + [Auth0ResourceType("auth0:index/emailProvider:EmailProvider")] + public partial class EmailProvider : global::Pulumi.CustomResource { /// /// Configuration settings for the credentials for the email provider. /// [Output("credentials")] - public Output Credentials { get; private set; } = null!; + public Output Credentials { get; private set; } = null!; /// /// Email address to use as the sender when no other "from" address is specified. @@ -93,7 +92,7 @@ public partial class Email : global::Pulumi.CustomResource public Output Enabled { get; private set; } = null!; /// - /// Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + /// Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. /// [Output("name")] public Output Name { get; private set; } = null!; @@ -102,23 +101,23 @@ public partial class Email : global::Pulumi.CustomResource /// Specific email provider settings. /// [Output("settings")] - public Output Settings { get; private set; } = null!; + public Output Settings { get; private set; } = null!; /// - /// Create a Email resource with the given unique name, arguments, and options. + /// Create a EmailProvider resource with the given unique name, arguments, and options. /// /// /// The unique name of the resource /// The arguments used to populate this resource's properties /// A bag of options that control this resource's behavior - public Email(string name, EmailArgs args, CustomResourceOptions? options = null) - : base("auth0:index/email:Email", name, args ?? new EmailArgs(), MakeResourceOptions(options, "")) + public EmailProvider(string name, EmailProviderArgs args, CustomResourceOptions? options = null) + : base("auth0:index/emailProvider:EmailProvider", name, args ?? new EmailProviderArgs(), MakeResourceOptions(options, "")) { } - private Email(string name, Input id, EmailState? state = null, CustomResourceOptions? options = null) - : base("auth0:index/email:Email", name, state, MakeResourceOptions(options, id)) + private EmailProvider(string name, Input id, EmailProviderState? state = null, CustomResourceOptions? options = null) + : base("auth0:index/emailProvider:EmailProvider", name, state, MakeResourceOptions(options, id)) { } @@ -134,7 +133,7 @@ private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? return merged; } /// - /// Get an existing Email resource's state with the given name, ID, and optional extra + /// Get an existing EmailProvider resource's state with the given name, ID, and optional extra /// properties used to qualify the lookup. /// /// @@ -142,19 +141,19 @@ private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? /// The unique provider ID of the resource to lookup. /// Any extra arguments used during the lookup. /// A bag of options that control this resource's behavior - public static Email Get(string name, Input id, EmailState? state = null, CustomResourceOptions? options = null) + public static EmailProvider Get(string name, Input id, EmailProviderState? state = null, CustomResourceOptions? options = null) { - return new Email(name, id, state, options); + return new EmailProvider(name, id, state, options); } } - public sealed class EmailArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderArgs : global::Pulumi.ResourceArgs { /// /// Configuration settings for the credentials for the email provider. /// [Input("credentials", required: true)] - public Input Credentials { get; set; } = null!; + public Input Credentials { get; set; } = null!; /// /// Email address to use as the sender when no other "from" address is specified. @@ -169,7 +168,7 @@ public sealed class EmailArgs : global::Pulumi.ResourceArgs public Input? Enabled { get; set; } /// - /// Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + /// Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. /// [Input("name")] public Input? Name { get; set; } @@ -178,21 +177,21 @@ public sealed class EmailArgs : global::Pulumi.ResourceArgs /// Specific email provider settings. /// [Input("settings")] - public Input? Settings { get; set; } + public Input? Settings { get; set; } - public EmailArgs() + public EmailProviderArgs() { } - public static new EmailArgs Empty => new EmailArgs(); + public static new EmailProviderArgs Empty => new EmailProviderArgs(); } - public sealed class EmailState : global::Pulumi.ResourceArgs + public sealed class EmailProviderState : global::Pulumi.ResourceArgs { /// /// Configuration settings for the credentials for the email provider. /// [Input("credentials")] - public Input? Credentials { get; set; } + public Input? Credentials { get; set; } /// /// Email address to use as the sender when no other "from" address is specified. @@ -207,7 +206,7 @@ public sealed class EmailState : global::Pulumi.ResourceArgs public Input? Enabled { get; set; } /// - /// Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + /// Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. /// [Input("name")] public Input? Name { get; set; } @@ -216,11 +215,11 @@ public sealed class EmailState : global::Pulumi.ResourceArgs /// Specific email provider settings. /// [Input("settings")] - public Input? Settings { get; set; } + public Input? Settings { get; set; } - public EmailState() + public EmailProviderState() { } - public static new EmailState Empty => new EmailState(); + public static new EmailProviderState Empty => new EmailProviderState(); } } diff --git a/sdk/dotnet/EmailTemplate.cs b/sdk/dotnet/EmailTemplate.cs index 2cf32619..92a0989a 100644 --- a/sdk/dotnet/EmailTemplate.cs +++ b/sdk/dotnet/EmailTemplate.cs @@ -12,55 +12,12 @@ namespace Pulumi.Auth0 /// /// With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers. /// - /// ## Example Usage - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// var myEmailProvider = new Auth0.Email("myEmailProvider", new() - /// { - /// Enabled = true, - /// DefaultFromAddress = "accounts@example.com", - /// Credentials = new Auth0.Inputs.EmailCredentialsArgs - /// { - /// AccessKeyId = "AKIAXXXXXXXXXXXXXXXX", - /// SecretAccessKey = "7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", - /// Region = "us-east-1", - /// }, - /// }); - /// - /// var myEmailTemplate = new Auth0.EmailTemplate("myEmailTemplate", new() - /// { - /// Template = "welcome_email", - /// Body = "<html><body><h1>Welcome!</h1></body></html>", - /// From = "welcome@example.com", - /// ResultUrl = "https://example.com/welcome", - /// Subject = "Welcome", - /// Syntax = "liquid", - /// UrlLifetimeInSeconds = 3600, - /// Enabled = true, - /// }, new CustomResourceOptions - /// { - /// DependsOn = new[] - /// { - /// myEmailProvider, - /// }, - /// }); - /// - /// }); - /// ``` - /// /// ## Import /// /// This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example /// /// ```sh - /// $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email + /// $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template "welcome_email" /// ``` /// [Auth0ResourceType("auth0:index/emailTemplate:EmailTemplate")] diff --git a/sdk/dotnet/GetClient.cs b/sdk/dotnet/GetClient.cs index 15b78d49..5b622421 100644 --- a/sdk/dotnet/GetClient.cs +++ b/sdk/dotnet/GetClient.cs @@ -161,7 +161,7 @@ public sealed class GetClientResult public readonly ImmutableDictionary ClientMetadata; public readonly string ClientSecret; /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). /// public readonly bool CrossOriginAuth; /// @@ -205,7 +205,7 @@ public sealed class GetClientResult /// public readonly bool IsFirstParty; /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + /// Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. /// public readonly bool IsTokenEndpointIpHeaderTrusted; /// @@ -249,6 +249,10 @@ public sealed class GetClientResult /// public readonly ImmutableArray RefreshTokens; /// + /// Makes the use of Pushed Authorization Requests mandatory for this client. + /// + public readonly bool RequirePushedAuthorizationRequests; + /// /// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. /// public readonly ImmutableArray> SigningKeys; @@ -260,6 +264,9 @@ public sealed class GetClientResult /// Indicates whether or not SSO is disabled. /// public readonly bool SsoDisabled; + /// + /// The authentication method for the token endpoint. Results include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `auth0.ClientCredentials` resource. + /// public readonly string TokenEndpointAuthMethod; /// /// URLs that represent valid web origins for use with web message response mode. @@ -332,6 +339,8 @@ private GetClientResult( ImmutableArray refreshTokens, + bool requirePushedAuthorizationRequests, + ImmutableArray> signingKeys, bool sso, @@ -374,6 +383,7 @@ private GetClientResult( OrganizationRequireBehavior = organizationRequireBehavior; OrganizationUsage = organizationUsage; RefreshTokens = refreshTokens; + RequirePushedAuthorizationRequests = requirePushedAuthorizationRequests; SigningKeys = signingKeys; Sso = sso; SsoDisabled = ssoDisabled; diff --git a/sdk/dotnet/GetGlobalClient.cs b/sdk/dotnet/GetGlobalClient.cs deleted file mode 100644 index dd3b737e..00000000 --- a/sdk/dotnet/GetGlobalClient.cs +++ /dev/null @@ -1,323 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0 -{ - public static class GetGlobalClient - { - /// - /// {{% examples %}} - /// ## Example Usage - /// {{% example %}} - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// var @global = Auth0.GetGlobalClient.Invoke(); - /// - /// }); - /// ``` - /// {{% /example %}} - /// {{% /examples %}} - /// - public static Task InvokeAsync(InvokeOptions? options = null) - => global::Pulumi.Deployment.Instance.InvokeAsync("auth0:index/getGlobalClient:getGlobalClient", InvokeArgs.Empty, options.WithDefaults()); - - /// - /// {{% examples %}} - /// ## Example Usage - /// {{% example %}} - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// var @global = Auth0.GetGlobalClient.Invoke(); - /// - /// }); - /// ``` - /// {{% /example %}} - /// {{% /examples %}} - /// - public static Output Invoke(InvokeOptions? options = null) - => global::Pulumi.Deployment.Instance.Invoke("auth0:index/getGlobalClient:getGlobalClient", InvokeArgs.Empty, options.WithDefaults()); - } - - - [OutputType] - public sealed class GetGlobalClientResult - { - /// - /// Addons enabled for this client and their associated configurations. - /// - public readonly ImmutableArray Addons; - /// - /// List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - /// - public readonly ImmutableArray AllowedClients; - /// - /// URLs that Auth0 may redirect to after logout. - /// - public readonly ImmutableArray AllowedLogoutUrls; - /// - /// URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - /// - public readonly ImmutableArray AllowedOrigins; - /// - /// Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - /// - public readonly string AppType; - /// - /// URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - /// - public readonly ImmutableArray Callbacks; - /// - /// List of audiences/realms for SAML protocol. Used by the wsfed addon. - /// - public readonly ImmutableArray ClientAliases; - /// - /// The ID of the client. - /// - public readonly string ClientId; - /// - /// Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - /// - public readonly ImmutableDictionary ClientMetadata; - public readonly string ClientSecret; - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - /// - public readonly bool CrossOriginAuth; - /// - /// URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - /// - public readonly string CrossOriginLoc; - /// - /// The content (HTML, CSS, JS) of the custom login page. - /// - public readonly string CustomLoginPage; - /// - /// Indicates whether a custom login page is to be used. - /// - public readonly bool CustomLoginPageOn; - /// - /// Description of the purpose of the client. - /// - public readonly string Description; - /// - /// Encryption used for WS-Fed responses with this client. - /// - public readonly ImmutableDictionary EncryptionKey; - /// - /// HTML form template to be used for WS-Federation. - /// - public readonly string FormTemplate; - /// - /// Types of grants that this client is authorized to use. - /// - public readonly ImmutableArray GrantTypes; - /// - /// The provider-assigned unique ID for this managed resource. - /// - public readonly string Id; - /// - /// Initiate login URI. Must be HTTPS or an empty string. - /// - public readonly string InitiateLoginUri; - /// - /// Indicates whether this client is a first-party client. - /// - public readonly bool IsFirstParty; - /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - /// - public readonly bool IsTokenEndpointIpHeaderTrusted; - /// - /// Configuration settings for the JWTs issued for this client. - /// - public readonly ImmutableArray JwtConfigurations; - /// - /// URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - /// - public readonly string LogoUri; - /// - /// Additional configuration for native mobile apps. - /// - public readonly ImmutableArray Mobiles; - /// - /// Name of the client. - /// - public readonly string Name; - /// - /// Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - /// - public readonly ImmutableArray NativeSocialLogins; - /// - /// Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - /// - public readonly ImmutableArray OidcBackchannelLogoutUrls; - /// - /// Indicates whether this client will conform to strict OIDC specifications. - /// - public readonly bool OidcConformant; - /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - /// - public readonly string OrganizationRequireBehavior; - /// - /// Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - /// - public readonly string OrganizationUsage; - /// - /// Configuration settings for the refresh tokens issued for this client. - /// - public readonly ImmutableArray RefreshTokens; - /// - /// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - /// - public readonly ImmutableArray> SigningKeys; - /// - /// Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - /// - public readonly bool Sso; - /// - /// Indicates whether or not SSO is disabled. - /// - public readonly bool SsoDisabled; - public readonly string TokenEndpointAuthMethod; - /// - /// URLs that represent valid web origins for use with web message response mode. - /// - public readonly ImmutableArray WebOrigins; - - [OutputConstructor] - private GetGlobalClientResult( - ImmutableArray addons, - - ImmutableArray allowedClients, - - ImmutableArray allowedLogoutUrls, - - ImmutableArray allowedOrigins, - - string appType, - - ImmutableArray callbacks, - - ImmutableArray clientAliases, - - string clientId, - - ImmutableDictionary clientMetadata, - - string clientSecret, - - bool crossOriginAuth, - - string crossOriginLoc, - - string customLoginPage, - - bool customLoginPageOn, - - string description, - - ImmutableDictionary encryptionKey, - - string formTemplate, - - ImmutableArray grantTypes, - - string id, - - string initiateLoginUri, - - bool isFirstParty, - - bool isTokenEndpointIpHeaderTrusted, - - ImmutableArray jwtConfigurations, - - string logoUri, - - ImmutableArray mobiles, - - string name, - - ImmutableArray nativeSocialLogins, - - ImmutableArray oidcBackchannelLogoutUrls, - - bool oidcConformant, - - string organizationRequireBehavior, - - string organizationUsage, - - ImmutableArray refreshTokens, - - ImmutableArray> signingKeys, - - bool sso, - - bool ssoDisabled, - - string tokenEndpointAuthMethod, - - ImmutableArray webOrigins) - { - Addons = addons; - AllowedClients = allowedClients; - AllowedLogoutUrls = allowedLogoutUrls; - AllowedOrigins = allowedOrigins; - AppType = appType; - Callbacks = callbacks; - ClientAliases = clientAliases; - ClientId = clientId; - ClientMetadata = clientMetadata; - ClientSecret = clientSecret; - CrossOriginAuth = crossOriginAuth; - CrossOriginLoc = crossOriginLoc; - CustomLoginPage = customLoginPage; - CustomLoginPageOn = customLoginPageOn; - Description = description; - EncryptionKey = encryptionKey; - FormTemplate = formTemplate; - GrantTypes = grantTypes; - Id = id; - InitiateLoginUri = initiateLoginUri; - IsFirstParty = isFirstParty; - IsTokenEndpointIpHeaderTrusted = isTokenEndpointIpHeaderTrusted; - JwtConfigurations = jwtConfigurations; - LogoUri = logoUri; - Mobiles = mobiles; - Name = name; - NativeSocialLogins = nativeSocialLogins; - OidcBackchannelLogoutUrls = oidcBackchannelLogoutUrls; - OidcConformant = oidcConformant; - OrganizationRequireBehavior = organizationRequireBehavior; - OrganizationUsage = organizationUsage; - RefreshTokens = refreshTokens; - SigningKeys = signingKeys; - Sso = sso; - SsoDisabled = ssoDisabled; - TokenEndpointAuthMethod = tokenEndpointAuthMethod; - WebOrigins = webOrigins; - } - } -} diff --git a/sdk/dotnet/GetPages.cs b/sdk/dotnet/GetPages.cs new file mode 100644 index 00000000..b6f64e04 --- /dev/null +++ b/sdk/dotnet/GetPages.cs @@ -0,0 +1,109 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0 +{ + public static class GetPages + { + /// + /// Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. + /// + /// {{% examples %}} + /// ## Example Usage + /// {{% example %}} + /// + /// ```csharp + /// using System.Collections.Generic; + /// using System.Linq; + /// using Pulumi; + /// using Auth0 = Pulumi.Auth0; + /// + /// return await Deployment.RunAsync(() => + /// { + /// var myPages = Auth0.GetPages.Invoke(); + /// + /// }); + /// ``` + /// {{% /example %}} + /// {{% /examples %}} + /// + public static Task InvokeAsync(InvokeOptions? options = null) + => global::Pulumi.Deployment.Instance.InvokeAsync("auth0:index/getPages:getPages", InvokeArgs.Empty, options.WithDefaults()); + + /// + /// Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. + /// + /// {{% examples %}} + /// ## Example Usage + /// {{% example %}} + /// + /// ```csharp + /// using System.Collections.Generic; + /// using System.Linq; + /// using Pulumi; + /// using Auth0 = Pulumi.Auth0; + /// + /// return await Deployment.RunAsync(() => + /// { + /// var myPages = Auth0.GetPages.Invoke(); + /// + /// }); + /// ``` + /// {{% /example %}} + /// {{% /examples %}} + /// + public static Output Invoke(InvokeOptions? options = null) + => global::Pulumi.Deployment.Instance.Invoke("auth0:index/getPages:getPages", InvokeArgs.Empty, options.WithDefaults()); + } + + + [OutputType] + public sealed class GetPagesResult + { + /// + /// Configuration settings for customizing the Password Reset page. + /// + public readonly ImmutableArray ChangePasswords; + /// + /// Configuration settings for the Error pages. + /// + public readonly ImmutableArray Errors; + /// + /// Configuration settings for customizing the Guardian Multi-Factor Authentication page. + /// + public readonly ImmutableArray GuardianMfas; + /// + /// The provider-assigned unique ID for this managed resource. + /// + public readonly string Id; + /// + /// Configuration settings for customizing the Login page. + /// + public readonly ImmutableArray Logins; + + [OutputConstructor] + private GetPagesResult( + ImmutableArray changePasswords, + + ImmutableArray errors, + + ImmutableArray guardianMfas, + + string id, + + ImmutableArray logins) + { + ChangePasswords = changePasswords; + Errors = errors; + GuardianMfas = guardianMfas; + Id = id; + Logins = logins; + } + } +} diff --git a/sdk/dotnet/GetResourceServer.cs b/sdk/dotnet/GetResourceServer.cs index d13e1e36..97156bd7 100644 --- a/sdk/dotnet/GetResourceServer.cs +++ b/sdk/dotnet/GetResourceServer.cs @@ -82,7 +82,7 @@ public static Output Invoke(GetResourceServerInvokeArgs public sealed class GetResourceServerArgs : global::Pulumi.InvokeArgs { /// - /// The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + /// Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. /// [Input("identifier")] public string? Identifier { get; set; } @@ -102,7 +102,7 @@ public GetResourceServerArgs() public sealed class GetResourceServerInvokeArgs : global::Pulumi.InvokeArgs { /// - /// The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + /// Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. /// [Input("identifier")] public Input? Identifier { get; set; } @@ -136,7 +136,7 @@ public sealed class GetResourceServerResult /// public readonly string Id; /// - /// The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + /// Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. /// public readonly string? Identifier; /// diff --git a/sdk/dotnet/GetRole.cs b/sdk/dotnet/GetRole.cs index 76bcde8a..0c955bcc 100644 --- a/sdk/dotnet/GetRole.cs +++ b/sdk/dotnet/GetRole.cs @@ -124,7 +124,7 @@ public GetRoleInvokeArgs() public sealed class GetRoleResult { /// - /// Description of the role. + /// The description of the role. /// public readonly string Description; /// @@ -135,11 +135,18 @@ public sealed class GetRoleResult /// The name of the role. If not provided, `role_id` must be set. /// public readonly string? Name; + /// + /// Configuration settings for permissions (scopes) attached to the role. + /// public readonly ImmutableArray Permissions; /// /// The ID of the role. If not provided, `name` must be set. /// public readonly string? RoleId; + /// + /// List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. + /// + public readonly ImmutableArray Users; [OutputConstructor] private GetRoleResult( @@ -151,13 +158,16 @@ private GetRoleResult( ImmutableArray permissions, - string? roleId) + string? roleId, + + ImmutableArray users) { Description = description; Id = id; Name = name; Permissions = permissions; RoleId = roleId; + Users = users; } } } diff --git a/sdk/dotnet/GetSigningKeys.cs b/sdk/dotnet/GetSigningKeys.cs new file mode 100644 index 00000000..cb3aa568 --- /dev/null +++ b/sdk/dotnet/GetSigningKeys.cs @@ -0,0 +1,50 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0 +{ + public static class GetSigningKeys + { + /// + /// Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + /// + public static Task InvokeAsync(InvokeOptions? options = null) + => global::Pulumi.Deployment.Instance.InvokeAsync("auth0:index/getSigningKeys:getSigningKeys", InvokeArgs.Empty, options.WithDefaults()); + + /// + /// Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + /// + public static Output Invoke(InvokeOptions? options = null) + => global::Pulumi.Deployment.Instance.Invoke("auth0:index/getSigningKeys:getSigningKeys", InvokeArgs.Empty, options.WithDefaults()); + } + + + [OutputType] + public sealed class GetSigningKeysResult + { + /// + /// The provider-assigned unique ID for this managed resource. + /// + public readonly string Id; + /// + /// All application signing keys. + /// + public readonly ImmutableArray SigningKeys; + + [OutputConstructor] + private GetSigningKeysResult( + string id, + + ImmutableArray signingKeys) + { + Id = id; + SigningKeys = signingKeys; + } + } +} diff --git a/sdk/dotnet/GetTenant.cs b/sdk/dotnet/GetTenant.cs index a1968fef..988a0034 100644 --- a/sdk/dotnet/GetTenant.cs +++ b/sdk/dotnet/GetTenant.cs @@ -66,11 +66,14 @@ public static Output Invoke(InvokeOptions? options = null) [OutputType] public sealed class GetTenantResult { + /// + /// Whether to accept an organization name instead of an ID on auth endpoints. + /// + public readonly bool AllowOrganizationNameInAuthenticationApi; /// /// URLs that Auth0 may redirect to after logout. /// public readonly ImmutableArray AllowedLogoutUrls; - public readonly ImmutableArray ChangePasswords; /// /// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. /// @@ -91,7 +94,6 @@ public sealed class GetTenantResult /// Supported locales for the user interface. The first locale in the list will be used to set the default locale. /// public readonly ImmutableArray EnabledLocales; - public readonly ImmutableArray ErrorPages; /// /// Configuration settings for tenant flags. /// @@ -100,7 +102,6 @@ public sealed class GetTenantResult /// Friendly name for the tenant. /// public readonly string FriendlyName; - public readonly ImmutableArray GuardianMfaPages; /// /// The provider-assigned unique ID for this managed resource. /// @@ -130,6 +131,10 @@ public sealed class GetTenantResult /// public readonly double SessionLifetime; /// + /// Sessions related settings for the tenant. + /// + public readonly ImmutableArray Sessions; + /// /// Support email address for authenticating users. /// public readonly string SupportEmail; @@ -137,13 +142,12 @@ public sealed class GetTenantResult /// Support URL for authenticating users. /// public readonly string SupportUrl; - public readonly ImmutableArray UniversalLogins; [OutputConstructor] private GetTenantResult( - ImmutableArray allowedLogoutUrls, + bool allowOrganizationNameInAuthenticationApi, - ImmutableArray changePasswords, + ImmutableArray allowedLogoutUrls, string defaultAudience, @@ -155,14 +159,10 @@ private GetTenantResult( ImmutableArray enabledLocales, - ImmutableArray errorPages, - ImmutableArray flags, string friendlyName, - ImmutableArray guardianMfaPages, - string id, double idleSessionLifetime, @@ -177,23 +177,21 @@ private GetTenantResult( double sessionLifetime, - string supportEmail, + ImmutableArray sessions, - string supportUrl, + string supportEmail, - ImmutableArray universalLogins) + string supportUrl) { + AllowOrganizationNameInAuthenticationApi = allowOrganizationNameInAuthenticationApi; AllowedLogoutUrls = allowedLogoutUrls; - ChangePasswords = changePasswords; DefaultAudience = defaultAudience; DefaultDirectory = defaultDirectory; DefaultRedirectionUri = defaultRedirectionUri; Domain = domain; EnabledLocales = enabledLocales; - ErrorPages = errorPages; Flags = flags; FriendlyName = friendlyName; - GuardianMfaPages = guardianMfaPages; Id = id; IdleSessionLifetime = idleSessionLifetime; ManagementApiIdentifier = managementApiIdentifier; @@ -201,9 +199,9 @@ private GetTenantResult( SandboxVersion = sandboxVersion; SessionCookies = sessionCookies; SessionLifetime = sessionLifetime; + Sessions = sessions; SupportEmail = supportEmail; SupportUrl = supportUrl; - UniversalLogins = universalLogins; } } } diff --git a/sdk/dotnet/GlobalClient.cs b/sdk/dotnet/GlobalClient.cs deleted file mode 100644 index 01dc4cae..00000000 --- a/sdk/dotnet/GlobalClient.cs +++ /dev/null @@ -1,987 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0 -{ - /// - /// ## Example Usage - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// var @global = new Auth0.GlobalClient("global", new() - /// { - /// Callbacks = new[] - /// { - /// "http://somehostname.com/a/callback", - /// }, - /// CustomLoginPage = @"<html> - /// <head><title>My Custom Login Page</title></head> - /// <body> - /// I should probably have a login form here - /// </body> - /// </html> - /// - /// ", - /// CustomLoginPageOn = true, - /// }); - /// - /// }); - /// ``` - /// - /// ## Import - /// - /// The auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `"global"true`. # Example - /// - /// ```sh - /// $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww - /// ``` - /// - [Auth0ResourceType("auth0:index/globalClient:GlobalClient")] - public partial class GlobalClient : global::Pulumi.CustomResource - { - /// - /// Addons enabled for this client and their associated configurations. - /// - [Output("addons")] - public Output Addons { get; private set; } = null!; - - /// - /// List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - /// - [Output("allowedClients")] - public Output> AllowedClients { get; private set; } = null!; - - /// - /// URLs that Auth0 may redirect to after logout. - /// - [Output("allowedLogoutUrls")] - public Output> AllowedLogoutUrls { get; private set; } = null!; - - /// - /// URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - /// - [Output("allowedOrigins")] - public Output> AllowedOrigins { get; private set; } = null!; - - /// - /// Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - /// - [Output("appType")] - public Output AppType { get; private set; } = null!; - - /// - /// URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - /// - [Output("callbacks")] - public Output> Callbacks { get; private set; } = null!; - - /// - /// List of audiences/realms for SAML protocol. Used by the wsfed addon. - /// - [Output("clientAliases")] - public Output> ClientAliases { get; private set; } = null!; - - /// - /// The ID of the client. - /// - [Output("clientId")] - public Output ClientId { get; private set; } = null!; - - /// - /// Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - /// - [Output("clientMetadata")] - public Output> ClientMetadata { get; private set; } = null!; - - /// - /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - /// this property. - /// - [Output("clientSecret")] - public Output ClientSecret { get; private set; } = null!; - - /// - /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - /// - [Output("clientSecretRotationTrigger")] - public Output?> ClientSecretRotationTrigger { get; private set; } = null!; - - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - /// - [Output("crossOriginAuth")] - public Output CrossOriginAuth { get; private set; } = null!; - - /// - /// URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - /// - [Output("crossOriginLoc")] - public Output CrossOriginLoc { get; private set; } = null!; - - /// - /// The content (HTML, CSS, JS) of the custom login page. - /// - [Output("customLoginPage")] - public Output CustomLoginPage { get; private set; } = null!; - - /// - /// Indicates whether a custom login page is to be used. - /// - [Output("customLoginPageOn")] - public Output CustomLoginPageOn { get; private set; } = null!; - - /// - /// Description of the purpose of the client. - /// - [Output("description")] - public Output Description { get; private set; } = null!; - - /// - /// Encryption used for WS-Fed responses with this client. - /// - [Output("encryptionKey")] - public Output> EncryptionKey { get; private set; } = null!; - - /// - /// HTML form template to be used for WS-Federation. - /// - [Output("formTemplate")] - public Output FormTemplate { get; private set; } = null!; - - /// - /// Types of grants that this client is authorized to use. - /// - [Output("grantTypes")] - public Output> GrantTypes { get; private set; } = null!; - - /// - /// Initiate login URI. Must be HTTPS or an empty string. - /// - [Output("initiateLoginUri")] - public Output InitiateLoginUri { get; private set; } = null!; - - /// - /// Indicates whether this client is a first-party client. - /// - [Output("isFirstParty")] - public Output IsFirstParty { get; private set; } = null!; - - /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - /// - [Output("isTokenEndpointIpHeaderTrusted")] - public Output IsTokenEndpointIpHeaderTrusted { get; private set; } = null!; - - /// - /// Configuration settings for the JWTs issued for this client. - /// - [Output("jwtConfiguration")] - public Output JwtConfiguration { get; private set; } = null!; - - /// - /// URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - /// - [Output("logoUri")] - public Output LogoUri { get; private set; } = null!; - - /// - /// Additional configuration for native mobile apps. - /// - [Output("mobile")] - public Output Mobile { get; private set; } = null!; - - /// - /// Name of the client. - /// - [Output("name")] - public Output Name { get; private set; } = null!; - - /// - /// Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - /// - [Output("nativeSocialLogin")] - public Output NativeSocialLogin { get; private set; } = null!; - - /// - /// Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - /// - [Output("oidcBackchannelLogoutUrls")] - public Output> OidcBackchannelLogoutUrls { get; private set; } = null!; - - /// - /// Indicates whether this client will conform to strict OIDC specifications. - /// - [Output("oidcConformant")] - public Output OidcConformant { get; private set; } = null!; - - /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - /// - [Output("organizationRequireBehavior")] - public Output OrganizationRequireBehavior { get; private set; } = null!; - - /// - /// Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - /// - [Output("organizationUsage")] - public Output OrganizationUsage { get; private set; } = null!; - - /// - /// Configuration settings for the refresh tokens issued for this client. - /// - [Output("refreshToken")] - public Output RefreshToken { get; private set; } = null!; - - /// - /// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - /// - [Output("signingKeys")] - public Output>> SigningKeys { get; private set; } = null!; - - /// - /// Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - /// - [Output("sso")] - public Output Sso { get; private set; } = null!; - - /// - /// Indicates whether or not SSO is disabled. - /// - [Output("ssoDisabled")] - public Output SsoDisabled { get; private set; } = null!; - - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major - /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - /// the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - /// how to do that. - /// - [Output("tokenEndpointAuthMethod")] - public Output TokenEndpointAuthMethod { get; private set; } = null!; - - /// - /// URLs that represent valid web origins for use with web message response mode. - /// - [Output("webOrigins")] - public Output> WebOrigins { get; private set; } = null!; - - - /// - /// Create a GlobalClient resource with the given unique name, arguments, and options. - /// - /// - /// The unique name of the resource - /// The arguments used to populate this resource's properties - /// A bag of options that control this resource's behavior - public GlobalClient(string name, GlobalClientArgs? args = null, CustomResourceOptions? options = null) - : base("auth0:index/globalClient:GlobalClient", name, args ?? new GlobalClientArgs(), MakeResourceOptions(options, "")) - { - } - - private GlobalClient(string name, Input id, GlobalClientState? state = null, CustomResourceOptions? options = null) - : base("auth0:index/globalClient:GlobalClient", name, state, MakeResourceOptions(options, id)) - { - } - - private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? options, Input? id) - { - var defaultOptions = new CustomResourceOptions - { - Version = Utilities.Version, - AdditionalSecretOutputs = - { - "clientSecret", - "signingKeys", - }, - }; - var merged = CustomResourceOptions.Merge(defaultOptions, options); - // Override the ID if one was specified for consistency with other language SDKs. - merged.Id = id ?? merged.Id; - return merged; - } - /// - /// Get an existing GlobalClient resource's state with the given name, ID, and optional extra - /// properties used to qualify the lookup. - /// - /// - /// The unique name of the resulting resource. - /// The unique provider ID of the resource to lookup. - /// Any extra arguments used during the lookup. - /// A bag of options that control this resource's behavior - public static GlobalClient Get(string name, Input id, GlobalClientState? state = null, CustomResourceOptions? options = null) - { - return new GlobalClient(name, id, state, options); - } - } - - public sealed class GlobalClientArgs : global::Pulumi.ResourceArgs - { - /// - /// Addons enabled for this client and their associated configurations. - /// - [Input("addons")] - public Input? Addons { get; set; } - - [Input("allowedClients")] - private InputList? _allowedClients; - - /// - /// List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - /// - public InputList AllowedClients - { - get => _allowedClients ?? (_allowedClients = new InputList()); - set => _allowedClients = value; - } - - [Input("allowedLogoutUrls")] - private InputList? _allowedLogoutUrls; - - /// - /// URLs that Auth0 may redirect to after logout. - /// - public InputList AllowedLogoutUrls - { - get => _allowedLogoutUrls ?? (_allowedLogoutUrls = new InputList()); - set => _allowedLogoutUrls = value; - } - - [Input("allowedOrigins")] - private InputList? _allowedOrigins; - - /// - /// URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - /// - public InputList AllowedOrigins - { - get => _allowedOrigins ?? (_allowedOrigins = new InputList()); - set => _allowedOrigins = value; - } - - /// - /// Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - /// - [Input("appType")] - public Input? AppType { get; set; } - - [Input("callbacks")] - private InputList? _callbacks; - - /// - /// URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - /// - public InputList Callbacks - { - get => _callbacks ?? (_callbacks = new InputList()); - set => _callbacks = value; - } - - [Input("clientAliases")] - private InputList? _clientAliases; - - /// - /// List of audiences/realms for SAML protocol. Used by the wsfed addon. - /// - public InputList ClientAliases - { - get => _clientAliases ?? (_clientAliases = new InputList()); - set => _clientAliases = value; - } - - /// - /// The ID of the client. - /// - [Input("clientId")] - public Input? ClientId { get; set; } - - [Input("clientMetadata")] - private InputMap? _clientMetadata; - - /// - /// Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - /// - public InputMap ClientMetadata - { - get => _clientMetadata ?? (_clientMetadata = new InputMap()); - set => _clientMetadata = value; - } - - [Input("clientSecret")] - private Input? _clientSecret; - - /// - /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - /// this property. - /// - [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.")] - public Input? ClientSecret - { - get => _clientSecret; - set - { - var emptySecret = Output.CreateSecret(0); - _clientSecret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); - } - } - - [Input("clientSecretRotationTrigger")] - private InputMap? _clientSecretRotationTrigger; - - /// - /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] - public InputMap ClientSecretRotationTrigger - { - get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); - set => _clientSecretRotationTrigger = value; - } - - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - /// - [Input("crossOriginAuth")] - public Input? CrossOriginAuth { get; set; } - - /// - /// URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - /// - [Input("crossOriginLoc")] - public Input? CrossOriginLoc { get; set; } - - /// - /// The content (HTML, CSS, JS) of the custom login page. - /// - [Input("customLoginPage")] - public Input? CustomLoginPage { get; set; } - - /// - /// Indicates whether a custom login page is to be used. - /// - [Input("customLoginPageOn")] - public Input? CustomLoginPageOn { get; set; } - - /// - /// Description of the purpose of the client. - /// - [Input("description")] - public Input? Description { get; set; } - - [Input("encryptionKey")] - private InputMap? _encryptionKey; - - /// - /// Encryption used for WS-Fed responses with this client. - /// - public InputMap EncryptionKey - { - get => _encryptionKey ?? (_encryptionKey = new InputMap()); - set => _encryptionKey = value; - } - - /// - /// HTML form template to be used for WS-Federation. - /// - [Input("formTemplate")] - public Input? FormTemplate { get; set; } - - [Input("grantTypes")] - private InputList? _grantTypes; - - /// - /// Types of grants that this client is authorized to use. - /// - public InputList GrantTypes - { - get => _grantTypes ?? (_grantTypes = new InputList()); - set => _grantTypes = value; - } - - /// - /// Initiate login URI. Must be HTTPS or an empty string. - /// - [Input("initiateLoginUri")] - public Input? InitiateLoginUri { get; set; } - - /// - /// Indicates whether this client is a first-party client. - /// - [Input("isFirstParty")] - public Input? IsFirstParty { get; set; } - - /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - /// - [Input("isTokenEndpointIpHeaderTrusted")] - public Input? IsTokenEndpointIpHeaderTrusted { get; set; } - - /// - /// Configuration settings for the JWTs issued for this client. - /// - [Input("jwtConfiguration")] - public Input? JwtConfiguration { get; set; } - - /// - /// URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - /// - [Input("logoUri")] - public Input? LogoUri { get; set; } - - /// - /// Additional configuration for native mobile apps. - /// - [Input("mobile")] - public Input? Mobile { get; set; } - - /// - /// Name of the client. - /// - [Input("name")] - public Input? Name { get; set; } - - /// - /// Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - /// - [Input("nativeSocialLogin")] - public Input? NativeSocialLogin { get; set; } - - [Input("oidcBackchannelLogoutUrls")] - private InputList? _oidcBackchannelLogoutUrls; - - /// - /// Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - /// - public InputList OidcBackchannelLogoutUrls - { - get => _oidcBackchannelLogoutUrls ?? (_oidcBackchannelLogoutUrls = new InputList()); - set => _oidcBackchannelLogoutUrls = value; - } - - /// - /// Indicates whether this client will conform to strict OIDC specifications. - /// - [Input("oidcConformant")] - public Input? OidcConformant { get; set; } - - /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - /// - [Input("organizationRequireBehavior")] - public Input? OrganizationRequireBehavior { get; set; } - - /// - /// Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - /// - [Input("organizationUsage")] - public Input? OrganizationUsage { get; set; } - - /// - /// Configuration settings for the refresh tokens issued for this client. - /// - [Input("refreshToken")] - public Input? RefreshToken { get; set; } - - [Input("signingKeys")] - private InputList>? _signingKeys; - - /// - /// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - /// - public InputList> SigningKeys - { - get => _signingKeys ?? (_signingKeys = new InputList>()); - set - { - var emptySecret = Output.CreateSecret(ImmutableArray.Create>()); - _signingKeys = Output.All(value, emptySecret).Apply(v => v[0]); - } - } - - /// - /// Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - /// - [Input("sso")] - public Input? Sso { get; set; } - - /// - /// Indicates whether or not SSO is disabled. - /// - [Input("ssoDisabled")] - public Input? SsoDisabled { get; set; } - - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major - /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - /// the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - /// how to do that. - /// - [Input("tokenEndpointAuthMethod")] - public Input? TokenEndpointAuthMethod { get; set; } - - [Input("webOrigins")] - private InputList? _webOrigins; - - /// - /// URLs that represent valid web origins for use with web message response mode. - /// - public InputList WebOrigins - { - get => _webOrigins ?? (_webOrigins = new InputList()); - set => _webOrigins = value; - } - - public GlobalClientArgs() - { - } - public static new GlobalClientArgs Empty => new GlobalClientArgs(); - } - - public sealed class GlobalClientState : global::Pulumi.ResourceArgs - { - /// - /// Addons enabled for this client and their associated configurations. - /// - [Input("addons")] - public Input? Addons { get; set; } - - [Input("allowedClients")] - private InputList? _allowedClients; - - /// - /// List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - /// - public InputList AllowedClients - { - get => _allowedClients ?? (_allowedClients = new InputList()); - set => _allowedClients = value; - } - - [Input("allowedLogoutUrls")] - private InputList? _allowedLogoutUrls; - - /// - /// URLs that Auth0 may redirect to after logout. - /// - public InputList AllowedLogoutUrls - { - get => _allowedLogoutUrls ?? (_allowedLogoutUrls = new InputList()); - set => _allowedLogoutUrls = value; - } - - [Input("allowedOrigins")] - private InputList? _allowedOrigins; - - /// - /// URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - /// - public InputList AllowedOrigins - { - get => _allowedOrigins ?? (_allowedOrigins = new InputList()); - set => _allowedOrigins = value; - } - - /// - /// Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - /// - [Input("appType")] - public Input? AppType { get; set; } - - [Input("callbacks")] - private InputList? _callbacks; - - /// - /// URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - /// - public InputList Callbacks - { - get => _callbacks ?? (_callbacks = new InputList()); - set => _callbacks = value; - } - - [Input("clientAliases")] - private InputList? _clientAliases; - - /// - /// List of audiences/realms for SAML protocol. Used by the wsfed addon. - /// - public InputList ClientAliases - { - get => _clientAliases ?? (_clientAliases = new InputList()); - set => _clientAliases = value; - } - - /// - /// The ID of the client. - /// - [Input("clientId")] - public Input? ClientId { get; set; } - - [Input("clientMetadata")] - private InputMap? _clientMetadata; - - /// - /// Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - /// - public InputMap ClientMetadata - { - get => _clientMetadata ?? (_clientMetadata = new InputMap()); - set => _clientMetadata = value; - } - - [Input("clientSecret")] - private Input? _clientSecret; - - /// - /// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - /// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - /// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - /// this property. - /// - [Obsolete(@"Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.")] - public Input? ClientSecret - { - get => _clientSecret; - set - { - var emptySecret = Output.CreateSecret(0); - _clientSecret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); - } - } - - [Input("clientSecretRotationTrigger")] - private InputMap? _clientSecretRotationTrigger; - - /// - /// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - /// - [Obsolete(@"Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.")] - public InputMap ClientSecretRotationTrigger - { - get => _clientSecretRotationTrigger ?? (_clientSecretRotationTrigger = new InputMap()); - set => _clientSecretRotationTrigger = value; - } - - /// - /// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - /// - [Input("crossOriginAuth")] - public Input? CrossOriginAuth { get; set; } - - /// - /// URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - /// - [Input("crossOriginLoc")] - public Input? CrossOriginLoc { get; set; } - - /// - /// The content (HTML, CSS, JS) of the custom login page. - /// - [Input("customLoginPage")] - public Input? CustomLoginPage { get; set; } - - /// - /// Indicates whether a custom login page is to be used. - /// - [Input("customLoginPageOn")] - public Input? CustomLoginPageOn { get; set; } - - /// - /// Description of the purpose of the client. - /// - [Input("description")] - public Input? Description { get; set; } - - [Input("encryptionKey")] - private InputMap? _encryptionKey; - - /// - /// Encryption used for WS-Fed responses with this client. - /// - public InputMap EncryptionKey - { - get => _encryptionKey ?? (_encryptionKey = new InputMap()); - set => _encryptionKey = value; - } - - /// - /// HTML form template to be used for WS-Federation. - /// - [Input("formTemplate")] - public Input? FormTemplate { get; set; } - - [Input("grantTypes")] - private InputList? _grantTypes; - - /// - /// Types of grants that this client is authorized to use. - /// - public InputList GrantTypes - { - get => _grantTypes ?? (_grantTypes = new InputList()); - set => _grantTypes = value; - } - - /// - /// Initiate login URI. Must be HTTPS or an empty string. - /// - [Input("initiateLoginUri")] - public Input? InitiateLoginUri { get; set; } - - /// - /// Indicates whether this client is a first-party client. - /// - [Input("isFirstParty")] - public Input? IsFirstParty { get; set; } - - /// - /// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - /// - [Input("isTokenEndpointIpHeaderTrusted")] - public Input? IsTokenEndpointIpHeaderTrusted { get; set; } - - /// - /// Configuration settings for the JWTs issued for this client. - /// - [Input("jwtConfiguration")] - public Input? JwtConfiguration { get; set; } - - /// - /// URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - /// - [Input("logoUri")] - public Input? LogoUri { get; set; } - - /// - /// Additional configuration for native mobile apps. - /// - [Input("mobile")] - public Input? Mobile { get; set; } - - /// - /// Name of the client. - /// - [Input("name")] - public Input? Name { get; set; } - - /// - /// Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - /// - [Input("nativeSocialLogin")] - public Input? NativeSocialLogin { get; set; } - - [Input("oidcBackchannelLogoutUrls")] - private InputList? _oidcBackchannelLogoutUrls; - - /// - /// Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - /// - public InputList OidcBackchannelLogoutUrls - { - get => _oidcBackchannelLogoutUrls ?? (_oidcBackchannelLogoutUrls = new InputList()); - set => _oidcBackchannelLogoutUrls = value; - } - - /// - /// Indicates whether this client will conform to strict OIDC specifications. - /// - [Input("oidcConformant")] - public Input? OidcConformant { get; set; } - - /// - /// Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - /// - [Input("organizationRequireBehavior")] - public Input? OrganizationRequireBehavior { get; set; } - - /// - /// Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - /// - [Input("organizationUsage")] - public Input? OrganizationUsage { get; set; } - - /// - /// Configuration settings for the refresh tokens issued for this client. - /// - [Input("refreshToken")] - public Input? RefreshToken { get; set; } - - [Input("signingKeys")] - private InputList>? _signingKeys; - - /// - /// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - /// - public InputList> SigningKeys - { - get => _signingKeys ?? (_signingKeys = new InputList>()); - set - { - var emptySecret = Output.CreateSecret(ImmutableArray.Create>()); - _signingKeys = Output.All(value, emptySecret).Apply(v => v[0]); - } - } - - /// - /// Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - /// - [Input("sso")] - public Input? Sso { get; set; } - - /// - /// Indicates whether or not SSO is disabled. - /// - [Input("ssoDisabled")] - public Input? SsoDisabled { get; set; } - - /// - /// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - /// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - /// Managing the authentication method through this attribute is deprecated and it will be removed in a future major - /// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - /// the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - /// how to do that. - /// - [Input("tokenEndpointAuthMethod")] - public Input? TokenEndpointAuthMethod { get; set; } - - [Input("webOrigins")] - private InputList? _webOrigins; - - /// - /// URLs that represent valid web origins for use with web message response mode. - /// - public InputList WebOrigins - { - get => _webOrigins ?? (_webOrigins = new InputList()); - set => _webOrigins = value; - } - - public GlobalClientState() - { - } - public static new GlobalClientState Empty => new GlobalClientState(); - } -} diff --git a/sdk/dotnet/Guardian.cs b/sdk/dotnet/Guardian.cs index 2aa76b99..464c2e00 100644 --- a/sdk/dotnet/Guardian.cs +++ b/sdk/dotnet/Guardian.cs @@ -88,7 +88,7 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40 + /// $ pulumi import auth0:index/guardian:Guardian my_guardian "24940d4b-4bd4-44e7-894e-f92e4de36a40" /// ``` /// [Auth0ResourceType("auth0:index/guardian:Guardian")] diff --git a/sdk/dotnet/Hook.cs b/sdk/dotnet/Hook.cs index 8b31b4dd..9508fa2e 100644 --- a/sdk/dotnet/Hook.cs +++ b/sdk/dotnet/Hook.cs @@ -14,9 +14,6 @@ namespace Pulumi.Auth0 /// /// !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource. /// - /// !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) - /// and manage your actions using the `auth0.Action` resource. - /// /// ## Example Usage /// /// ```csharp @@ -51,10 +48,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// A hook can be imported using the hook's ID. # Example + /// This resource can be imported by specifying the hook ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/hook:Hook my_hook 00001 + /// $ pulumi import auth0:index/hook:Hook my_hook "00001" /// ``` /// [Auth0ResourceType("auth0:index/hook:Hook")] diff --git a/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionArgs.cs b/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionArgs.cs index d0dffe41..a739272b 100644 --- a/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionArgs.cs +++ b/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionArgs.cs @@ -16,7 +16,7 @@ public sealed class AttackProtectionBreachedPasswordDetectionArgs : global::Pulu private InputList? _adminNotificationFrequencies; /// - /// When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + /// When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. /// public InputList AdminNotificationFrequencies { @@ -27,8 +27,8 @@ public InputList AdminNotificationFrequencies /// /// Whether breached password detection is active. /// - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; /// /// The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. @@ -46,7 +46,7 @@ public InputList AdminNotificationFrequencies private InputList? _shields; /// - /// Action to take when a breached password is detected. + /// Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). /// public InputList Shields { diff --git a/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionGetArgs.cs b/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionGetArgs.cs index 510e7833..05f96fea 100644 --- a/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionGetArgs.cs +++ b/sdk/dotnet/Inputs/AttackProtectionBreachedPasswordDetectionGetArgs.cs @@ -16,7 +16,7 @@ public sealed class AttackProtectionBreachedPasswordDetectionGetArgs : global::P private InputList? _adminNotificationFrequencies; /// - /// When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + /// When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. /// public InputList AdminNotificationFrequencies { @@ -27,8 +27,8 @@ public InputList AdminNotificationFrequencies /// /// Whether breached password detection is active. /// - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; /// /// The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. @@ -46,7 +46,7 @@ public InputList AdminNotificationFrequencies private InputList? _shields; /// - /// Action to take when a breached password is detected. + /// Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). /// public InputList Shields { diff --git a/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionArgs.cs b/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionArgs.cs index 6aa52102..2c5512e6 100644 --- a/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionArgs.cs +++ b/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionArgs.cs @@ -16,7 +16,7 @@ public sealed class AttackProtectionBruteForceProtectionArgs : global::Pulumi.Re private InputList? _allowlists; /// - /// List of trusted IP addresses that will not have attack protection enforced against them. + /// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. /// public InputList Allowlists { @@ -27,17 +27,17 @@ public InputList Allowlists /// /// Whether brute force attack protections are active. /// - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; /// - /// Maximum number of unsuccessful attempts. Only available on public tenants. + /// Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. /// [Input("maxAttempts")] public Input? MaxAttempts { get; set; } /// - /// Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + /// Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). /// [Input("mode")] public Input? Mode { get; set; } @@ -46,7 +46,7 @@ public InputList Allowlists private InputList? _shields; /// - /// Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + /// Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). /// public InputList Shields { diff --git a/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionGetArgs.cs b/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionGetArgs.cs index 5df4a7e1..f52969ad 100644 --- a/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionGetArgs.cs +++ b/sdk/dotnet/Inputs/AttackProtectionBruteForceProtectionGetArgs.cs @@ -16,7 +16,7 @@ public sealed class AttackProtectionBruteForceProtectionGetArgs : global::Pulumi private InputList? _allowlists; /// - /// List of trusted IP addresses that will not have attack protection enforced against them. + /// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. /// public InputList Allowlists { @@ -27,17 +27,17 @@ public InputList Allowlists /// /// Whether brute force attack protections are active. /// - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; /// - /// Maximum number of unsuccessful attempts. Only available on public tenants. + /// Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. /// [Input("maxAttempts")] public Input? MaxAttempts { get; set; } /// - /// Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + /// Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). /// [Input("mode")] public Input? Mode { get; set; } @@ -46,7 +46,7 @@ public InputList Allowlists private InputList? _shields; /// - /// Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + /// Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). /// public InputList Shields { diff --git a/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingArgs.cs b/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingArgs.cs index 1ca308c1..8891c70a 100644 --- a/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingArgs.cs +++ b/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingArgs.cs @@ -16,7 +16,7 @@ public sealed class AttackProtectionSuspiciousIpThrottlingArgs : global::Pulumi. private InputList? _allowlists; /// - /// List of trusted IP addresses that will not have attack protection enforced against them. + /// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. /// public InputList Allowlists { @@ -27,8 +27,8 @@ public InputList Allowlists /// /// Whether suspicious IP throttling attack protections are active. /// - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; /// /// Configuration options that apply before every login attempt. Only available on public tenants. @@ -46,7 +46,7 @@ public InputList Allowlists private InputList? _shields; /// - /// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + /// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). /// public InputList Shields { diff --git a/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingGetArgs.cs b/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingGetArgs.cs index 4d8e3e40..5cf87b55 100644 --- a/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingGetArgs.cs +++ b/sdk/dotnet/Inputs/AttackProtectionSuspiciousIpThrottlingGetArgs.cs @@ -16,7 +16,7 @@ public sealed class AttackProtectionSuspiciousIpThrottlingGetArgs : global::Pulu private InputList? _allowlists; /// - /// List of trusted IP addresses that will not have attack protection enforced against them. + /// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. /// public InputList Allowlists { @@ -27,8 +27,8 @@ public InputList Allowlists /// /// Whether suspicious IP throttling attack protections are active. /// - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("enabled", required: true)] + public Input Enabled { get; set; } = null!; /// /// Configuration options that apply before every login attempt. Only available on public tenants. @@ -46,7 +46,7 @@ public InputList Allowlists private InputList? _shields; /// - /// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + /// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). /// public InputList Shields { diff --git a/sdk/dotnet/Inputs/ClientAddonsArgs.cs b/sdk/dotnet/Inputs/ClientAddonsArgs.cs index 3e4586fc..c9f551ab 100644 --- a/sdk/dotnet/Inputs/ClientAddonsArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsArgs.cs @@ -12,149 +12,113 @@ namespace Pulumi.Auth0.Inputs public sealed class ClientAddonsArgs : global::Pulumi.ResourceArgs { + /// + /// AWS Addon configuration. + /// [Input("aws")] - private InputMap? _aws; - public InputMap Aws - { - get => _aws ?? (_aws = new InputMap()); - set => _aws = value; - } + public Input? Aws { get; set; } + /// + /// Azure Blob Storage Addon configuration. + /// [Input("azureBlob")] - private InputMap? _azureBlob; - public InputMap AzureBlob - { - get => _azureBlob ?? (_azureBlob = new InputMap()); - set => _azureBlob = value; - } + public Input? AzureBlob { get; set; } + /// + /// Azure Storage Bus Addon configuration. + /// [Input("azureSb")] - private InputMap? _azureSb; - public InputMap AzureSb - { - get => _azureSb ?? (_azureSb = new InputMap()); - set => _azureSb = value; - } + public Input? AzureSb { get; set; } + /// + /// Box SSO indicator (no configuration settings needed for Box SSO). + /// [Input("box")] - private InputMap? _box; - public InputMap Box - { - get => _box ?? (_box = new InputMap()); - set => _box = value; - } + public Input? Box { get; set; } + /// + /// CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + /// [Input("cloudbees")] - private InputMap? _cloudbees; - public InputMap Cloudbees - { - get => _cloudbees ?? (_cloudbees = new InputMap()); - set => _cloudbees = value; - } + public Input? Cloudbees { get; set; } + /// + /// Concur SSO indicator (no configuration settings needed for Concur SSO). + /// [Input("concur")] - private InputMap? _concur; - public InputMap Concur - { - get => _concur ?? (_concur = new InputMap()); - set => _concur = value; - } + public Input? Concur { get; set; } + /// + /// Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + /// [Input("dropbox")] - private InputMap? _dropbox; - public InputMap Dropbox - { - get => _dropbox ?? (_dropbox = new InputMap()); - set => _dropbox = value; - } + public Input? Dropbox { get; set; } + /// + /// Adobe EchoSign SSO configuration. + /// [Input("echosign")] - private InputMap? _echosign; - public InputMap Echosign - { - get => _echosign ?? (_echosign = new InputMap()); - set => _echosign = value; - } + public Input? Echosign { get; set; } + /// + /// Egnyte SSO configuration. + /// [Input("egnyte")] - private InputMap? _egnyte; - public InputMap Egnyte - { - get => _egnyte ?? (_egnyte = new InputMap()); - set => _egnyte = value; - } + public Input? Egnyte { get; set; } + /// + /// Google Firebase addon configuration. + /// [Input("firebase")] - private InputMap? _firebase; - public InputMap Firebase - { - get => _firebase ?? (_firebase = new InputMap()); - set => _firebase = value; - } + public Input? Firebase { get; set; } + /// + /// Layer addon configuration. + /// [Input("layer")] - private InputMap? _layer; - public InputMap Layer - { - get => _layer ?? (_layer = new InputMap()); - set => _layer = value; - } + public Input? Layer { get; set; } + /// + /// Microsoft Dynamics CRM SSO configuration. + /// [Input("mscrm")] - private InputMap? _mscrm; - public InputMap Mscrm - { - get => _mscrm ?? (_mscrm = new InputMap()); - set => _mscrm = value; - } + public Input? Mscrm { get; set; } + /// + /// New Relic SSO configuration. + /// [Input("newrelic")] - private InputMap? _newrelic; - public InputMap Newrelic - { - get => _newrelic ?? (_newrelic = new InputMap()); - set => _newrelic = value; - } + public Input? Newrelic { get; set; } + /// + /// Microsoft Office 365 SSO configuration. + /// [Input("office365")] - private InputMap? _office365; - public InputMap Office365 - { - get => _office365 ?? (_office365 = new InputMap()); - set => _office365 = value; - } + public Input? Office365 { get; set; } + /// + /// Active Directory Rights Management Service SSO configuration. + /// [Input("rms")] - private InputMap? _rms; - public InputMap Rms - { - get => _rms ?? (_rms = new InputMap()); - set => _rms = value; - } + public Input? Rms { get; set; } + /// + /// Salesforce SSO configuration. + /// [Input("salesforce")] - private InputMap? _salesforce; - public InputMap Salesforce - { - get => _salesforce ?? (_salesforce = new InputMap()); - set => _salesforce = value; - } + public Input? Salesforce { get; set; } + /// + /// Salesforce API addon configuration. + /// [Input("salesforceApi")] - private InputMap? _salesforceApi; - public InputMap SalesforceApi - { - get => _salesforceApi ?? (_salesforceApi = new InputMap()); - set => _salesforceApi = value; - } + public Input? SalesforceApi { get; set; } + /// + /// Salesforce Sandbox addon configuration. + /// [Input("salesforceSandboxApi")] - private InputMap? _salesforceSandboxApi; - public InputMap SalesforceSandboxApi - { - get => _salesforceSandboxApi ?? (_salesforceSandboxApi = new InputMap()); - set => _salesforceSandboxApi = value; - } + public Input? SalesforceSandboxApi { get; set; } /// /// Configuration settings for a SAML add-on. @@ -162,81 +126,65 @@ public InputMap SalesforceSandboxApi [Input("samlp")] public Input? Samlp { get; set; } + /// + /// SAP API addon configuration. + /// [Input("sapApi")] - private InputMap? _sapApi; - public InputMap SapApi - { - get => _sapApi ?? (_sapApi = new InputMap()); - set => _sapApi = value; - } + public Input? SapApi { get; set; } + /// + /// Sentry SSO configuration. + /// [Input("sentry")] - private InputMap? _sentry; - public InputMap Sentry - { - get => _sentry ?? (_sentry = new InputMap()); - set => _sentry = value; - } + public Input? Sentry { get; set; } + /// + /// SharePoint SSO configuration. + /// [Input("sharepoint")] - private InputMap? _sharepoint; - public InputMap Sharepoint - { - get => _sharepoint ?? (_sharepoint = new InputMap()); - set => _sharepoint = value; - } + public Input? Sharepoint { get; set; } + /// + /// Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + /// [Input("slack")] - private InputMap? _slack; - public InputMap Slack - { - get => _slack ?? (_slack = new InputMap()); - set => _slack = value; - } + public Input? Slack { get; set; } + /// + /// SpringCM SSO configuration. + /// [Input("springcm")] - private InputMap? _springcm; - public InputMap Springcm - { - get => _springcm ?? (_springcm = new InputMap()); - set => _springcm = value; - } + public Input? Springcm { get; set; } + /// + /// Generic SSO configuration. + /// + [Input("ssoIntegration")] + public Input? SsoIntegration { get; set; } + + /// + /// Windows Azure Mobile Services addon configuration. + /// [Input("wams")] - private InputMap? _wams; - public InputMap Wams - { - get => _wams ?? (_wams = new InputMap()); - set => _wams = value; - } + public Input? Wams { get; set; } + /// + /// WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. + /// [Input("wsfed")] - private InputMap? _wsfed; + public Input? Wsfed { get; set; } /// - /// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + /// Zendesk SSO configuration. /// - public InputMap Wsfed - { - get => _wsfed ?? (_wsfed = new InputMap()); - set => _wsfed = value; - } - [Input("zendesk")] - private InputMap? _zendesk; - public InputMap Zendesk - { - get => _zendesk ?? (_zendesk = new InputMap()); - set => _zendesk = value; - } + public Input? Zendesk { get; set; } + /// + /// Zoom SSO configuration. + /// [Input("zoom")] - private InputMap? _zoom; - public InputMap Zoom - { - get => _zoom ?? (_zoom = new InputMap()); - set => _zoom = value; - } + public Input? Zoom { get; set; } public ClientAddonsArgs() { diff --git a/sdk/dotnet/Inputs/ClientAddonsAwsArgs.cs b/sdk/dotnet/Inputs/ClientAddonsAwsArgs.cs new file mode 100644 index 00000000..b168669b --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsAwsArgs.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsAwsArgs : global::Pulumi.ResourceArgs + { + [Input("lifetimeInSeconds")] + public Input? LifetimeInSeconds { get; set; } + + [Input("principal")] + public Input? Principal { get; set; } + + [Input("role")] + public Input? Role { get; set; } + + public ClientAddonsAwsArgs() + { + } + public static new ClientAddonsAwsArgs Empty => new ClientAddonsAwsArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsAwsGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsAwsGetArgs.cs new file mode 100644 index 00000000..a511faf5 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsAwsGetArgs.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsAwsGetArgs : global::Pulumi.ResourceArgs + { + [Input("lifetimeInSeconds")] + public Input? LifetimeInSeconds { get; set; } + + [Input("principal")] + public Input? Principal { get; set; } + + [Input("role")] + public Input? Role { get; set; } + + public ClientAddonsAwsGetArgs() + { + } + public static new ClientAddonsAwsGetArgs Empty => new ClientAddonsAwsGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsAzureBlobArgs.cs b/sdk/dotnet/Inputs/ClientAddonsAzureBlobArgs.cs new file mode 100644 index 00000000..1c069bac --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsAzureBlobArgs.cs @@ -0,0 +1,68 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsAzureBlobArgs : global::Pulumi.ResourceArgs + { + [Input("accountName")] + public Input? AccountName { get; set; } + + [Input("blobDelete")] + public Input? BlobDelete { get; set; } + + [Input("blobName")] + public Input? BlobName { get; set; } + + [Input("blobRead")] + public Input? BlobRead { get; set; } + + [Input("blobWrite")] + public Input? BlobWrite { get; set; } + + [Input("containerDelete")] + public Input? ContainerDelete { get; set; } + + [Input("containerList")] + public Input? ContainerList { get; set; } + + [Input("containerName")] + public Input? ContainerName { get; set; } + + [Input("containerRead")] + public Input? ContainerRead { get; set; } + + [Input("containerWrite")] + public Input? ContainerWrite { get; set; } + + [Input("expiration")] + public Input? Expiration { get; set; } + + [Input("signedIdentifier")] + public Input? SignedIdentifier { get; set; } + + [Input("storageAccessKey")] + private Input? _storageAccessKey; + public Input? StorageAccessKey + { + get => _storageAccessKey; + set + { + var emptySecret = Output.CreateSecret(0); + _storageAccessKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsAzureBlobArgs() + { + } + public static new ClientAddonsAzureBlobArgs Empty => new ClientAddonsAzureBlobArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsAzureBlobGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsAzureBlobGetArgs.cs new file mode 100644 index 00000000..ff29b474 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsAzureBlobGetArgs.cs @@ -0,0 +1,68 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsAzureBlobGetArgs : global::Pulumi.ResourceArgs + { + [Input("accountName")] + public Input? AccountName { get; set; } + + [Input("blobDelete")] + public Input? BlobDelete { get; set; } + + [Input("blobName")] + public Input? BlobName { get; set; } + + [Input("blobRead")] + public Input? BlobRead { get; set; } + + [Input("blobWrite")] + public Input? BlobWrite { get; set; } + + [Input("containerDelete")] + public Input? ContainerDelete { get; set; } + + [Input("containerList")] + public Input? ContainerList { get; set; } + + [Input("containerName")] + public Input? ContainerName { get; set; } + + [Input("containerRead")] + public Input? ContainerRead { get; set; } + + [Input("containerWrite")] + public Input? ContainerWrite { get; set; } + + [Input("expiration")] + public Input? Expiration { get; set; } + + [Input("signedIdentifier")] + public Input? SignedIdentifier { get; set; } + + [Input("storageAccessKey")] + private Input? _storageAccessKey; + public Input? StorageAccessKey + { + get => _storageAccessKey; + set + { + var emptySecret = Output.CreateSecret(0); + _storageAccessKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsAzureBlobGetArgs() + { + } + public static new ClientAddonsAzureBlobGetArgs Empty => new ClientAddonsAzureBlobGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsAzureSbArgs.cs b/sdk/dotnet/Inputs/ClientAddonsAzureSbArgs.cs new file mode 100644 index 00000000..cea3e1db --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsAzureSbArgs.cs @@ -0,0 +1,44 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsAzureSbArgs : global::Pulumi.ResourceArgs + { + [Input("entityPath")] + public Input? EntityPath { get; set; } + + [Input("expiration")] + public Input? Expiration { get; set; } + + [Input("namespace")] + public Input? Namespace { get; set; } + + [Input("sasKey")] + private Input? _sasKey; + public Input? SasKey + { + get => _sasKey; + set + { + var emptySecret = Output.CreateSecret(0); + _sasKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("sasKeyName")] + public Input? SasKeyName { get; set; } + + public ClientAddonsAzureSbArgs() + { + } + public static new ClientAddonsAzureSbArgs Empty => new ClientAddonsAzureSbArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsAzureSbGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsAzureSbGetArgs.cs new file mode 100644 index 00000000..500255c3 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsAzureSbGetArgs.cs @@ -0,0 +1,44 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsAzureSbGetArgs : global::Pulumi.ResourceArgs + { + [Input("entityPath")] + public Input? EntityPath { get; set; } + + [Input("expiration")] + public Input? Expiration { get; set; } + + [Input("namespace")] + public Input? Namespace { get; set; } + + [Input("sasKey")] + private Input? _sasKey; + public Input? SasKey + { + get => _sasKey; + set + { + var emptySecret = Output.CreateSecret(0); + _sasKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("sasKeyName")] + public Input? SasKeyName { get; set; } + + public ClientAddonsAzureSbGetArgs() + { + } + public static new ClientAddonsAzureSbGetArgs Empty => new ClientAddonsAzureSbGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsBoxArgs.cs b/sdk/dotnet/Inputs/ClientAddonsBoxArgs.cs new file mode 100644 index 00000000..12b39f67 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsBoxArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsBoxArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsBoxArgs() + { + } + public static new ClientAddonsBoxArgs Empty => new ClientAddonsBoxArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsBoxGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsBoxGetArgs.cs new file mode 100644 index 00000000..29b0bc27 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsBoxGetArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsBoxGetArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsBoxGetArgs() + { + } + public static new ClientAddonsBoxGetArgs Empty => new ClientAddonsBoxGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsCloudbeesArgs.cs b/sdk/dotnet/Inputs/ClientAddonsCloudbeesArgs.cs new file mode 100644 index 00000000..ad022ccc --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsCloudbeesArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsCloudbeesArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsCloudbeesArgs() + { + } + public static new ClientAddonsCloudbeesArgs Empty => new ClientAddonsCloudbeesArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsCloudbeesGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsCloudbeesGetArgs.cs new file mode 100644 index 00000000..2602f117 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsCloudbeesGetArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsCloudbeesGetArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsCloudbeesGetArgs() + { + } + public static new ClientAddonsCloudbeesGetArgs Empty => new ClientAddonsCloudbeesGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsConcurArgs.cs b/sdk/dotnet/Inputs/ClientAddonsConcurArgs.cs new file mode 100644 index 00000000..cc8c4f8f --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsConcurArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsConcurArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsConcurArgs() + { + } + public static new ClientAddonsConcurArgs Empty => new ClientAddonsConcurArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsConcurGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsConcurGetArgs.cs new file mode 100644 index 00000000..8b1f76a4 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsConcurGetArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsConcurGetArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsConcurGetArgs() + { + } + public static new ClientAddonsConcurGetArgs Empty => new ClientAddonsConcurGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsDropboxArgs.cs b/sdk/dotnet/Inputs/ClientAddonsDropboxArgs.cs new file mode 100644 index 00000000..2819f887 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsDropboxArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsDropboxArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsDropboxArgs() + { + } + public static new ClientAddonsDropboxArgs Empty => new ClientAddonsDropboxArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsDropboxGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsDropboxGetArgs.cs new file mode 100644 index 00000000..535b273e --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsDropboxGetArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsDropboxGetArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsDropboxGetArgs() + { + } + public static new ClientAddonsDropboxGetArgs Empty => new ClientAddonsDropboxGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginAppleArgs.cs b/sdk/dotnet/Inputs/ClientAddonsEchosignArgs.cs similarity index 52% rename from sdk/dotnet/Inputs/GlobalClientNativeSocialLoginAppleArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsEchosignArgs.cs index cf66f03c..6df2d2db 100644 --- a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginAppleArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsEchosignArgs.cs @@ -10,14 +10,14 @@ namespace Pulumi.Auth0.Inputs { - public sealed class GlobalClientNativeSocialLoginAppleArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsEchosignArgs : global::Pulumi.ResourceArgs { - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("domain")] + public Input? Domain { get; set; } - public GlobalClientNativeSocialLoginAppleArgs() + public ClientAddonsEchosignArgs() { } - public static new GlobalClientNativeSocialLoginAppleArgs Empty => new GlobalClientNativeSocialLoginAppleArgs(); + public static new ClientAddonsEchosignArgs Empty => new ClientAddonsEchosignArgs(); } } diff --git a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginFacebookArgs.cs b/sdk/dotnet/Inputs/ClientAddonsEchosignGetArgs.cs similarity index 51% rename from sdk/dotnet/Inputs/GlobalClientNativeSocialLoginFacebookArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsEchosignGetArgs.cs index bfdf5403..eec93a5b 100644 --- a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginFacebookArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsEchosignGetArgs.cs @@ -10,14 +10,14 @@ namespace Pulumi.Auth0.Inputs { - public sealed class GlobalClientNativeSocialLoginFacebookArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsEchosignGetArgs : global::Pulumi.ResourceArgs { - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("domain")] + public Input? Domain { get; set; } - public GlobalClientNativeSocialLoginFacebookArgs() + public ClientAddonsEchosignGetArgs() { } - public static new GlobalClientNativeSocialLoginFacebookArgs Empty => new GlobalClientNativeSocialLoginFacebookArgs(); + public static new ClientAddonsEchosignGetArgs Empty => new ClientAddonsEchosignGetArgs(); } } diff --git a/sdk/dotnet/Inputs/ClientAddonsEgnyteArgs.cs b/sdk/dotnet/Inputs/ClientAddonsEgnyteArgs.cs new file mode 100644 index 00000000..55dfd8fa --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsEgnyteArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsEgnyteArgs : global::Pulumi.ResourceArgs + { + [Input("domain")] + public Input? Domain { get; set; } + + public ClientAddonsEgnyteArgs() + { + } + public static new ClientAddonsEgnyteArgs Empty => new ClientAddonsEgnyteArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsEgnyteGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsEgnyteGetArgs.cs new file mode 100644 index 00000000..66a04270 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsEgnyteGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsEgnyteGetArgs : global::Pulumi.ResourceArgs + { + [Input("domain")] + public Input? Domain { get; set; } + + public ClientAddonsEgnyteGetArgs() + { + } + public static new ClientAddonsEgnyteGetArgs Empty => new ClientAddonsEgnyteGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsFirebaseArgs.cs b/sdk/dotnet/Inputs/ClientAddonsFirebaseArgs.cs new file mode 100644 index 00000000..c6fc0414 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsFirebaseArgs.cs @@ -0,0 +1,62 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsFirebaseArgs : global::Pulumi.ResourceArgs + { + [Input("clientEmail")] + public Input? ClientEmail { get; set; } + + [Input("lifetimeInSeconds")] + public Input? LifetimeInSeconds { get; set; } + + [Input("privateKey")] + private Input? _privateKey; + public Input? PrivateKey + { + get => _privateKey; + set + { + var emptySecret = Output.CreateSecret(0); + _privateKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("privateKeyId")] + private Input? _privateKeyId; + public Input? PrivateKeyId + { + get => _privateKeyId; + set + { + var emptySecret = Output.CreateSecret(0); + _privateKeyId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("secret")] + private Input? _secret; + public Input? Secret + { + get => _secret; + set + { + var emptySecret = Output.CreateSecret(0); + _secret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsFirebaseArgs() + { + } + public static new ClientAddonsFirebaseArgs Empty => new ClientAddonsFirebaseArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsFirebaseGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsFirebaseGetArgs.cs new file mode 100644 index 00000000..25b2ed6a --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsFirebaseGetArgs.cs @@ -0,0 +1,62 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsFirebaseGetArgs : global::Pulumi.ResourceArgs + { + [Input("clientEmail")] + public Input? ClientEmail { get; set; } + + [Input("lifetimeInSeconds")] + public Input? LifetimeInSeconds { get; set; } + + [Input("privateKey")] + private Input? _privateKey; + public Input? PrivateKey + { + get => _privateKey; + set + { + var emptySecret = Output.CreateSecret(0); + _privateKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("privateKeyId")] + private Input? _privateKeyId; + public Input? PrivateKeyId + { + get => _privateKeyId; + set + { + var emptySecret = Output.CreateSecret(0); + _privateKeyId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("secret")] + private Input? _secret; + public Input? Secret + { + get => _secret; + set + { + var emptySecret = Output.CreateSecret(0); + _secret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsFirebaseGetArgs() + { + } + public static new ClientAddonsFirebaseGetArgs Empty => new ClientAddonsFirebaseGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsGetArgs.cs index 2883eacc..632cec64 100644 --- a/sdk/dotnet/Inputs/ClientAddonsGetArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsGetArgs.cs @@ -12,149 +12,113 @@ namespace Pulumi.Auth0.Inputs public sealed class ClientAddonsGetArgs : global::Pulumi.ResourceArgs { + /// + /// AWS Addon configuration. + /// [Input("aws")] - private InputMap? _aws; - public InputMap Aws - { - get => _aws ?? (_aws = new InputMap()); - set => _aws = value; - } + public Input? Aws { get; set; } + /// + /// Azure Blob Storage Addon configuration. + /// [Input("azureBlob")] - private InputMap? _azureBlob; - public InputMap AzureBlob - { - get => _azureBlob ?? (_azureBlob = new InputMap()); - set => _azureBlob = value; - } + public Input? AzureBlob { get; set; } + /// + /// Azure Storage Bus Addon configuration. + /// [Input("azureSb")] - private InputMap? _azureSb; - public InputMap AzureSb - { - get => _azureSb ?? (_azureSb = new InputMap()); - set => _azureSb = value; - } + public Input? AzureSb { get; set; } + /// + /// Box SSO indicator (no configuration settings needed for Box SSO). + /// [Input("box")] - private InputMap? _box; - public InputMap Box - { - get => _box ?? (_box = new InputMap()); - set => _box = value; - } + public Input? Box { get; set; } + /// + /// CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + /// [Input("cloudbees")] - private InputMap? _cloudbees; - public InputMap Cloudbees - { - get => _cloudbees ?? (_cloudbees = new InputMap()); - set => _cloudbees = value; - } + public Input? Cloudbees { get; set; } + /// + /// Concur SSO indicator (no configuration settings needed for Concur SSO). + /// [Input("concur")] - private InputMap? _concur; - public InputMap Concur - { - get => _concur ?? (_concur = new InputMap()); - set => _concur = value; - } + public Input? Concur { get; set; } + /// + /// Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + /// [Input("dropbox")] - private InputMap? _dropbox; - public InputMap Dropbox - { - get => _dropbox ?? (_dropbox = new InputMap()); - set => _dropbox = value; - } + public Input? Dropbox { get; set; } + /// + /// Adobe EchoSign SSO configuration. + /// [Input("echosign")] - private InputMap? _echosign; - public InputMap Echosign - { - get => _echosign ?? (_echosign = new InputMap()); - set => _echosign = value; - } + public Input? Echosign { get; set; } + /// + /// Egnyte SSO configuration. + /// [Input("egnyte")] - private InputMap? _egnyte; - public InputMap Egnyte - { - get => _egnyte ?? (_egnyte = new InputMap()); - set => _egnyte = value; - } + public Input? Egnyte { get; set; } + /// + /// Google Firebase addon configuration. + /// [Input("firebase")] - private InputMap? _firebase; - public InputMap Firebase - { - get => _firebase ?? (_firebase = new InputMap()); - set => _firebase = value; - } + public Input? Firebase { get; set; } + /// + /// Layer addon configuration. + /// [Input("layer")] - private InputMap? _layer; - public InputMap Layer - { - get => _layer ?? (_layer = new InputMap()); - set => _layer = value; - } + public Input? Layer { get; set; } + /// + /// Microsoft Dynamics CRM SSO configuration. + /// [Input("mscrm")] - private InputMap? _mscrm; - public InputMap Mscrm - { - get => _mscrm ?? (_mscrm = new InputMap()); - set => _mscrm = value; - } + public Input? Mscrm { get; set; } + /// + /// New Relic SSO configuration. + /// [Input("newrelic")] - private InputMap? _newrelic; - public InputMap Newrelic - { - get => _newrelic ?? (_newrelic = new InputMap()); - set => _newrelic = value; - } + public Input? Newrelic { get; set; } + /// + /// Microsoft Office 365 SSO configuration. + /// [Input("office365")] - private InputMap? _office365; - public InputMap Office365 - { - get => _office365 ?? (_office365 = new InputMap()); - set => _office365 = value; - } + public Input? Office365 { get; set; } + /// + /// Active Directory Rights Management Service SSO configuration. + /// [Input("rms")] - private InputMap? _rms; - public InputMap Rms - { - get => _rms ?? (_rms = new InputMap()); - set => _rms = value; - } + public Input? Rms { get; set; } + /// + /// Salesforce SSO configuration. + /// [Input("salesforce")] - private InputMap? _salesforce; - public InputMap Salesforce - { - get => _salesforce ?? (_salesforce = new InputMap()); - set => _salesforce = value; - } + public Input? Salesforce { get; set; } + /// + /// Salesforce API addon configuration. + /// [Input("salesforceApi")] - private InputMap? _salesforceApi; - public InputMap SalesforceApi - { - get => _salesforceApi ?? (_salesforceApi = new InputMap()); - set => _salesforceApi = value; - } + public Input? SalesforceApi { get; set; } + /// + /// Salesforce Sandbox addon configuration. + /// [Input("salesforceSandboxApi")] - private InputMap? _salesforceSandboxApi; - public InputMap SalesforceSandboxApi - { - get => _salesforceSandboxApi ?? (_salesforceSandboxApi = new InputMap()); - set => _salesforceSandboxApi = value; - } + public Input? SalesforceSandboxApi { get; set; } /// /// Configuration settings for a SAML add-on. @@ -162,81 +126,65 @@ public InputMap SalesforceSandboxApi [Input("samlp")] public Input? Samlp { get; set; } + /// + /// SAP API addon configuration. + /// [Input("sapApi")] - private InputMap? _sapApi; - public InputMap SapApi - { - get => _sapApi ?? (_sapApi = new InputMap()); - set => _sapApi = value; - } + public Input? SapApi { get; set; } + /// + /// Sentry SSO configuration. + /// [Input("sentry")] - private InputMap? _sentry; - public InputMap Sentry - { - get => _sentry ?? (_sentry = new InputMap()); - set => _sentry = value; - } + public Input? Sentry { get; set; } + /// + /// SharePoint SSO configuration. + /// [Input("sharepoint")] - private InputMap? _sharepoint; - public InputMap Sharepoint - { - get => _sharepoint ?? (_sharepoint = new InputMap()); - set => _sharepoint = value; - } + public Input? Sharepoint { get; set; } + /// + /// Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + /// [Input("slack")] - private InputMap? _slack; - public InputMap Slack - { - get => _slack ?? (_slack = new InputMap()); - set => _slack = value; - } + public Input? Slack { get; set; } + /// + /// SpringCM SSO configuration. + /// [Input("springcm")] - private InputMap? _springcm; - public InputMap Springcm - { - get => _springcm ?? (_springcm = new InputMap()); - set => _springcm = value; - } + public Input? Springcm { get; set; } + /// + /// Generic SSO configuration. + /// + [Input("ssoIntegration")] + public Input? SsoIntegration { get; set; } + + /// + /// Windows Azure Mobile Services addon configuration. + /// [Input("wams")] - private InputMap? _wams; - public InputMap Wams - { - get => _wams ?? (_wams = new InputMap()); - set => _wams = value; - } + public Input? Wams { get; set; } + /// + /// WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. + /// [Input("wsfed")] - private InputMap? _wsfed; + public Input? Wsfed { get; set; } /// - /// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + /// Zendesk SSO configuration. /// - public InputMap Wsfed - { - get => _wsfed ?? (_wsfed = new InputMap()); - set => _wsfed = value; - } - [Input("zendesk")] - private InputMap? _zendesk; - public InputMap Zendesk - { - get => _zendesk ?? (_zendesk = new InputMap()); - set => _zendesk = value; - } + public Input? Zendesk { get; set; } + /// + /// Zoom SSO configuration. + /// [Input("zoom")] - private InputMap? _zoom; - public InputMap Zoom - { - get => _zoom ?? (_zoom = new InputMap()); - set => _zoom = value; - } + public Input? Zoom { get; set; } public ClientAddonsGetArgs() { diff --git a/sdk/dotnet/Inputs/ClientAddonsLayerArgs.cs b/sdk/dotnet/Inputs/ClientAddonsLayerArgs.cs new file mode 100644 index 00000000..99c8b63e --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsLayerArgs.cs @@ -0,0 +1,53 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsLayerArgs : global::Pulumi.ResourceArgs + { + [Input("expiration")] + public Input? Expiration { get; set; } + + [Input("keyId", required: true)] + private Input? _keyId; + public Input? KeyId + { + get => _keyId; + set + { + var emptySecret = Output.CreateSecret(0); + _keyId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("principal")] + public Input? Principal { get; set; } + + [Input("privateKey", required: true)] + private Input? _privateKey; + public Input? PrivateKey + { + get => _privateKey; + set + { + var emptySecret = Output.CreateSecret(0); + _privateKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("providerId", required: true)] + public Input ProviderId { get; set; } = null!; + + public ClientAddonsLayerArgs() + { + } + public static new ClientAddonsLayerArgs Empty => new ClientAddonsLayerArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsLayerGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsLayerGetArgs.cs new file mode 100644 index 00000000..c356f196 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsLayerGetArgs.cs @@ -0,0 +1,53 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsLayerGetArgs : global::Pulumi.ResourceArgs + { + [Input("expiration")] + public Input? Expiration { get; set; } + + [Input("keyId", required: true)] + private Input? _keyId; + public Input? KeyId + { + get => _keyId; + set + { + var emptySecret = Output.CreateSecret(0); + _keyId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("principal")] + public Input? Principal { get; set; } + + [Input("privateKey", required: true)] + private Input? _privateKey; + public Input? PrivateKey + { + get => _privateKey; + set + { + var emptySecret = Output.CreateSecret(0); + _privateKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("providerId", required: true)] + public Input ProviderId { get; set; } = null!; + + public ClientAddonsLayerGetArgs() + { + } + public static new ClientAddonsLayerGetArgs Empty => new ClientAddonsLayerGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsMscrmArgs.cs b/sdk/dotnet/Inputs/ClientAddonsMscrmArgs.cs new file mode 100644 index 00000000..02322706 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsMscrmArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsMscrmArgs : global::Pulumi.ResourceArgs + { + [Input("url")] + public Input? Url { get; set; } + + public ClientAddonsMscrmArgs() + { + } + public static new ClientAddonsMscrmArgs Empty => new ClientAddonsMscrmArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsMscrmGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsMscrmGetArgs.cs new file mode 100644 index 00000000..71850bc3 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsMscrmGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsMscrmGetArgs : global::Pulumi.ResourceArgs + { + [Input("url")] + public Input? Url { get; set; } + + public ClientAddonsMscrmGetArgs() + { + } + public static new ClientAddonsMscrmGetArgs Empty => new ClientAddonsMscrmGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsNewrelicArgs.cs b/sdk/dotnet/Inputs/ClientAddonsNewrelicArgs.cs new file mode 100644 index 00000000..7cec505c --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsNewrelicArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsNewrelicArgs : global::Pulumi.ResourceArgs + { + [Input("account")] + public Input? Account { get; set; } + + public ClientAddonsNewrelicArgs() + { + } + public static new ClientAddonsNewrelicArgs Empty => new ClientAddonsNewrelicArgs(); + } +} diff --git a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginAppleGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsNewrelicGetArgs.cs similarity index 51% rename from sdk/dotnet/Inputs/GlobalClientNativeSocialLoginAppleGetArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsNewrelicGetArgs.cs index 73320759..e2e2e557 100644 --- a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginAppleGetArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsNewrelicGetArgs.cs @@ -10,14 +10,14 @@ namespace Pulumi.Auth0.Inputs { - public sealed class GlobalClientNativeSocialLoginAppleGetArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsNewrelicGetArgs : global::Pulumi.ResourceArgs { - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("account")] + public Input? Account { get; set; } - public GlobalClientNativeSocialLoginAppleGetArgs() + public ClientAddonsNewrelicGetArgs() { } - public static new GlobalClientNativeSocialLoginAppleGetArgs Empty => new GlobalClientNativeSocialLoginAppleGetArgs(); + public static new ClientAddonsNewrelicGetArgs Empty => new ClientAddonsNewrelicGetArgs(); } } diff --git a/sdk/dotnet/Inputs/GlobalClientMobileIosArgs.cs b/sdk/dotnet/Inputs/ClientAddonsOffice365Args.cs similarity index 51% rename from sdk/dotnet/Inputs/GlobalClientMobileIosArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsOffice365Args.cs index 1474895b..94b1186e 100644 --- a/sdk/dotnet/Inputs/GlobalClientMobileIosArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsOffice365Args.cs @@ -10,17 +10,17 @@ namespace Pulumi.Auth0.Inputs { - public sealed class GlobalClientMobileIosArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsOffice365Args : global::Pulumi.ResourceArgs { - [Input("appBundleIdentifier")] - public Input? AppBundleIdentifier { get; set; } + [Input("connection")] + public Input? Connection { get; set; } - [Input("teamId")] - public Input? TeamId { get; set; } + [Input("domain")] + public Input? Domain { get; set; } - public GlobalClientMobileIosArgs() + public ClientAddonsOffice365Args() { } - public static new GlobalClientMobileIosArgs Empty => new GlobalClientMobileIosArgs(); + public static new ClientAddonsOffice365Args Empty => new ClientAddonsOffice365Args(); } } diff --git a/sdk/dotnet/Inputs/GlobalClientMobileIosGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsOffice365GetArgs.cs similarity index 50% rename from sdk/dotnet/Inputs/GlobalClientMobileIosGetArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsOffice365GetArgs.cs index 3614a782..bcff41f7 100644 --- a/sdk/dotnet/Inputs/GlobalClientMobileIosGetArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsOffice365GetArgs.cs @@ -10,17 +10,17 @@ namespace Pulumi.Auth0.Inputs { - public sealed class GlobalClientMobileIosGetArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsOffice365GetArgs : global::Pulumi.ResourceArgs { - [Input("appBundleIdentifier")] - public Input? AppBundleIdentifier { get; set; } + [Input("connection")] + public Input? Connection { get; set; } - [Input("teamId")] - public Input? TeamId { get; set; } + [Input("domain")] + public Input? Domain { get; set; } - public GlobalClientMobileIosGetArgs() + public ClientAddonsOffice365GetArgs() { } - public static new GlobalClientMobileIosGetArgs Empty => new GlobalClientMobileIosGetArgs(); + public static new ClientAddonsOffice365GetArgs Empty => new ClientAddonsOffice365GetArgs(); } } diff --git a/sdk/dotnet/Inputs/ClientAddonsRmsArgs.cs b/sdk/dotnet/Inputs/ClientAddonsRmsArgs.cs new file mode 100644 index 00000000..79ebe393 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsRmsArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsRmsArgs : global::Pulumi.ResourceArgs + { + [Input("url")] + public Input? Url { get; set; } + + public ClientAddonsRmsArgs() + { + } + public static new ClientAddonsRmsArgs Empty => new ClientAddonsRmsArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsRmsGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsRmsGetArgs.cs new file mode 100644 index 00000000..e826853b --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsRmsGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsRmsGetArgs : global::Pulumi.ResourceArgs + { + [Input("url")] + public Input? Url { get; set; } + + public ClientAddonsRmsGetArgs() + { + } + public static new ClientAddonsRmsGetArgs Empty => new ClientAddonsRmsGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSalesforceApiArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSalesforceApiArgs.cs new file mode 100644 index 00000000..6e472469 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSalesforceApiArgs.cs @@ -0,0 +1,54 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSalesforceApiArgs : global::Pulumi.ResourceArgs + { + [Input("clientId")] + private Input? _clientId; + + /// + /// The ID of the client. + /// + public Input? ClientId + { + get => _clientId; + set + { + var emptySecret = Output.CreateSecret(0); + _clientId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("communityName")] + public Input? CommunityName { get; set; } + + [Input("communityUrlSection")] + public Input? CommunityUrlSection { get; set; } + + [Input("principal")] + private Input? _principal; + public Input? Principal + { + get => _principal; + set + { + var emptySecret = Output.CreateSecret(0); + _principal = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsSalesforceApiArgs() + { + } + public static new ClientAddonsSalesforceApiArgs Empty => new ClientAddonsSalesforceApiArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSalesforceApiGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSalesforceApiGetArgs.cs new file mode 100644 index 00000000..fec018ac --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSalesforceApiGetArgs.cs @@ -0,0 +1,54 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSalesforceApiGetArgs : global::Pulumi.ResourceArgs + { + [Input("clientId")] + private Input? _clientId; + + /// + /// The ID of the client. + /// + public Input? ClientId + { + get => _clientId; + set + { + var emptySecret = Output.CreateSecret(0); + _clientId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("communityName")] + public Input? CommunityName { get; set; } + + [Input("communityUrlSection")] + public Input? CommunityUrlSection { get; set; } + + [Input("principal")] + private Input? _principal; + public Input? Principal + { + get => _principal; + set + { + var emptySecret = Output.CreateSecret(0); + _principal = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsSalesforceApiGetArgs() + { + } + public static new ClientAddonsSalesforceApiGetArgs Empty => new ClientAddonsSalesforceApiGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSalesforceArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSalesforceArgs.cs new file mode 100644 index 00000000..f4675bfd --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSalesforceArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSalesforceArgs : global::Pulumi.ResourceArgs + { + [Input("entityId")] + public Input? EntityId { get; set; } + + public ClientAddonsSalesforceArgs() + { + } + public static new ClientAddonsSalesforceArgs Empty => new ClientAddonsSalesforceArgs(); + } +} diff --git a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginFacebookGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSalesforceGetArgs.cs similarity index 50% rename from sdk/dotnet/Inputs/GlobalClientNativeSocialLoginFacebookGetArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsSalesforceGetArgs.cs index 2c7cfb2a..5d45fbfb 100644 --- a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginFacebookGetArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsSalesforceGetArgs.cs @@ -10,14 +10,14 @@ namespace Pulumi.Auth0.Inputs { - public sealed class GlobalClientNativeSocialLoginFacebookGetArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsSalesforceGetArgs : global::Pulumi.ResourceArgs { - [Input("enabled")] - public Input? Enabled { get; set; } + [Input("entityId")] + public Input? EntityId { get; set; } - public GlobalClientNativeSocialLoginFacebookGetArgs() + public ClientAddonsSalesforceGetArgs() { } - public static new GlobalClientNativeSocialLoginFacebookGetArgs Empty => new GlobalClientNativeSocialLoginFacebookGetArgs(); + public static new ClientAddonsSalesforceGetArgs Empty => new ClientAddonsSalesforceGetArgs(); } } diff --git a/sdk/dotnet/Inputs/ClientAddonsSalesforceSandboxApiArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSalesforceSandboxApiArgs.cs new file mode 100644 index 00000000..39f1751c --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSalesforceSandboxApiArgs.cs @@ -0,0 +1,54 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSalesforceSandboxApiArgs : global::Pulumi.ResourceArgs + { + [Input("clientId")] + private Input? _clientId; + + /// + /// The ID of the client. + /// + public Input? ClientId + { + get => _clientId; + set + { + var emptySecret = Output.CreateSecret(0); + _clientId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("communityName")] + public Input? CommunityName { get; set; } + + [Input("communityUrlSection")] + public Input? CommunityUrlSection { get; set; } + + [Input("principal")] + private Input? _principal; + public Input? Principal + { + get => _principal; + set + { + var emptySecret = Output.CreateSecret(0); + _principal = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsSalesforceSandboxApiArgs() + { + } + public static new ClientAddonsSalesforceSandboxApiArgs Empty => new ClientAddonsSalesforceSandboxApiArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSalesforceSandboxApiGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSalesforceSandboxApiGetArgs.cs new file mode 100644 index 00000000..fcc6a913 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSalesforceSandboxApiGetArgs.cs @@ -0,0 +1,54 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSalesforceSandboxApiGetArgs : global::Pulumi.ResourceArgs + { + [Input("clientId")] + private Input? _clientId; + + /// + /// The ID of the client. + /// + public Input? ClientId + { + get => _clientId; + set + { + var emptySecret = Output.CreateSecret(0); + _clientId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("communityName")] + public Input? CommunityName { get; set; } + + [Input("communityUrlSection")] + public Input? CommunityUrlSection { get; set; } + + [Input("principal")] + private Input? _principal; + public Input? Principal + { + get => _principal; + set + { + var emptySecret = Output.CreateSecret(0); + _principal = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsSalesforceSandboxApiGetArgs() + { + } + public static new ClientAddonsSalesforceSandboxApiGetArgs Empty => new ClientAddonsSalesforceSandboxApiGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSamlpArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSamlpArgs.cs index 79472541..f5e2e5e1 100644 --- a/sdk/dotnet/Inputs/ClientAddonsSamlpArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsSamlpArgs.cs @@ -40,12 +40,7 @@ public sealed class ClientAddonsSamlpArgs : global::Pulumi.ResourceArgs public Input? LifetimeInSeconds { get; set; } [Input("logout")] - private InputMap? _logout; - public InputMap Logout - { - get => _logout ?? (_logout = new InputMap()); - set => _logout = value; - } + public Input? Logout { get; set; } [Input("mapIdentities")] public Input? MapIdentities { get; set; } diff --git a/sdk/dotnet/Inputs/ClientAddonsSamlpGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSamlpGetArgs.cs index 645b2668..255b90fa 100644 --- a/sdk/dotnet/Inputs/ClientAddonsSamlpGetArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsSamlpGetArgs.cs @@ -40,12 +40,7 @@ public sealed class ClientAddonsSamlpGetArgs : global::Pulumi.ResourceArgs public Input? LifetimeInSeconds { get; set; } [Input("logout")] - private InputMap? _logout; - public InputMap Logout - { - get => _logout ?? (_logout = new InputMap()); - set => _logout = value; - } + public Input? Logout { get; set; } [Input("mapIdentities")] public Input? MapIdentities { get; set; } diff --git a/sdk/dotnet/Inputs/ClientAddonsSamlpLogoutArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSamlpLogoutArgs.cs new file mode 100644 index 00000000..12435356 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSamlpLogoutArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSamlpLogoutArgs : global::Pulumi.ResourceArgs + { + [Input("callback")] + public Input? Callback { get; set; } + + [Input("sloEnabled")] + public Input? SloEnabled { get; set; } + + public ClientAddonsSamlpLogoutArgs() + { + } + public static new ClientAddonsSamlpLogoutArgs Empty => new ClientAddonsSamlpLogoutArgs(); + } +} diff --git a/sdk/dotnet/Inputs/TenantUniversalLoginColorsArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSamlpLogoutGetArgs.cs similarity index 51% rename from sdk/dotnet/Inputs/TenantUniversalLoginColorsArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsSamlpLogoutGetArgs.cs index 110a0216..19f8cfdf 100644 --- a/sdk/dotnet/Inputs/TenantUniversalLoginColorsArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsSamlpLogoutGetArgs.cs @@ -10,17 +10,17 @@ namespace Pulumi.Auth0.Inputs { - public sealed class TenantUniversalLoginColorsArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsSamlpLogoutGetArgs : global::Pulumi.ResourceArgs { - [Input("pageBackground")] - public Input? PageBackground { get; set; } + [Input("callback")] + public Input? Callback { get; set; } - [Input("primary")] - public Input? Primary { get; set; } + [Input("sloEnabled")] + public Input? SloEnabled { get; set; } - public TenantUniversalLoginColorsArgs() + public ClientAddonsSamlpLogoutGetArgs() { } - public static new TenantUniversalLoginColorsArgs Empty => new TenantUniversalLoginColorsArgs(); + public static new ClientAddonsSamlpLogoutGetArgs Empty => new ClientAddonsSamlpLogoutGetArgs(); } } diff --git a/sdk/dotnet/Inputs/ClientAddonsSapApiArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSapApiArgs.cs new file mode 100644 index 00000000..cf8d740f --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSapApiArgs.cs @@ -0,0 +1,50 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSapApiArgs : global::Pulumi.ResourceArgs + { + /// + /// The ID of the client. + /// + [Input("clientId")] + public Input? ClientId { get; set; } + + [Input("nameIdentifierFormat")] + public Input? NameIdentifierFormat { get; set; } + + [Input("scope")] + public Input? Scope { get; set; } + + [Input("servicePassword")] + private Input? _servicePassword; + public Input? ServicePassword + { + get => _servicePassword; + set + { + var emptySecret = Output.CreateSecret(0); + _servicePassword = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("tokenEndpointUrl")] + public Input? TokenEndpointUrl { get; set; } + + [Input("usernameAttribute")] + public Input? UsernameAttribute { get; set; } + + public ClientAddonsSapApiArgs() + { + } + public static new ClientAddonsSapApiArgs Empty => new ClientAddonsSapApiArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSapApiGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSapApiGetArgs.cs new file mode 100644 index 00000000..e4df3b49 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSapApiGetArgs.cs @@ -0,0 +1,50 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSapApiGetArgs : global::Pulumi.ResourceArgs + { + /// + /// The ID of the client. + /// + [Input("clientId")] + public Input? ClientId { get; set; } + + [Input("nameIdentifierFormat")] + public Input? NameIdentifierFormat { get; set; } + + [Input("scope")] + public Input? Scope { get; set; } + + [Input("servicePassword")] + private Input? _servicePassword; + public Input? ServicePassword + { + get => _servicePassword; + set + { + var emptySecret = Output.CreateSecret(0); + _servicePassword = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("tokenEndpointUrl")] + public Input? TokenEndpointUrl { get; set; } + + [Input("usernameAttribute")] + public Input? UsernameAttribute { get; set; } + + public ClientAddonsSapApiGetArgs() + { + } + public static new ClientAddonsSapApiGetArgs Empty => new ClientAddonsSapApiGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSentryArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSentryArgs.cs new file mode 100644 index 00000000..e82561fc --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSentryArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSentryArgs : global::Pulumi.ResourceArgs + { + [Input("baseUrl")] + public Input? BaseUrl { get; set; } + + [Input("orgSlug")] + public Input? OrgSlug { get; set; } + + public ClientAddonsSentryArgs() + { + } + public static new ClientAddonsSentryArgs Empty => new ClientAddonsSentryArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSentryGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSentryGetArgs.cs new file mode 100644 index 00000000..4e35b352 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSentryGetArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSentryGetArgs : global::Pulumi.ResourceArgs + { + [Input("baseUrl")] + public Input? BaseUrl { get; set; } + + [Input("orgSlug")] + public Input? OrgSlug { get; set; } + + public ClientAddonsSentryGetArgs() + { + } + public static new ClientAddonsSentryGetArgs Empty => new ClientAddonsSentryGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSharepointArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSharepointArgs.cs new file mode 100644 index 00000000..b012f8ac --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSharepointArgs.cs @@ -0,0 +1,31 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSharepointArgs : global::Pulumi.ResourceArgs + { + [Input("externalUrls")] + private InputList? _externalUrls; + public InputList ExternalUrls + { + get => _externalUrls ?? (_externalUrls = new InputList()); + set => _externalUrls = value; + } + + [Input("url")] + public Input? Url { get; set; } + + public ClientAddonsSharepointArgs() + { + } + public static new ClientAddonsSharepointArgs Empty => new ClientAddonsSharepointArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSharepointGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSharepointGetArgs.cs new file mode 100644 index 00000000..10950f07 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSharepointGetArgs.cs @@ -0,0 +1,31 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSharepointGetArgs : global::Pulumi.ResourceArgs + { + [Input("externalUrls")] + private InputList? _externalUrls; + public InputList ExternalUrls + { + get => _externalUrls ?? (_externalUrls = new InputList()); + set => _externalUrls = value; + } + + [Input("url")] + public Input? Url { get; set; } + + public ClientAddonsSharepointGetArgs() + { + } + public static new ClientAddonsSharepointGetArgs Empty => new ClientAddonsSharepointGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSlackArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSlackArgs.cs new file mode 100644 index 00000000..2f563f79 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSlackArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSlackArgs : global::Pulumi.ResourceArgs + { + [Input("team")] + public Input? Team { get; set; } + + public ClientAddonsSlackArgs() + { + } + public static new ClientAddonsSlackArgs Empty => new ClientAddonsSlackArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSlackGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSlackGetArgs.cs new file mode 100644 index 00000000..fa870c0d --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSlackGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSlackGetArgs : global::Pulumi.ResourceArgs + { + [Input("team")] + public Input? Team { get; set; } + + public ClientAddonsSlackGetArgs() + { + } + public static new ClientAddonsSlackGetArgs Empty => new ClientAddonsSlackGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSpringcmArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSpringcmArgs.cs new file mode 100644 index 00000000..ea8c7096 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSpringcmArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSpringcmArgs : global::Pulumi.ResourceArgs + { + [Input("acsUrl")] + public Input? AcsUrl { get; set; } + + public ClientAddonsSpringcmArgs() + { + } + public static new ClientAddonsSpringcmArgs Empty => new ClientAddonsSpringcmArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsSpringcmGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSpringcmGetArgs.cs new file mode 100644 index 00000000..d04963eb --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSpringcmGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSpringcmGetArgs : global::Pulumi.ResourceArgs + { + [Input("acsUrl")] + public Input? AcsUrl { get; set; } + + public ClientAddonsSpringcmGetArgs() + { + } + public static new ClientAddonsSpringcmGetArgs Empty => new ClientAddonsSpringcmGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/TenantUniversalLoginArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSsoIntegrationArgs.cs similarity index 50% rename from sdk/dotnet/Inputs/TenantUniversalLoginArgs.cs rename to sdk/dotnet/Inputs/ClientAddonsSsoIntegrationArgs.cs index 2ad4a004..18501521 100644 --- a/sdk/dotnet/Inputs/TenantUniversalLoginArgs.cs +++ b/sdk/dotnet/Inputs/ClientAddonsSsoIntegrationArgs.cs @@ -10,17 +10,20 @@ namespace Pulumi.Auth0.Inputs { - public sealed class TenantUniversalLoginArgs : global::Pulumi.ResourceArgs + public sealed class ClientAddonsSsoIntegrationArgs : global::Pulumi.ResourceArgs { /// - /// Configuration settings for Universal Login colors. + /// Name of the client. /// - [Input("colors")] - public Input? Colors { get; set; } + [Input("name")] + public Input? Name { get; set; } - public TenantUniversalLoginArgs() + [Input("version")] + public Input? Version { get; set; } + + public ClientAddonsSsoIntegrationArgs() { } - public static new TenantUniversalLoginArgs Empty => new TenantUniversalLoginArgs(); + public static new ClientAddonsSsoIntegrationArgs Empty => new ClientAddonsSsoIntegrationArgs(); } } diff --git a/sdk/dotnet/Inputs/ClientAddonsSsoIntegrationGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsSsoIntegrationGetArgs.cs new file mode 100644 index 00000000..f71ee95f --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsSsoIntegrationGetArgs.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsSsoIntegrationGetArgs : global::Pulumi.ResourceArgs + { + /// + /// Name of the client. + /// + [Input("name")] + public Input? Name { get; set; } + + [Input("version")] + public Input? Version { get; set; } + + public ClientAddonsSsoIntegrationGetArgs() + { + } + public static new ClientAddonsSsoIntegrationGetArgs Empty => new ClientAddonsSsoIntegrationGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsWamsArgs.cs b/sdk/dotnet/Inputs/ClientAddonsWamsArgs.cs new file mode 100644 index 00000000..3ab955e6 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsWamsArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsWamsArgs : global::Pulumi.ResourceArgs + { + [Input("masterKey")] + private Input? _masterKey; + public Input? MasterKey + { + get => _masterKey; + set + { + var emptySecret = Output.CreateSecret(0); + _masterKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsWamsArgs() + { + } + public static new ClientAddonsWamsArgs Empty => new ClientAddonsWamsArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsWamsGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsWamsGetArgs.cs new file mode 100644 index 00000000..675ffe51 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsWamsGetArgs.cs @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsWamsGetArgs : global::Pulumi.ResourceArgs + { + [Input("masterKey")] + private Input? _masterKey; + public Input? MasterKey + { + get => _masterKey; + set + { + var emptySecret = Output.CreateSecret(0); + _masterKey = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + public ClientAddonsWamsGetArgs() + { + } + public static new ClientAddonsWamsGetArgs Empty => new ClientAddonsWamsGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsWsfedArgs.cs b/sdk/dotnet/Inputs/ClientAddonsWsfedArgs.cs new file mode 100644 index 00000000..41af1715 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsWsfedArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsWsfedArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsWsfedArgs() + { + } + public static new ClientAddonsWsfedArgs Empty => new ClientAddonsWsfedArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsWsfedGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsWsfedGetArgs.cs new file mode 100644 index 00000000..690bd6f2 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsWsfedGetArgs.cs @@ -0,0 +1,20 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsWsfedGetArgs : global::Pulumi.ResourceArgs + { + public ClientAddonsWsfedGetArgs() + { + } + public static new ClientAddonsWsfedGetArgs Empty => new ClientAddonsWsfedGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsZendeskArgs.cs b/sdk/dotnet/Inputs/ClientAddonsZendeskArgs.cs new file mode 100644 index 00000000..0e893955 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsZendeskArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsZendeskArgs : global::Pulumi.ResourceArgs + { + [Input("accountName")] + public Input? AccountName { get; set; } + + public ClientAddonsZendeskArgs() + { + } + public static new ClientAddonsZendeskArgs Empty => new ClientAddonsZendeskArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsZendeskGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsZendeskGetArgs.cs new file mode 100644 index 00000000..6fd691eb --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsZendeskGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsZendeskGetArgs : global::Pulumi.ResourceArgs + { + [Input("accountName")] + public Input? AccountName { get; set; } + + public ClientAddonsZendeskGetArgs() + { + } + public static new ClientAddonsZendeskGetArgs Empty => new ClientAddonsZendeskGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsZoomArgs.cs b/sdk/dotnet/Inputs/ClientAddonsZoomArgs.cs new file mode 100644 index 00000000..5c951673 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsZoomArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsZoomArgs : global::Pulumi.ResourceArgs + { + [Input("account")] + public Input? Account { get; set; } + + public ClientAddonsZoomArgs() + { + } + public static new ClientAddonsZoomArgs Empty => new ClientAddonsZoomArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ClientAddonsZoomGetArgs.cs b/sdk/dotnet/Inputs/ClientAddonsZoomGetArgs.cs new file mode 100644 index 00000000..33ff8c28 --- /dev/null +++ b/sdk/dotnet/Inputs/ClientAddonsZoomGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ClientAddonsZoomGetArgs : global::Pulumi.ResourceArgs + { + [Input("account")] + public Input? Account { get; set; } + + public ClientAddonsZoomGetArgs() + { + } + public static new ClientAddonsZoomGetArgs Empty => new ClientAddonsZoomGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs index 9e09a76f..3a93222c 100644 --- a/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs +++ b/sdk/dotnet/Inputs/ConnectionOptionsArgs.cs @@ -42,6 +42,12 @@ public InputList AllowedAudiences [Input("appId")] public Input? AppId { get; set; } + /// + /// OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + /// + [Input("attributeMap")] + public Input? AttributeMap { get; set; } + [Input("authParams")] private InputMap? _authParams; @@ -110,6 +116,12 @@ public InputMap Configuration } } + /// + /// Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + /// + [Input("connectionSettings")] + public Input? ConnectionSettings { get; set; } + [Input("customScripts")] private InputMap? _customScripts; @@ -128,6 +140,12 @@ public InputMap CustomScripts [Input("debug")] public Input? Debug { get; set; } + /// + /// The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + /// + [Input("decryptionKey")] + public Input? DecryptionKey { get; set; } + /// /// Sign Request Algorithm Digest. /// @@ -290,6 +308,12 @@ public InputList Ips [Input("keyId")] public Input? KeyId { get; set; } + /// + /// By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + /// + [Input("mapUserIdToId")] + public Input? MapUserIdToId { get; set; } + /// /// Maximum number of groups to retrieve. /// @@ -309,7 +333,7 @@ public InputList Ips public Input? MetadataUrl { get; set; } /// - /// The XML content for the SAML metadata document. + /// The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. /// [Input("metadataXml")] public Input? MetadataXml { get; set; } diff --git a/sdk/dotnet/Inputs/ConnectionOptionsAttributeMapArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsAttributeMapArgs.cs new file mode 100644 index 00000000..f0f14703 --- /dev/null +++ b/sdk/dotnet/Inputs/ConnectionOptionsAttributeMapArgs.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ConnectionOptionsAttributeMapArgs : global::Pulumi.ResourceArgs + { + [Input("attributes")] + public Input? Attributes { get; set; } + + [Input("mappingMode", required: true)] + public Input MappingMode { get; set; } = null!; + + [Input("userinfoScope")] + public Input? UserinfoScope { get; set; } + + public ConnectionOptionsAttributeMapArgs() + { + } + public static new ConnectionOptionsAttributeMapArgs Empty => new ConnectionOptionsAttributeMapArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsAttributeMapGetArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsAttributeMapGetArgs.cs new file mode 100644 index 00000000..4a702f90 --- /dev/null +++ b/sdk/dotnet/Inputs/ConnectionOptionsAttributeMapGetArgs.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ConnectionOptionsAttributeMapGetArgs : global::Pulumi.ResourceArgs + { + [Input("attributes")] + public Input? Attributes { get; set; } + + [Input("mappingMode", required: true)] + public Input MappingMode { get; set; } = null!; + + [Input("userinfoScope")] + public Input? UserinfoScope { get; set; } + + public ConnectionOptionsAttributeMapGetArgs() + { + } + public static new ConnectionOptionsAttributeMapGetArgs Empty => new ConnectionOptionsAttributeMapGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsConnectionSettingsArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsConnectionSettingsArgs.cs new file mode 100644 index 00000000..ad55816a --- /dev/null +++ b/sdk/dotnet/Inputs/ConnectionOptionsConnectionSettingsArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ConnectionOptionsConnectionSettingsArgs : global::Pulumi.ResourceArgs + { + [Input("pkce", required: true)] + public Input Pkce { get; set; } = null!; + + public ConnectionOptionsConnectionSettingsArgs() + { + } + public static new ConnectionOptionsConnectionSettingsArgs Empty => new ConnectionOptionsConnectionSettingsArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsConnectionSettingsGetArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsConnectionSettingsGetArgs.cs new file mode 100644 index 00000000..8c9d4714 --- /dev/null +++ b/sdk/dotnet/Inputs/ConnectionOptionsConnectionSettingsGetArgs.cs @@ -0,0 +1,23 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ConnectionOptionsConnectionSettingsGetArgs : global::Pulumi.ResourceArgs + { + [Input("pkce", required: true)] + public Input Pkce { get; set; } = null!; + + public ConnectionOptionsConnectionSettingsGetArgs() + { + } + public static new ConnectionOptionsConnectionSettingsGetArgs Empty => new ConnectionOptionsConnectionSettingsGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsDecryptionKeyArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsDecryptionKeyArgs.cs new file mode 100644 index 00000000..24580a27 --- /dev/null +++ b/sdk/dotnet/Inputs/ConnectionOptionsDecryptionKeyArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ConnectionOptionsDecryptionKeyArgs : global::Pulumi.ResourceArgs + { + [Input("cert", required: true)] + public Input Cert { get; set; } = null!; + + [Input("key", required: true)] + public Input Key { get; set; } = null!; + + public ConnectionOptionsDecryptionKeyArgs() + { + } + public static new ConnectionOptionsDecryptionKeyArgs Empty => new ConnectionOptionsDecryptionKeyArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsDecryptionKeyGetArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsDecryptionKeyGetArgs.cs new file mode 100644 index 00000000..eaa39a58 --- /dev/null +++ b/sdk/dotnet/Inputs/ConnectionOptionsDecryptionKeyGetArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class ConnectionOptionsDecryptionKeyGetArgs : global::Pulumi.ResourceArgs + { + [Input("cert", required: true)] + public Input Cert { get; set; } = null!; + + [Input("key", required: true)] + public Input Key { get; set; } = null!; + + public ConnectionOptionsDecryptionKeyGetArgs() + { + } + public static new ConnectionOptionsDecryptionKeyGetArgs Empty => new ConnectionOptionsDecryptionKeyGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs b/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs index 1d7e92d8..c9f4fd2c 100644 --- a/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs +++ b/sdk/dotnet/Inputs/ConnectionOptionsGetArgs.cs @@ -42,6 +42,12 @@ public InputList AllowedAudiences [Input("appId")] public Input? AppId { get; set; } + /// + /// OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + /// + [Input("attributeMap")] + public Input? AttributeMap { get; set; } + [Input("authParams")] private InputMap? _authParams; @@ -110,6 +116,12 @@ public InputMap Configuration } } + /// + /// Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + /// + [Input("connectionSettings")] + public Input? ConnectionSettings { get; set; } + [Input("customScripts")] private InputMap? _customScripts; @@ -128,6 +140,12 @@ public InputMap CustomScripts [Input("debug")] public Input? Debug { get; set; } + /// + /// The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + /// + [Input("decryptionKey")] + public Input? DecryptionKey { get; set; } + /// /// Sign Request Algorithm Digest. /// @@ -290,6 +308,12 @@ public InputList Ips [Input("keyId")] public Input? KeyId { get; set; } + /// + /// By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + /// + [Input("mapUserIdToId")] + public Input? MapUserIdToId { get; set; } + /// /// Maximum number of groups to retrieve. /// @@ -309,7 +333,7 @@ public InputList Ips public Input? MetadataUrl { get; set; } /// - /// The XML content for the SAML metadata document. + /// The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. /// [Input("metadataXml")] public Input? MetadataXml { get; set; } diff --git a/sdk/dotnet/Inputs/EmailCredentialsArgs.cs b/sdk/dotnet/Inputs/EmailProviderCredentialsArgs.cs similarity index 60% rename from sdk/dotnet/Inputs/EmailCredentialsArgs.cs rename to sdk/dotnet/Inputs/EmailProviderCredentialsArgs.cs index e8858f64..196a6de1 100644 --- a/sdk/dotnet/Inputs/EmailCredentialsArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderCredentialsArgs.cs @@ -10,7 +10,7 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailCredentialsArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderCredentialsArgs : global::Pulumi.ResourceArgs { [Input("accessKeyId")] private Input? _accessKeyId; @@ -44,11 +44,21 @@ public Input? ApiKey } } + [Input("azureCsConnectionString")] + private Input? _azureCsConnectionString; + /// - /// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + /// Azure Communication Services Connection String. /// - [Input("apiUser")] - public Input? ApiUser { get; set; } + public Input? AzureCsConnectionString + { + get => _azureCsConnectionString; + set + { + var emptySecret = Output.CreateSecret(0); + _azureCsConnectionString = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } /// /// Domain name. @@ -56,6 +66,54 @@ public Input? ApiKey [Input("domain")] public Input? Domain { get; set; } + [Input("ms365ClientId")] + private Input? _ms365ClientId; + + /// + /// Microsoft 365 Client ID. + /// + public Input? Ms365ClientId + { + get => _ms365ClientId; + set + { + var emptySecret = Output.CreateSecret(0); + _ms365ClientId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("ms365ClientSecret")] + private Input? _ms365ClientSecret; + + /// + /// Microsoft 365 Client Secret. + /// + public Input? Ms365ClientSecret + { + get => _ms365ClientSecret; + set + { + var emptySecret = Output.CreateSecret(0); + _ms365ClientSecret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("ms365TenantId")] + private Input? _ms365TenantId; + + /// + /// Microsoft 365 Tenant ID. + /// + public Input? Ms365TenantId + { + get => _ms365TenantId; + set + { + var emptySecret = Output.CreateSecret(0); + _ms365TenantId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + /// /// Default region. Used only for AWS, Mailgun, and SparkPost. /// @@ -112,9 +170,9 @@ public Input? SmtpPass [Input("smtpUser")] public Input? SmtpUser { get; set; } - public EmailCredentialsArgs() + public EmailProviderCredentialsArgs() { } - public static new EmailCredentialsArgs Empty => new EmailCredentialsArgs(); + public static new EmailProviderCredentialsArgs Empty => new EmailProviderCredentialsArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs b/sdk/dotnet/Inputs/EmailProviderCredentialsGetArgs.cs similarity index 60% rename from sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs rename to sdk/dotnet/Inputs/EmailProviderCredentialsGetArgs.cs index a8e76db6..ac61bf66 100644 --- a/sdk/dotnet/Inputs/EmailCredentialsGetArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderCredentialsGetArgs.cs @@ -10,7 +10,7 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailCredentialsGetArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderCredentialsGetArgs : global::Pulumi.ResourceArgs { [Input("accessKeyId")] private Input? _accessKeyId; @@ -44,11 +44,21 @@ public Input? ApiKey } } + [Input("azureCsConnectionString")] + private Input? _azureCsConnectionString; + /// - /// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + /// Azure Communication Services Connection String. /// - [Input("apiUser")] - public Input? ApiUser { get; set; } + public Input? AzureCsConnectionString + { + get => _azureCsConnectionString; + set + { + var emptySecret = Output.CreateSecret(0); + _azureCsConnectionString = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } /// /// Domain name. @@ -56,6 +66,54 @@ public Input? ApiKey [Input("domain")] public Input? Domain { get; set; } + [Input("ms365ClientId")] + private Input? _ms365ClientId; + + /// + /// Microsoft 365 Client ID. + /// + public Input? Ms365ClientId + { + get => _ms365ClientId; + set + { + var emptySecret = Output.CreateSecret(0); + _ms365ClientId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("ms365ClientSecret")] + private Input? _ms365ClientSecret; + + /// + /// Microsoft 365 Client Secret. + /// + public Input? Ms365ClientSecret + { + get => _ms365ClientSecret; + set + { + var emptySecret = Output.CreateSecret(0); + _ms365ClientSecret = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + + [Input("ms365TenantId")] + private Input? _ms365TenantId; + + /// + /// Microsoft 365 Tenant ID. + /// + public Input? Ms365TenantId + { + get => _ms365TenantId; + set + { + var emptySecret = Output.CreateSecret(0); + _ms365TenantId = Output.Tuple?, int>(value, emptySecret).Apply(t => t.Item1); + } + } + /// /// Default region. Used only for AWS, Mailgun, and SparkPost. /// @@ -112,9 +170,9 @@ public Input? SmtpPass [Input("smtpUser")] public Input? SmtpUser { get; set; } - public EmailCredentialsGetArgs() + public EmailProviderCredentialsGetArgs() { } - public static new EmailCredentialsGetArgs Empty => new EmailCredentialsGetArgs(); + public static new EmailProviderCredentialsGetArgs Empty => new EmailProviderCredentialsGetArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailSettingsArgs.cs b/sdk/dotnet/Inputs/EmailProviderSettingsArgs.cs similarity index 63% rename from sdk/dotnet/Inputs/EmailSettingsArgs.cs rename to sdk/dotnet/Inputs/EmailProviderSettingsArgs.cs index 95a7ac4d..23659df6 100644 --- a/sdk/dotnet/Inputs/EmailSettingsArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderSettingsArgs.cs @@ -10,23 +10,23 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailSettingsArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderSettingsArgs : global::Pulumi.ResourceArgs { /// /// Headers settings for the `smtp` email provider. /// [Input("headers")] - public Input? Headers { get; set; } + public Input? Headers { get; set; } /// /// Message settings for the `mandrill` or `ses` email provider. /// [Input("message")] - public Input? Message { get; set; } + public Input? Message { get; set; } - public EmailSettingsArgs() + public EmailProviderSettingsArgs() { } - public static new EmailSettingsArgs Empty => new EmailSettingsArgs(); + public static new EmailProviderSettingsArgs Empty => new EmailProviderSettingsArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailSettingsGetArgs.cs b/sdk/dotnet/Inputs/EmailProviderSettingsGetArgs.cs similarity index 62% rename from sdk/dotnet/Inputs/EmailSettingsGetArgs.cs rename to sdk/dotnet/Inputs/EmailProviderSettingsGetArgs.cs index 17f8675a..b02e074b 100644 --- a/sdk/dotnet/Inputs/EmailSettingsGetArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderSettingsGetArgs.cs @@ -10,23 +10,23 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailSettingsGetArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderSettingsGetArgs : global::Pulumi.ResourceArgs { /// /// Headers settings for the `smtp` email provider. /// [Input("headers")] - public Input? Headers { get; set; } + public Input? Headers { get; set; } /// /// Message settings for the `mandrill` or `ses` email provider. /// [Input("message")] - public Input? Message { get; set; } + public Input? Message { get; set; } - public EmailSettingsGetArgs() + public EmailProviderSettingsGetArgs() { } - public static new EmailSettingsGetArgs Empty => new EmailSettingsGetArgs(); + public static new EmailProviderSettingsGetArgs Empty => new EmailProviderSettingsGetArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailSettingsHeadersGetArgs.cs b/sdk/dotnet/Inputs/EmailProviderSettingsHeadersArgs.cs similarity index 70% rename from sdk/dotnet/Inputs/EmailSettingsHeadersGetArgs.cs rename to sdk/dotnet/Inputs/EmailProviderSettingsHeadersArgs.cs index 8ff5be6a..0745a3a0 100644 --- a/sdk/dotnet/Inputs/EmailSettingsHeadersGetArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderSettingsHeadersArgs.cs @@ -10,7 +10,7 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailSettingsHeadersGetArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderSettingsHeadersArgs : global::Pulumi.ResourceArgs { [Input("xMcViewContentLink")] public Input? XMcViewContentLink { get; set; } @@ -18,9 +18,9 @@ public sealed class EmailSettingsHeadersGetArgs : global::Pulumi.ResourceArgs [Input("xSesConfigurationSet")] public Input? XSesConfigurationSet { get; set; } - public EmailSettingsHeadersGetArgs() + public EmailProviderSettingsHeadersArgs() { } - public static new EmailSettingsHeadersGetArgs Empty => new EmailSettingsHeadersGetArgs(); + public static new EmailProviderSettingsHeadersArgs Empty => new EmailProviderSettingsHeadersArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailSettingsHeadersArgs.cs b/sdk/dotnet/Inputs/EmailProviderSettingsHeadersGetArgs.cs similarity index 69% rename from sdk/dotnet/Inputs/EmailSettingsHeadersArgs.cs rename to sdk/dotnet/Inputs/EmailProviderSettingsHeadersGetArgs.cs index 99784ff6..6742f8e7 100644 --- a/sdk/dotnet/Inputs/EmailSettingsHeadersArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderSettingsHeadersGetArgs.cs @@ -10,7 +10,7 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailSettingsHeadersArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderSettingsHeadersGetArgs : global::Pulumi.ResourceArgs { [Input("xMcViewContentLink")] public Input? XMcViewContentLink { get; set; } @@ -18,9 +18,9 @@ public sealed class EmailSettingsHeadersArgs : global::Pulumi.ResourceArgs [Input("xSesConfigurationSet")] public Input? XSesConfigurationSet { get; set; } - public EmailSettingsHeadersArgs() + public EmailProviderSettingsHeadersGetArgs() { } - public static new EmailSettingsHeadersArgs Empty => new EmailSettingsHeadersArgs(); + public static new EmailProviderSettingsHeadersGetArgs Empty => new EmailProviderSettingsHeadersGetArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailSettingsMessageGetArgs.cs b/sdk/dotnet/Inputs/EmailProviderSettingsMessageArgs.cs similarity index 70% rename from sdk/dotnet/Inputs/EmailSettingsMessageGetArgs.cs rename to sdk/dotnet/Inputs/EmailProviderSettingsMessageArgs.cs index 18bbdc9f..3a871503 100644 --- a/sdk/dotnet/Inputs/EmailSettingsMessageGetArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderSettingsMessageArgs.cs @@ -10,7 +10,7 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailSettingsMessageGetArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderSettingsMessageArgs : global::Pulumi.ResourceArgs { [Input("configurationSetName")] public Input? ConfigurationSetName { get; set; } @@ -18,9 +18,9 @@ public sealed class EmailSettingsMessageGetArgs : global::Pulumi.ResourceArgs [Input("viewContentLink")] public Input? ViewContentLink { get; set; } - public EmailSettingsMessageGetArgs() + public EmailProviderSettingsMessageArgs() { } - public static new EmailSettingsMessageGetArgs Empty => new EmailSettingsMessageGetArgs(); + public static new EmailProviderSettingsMessageArgs Empty => new EmailProviderSettingsMessageArgs(); } } diff --git a/sdk/dotnet/Inputs/EmailSettingsMessageArgs.cs b/sdk/dotnet/Inputs/EmailProviderSettingsMessageGetArgs.cs similarity index 69% rename from sdk/dotnet/Inputs/EmailSettingsMessageArgs.cs rename to sdk/dotnet/Inputs/EmailProviderSettingsMessageGetArgs.cs index 8c9e94fb..54feadfa 100644 --- a/sdk/dotnet/Inputs/EmailSettingsMessageArgs.cs +++ b/sdk/dotnet/Inputs/EmailProviderSettingsMessageGetArgs.cs @@ -10,7 +10,7 @@ namespace Pulumi.Auth0.Inputs { - public sealed class EmailSettingsMessageArgs : global::Pulumi.ResourceArgs + public sealed class EmailProviderSettingsMessageGetArgs : global::Pulumi.ResourceArgs { [Input("configurationSetName")] public Input? ConfigurationSetName { get; set; } @@ -18,9 +18,9 @@ public sealed class EmailSettingsMessageArgs : global::Pulumi.ResourceArgs [Input("viewContentLink")] public Input? ViewContentLink { get; set; } - public EmailSettingsMessageArgs() + public EmailProviderSettingsMessageGetArgs() { } - public static new EmailSettingsMessageArgs Empty => new EmailSettingsMessageArgs(); + public static new EmailProviderSettingsMessageGetArgs Empty => new EmailProviderSettingsMessageGetArgs(); } } diff --git a/sdk/dotnet/Inputs/GlobalClientAddonsArgs.cs b/sdk/dotnet/Inputs/GlobalClientAddonsArgs.cs deleted file mode 100644 index 9b1edc18..00000000 --- a/sdk/dotnet/Inputs/GlobalClientAddonsArgs.cs +++ /dev/null @@ -1,246 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientAddonsArgs : global::Pulumi.ResourceArgs - { - [Input("aws")] - private InputMap? _aws; - public InputMap Aws - { - get => _aws ?? (_aws = new InputMap()); - set => _aws = value; - } - - [Input("azureBlob")] - private InputMap? _azureBlob; - public InputMap AzureBlob - { - get => _azureBlob ?? (_azureBlob = new InputMap()); - set => _azureBlob = value; - } - - [Input("azureSb")] - private InputMap? _azureSb; - public InputMap AzureSb - { - get => _azureSb ?? (_azureSb = new InputMap()); - set => _azureSb = value; - } - - [Input("box")] - private InputMap? _box; - public InputMap Box - { - get => _box ?? (_box = new InputMap()); - set => _box = value; - } - - [Input("cloudbees")] - private InputMap? _cloudbees; - public InputMap Cloudbees - { - get => _cloudbees ?? (_cloudbees = new InputMap()); - set => _cloudbees = value; - } - - [Input("concur")] - private InputMap? _concur; - public InputMap Concur - { - get => _concur ?? (_concur = new InputMap()); - set => _concur = value; - } - - [Input("dropbox")] - private InputMap? _dropbox; - public InputMap Dropbox - { - get => _dropbox ?? (_dropbox = new InputMap()); - set => _dropbox = value; - } - - [Input("echosign")] - private InputMap? _echosign; - public InputMap Echosign - { - get => _echosign ?? (_echosign = new InputMap()); - set => _echosign = value; - } - - [Input("egnyte")] - private InputMap? _egnyte; - public InputMap Egnyte - { - get => _egnyte ?? (_egnyte = new InputMap()); - set => _egnyte = value; - } - - [Input("firebase")] - private InputMap? _firebase; - public InputMap Firebase - { - get => _firebase ?? (_firebase = new InputMap()); - set => _firebase = value; - } - - [Input("layer")] - private InputMap? _layer; - public InputMap Layer - { - get => _layer ?? (_layer = new InputMap()); - set => _layer = value; - } - - [Input("mscrm")] - private InputMap? _mscrm; - public InputMap Mscrm - { - get => _mscrm ?? (_mscrm = new InputMap()); - set => _mscrm = value; - } - - [Input("newrelic")] - private InputMap? _newrelic; - public InputMap Newrelic - { - get => _newrelic ?? (_newrelic = new InputMap()); - set => _newrelic = value; - } - - [Input("office365")] - private InputMap? _office365; - public InputMap Office365 - { - get => _office365 ?? (_office365 = new InputMap()); - set => _office365 = value; - } - - [Input("rms")] - private InputMap? _rms; - public InputMap Rms - { - get => _rms ?? (_rms = new InputMap()); - set => _rms = value; - } - - [Input("salesforce")] - private InputMap? _salesforce; - public InputMap Salesforce - { - get => _salesforce ?? (_salesforce = new InputMap()); - set => _salesforce = value; - } - - [Input("salesforceApi")] - private InputMap? _salesforceApi; - public InputMap SalesforceApi - { - get => _salesforceApi ?? (_salesforceApi = new InputMap()); - set => _salesforceApi = value; - } - - [Input("salesforceSandboxApi")] - private InputMap? _salesforceSandboxApi; - public InputMap SalesforceSandboxApi - { - get => _salesforceSandboxApi ?? (_salesforceSandboxApi = new InputMap()); - set => _salesforceSandboxApi = value; - } - - /// - /// Configuration settings for a SAML add-on. - /// - [Input("samlp")] - public Input? Samlp { get; set; } - - [Input("sapApi")] - private InputMap? _sapApi; - public InputMap SapApi - { - get => _sapApi ?? (_sapApi = new InputMap()); - set => _sapApi = value; - } - - [Input("sentry")] - private InputMap? _sentry; - public InputMap Sentry - { - get => _sentry ?? (_sentry = new InputMap()); - set => _sentry = value; - } - - [Input("sharepoint")] - private InputMap? _sharepoint; - public InputMap Sharepoint - { - get => _sharepoint ?? (_sharepoint = new InputMap()); - set => _sharepoint = value; - } - - [Input("slack")] - private InputMap? _slack; - public InputMap Slack - { - get => _slack ?? (_slack = new InputMap()); - set => _slack = value; - } - - [Input("springcm")] - private InputMap? _springcm; - public InputMap Springcm - { - get => _springcm ?? (_springcm = new InputMap()); - set => _springcm = value; - } - - [Input("wams")] - private InputMap? _wams; - public InputMap Wams - { - get => _wams ?? (_wams = new InputMap()); - set => _wams = value; - } - - [Input("wsfed")] - private InputMap? _wsfed; - - /// - /// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - /// - public InputMap Wsfed - { - get => _wsfed ?? (_wsfed = new InputMap()); - set => _wsfed = value; - } - - [Input("zendesk")] - private InputMap? _zendesk; - public InputMap Zendesk - { - get => _zendesk ?? (_zendesk = new InputMap()); - set => _zendesk = value; - } - - [Input("zoom")] - private InputMap? _zoom; - public InputMap Zoom - { - get => _zoom ?? (_zoom = new InputMap()); - set => _zoom = value; - } - - public GlobalClientAddonsArgs() - { - } - public static new GlobalClientAddonsArgs Empty => new GlobalClientAddonsArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientAddonsGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientAddonsGetArgs.cs deleted file mode 100644 index 37c8c0c7..00000000 --- a/sdk/dotnet/Inputs/GlobalClientAddonsGetArgs.cs +++ /dev/null @@ -1,246 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientAddonsGetArgs : global::Pulumi.ResourceArgs - { - [Input("aws")] - private InputMap? _aws; - public InputMap Aws - { - get => _aws ?? (_aws = new InputMap()); - set => _aws = value; - } - - [Input("azureBlob")] - private InputMap? _azureBlob; - public InputMap AzureBlob - { - get => _azureBlob ?? (_azureBlob = new InputMap()); - set => _azureBlob = value; - } - - [Input("azureSb")] - private InputMap? _azureSb; - public InputMap AzureSb - { - get => _azureSb ?? (_azureSb = new InputMap()); - set => _azureSb = value; - } - - [Input("box")] - private InputMap? _box; - public InputMap Box - { - get => _box ?? (_box = new InputMap()); - set => _box = value; - } - - [Input("cloudbees")] - private InputMap? _cloudbees; - public InputMap Cloudbees - { - get => _cloudbees ?? (_cloudbees = new InputMap()); - set => _cloudbees = value; - } - - [Input("concur")] - private InputMap? _concur; - public InputMap Concur - { - get => _concur ?? (_concur = new InputMap()); - set => _concur = value; - } - - [Input("dropbox")] - private InputMap? _dropbox; - public InputMap Dropbox - { - get => _dropbox ?? (_dropbox = new InputMap()); - set => _dropbox = value; - } - - [Input("echosign")] - private InputMap? _echosign; - public InputMap Echosign - { - get => _echosign ?? (_echosign = new InputMap()); - set => _echosign = value; - } - - [Input("egnyte")] - private InputMap? _egnyte; - public InputMap Egnyte - { - get => _egnyte ?? (_egnyte = new InputMap()); - set => _egnyte = value; - } - - [Input("firebase")] - private InputMap? _firebase; - public InputMap Firebase - { - get => _firebase ?? (_firebase = new InputMap()); - set => _firebase = value; - } - - [Input("layer")] - private InputMap? _layer; - public InputMap Layer - { - get => _layer ?? (_layer = new InputMap()); - set => _layer = value; - } - - [Input("mscrm")] - private InputMap? _mscrm; - public InputMap Mscrm - { - get => _mscrm ?? (_mscrm = new InputMap()); - set => _mscrm = value; - } - - [Input("newrelic")] - private InputMap? _newrelic; - public InputMap Newrelic - { - get => _newrelic ?? (_newrelic = new InputMap()); - set => _newrelic = value; - } - - [Input("office365")] - private InputMap? _office365; - public InputMap Office365 - { - get => _office365 ?? (_office365 = new InputMap()); - set => _office365 = value; - } - - [Input("rms")] - private InputMap? _rms; - public InputMap Rms - { - get => _rms ?? (_rms = new InputMap()); - set => _rms = value; - } - - [Input("salesforce")] - private InputMap? _salesforce; - public InputMap Salesforce - { - get => _salesforce ?? (_salesforce = new InputMap()); - set => _salesforce = value; - } - - [Input("salesforceApi")] - private InputMap? _salesforceApi; - public InputMap SalesforceApi - { - get => _salesforceApi ?? (_salesforceApi = new InputMap()); - set => _salesforceApi = value; - } - - [Input("salesforceSandboxApi")] - private InputMap? _salesforceSandboxApi; - public InputMap SalesforceSandboxApi - { - get => _salesforceSandboxApi ?? (_salesforceSandboxApi = new InputMap()); - set => _salesforceSandboxApi = value; - } - - /// - /// Configuration settings for a SAML add-on. - /// - [Input("samlp")] - public Input? Samlp { get; set; } - - [Input("sapApi")] - private InputMap? _sapApi; - public InputMap SapApi - { - get => _sapApi ?? (_sapApi = new InputMap()); - set => _sapApi = value; - } - - [Input("sentry")] - private InputMap? _sentry; - public InputMap Sentry - { - get => _sentry ?? (_sentry = new InputMap()); - set => _sentry = value; - } - - [Input("sharepoint")] - private InputMap? _sharepoint; - public InputMap Sharepoint - { - get => _sharepoint ?? (_sharepoint = new InputMap()); - set => _sharepoint = value; - } - - [Input("slack")] - private InputMap? _slack; - public InputMap Slack - { - get => _slack ?? (_slack = new InputMap()); - set => _slack = value; - } - - [Input("springcm")] - private InputMap? _springcm; - public InputMap Springcm - { - get => _springcm ?? (_springcm = new InputMap()); - set => _springcm = value; - } - - [Input("wams")] - private InputMap? _wams; - public InputMap Wams - { - get => _wams ?? (_wams = new InputMap()); - set => _wams = value; - } - - [Input("wsfed")] - private InputMap? _wsfed; - - /// - /// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - /// - public InputMap Wsfed - { - get => _wsfed ?? (_wsfed = new InputMap()); - set => _wsfed = value; - } - - [Input("zendesk")] - private InputMap? _zendesk; - public InputMap Zendesk - { - get => _zendesk ?? (_zendesk = new InputMap()); - set => _zendesk = value; - } - - [Input("zoom")] - private InputMap? _zoom; - public InputMap Zoom - { - get => _zoom ?? (_zoom = new InputMap()); - set => _zoom = value; - } - - public GlobalClientAddonsGetArgs() - { - } - public static new GlobalClientAddonsGetArgs Empty => new GlobalClientAddonsGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientAddonsSamlpArgs.cs b/sdk/dotnet/Inputs/GlobalClientAddonsSamlpArgs.cs deleted file mode 100644 index 06e38b05..00000000 --- a/sdk/dotnet/Inputs/GlobalClientAddonsSamlpArgs.cs +++ /dev/null @@ -1,98 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientAddonsSamlpArgs : global::Pulumi.ResourceArgs - { - [Input("audience")] - public Input? Audience { get; set; } - - [Input("authnContextClassRef")] - public Input? AuthnContextClassRef { get; set; } - - [Input("binding")] - public Input? Binding { get; set; } - - [Input("createUpnClaim")] - public Input? CreateUpnClaim { get; set; } - - [Input("destination")] - public Input? Destination { get; set; } - - [Input("digestAlgorithm")] - public Input? DigestAlgorithm { get; set; } - - [Input("includeAttributeNameFormat")] - public Input? IncludeAttributeNameFormat { get; set; } - - [Input("issuer")] - public Input? Issuer { get; set; } - - [Input("lifetimeInSeconds")] - public Input? LifetimeInSeconds { get; set; } - - [Input("logout")] - private InputMap? _logout; - public InputMap Logout - { - get => _logout ?? (_logout = new InputMap()); - set => _logout = value; - } - - [Input("mapIdentities")] - public Input? MapIdentities { get; set; } - - [Input("mapUnknownClaimsAsIs")] - public Input? MapUnknownClaimsAsIs { get; set; } - - [Input("mappings")] - private InputMap? _mappings; - public InputMap Mappings - { - get => _mappings ?? (_mappings = new InputMap()); - set => _mappings = value; - } - - [Input("nameIdentifierFormat")] - public Input? NameIdentifierFormat { get; set; } - - [Input("nameIdentifierProbes")] - private InputList? _nameIdentifierProbes; - public InputList NameIdentifierProbes - { - get => _nameIdentifierProbes ?? (_nameIdentifierProbes = new InputList()); - set => _nameIdentifierProbes = value; - } - - [Input("passthroughClaimsWithNoMapping")] - public Input? PassthroughClaimsWithNoMapping { get; set; } - - [Input("recipient")] - public Input? Recipient { get; set; } - - [Input("signResponse")] - public Input? SignResponse { get; set; } - - [Input("signatureAlgorithm")] - public Input? SignatureAlgorithm { get; set; } - - [Input("signingCert")] - public Input? SigningCert { get; set; } - - [Input("typedAttributes")] - public Input? TypedAttributes { get; set; } - - public GlobalClientAddonsSamlpArgs() - { - } - public static new GlobalClientAddonsSamlpArgs Empty => new GlobalClientAddonsSamlpArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientAddonsSamlpGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientAddonsSamlpGetArgs.cs deleted file mode 100644 index f677e9a5..00000000 --- a/sdk/dotnet/Inputs/GlobalClientAddonsSamlpGetArgs.cs +++ /dev/null @@ -1,98 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientAddonsSamlpGetArgs : global::Pulumi.ResourceArgs - { - [Input("audience")] - public Input? Audience { get; set; } - - [Input("authnContextClassRef")] - public Input? AuthnContextClassRef { get; set; } - - [Input("binding")] - public Input? Binding { get; set; } - - [Input("createUpnClaim")] - public Input? CreateUpnClaim { get; set; } - - [Input("destination")] - public Input? Destination { get; set; } - - [Input("digestAlgorithm")] - public Input? DigestAlgorithm { get; set; } - - [Input("includeAttributeNameFormat")] - public Input? IncludeAttributeNameFormat { get; set; } - - [Input("issuer")] - public Input? Issuer { get; set; } - - [Input("lifetimeInSeconds")] - public Input? LifetimeInSeconds { get; set; } - - [Input("logout")] - private InputMap? _logout; - public InputMap Logout - { - get => _logout ?? (_logout = new InputMap()); - set => _logout = value; - } - - [Input("mapIdentities")] - public Input? MapIdentities { get; set; } - - [Input("mapUnknownClaimsAsIs")] - public Input? MapUnknownClaimsAsIs { get; set; } - - [Input("mappings")] - private InputMap? _mappings; - public InputMap Mappings - { - get => _mappings ?? (_mappings = new InputMap()); - set => _mappings = value; - } - - [Input("nameIdentifierFormat")] - public Input? NameIdentifierFormat { get; set; } - - [Input("nameIdentifierProbes")] - private InputList? _nameIdentifierProbes; - public InputList NameIdentifierProbes - { - get => _nameIdentifierProbes ?? (_nameIdentifierProbes = new InputList()); - set => _nameIdentifierProbes = value; - } - - [Input("passthroughClaimsWithNoMapping")] - public Input? PassthroughClaimsWithNoMapping { get; set; } - - [Input("recipient")] - public Input? Recipient { get; set; } - - [Input("signResponse")] - public Input? SignResponse { get; set; } - - [Input("signatureAlgorithm")] - public Input? SignatureAlgorithm { get; set; } - - [Input("signingCert")] - public Input? SigningCert { get; set; } - - [Input("typedAttributes")] - public Input? TypedAttributes { get; set; } - - public GlobalClientAddonsSamlpGetArgs() - { - } - public static new GlobalClientAddonsSamlpGetArgs Empty => new GlobalClientAddonsSamlpGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientJwtConfigurationArgs.cs b/sdk/dotnet/Inputs/GlobalClientJwtConfigurationArgs.cs deleted file mode 100644 index 170653ad..00000000 --- a/sdk/dotnet/Inputs/GlobalClientJwtConfigurationArgs.cs +++ /dev/null @@ -1,50 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientJwtConfigurationArgs : global::Pulumi.ResourceArgs - { - /// - /// Algorithm used to sign JWTs. - /// - [Input("alg")] - public Input? Alg { get; set; } - - /// - /// Number of seconds during which the JWT will be valid. - /// - [Input("lifetimeInSeconds")] - public Input? LifetimeInSeconds { get; set; } - - [Input("scopes")] - private InputMap? _scopes; - - /// - /// Permissions (scopes) included in JWTs. - /// - public InputMap Scopes - { - get => _scopes ?? (_scopes = new InputMap()); - set => _scopes = value; - } - - /// - /// Indicates whether the client secret is Base64-encoded. - /// - [Input("secretEncoded")] - public Input? SecretEncoded { get; set; } - - public GlobalClientJwtConfigurationArgs() - { - } - public static new GlobalClientJwtConfigurationArgs Empty => new GlobalClientJwtConfigurationArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientJwtConfigurationGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientJwtConfigurationGetArgs.cs deleted file mode 100644 index e59ca670..00000000 --- a/sdk/dotnet/Inputs/GlobalClientJwtConfigurationGetArgs.cs +++ /dev/null @@ -1,50 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientJwtConfigurationGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Algorithm used to sign JWTs. - /// - [Input("alg")] - public Input? Alg { get; set; } - - /// - /// Number of seconds during which the JWT will be valid. - /// - [Input("lifetimeInSeconds")] - public Input? LifetimeInSeconds { get; set; } - - [Input("scopes")] - private InputMap? _scopes; - - /// - /// Permissions (scopes) included in JWTs. - /// - public InputMap Scopes - { - get => _scopes ?? (_scopes = new InputMap()); - set => _scopes = value; - } - - /// - /// Indicates whether the client secret is Base64-encoded. - /// - [Input("secretEncoded")] - public Input? SecretEncoded { get; set; } - - public GlobalClientJwtConfigurationGetArgs() - { - } - public static new GlobalClientJwtConfigurationGetArgs Empty => new GlobalClientJwtConfigurationGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientMobileAndroidArgs.cs b/sdk/dotnet/Inputs/GlobalClientMobileAndroidArgs.cs deleted file mode 100644 index 1f7107d8..00000000 --- a/sdk/dotnet/Inputs/GlobalClientMobileAndroidArgs.cs +++ /dev/null @@ -1,31 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientMobileAndroidArgs : global::Pulumi.ResourceArgs - { - [Input("appPackageName")] - public Input? AppPackageName { get; set; } - - [Input("sha256CertFingerprints")] - private InputList? _sha256CertFingerprints; - public InputList Sha256CertFingerprints - { - get => _sha256CertFingerprints ?? (_sha256CertFingerprints = new InputList()); - set => _sha256CertFingerprints = value; - } - - public GlobalClientMobileAndroidArgs() - { - } - public static new GlobalClientMobileAndroidArgs Empty => new GlobalClientMobileAndroidArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientMobileAndroidGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientMobileAndroidGetArgs.cs deleted file mode 100644 index fddcb8e1..00000000 --- a/sdk/dotnet/Inputs/GlobalClientMobileAndroidGetArgs.cs +++ /dev/null @@ -1,31 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientMobileAndroidGetArgs : global::Pulumi.ResourceArgs - { - [Input("appPackageName")] - public Input? AppPackageName { get; set; } - - [Input("sha256CertFingerprints")] - private InputList? _sha256CertFingerprints; - public InputList Sha256CertFingerprints - { - get => _sha256CertFingerprints ?? (_sha256CertFingerprints = new InputList()); - set => _sha256CertFingerprints = value; - } - - public GlobalClientMobileAndroidGetArgs() - { - } - public static new GlobalClientMobileAndroidGetArgs Empty => new GlobalClientMobileAndroidGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientMobileArgs.cs b/sdk/dotnet/Inputs/GlobalClientMobileArgs.cs deleted file mode 100644 index ffd86d6c..00000000 --- a/sdk/dotnet/Inputs/GlobalClientMobileArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientMobileArgs : global::Pulumi.ResourceArgs - { - /// - /// Configuration settings for Android native apps. - /// - [Input("android")] - public Input? Android { get; set; } - - /// - /// Configuration settings for i0S native apps. - /// - [Input("ios")] - public Input? Ios { get; set; } - - public GlobalClientMobileArgs() - { - } - public static new GlobalClientMobileArgs Empty => new GlobalClientMobileArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientMobileGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientMobileGetArgs.cs deleted file mode 100644 index 782548d3..00000000 --- a/sdk/dotnet/Inputs/GlobalClientMobileGetArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientMobileGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Configuration settings for Android native apps. - /// - [Input("android")] - public Input? Android { get; set; } - - /// - /// Configuration settings for i0S native apps. - /// - [Input("ios")] - public Input? Ios { get; set; } - - public GlobalClientMobileGetArgs() - { - } - public static new GlobalClientMobileGetArgs Empty => new GlobalClientMobileGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginArgs.cs b/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginArgs.cs deleted file mode 100644 index 0122ca77..00000000 --- a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginArgs.cs +++ /dev/null @@ -1,26 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientNativeSocialLoginArgs : global::Pulumi.ResourceArgs - { - [Input("apple")] - public Input? Apple { get; set; } - - [Input("facebook")] - public Input? Facebook { get; set; } - - public GlobalClientNativeSocialLoginArgs() - { - } - public static new GlobalClientNativeSocialLoginArgs Empty => new GlobalClientNativeSocialLoginArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginGetArgs.cs deleted file mode 100644 index 54a13b0c..00000000 --- a/sdk/dotnet/Inputs/GlobalClientNativeSocialLoginGetArgs.cs +++ /dev/null @@ -1,26 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientNativeSocialLoginGetArgs : global::Pulumi.ResourceArgs - { - [Input("apple")] - public Input? Apple { get; set; } - - [Input("facebook")] - public Input? Facebook { get; set; } - - public GlobalClientNativeSocialLoginGetArgs() - { - } - public static new GlobalClientNativeSocialLoginGetArgs Empty => new GlobalClientNativeSocialLoginGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientRefreshTokenArgs.cs b/sdk/dotnet/Inputs/GlobalClientRefreshTokenArgs.cs deleted file mode 100644 index bc381d3c..00000000 --- a/sdk/dotnet/Inputs/GlobalClientRefreshTokenArgs.cs +++ /dev/null @@ -1,62 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientRefreshTokenArgs : global::Pulumi.ResourceArgs - { - /// - /// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - /// - [Input("expirationType", required: true)] - public Input ExpirationType { get; set; } = null!; - - /// - /// The time in seconds after which inactive refresh tokens will expire. - /// - [Input("idleTokenLifetime")] - public Input? IdleTokenLifetime { get; set; } - - /// - /// Whether inactive refresh tokens should remain valid indefinitely. - /// - [Input("infiniteIdleTokenLifetime")] - public Input? InfiniteIdleTokenLifetime { get; set; } - - /// - /// Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - /// - [Input("infiniteTokenLifetime")] - public Input? InfiniteTokenLifetime { get; set; } - - /// - /// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - /// - [Input("leeway")] - public Input? Leeway { get; set; } - - /// - /// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - /// - [Input("rotationType", required: true)] - public Input RotationType { get; set; } = null!; - - /// - /// The absolute lifetime of a refresh token in seconds. - /// - [Input("tokenLifetime")] - public Input? TokenLifetime { get; set; } - - public GlobalClientRefreshTokenArgs() - { - } - public static new GlobalClientRefreshTokenArgs Empty => new GlobalClientRefreshTokenArgs(); - } -} diff --git a/sdk/dotnet/Inputs/GlobalClientRefreshTokenGetArgs.cs b/sdk/dotnet/Inputs/GlobalClientRefreshTokenGetArgs.cs deleted file mode 100644 index dca4e52c..00000000 --- a/sdk/dotnet/Inputs/GlobalClientRefreshTokenGetArgs.cs +++ /dev/null @@ -1,62 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class GlobalClientRefreshTokenGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - /// - [Input("expirationType", required: true)] - public Input ExpirationType { get; set; } = null!; - - /// - /// The time in seconds after which inactive refresh tokens will expire. - /// - [Input("idleTokenLifetime")] - public Input? IdleTokenLifetime { get; set; } - - /// - /// Whether inactive refresh tokens should remain valid indefinitely. - /// - [Input("infiniteIdleTokenLifetime")] - public Input? InfiniteIdleTokenLifetime { get; set; } - - /// - /// Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - /// - [Input("infiniteTokenLifetime")] - public Input? InfiniteTokenLifetime { get; set; } - - /// - /// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - /// - [Input("leeway")] - public Input? Leeway { get; set; } - - /// - /// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - /// - [Input("rotationType", required: true)] - public Input RotationType { get; set; } = null!; - - /// - /// The absolute lifetime of a refresh token in seconds. - /// - [Input("tokenLifetime")] - public Input? TokenLifetime { get; set; } - - public GlobalClientRefreshTokenGetArgs() - { - } - public static new GlobalClientRefreshTokenGetArgs Empty => new GlobalClientRefreshTokenGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/LogStreamSinkArgs.cs b/sdk/dotnet/Inputs/LogStreamSinkArgs.cs index 415b8f70..932482ac 100644 --- a/sdk/dotnet/Inputs/LogStreamSinkArgs.cs +++ b/sdk/dotnet/Inputs/LogStreamSinkArgs.cs @@ -25,7 +25,7 @@ public sealed class LogStreamSinkArgs : global::Pulumi.ResourceArgs public Input? AwsPartnerEventSource { get; set; } /// - /// The AWS Region, e.g. "us-east-2"). + /// The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. /// [Input("awsRegion")] public Input? AwsRegion { get; set; } @@ -37,7 +37,7 @@ public sealed class LogStreamSinkArgs : global::Pulumi.ResourceArgs public Input? AzurePartnerTopic { get; set; } /// - /// The Azure region code, e.g. "ne") + /// The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. /// [Input("azureRegion")] public Input? AzureRegion { get; set; } @@ -71,7 +71,7 @@ public Input? DatadogApiKey } /// - /// The Datadog region. Options are ["us", "eu", "us3", "us5"]. + /// The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. /// [Input("datadogRegion")] public Input? DatadogRegion { get; set; } diff --git a/sdk/dotnet/Inputs/LogStreamSinkGetArgs.cs b/sdk/dotnet/Inputs/LogStreamSinkGetArgs.cs index ff668c46..44b34beb 100644 --- a/sdk/dotnet/Inputs/LogStreamSinkGetArgs.cs +++ b/sdk/dotnet/Inputs/LogStreamSinkGetArgs.cs @@ -25,7 +25,7 @@ public sealed class LogStreamSinkGetArgs : global::Pulumi.ResourceArgs public Input? AwsPartnerEventSource { get; set; } /// - /// The AWS Region, e.g. "us-east-2"). + /// The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. /// [Input("awsRegion")] public Input? AwsRegion { get; set; } @@ -37,7 +37,7 @@ public sealed class LogStreamSinkGetArgs : global::Pulumi.ResourceArgs public Input? AzurePartnerTopic { get; set; } /// - /// The Azure region code, e.g. "ne") + /// The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. /// [Input("azureRegion")] public Input? AzureRegion { get; set; } @@ -71,7 +71,7 @@ public Input? DatadogApiKey } /// - /// The Datadog region. Options are ["us", "eu", "us3", "us5"]. + /// The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. /// [Input("datadogRegion")] public Input? DatadogRegion { get; set; } diff --git a/sdk/dotnet/Inputs/ResourceServerScopeArgs.cs b/sdk/dotnet/Inputs/ResourceServerScopeArgs.cs deleted file mode 100644 index aaddbcde..00000000 --- a/sdk/dotnet/Inputs/ResourceServerScopeArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class ResourceServerScopeArgs : global::Pulumi.ResourceArgs - { - /// - /// Description of the permission (scope). - /// - [Input("description")] - public Input? Description { get; set; } - - /// - /// Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - /// - [Input("value", required: true)] - public Input Value { get; set; } = null!; - - public ResourceServerScopeArgs() - { - } - public static new ResourceServerScopeArgs Empty => new ResourceServerScopeArgs(); - } -} diff --git a/sdk/dotnet/Inputs/ResourceServerScopeGetArgs.cs b/sdk/dotnet/Inputs/ResourceServerScopeGetArgs.cs deleted file mode 100644 index ad6f6b22..00000000 --- a/sdk/dotnet/Inputs/ResourceServerScopeGetArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class ResourceServerScopeGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Description of the permission (scope). - /// - [Input("description")] - public Input? Description { get; set; } - - /// - /// Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - /// - [Input("value", required: true)] - public Input Value { get; set; } = null!; - - public ResourceServerScopeGetArgs() - { - } - public static new ResourceServerScopeGetArgs Empty => new ResourceServerScopeGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/RolePermissionArgs.cs b/sdk/dotnet/Inputs/RolePermissionArgs.cs deleted file mode 100644 index 83b7452c..00000000 --- a/sdk/dotnet/Inputs/RolePermissionArgs.cs +++ /dev/null @@ -1,44 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class RolePermissionArgs : global::Pulumi.ResourceArgs - { - /// - /// Description of the permission. - /// - [Input("description")] - public Input? Description { get; set; } - - /// - /// Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - /// - [Input("name", required: true)] - public Input Name { get; set; } = null!; - - /// - /// Unique identifier for the resource server. - /// - [Input("resourceServerIdentifier", required: true)] - public Input ResourceServerIdentifier { get; set; } = null!; - - /// - /// Name of resource server that the permission is associated with. - /// - [Input("resourceServerName")] - public Input? ResourceServerName { get; set; } - - public RolePermissionArgs() - { - } - public static new RolePermissionArgs Empty => new RolePermissionArgs(); - } -} diff --git a/sdk/dotnet/Inputs/RolePermissionGetArgs.cs b/sdk/dotnet/Inputs/RolePermissionGetArgs.cs deleted file mode 100644 index c6f95a93..00000000 --- a/sdk/dotnet/Inputs/RolePermissionGetArgs.cs +++ /dev/null @@ -1,44 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class RolePermissionGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Description of the permission. - /// - [Input("description")] - public Input? Description { get; set; } - - /// - /// Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - /// - [Input("name", required: true)] - public Input Name { get; set; } = null!; - - /// - /// Unique identifier for the resource server. - /// - [Input("resourceServerIdentifier", required: true)] - public Input ResourceServerIdentifier { get; set; } = null!; - - /// - /// Name of resource server that the permission is associated with. - /// - [Input("resourceServerName")] - public Input? ResourceServerName { get; set; } - - public RolePermissionGetArgs() - { - } - public static new RolePermissionGetArgs Empty => new RolePermissionGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantChangePasswordArgs.cs b/sdk/dotnet/Inputs/TenantChangePasswordArgs.cs deleted file mode 100644 index f42bc4ca..00000000 --- a/sdk/dotnet/Inputs/TenantChangePasswordArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantChangePasswordArgs : global::Pulumi.ResourceArgs - { - /// - /// Indicates whether to use the custom change password page. - /// - [Input("enabled", required: true)] - public Input Enabled { get; set; } = null!; - - /// - /// HTML format with supported Liquid syntax. Customized content of the change password page. - /// - [Input("html", required: true)] - public Input Html { get; set; } = null!; - - public TenantChangePasswordArgs() - { - } - public static new TenantChangePasswordArgs Empty => new TenantChangePasswordArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantChangePasswordGetArgs.cs b/sdk/dotnet/Inputs/TenantChangePasswordGetArgs.cs deleted file mode 100644 index 2da7db49..00000000 --- a/sdk/dotnet/Inputs/TenantChangePasswordGetArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantChangePasswordGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Indicates whether to use the custom change password page. - /// - [Input("enabled", required: true)] - public Input Enabled { get; set; } = null!; - - /// - /// HTML format with supported Liquid syntax. Customized content of the change password page. - /// - [Input("html", required: true)] - public Input Html { get; set; } = null!; - - public TenantChangePasswordGetArgs() - { - } - public static new TenantChangePasswordGetArgs Empty => new TenantChangePasswordGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantErrorPageArgs.cs b/sdk/dotnet/Inputs/TenantErrorPageArgs.cs deleted file mode 100644 index f608544d..00000000 --- a/sdk/dotnet/Inputs/TenantErrorPageArgs.cs +++ /dev/null @@ -1,38 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantErrorPageArgs : global::Pulumi.ResourceArgs - { - /// - /// HTML format with supported Liquid syntax. Customized content of the error page. - /// - [Input("html", required: true)] - public Input Html { get; set; } = null!; - - /// - /// Indicates whether to show the link to logs as part of the default error page. - /// - [Input("showLogLink", required: true)] - public Input ShowLogLink { get; set; } = null!; - - /// - /// URL to redirect to when an error occurs rather than showing the default error page. - /// - [Input("url", required: true)] - public Input Url { get; set; } = null!; - - public TenantErrorPageArgs() - { - } - public static new TenantErrorPageArgs Empty => new TenantErrorPageArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantErrorPageGetArgs.cs b/sdk/dotnet/Inputs/TenantErrorPageGetArgs.cs deleted file mode 100644 index 09db012b..00000000 --- a/sdk/dotnet/Inputs/TenantErrorPageGetArgs.cs +++ /dev/null @@ -1,38 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantErrorPageGetArgs : global::Pulumi.ResourceArgs - { - /// - /// HTML format with supported Liquid syntax. Customized content of the error page. - /// - [Input("html", required: true)] - public Input Html { get; set; } = null!; - - /// - /// Indicates whether to show the link to logs as part of the default error page. - /// - [Input("showLogLink", required: true)] - public Input ShowLogLink { get; set; } = null!; - - /// - /// URL to redirect to when an error occurs rather than showing the default error page. - /// - [Input("url", required: true)] - public Input Url { get; set; } = null!; - - public TenantErrorPageGetArgs() - { - } - public static new TenantErrorPageGetArgs Empty => new TenantErrorPageGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantFlagsArgs.cs b/sdk/dotnet/Inputs/TenantFlagsArgs.cs index 326b9989..0c371057 100644 --- a/sdk/dotnet/Inputs/TenantFlagsArgs.cs +++ b/sdk/dotnet/Inputs/TenantFlagsArgs.cs @@ -79,7 +79,7 @@ public sealed class TenantFlagsArgs : global::Pulumi.ResourceArgs public Input? EnableClientConnections { get; set; } /// - /// Indicates whether the tenant allows custom domains in emails. + /// Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. /// [Input("enableCustomDomainInEmails")] public Input? EnableCustomDomainInEmails { get; set; } @@ -133,16 +133,16 @@ public sealed class TenantFlagsArgs : global::Pulumi.ResourceArgs public Input? NoDiscloseEnterpriseConnections { get; set; } /// - /// Delete underlying grant when a refresh token is revoked via the Authentication API. + /// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. /// - [Input("revokeRefreshTokenGrant")] - public Input? RevokeRefreshTokenGrant { get; set; } + [Input("requirePushedAuthorizationRequests")] + public Input? RequirePushedAuthorizationRequests { get; set; } /// - /// Indicates whether the New Universal Login Experience is enabled. + /// Delete underlying grant when a refresh token is revoked via the Authentication API. /// - [Input("universalLogin")] - public Input? UniversalLogin { get; set; } + [Input("revokeRefreshTokenGrant")] + public Input? RevokeRefreshTokenGrant { get; set; } /// /// Indicates whether to use scope descriptions for consent. diff --git a/sdk/dotnet/Inputs/TenantFlagsGetArgs.cs b/sdk/dotnet/Inputs/TenantFlagsGetArgs.cs index bc4c0862..d10f0049 100644 --- a/sdk/dotnet/Inputs/TenantFlagsGetArgs.cs +++ b/sdk/dotnet/Inputs/TenantFlagsGetArgs.cs @@ -79,7 +79,7 @@ public sealed class TenantFlagsGetArgs : global::Pulumi.ResourceArgs public Input? EnableClientConnections { get; set; } /// - /// Indicates whether the tenant allows custom domains in emails. + /// Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. /// [Input("enableCustomDomainInEmails")] public Input? EnableCustomDomainInEmails { get; set; } @@ -133,16 +133,16 @@ public sealed class TenantFlagsGetArgs : global::Pulumi.ResourceArgs public Input? NoDiscloseEnterpriseConnections { get; set; } /// - /// Delete underlying grant when a refresh token is revoked via the Authentication API. + /// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. /// - [Input("revokeRefreshTokenGrant")] - public Input? RevokeRefreshTokenGrant { get; set; } + [Input("requirePushedAuthorizationRequests")] + public Input? RequirePushedAuthorizationRequests { get; set; } /// - /// Indicates whether the New Universal Login Experience is enabled. + /// Delete underlying grant when a refresh token is revoked via the Authentication API. /// - [Input("universalLogin")] - public Input? UniversalLogin { get; set; } + [Input("revokeRefreshTokenGrant")] + public Input? RevokeRefreshTokenGrant { get; set; } /// /// Indicates whether to use scope descriptions for consent. diff --git a/sdk/dotnet/Inputs/TenantGuardianMfaPageArgs.cs b/sdk/dotnet/Inputs/TenantGuardianMfaPageArgs.cs deleted file mode 100644 index be6678ae..00000000 --- a/sdk/dotnet/Inputs/TenantGuardianMfaPageArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantGuardianMfaPageArgs : global::Pulumi.ResourceArgs - { - /// - /// Indicates whether to use the custom Guardian page. - /// - [Input("enabled", required: true)] - public Input Enabled { get; set; } = null!; - - /// - /// HTML format with supported Liquid syntax. Customized content of the Guardian page. - /// - [Input("html", required: true)] - public Input Html { get; set; } = null!; - - public TenantGuardianMfaPageArgs() - { - } - public static new TenantGuardianMfaPageArgs Empty => new TenantGuardianMfaPageArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantGuardianMfaPageGetArgs.cs b/sdk/dotnet/Inputs/TenantGuardianMfaPageGetArgs.cs deleted file mode 100644 index 69b6e754..00000000 --- a/sdk/dotnet/Inputs/TenantGuardianMfaPageGetArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantGuardianMfaPageGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Indicates whether to use the custom Guardian page. - /// - [Input("enabled", required: true)] - public Input Enabled { get; set; } = null!; - - /// - /// HTML format with supported Liquid syntax. Customized content of the Guardian page. - /// - [Input("html", required: true)] - public Input Html { get; set; } = null!; - - public TenantGuardianMfaPageGetArgs() - { - } - public static new TenantGuardianMfaPageGetArgs Empty => new TenantGuardianMfaPageGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantSessionsArgs.cs b/sdk/dotnet/Inputs/TenantSessionsArgs.cs new file mode 100644 index 00000000..90cac52f --- /dev/null +++ b/sdk/dotnet/Inputs/TenantSessionsArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class TenantSessionsArgs : global::Pulumi.ResourceArgs + { + /// + /// When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + /// + [Input("oidcLogoutPromptEnabled", required: true)] + public Input OidcLogoutPromptEnabled { get; set; } = null!; + + public TenantSessionsArgs() + { + } + public static new TenantSessionsArgs Empty => new TenantSessionsArgs(); + } +} diff --git a/sdk/dotnet/Inputs/TenantSessionsGetArgs.cs b/sdk/dotnet/Inputs/TenantSessionsGetArgs.cs new file mode 100644 index 00000000..a0727ea0 --- /dev/null +++ b/sdk/dotnet/Inputs/TenantSessionsGetArgs.cs @@ -0,0 +1,26 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Inputs +{ + + public sealed class TenantSessionsGetArgs : global::Pulumi.ResourceArgs + { + /// + /// When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + /// + [Input("oidcLogoutPromptEnabled", required: true)] + public Input OidcLogoutPromptEnabled { get; set; } = null!; + + public TenantSessionsGetArgs() + { + } + public static new TenantSessionsGetArgs Empty => new TenantSessionsGetArgs(); + } +} diff --git a/sdk/dotnet/Inputs/TenantUniversalLoginColorsGetArgs.cs b/sdk/dotnet/Inputs/TenantUniversalLoginColorsGetArgs.cs deleted file mode 100644 index 412170d5..00000000 --- a/sdk/dotnet/Inputs/TenantUniversalLoginColorsGetArgs.cs +++ /dev/null @@ -1,26 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantUniversalLoginColorsGetArgs : global::Pulumi.ResourceArgs - { - [Input("pageBackground")] - public Input? PageBackground { get; set; } - - [Input("primary")] - public Input? Primary { get; set; } - - public TenantUniversalLoginColorsGetArgs() - { - } - public static new TenantUniversalLoginColorsGetArgs Empty => new TenantUniversalLoginColorsGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TenantUniversalLoginGetArgs.cs b/sdk/dotnet/Inputs/TenantUniversalLoginGetArgs.cs deleted file mode 100644 index b288f54a..00000000 --- a/sdk/dotnet/Inputs/TenantUniversalLoginGetArgs.cs +++ /dev/null @@ -1,26 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TenantUniversalLoginGetArgs : global::Pulumi.ResourceArgs - { - /// - /// Configuration settings for Universal Login colors. - /// - [Input("colors")] - public Input? Colors { get; set; } - - public TenantUniversalLoginGetArgs() - { - } - public static new TenantUniversalLoginGetArgs Empty => new TenantUniversalLoginGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TriggerBindingActionArgs.cs b/sdk/dotnet/Inputs/TriggerBindingActionArgs.cs deleted file mode 100644 index 289dbf9c..00000000 --- a/sdk/dotnet/Inputs/TriggerBindingActionArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TriggerBindingActionArgs : global::Pulumi.ResourceArgs - { - /// - /// The display name of the action within the flow. - /// - [Input("displayName", required: true)] - public Input DisplayName { get; set; } = null!; - - /// - /// Action ID. - /// - [Input("id", required: true)] - public Input Id { get; set; } = null!; - - public TriggerBindingActionArgs() - { - } - public static new TriggerBindingActionArgs Empty => new TriggerBindingActionArgs(); - } -} diff --git a/sdk/dotnet/Inputs/TriggerBindingActionGetArgs.cs b/sdk/dotnet/Inputs/TriggerBindingActionGetArgs.cs deleted file mode 100644 index 00463a05..00000000 --- a/sdk/dotnet/Inputs/TriggerBindingActionGetArgs.cs +++ /dev/null @@ -1,32 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class TriggerBindingActionGetArgs : global::Pulumi.ResourceArgs - { - /// - /// The display name of the action within the flow. - /// - [Input("displayName", required: true)] - public Input DisplayName { get; set; } = null!; - - /// - /// Action ID. - /// - [Input("id", required: true)] - public Input Id { get; set; } = null!; - - public TriggerBindingActionGetArgs() - { - } - public static new TriggerBindingActionGetArgs Empty => new TriggerBindingActionGetArgs(); - } -} diff --git a/sdk/dotnet/Inputs/UserPermissionArgs.cs b/sdk/dotnet/Inputs/UserPermissionArgs.cs deleted file mode 100644 index b4bfcac3..00000000 --- a/sdk/dotnet/Inputs/UserPermissionArgs.cs +++ /dev/null @@ -1,35 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class UserPermissionArgs : global::Pulumi.ResourceArgs - { - [Input("description")] - public Input? Description { get; set; } - - /// - /// Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - /// - [Input("name")] - public Input? Name { get; set; } - - [Input("resourceServerIdentifier")] - public Input? ResourceServerIdentifier { get; set; } - - [Input("resourceServerName")] - public Input? ResourceServerName { get; set; } - - public UserPermissionArgs() - { - } - public static new UserPermissionArgs Empty => new UserPermissionArgs(); - } -} diff --git a/sdk/dotnet/Inputs/UserPermissionGetArgs.cs b/sdk/dotnet/Inputs/UserPermissionGetArgs.cs deleted file mode 100644 index 4a09c050..00000000 --- a/sdk/dotnet/Inputs/UserPermissionGetArgs.cs +++ /dev/null @@ -1,35 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Inputs -{ - - public sealed class UserPermissionGetArgs : global::Pulumi.ResourceArgs - { - [Input("description")] - public Input? Description { get; set; } - - /// - /// Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - /// - [Input("name")] - public Input? Name { get; set; } - - [Input("resourceServerIdentifier")] - public Input? ResourceServerIdentifier { get; set; } - - [Input("resourceServerName")] - public Input? ResourceServerName { get; set; } - - public UserPermissionGetArgs() - { - } - public static new UserPermissionGetArgs Empty => new UserPermissionGetArgs(); - } -} diff --git a/sdk/dotnet/LogStream.cs b/sdk/dotnet/LogStream.cs index cf279b04..9837c5d4 100644 --- a/sdk/dotnet/LogStream.cs +++ b/sdk/dotnet/LogStream.cs @@ -73,17 +73,17 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// An existing log stream can be imported using its ID. # Example + /// This resource can be imported by specifying the log stream ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/logStream:LogStream example "lst_XXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/logStream:LogStream")] public partial class LogStream : global::Pulumi.CustomResource { /// - /// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + /// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. /// [Output("filters")] public Output>> Filters { get; private set; } = null!; @@ -162,7 +162,7 @@ public sealed class LogStreamArgs : global::Pulumi.ResourceArgs private InputList>? _filters; /// - /// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + /// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. /// public InputList> Filters { @@ -206,7 +206,7 @@ public sealed class LogStreamState : global::Pulumi.ResourceArgs private InputList>? _filters; /// - /// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + /// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. /// public InputList> Filters { diff --git a/sdk/dotnet/Organization.cs b/sdk/dotnet/Organization.cs index d0a773cd..f19dc291 100644 --- a/sdk/dotnet/Organization.cs +++ b/sdk/dotnet/Organization.cs @@ -47,10 +47,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// Existing organizations can be imported using the organization ID. # Example + /// This resource can be imported by specifying the organization ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX + /// $ pulumi import auth0:index/organization:Organization my_organization "org_XXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/organization:Organization")] diff --git a/sdk/dotnet/OrganizationConnection.cs b/sdk/dotnet/OrganizationConnection.cs index 4c874d07..f981cc87 100644 --- a/sdk/dotnet/OrganizationConnection.cs +++ b/sdk/dotnet/OrganizationConnection.cs @@ -49,10 +49,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the organization ID and connection ID separated by ":". # Example + /// This resource can be imported by specifying the organization ID and connection ID separated by "::" (note the double colon) <organizationID>::<connectionID> # Example /// /// ```sh - /// $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX + /// $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn "org_XXXXX::con_XXXXX" /// ``` /// [Auth0ResourceType("auth0:index/organizationConnection:OrganizationConnection")] diff --git a/sdk/dotnet/OrganizationConnections.cs b/sdk/dotnet/OrganizationConnections.cs index 87cf9b76..757b7fc3 100644 --- a/sdk/dotnet/OrganizationConnections.cs +++ b/sdk/dotnet/OrganizationConnections.cs @@ -68,7 +68,7 @@ namespace Pulumi.Auth0 /// This resource can be imported by specifying the organization ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX + /// $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns "org_XXXXX" /// ``` /// [Auth0ResourceType("auth0:index/organizationConnections:OrganizationConnections")] diff --git a/sdk/dotnet/OrganizationMember.cs b/sdk/dotnet/OrganizationMember.cs index 6cdbd7f7..cd79f5a2 100644 --- a/sdk/dotnet/OrganizationMember.cs +++ b/sdk/dotnet/OrganizationMember.cs @@ -50,10 +50,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + /// This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) <organizationID>::<userID> # Example /// /// ```sh - /// $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX:auth0|XXXXX" + /// $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX::auth0|XXXXX" /// ``` /// [Auth0ResourceType("auth0:index/organizationMember:OrganizationMember")] @@ -65,16 +65,6 @@ public partial class OrganizationMember : global::Pulumi.CustomResource [Output("organizationId")] public Output OrganizationId { get; private set; } = null!; - /// - /// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - /// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - /// resource to manage organization member roles instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - /// to do that. - /// - [Output("roles")] - public Output> Roles { get; private set; } = null!; - /// /// ID of the user to add as an organization member. /// @@ -133,23 +123,6 @@ public sealed class OrganizationMemberArgs : global::Pulumi.ResourceArgs [Input("organizationId", required: true)] public Input OrganizationId { get; set; } = null!; - [Input("roles")] - private InputList? _roles; - - /// - /// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - /// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - /// resource to manage organization member roles instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - /// to do that. - /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.")] - public InputList Roles - { - get => _roles ?? (_roles = new InputList()); - set => _roles = value; - } - /// /// ID of the user to add as an organization member. /// @@ -170,23 +143,6 @@ public sealed class OrganizationMemberState : global::Pulumi.ResourceArgs [Input("organizationId")] public Input? OrganizationId { get; set; } - [Input("roles")] - private InputList? _roles; - - /// - /// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - /// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - /// resource to manage organization member roles instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - /// to do that. - /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.")] - public InputList Roles - { - get => _roles ?? (_roles = new InputList()); - set => _roles = value; - } - /// /// ID of the user to add as an organization member. /// diff --git a/sdk/dotnet/OrganizationMemberRole.cs b/sdk/dotnet/OrganizationMemberRole.cs index fdf6ffec..7ae82b2a 100644 --- a/sdk/dotnet/OrganizationMemberRole.cs +++ b/sdk/dotnet/OrganizationMemberRole.cs @@ -63,7 +63,7 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the organization ID, user ID and role ID separated by "::". # Example + /// This resource can be imported by specifying the organization ID, user ID and role ID separated by "::" (note the double colon) <organizationID>::<userID>::<roleID> # Example /// /// ```sh /// $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role "org_XXXXX::auth0|XXXXX::role_XXXX" diff --git a/sdk/dotnet/OrganizationMemberRoles.cs b/sdk/dotnet/OrganizationMemberRoles.cs index 25e08703..c5afcceb 100644 --- a/sdk/dotnet/OrganizationMemberRoles.cs +++ b/sdk/dotnet/OrganizationMemberRoles.cs @@ -60,10 +60,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + /// This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) <organizationID>::<userID> # Example /// /// ```sh - /// $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX:auth0|XXXXX" + /// $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX::auth0|XXXXX" /// ``` /// [Auth0ResourceType("auth0:index/organizationMemberRoles:OrganizationMemberRoles")] diff --git a/sdk/dotnet/Outputs/AttackProtectionBreachedPasswordDetection.cs b/sdk/dotnet/Outputs/AttackProtectionBreachedPasswordDetection.cs index ffd10973..731dfa84 100644 --- a/sdk/dotnet/Outputs/AttackProtectionBreachedPasswordDetection.cs +++ b/sdk/dotnet/Outputs/AttackProtectionBreachedPasswordDetection.cs @@ -14,13 +14,13 @@ namespace Pulumi.Auth0.Outputs public sealed class AttackProtectionBreachedPasswordDetection { /// - /// When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + /// When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. /// public readonly ImmutableArray AdminNotificationFrequencies; /// /// Whether breached password detection is active. /// - public readonly bool? Enabled; + public readonly bool Enabled; /// /// The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. /// @@ -30,7 +30,7 @@ public sealed class AttackProtectionBreachedPasswordDetection /// public readonly Outputs.AttackProtectionBreachedPasswordDetectionPreUserRegistration? PreUserRegistration; /// - /// Action to take when a breached password is detected. + /// Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). /// public readonly ImmutableArray Shields; @@ -38,7 +38,7 @@ public sealed class AttackProtectionBreachedPasswordDetection private AttackProtectionBreachedPasswordDetection( ImmutableArray adminNotificationFrequencies, - bool? enabled, + bool enabled, string? method, diff --git a/sdk/dotnet/Outputs/AttackProtectionBruteForceProtection.cs b/sdk/dotnet/Outputs/AttackProtectionBruteForceProtection.cs index a6a1628c..031b46c4 100644 --- a/sdk/dotnet/Outputs/AttackProtectionBruteForceProtection.cs +++ b/sdk/dotnet/Outputs/AttackProtectionBruteForceProtection.cs @@ -14,23 +14,23 @@ namespace Pulumi.Auth0.Outputs public sealed class AttackProtectionBruteForceProtection { /// - /// List of trusted IP addresses that will not have attack protection enforced against them. + /// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. /// public readonly ImmutableArray Allowlists; /// /// Whether brute force attack protections are active. /// - public readonly bool? Enabled; + public readonly bool Enabled; /// - /// Maximum number of unsuccessful attempts. Only available on public tenants. + /// Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. /// public readonly int? MaxAttempts; /// - /// Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + /// Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). /// public readonly string? Mode; /// - /// Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + /// Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). /// public readonly ImmutableArray Shields; @@ -38,7 +38,7 @@ public sealed class AttackProtectionBruteForceProtection private AttackProtectionBruteForceProtection( ImmutableArray allowlists, - bool? enabled, + bool enabled, int? maxAttempts, diff --git a/sdk/dotnet/Outputs/AttackProtectionSuspiciousIpThrottling.cs b/sdk/dotnet/Outputs/AttackProtectionSuspiciousIpThrottling.cs index a7b68154..31427979 100644 --- a/sdk/dotnet/Outputs/AttackProtectionSuspiciousIpThrottling.cs +++ b/sdk/dotnet/Outputs/AttackProtectionSuspiciousIpThrottling.cs @@ -14,13 +14,13 @@ namespace Pulumi.Auth0.Outputs public sealed class AttackProtectionSuspiciousIpThrottling { /// - /// List of trusted IP addresses that will not have attack protection enforced against them. + /// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. /// public readonly ImmutableArray Allowlists; /// /// Whether suspicious IP throttling attack protections are active. /// - public readonly bool? Enabled; + public readonly bool Enabled; /// /// Configuration options that apply before every login attempt. Only available on public tenants. /// @@ -30,7 +30,7 @@ public sealed class AttackProtectionSuspiciousIpThrottling /// public readonly Outputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistration? PreUserRegistration; /// - /// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + /// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). /// public readonly ImmutableArray Shields; @@ -38,7 +38,7 @@ public sealed class AttackProtectionSuspiciousIpThrottling private AttackProtectionSuspiciousIpThrottling( ImmutableArray allowlists, - bool? enabled, + bool enabled, Outputs.AttackProtectionSuspiciousIpThrottlingPreLogin? preLogin, diff --git a/sdk/dotnet/Outputs/ClientAddons.cs b/sdk/dotnet/Outputs/ClientAddons.cs index ff6a582b..64b64ec4 100644 --- a/sdk/dotnet/Outputs/ClientAddons.cs +++ b/sdk/dotnet/Outputs/ClientAddons.cs @@ -13,98 +13,182 @@ namespace Pulumi.Auth0.Outputs [OutputType] public sealed class ClientAddons { - public readonly ImmutableDictionary? Aws; - public readonly ImmutableDictionary? AzureBlob; - public readonly ImmutableDictionary? AzureSb; - public readonly ImmutableDictionary? Box; - public readonly ImmutableDictionary? Cloudbees; - public readonly ImmutableDictionary? Concur; - public readonly ImmutableDictionary? Dropbox; - public readonly ImmutableDictionary? Echosign; - public readonly ImmutableDictionary? Egnyte; - public readonly ImmutableDictionary? Firebase; - public readonly ImmutableDictionary? Layer; - public readonly ImmutableDictionary? Mscrm; - public readonly ImmutableDictionary? Newrelic; - public readonly ImmutableDictionary? Office365; - public readonly ImmutableDictionary? Rms; - public readonly ImmutableDictionary? Salesforce; - public readonly ImmutableDictionary? SalesforceApi; - public readonly ImmutableDictionary? SalesforceSandboxApi; + /// + /// AWS Addon configuration. + /// + public readonly Outputs.ClientAddonsAws? Aws; + /// + /// Azure Blob Storage Addon configuration. + /// + public readonly Outputs.ClientAddonsAzureBlob? AzureBlob; + /// + /// Azure Storage Bus Addon configuration. + /// + public readonly Outputs.ClientAddonsAzureSb? AzureSb; + /// + /// Box SSO indicator (no configuration settings needed for Box SSO). + /// + public readonly Outputs.ClientAddonsBox? Box; + /// + /// CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + /// + public readonly Outputs.ClientAddonsCloudbees? Cloudbees; + /// + /// Concur SSO indicator (no configuration settings needed for Concur SSO). + /// + public readonly Outputs.ClientAddonsConcur? Concur; + /// + /// Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + /// + public readonly Outputs.ClientAddonsDropbox? Dropbox; + /// + /// Adobe EchoSign SSO configuration. + /// + public readonly Outputs.ClientAddonsEchosign? Echosign; + /// + /// Egnyte SSO configuration. + /// + public readonly Outputs.ClientAddonsEgnyte? Egnyte; + /// + /// Google Firebase addon configuration. + /// + public readonly Outputs.ClientAddonsFirebase? Firebase; + /// + /// Layer addon configuration. + /// + public readonly Outputs.ClientAddonsLayer? Layer; + /// + /// Microsoft Dynamics CRM SSO configuration. + /// + public readonly Outputs.ClientAddonsMscrm? Mscrm; + /// + /// New Relic SSO configuration. + /// + public readonly Outputs.ClientAddonsNewrelic? Newrelic; + /// + /// Microsoft Office 365 SSO configuration. + /// + public readonly Outputs.ClientAddonsOffice365? Office365; + /// + /// Active Directory Rights Management Service SSO configuration. + /// + public readonly Outputs.ClientAddonsRms? Rms; + /// + /// Salesforce SSO configuration. + /// + public readonly Outputs.ClientAddonsSalesforce? Salesforce; + /// + /// Salesforce API addon configuration. + /// + public readonly Outputs.ClientAddonsSalesforceApi? SalesforceApi; + /// + /// Salesforce Sandbox addon configuration. + /// + public readonly Outputs.ClientAddonsSalesforceSandboxApi? SalesforceSandboxApi; /// /// Configuration settings for a SAML add-on. /// public readonly Outputs.ClientAddonsSamlp? Samlp; - public readonly ImmutableDictionary? SapApi; - public readonly ImmutableDictionary? Sentry; - public readonly ImmutableDictionary? Sharepoint; - public readonly ImmutableDictionary? Slack; - public readonly ImmutableDictionary? Springcm; - public readonly ImmutableDictionary? Wams; /// - /// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + /// SAP API addon configuration. + /// + public readonly Outputs.ClientAddonsSapApi? SapApi; + /// + /// Sentry SSO configuration. + /// + public readonly Outputs.ClientAddonsSentry? Sentry; + /// + /// SharePoint SSO configuration. + /// + public readonly Outputs.ClientAddonsSharepoint? Sharepoint; + /// + /// Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. /// - public readonly ImmutableDictionary? Wsfed; - public readonly ImmutableDictionary? Zendesk; - public readonly ImmutableDictionary? Zoom; + public readonly Outputs.ClientAddonsSlack? Slack; + /// + /// SpringCM SSO configuration. + /// + public readonly Outputs.ClientAddonsSpringcm? Springcm; + /// + /// Generic SSO configuration. + /// + public readonly Outputs.ClientAddonsSsoIntegration? SsoIntegration; + /// + /// Windows Azure Mobile Services addon configuration. + /// + public readonly Outputs.ClientAddonsWams? Wams; + /// + /// WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. + /// + public readonly Outputs.ClientAddonsWsfed? Wsfed; + /// + /// Zendesk SSO configuration. + /// + public readonly Outputs.ClientAddonsZendesk? Zendesk; + /// + /// Zoom SSO configuration. + /// + public readonly Outputs.ClientAddonsZoom? Zoom; [OutputConstructor] private ClientAddons( - ImmutableDictionary? aws, + Outputs.ClientAddonsAws? aws, - ImmutableDictionary? azureBlob, + Outputs.ClientAddonsAzureBlob? azureBlob, - ImmutableDictionary? azureSb, + Outputs.ClientAddonsAzureSb? azureSb, - ImmutableDictionary? box, + Outputs.ClientAddonsBox? box, - ImmutableDictionary? cloudbees, + Outputs.ClientAddonsCloudbees? cloudbees, - ImmutableDictionary? concur, + Outputs.ClientAddonsConcur? concur, - ImmutableDictionary? dropbox, + Outputs.ClientAddonsDropbox? dropbox, - ImmutableDictionary? echosign, + Outputs.ClientAddonsEchosign? echosign, - ImmutableDictionary? egnyte, + Outputs.ClientAddonsEgnyte? egnyte, - ImmutableDictionary? firebase, + Outputs.ClientAddonsFirebase? firebase, - ImmutableDictionary? layer, + Outputs.ClientAddonsLayer? layer, - ImmutableDictionary? mscrm, + Outputs.ClientAddonsMscrm? mscrm, - ImmutableDictionary? newrelic, + Outputs.ClientAddonsNewrelic? newrelic, - ImmutableDictionary? office365, + Outputs.ClientAddonsOffice365? office365, - ImmutableDictionary? rms, + Outputs.ClientAddonsRms? rms, - ImmutableDictionary? salesforce, + Outputs.ClientAddonsSalesforce? salesforce, - ImmutableDictionary? salesforceApi, + Outputs.ClientAddonsSalesforceApi? salesforceApi, - ImmutableDictionary? salesforceSandboxApi, + Outputs.ClientAddonsSalesforceSandboxApi? salesforceSandboxApi, Outputs.ClientAddonsSamlp? samlp, - ImmutableDictionary? sapApi, + Outputs.ClientAddonsSapApi? sapApi, + + Outputs.ClientAddonsSentry? sentry, - ImmutableDictionary? sentry, + Outputs.ClientAddonsSharepoint? sharepoint, - ImmutableDictionary? sharepoint, + Outputs.ClientAddonsSlack? slack, - ImmutableDictionary? slack, + Outputs.ClientAddonsSpringcm? springcm, - ImmutableDictionary? springcm, + Outputs.ClientAddonsSsoIntegration? ssoIntegration, - ImmutableDictionary? wams, + Outputs.ClientAddonsWams? wams, - ImmutableDictionary? wsfed, + Outputs.ClientAddonsWsfed? wsfed, - ImmutableDictionary? zendesk, + Outputs.ClientAddonsZendesk? zendesk, - ImmutableDictionary? zoom) + Outputs.ClientAddonsZoom? zoom) { Aws = aws; AzureBlob = azureBlob; @@ -130,6 +214,7 @@ private ClientAddons( Sharepoint = sharepoint; Slack = slack; Springcm = springcm; + SsoIntegration = ssoIntegration; Wams = wams; Wsfed = wsfed; Zendesk = zendesk; diff --git a/sdk/dotnet/Outputs/GetGlobalClientMobileIoResult.cs b/sdk/dotnet/Outputs/ClientAddonsAws.cs similarity index 51% rename from sdk/dotnet/Outputs/GetGlobalClientMobileIoResult.cs rename to sdk/dotnet/Outputs/ClientAddonsAws.cs index ae157152..873f2abf 100644 --- a/sdk/dotnet/Outputs/GetGlobalClientMobileIoResult.cs +++ b/sdk/dotnet/Outputs/ClientAddonsAws.cs @@ -11,19 +11,23 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetGlobalClientMobileIoResult + public sealed class ClientAddonsAws { - public readonly string AppBundleIdentifier; - public readonly string TeamId; + public readonly int? LifetimeInSeconds; + public readonly string? Principal; + public readonly string? Role; [OutputConstructor] - private GetGlobalClientMobileIoResult( - string appBundleIdentifier, + private ClientAddonsAws( + int? lifetimeInSeconds, - string teamId) + string? principal, + + string? role) { - AppBundleIdentifier = appBundleIdentifier; - TeamId = teamId; + LifetimeInSeconds = lifetimeInSeconds; + Principal = principal; + Role = role; } } } diff --git a/sdk/dotnet/Outputs/ClientAddonsAzureBlob.cs b/sdk/dotnet/Outputs/ClientAddonsAzureBlob.cs new file mode 100644 index 00000000..b88942a6 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsAzureBlob.cs @@ -0,0 +1,73 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsAzureBlob + { + public readonly string? AccountName; + public readonly bool? BlobDelete; + public readonly string? BlobName; + public readonly bool? BlobRead; + public readonly bool? BlobWrite; + public readonly bool? ContainerDelete; + public readonly bool? ContainerList; + public readonly string? ContainerName; + public readonly bool? ContainerRead; + public readonly bool? ContainerWrite; + public readonly int? Expiration; + public readonly string? SignedIdentifier; + public readonly string? StorageAccessKey; + + [OutputConstructor] + private ClientAddonsAzureBlob( + string? accountName, + + bool? blobDelete, + + string? blobName, + + bool? blobRead, + + bool? blobWrite, + + bool? containerDelete, + + bool? containerList, + + string? containerName, + + bool? containerRead, + + bool? containerWrite, + + int? expiration, + + string? signedIdentifier, + + string? storageAccessKey) + { + AccountName = accountName; + BlobDelete = blobDelete; + BlobName = blobName; + BlobRead = blobRead; + BlobWrite = blobWrite; + ContainerDelete = containerDelete; + ContainerList = containerList; + ContainerName = containerName; + ContainerRead = containerRead; + ContainerWrite = containerWrite; + Expiration = expiration; + SignedIdentifier = signedIdentifier; + StorageAccessKey = storageAccessKey; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsAzureSb.cs b/sdk/dotnet/Outputs/ClientAddonsAzureSb.cs new file mode 100644 index 00000000..e26ec5d3 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsAzureSb.cs @@ -0,0 +1,41 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsAzureSb + { + public readonly string? EntityPath; + public readonly int? Expiration; + public readonly string? Namespace; + public readonly string? SasKey; + public readonly string? SasKeyName; + + [OutputConstructor] + private ClientAddonsAzureSb( + string? entityPath, + + int? expiration, + + string? @namespace, + + string? sasKey, + + string? sasKeyName) + { + EntityPath = entityPath; + Expiration = expiration; + Namespace = @namespace; + SasKey = sasKey; + SasKeyName = sasKeyName; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsBox.cs b/sdk/dotnet/Outputs/ClientAddonsBox.cs new file mode 100644 index 00000000..159572d4 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsBox.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsBox + { + [OutputConstructor] + private ClientAddonsBox() + { + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsCloudbees.cs b/sdk/dotnet/Outputs/ClientAddonsCloudbees.cs new file mode 100644 index 00000000..39b8a9ca --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsCloudbees.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsCloudbees + { + [OutputConstructor] + private ClientAddonsCloudbees() + { + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsConcur.cs b/sdk/dotnet/Outputs/ClientAddonsConcur.cs new file mode 100644 index 00000000..2f0f8c57 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsConcur.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsConcur + { + [OutputConstructor] + private ClientAddonsConcur() + { + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsDropbox.cs b/sdk/dotnet/Outputs/ClientAddonsDropbox.cs new file mode 100644 index 00000000..bf37d603 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsDropbox.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsDropbox + { + [OutputConstructor] + private ClientAddonsDropbox() + { + } + } +} diff --git a/sdk/dotnet/Outputs/GlobalClientNativeSocialLoginApple.cs b/sdk/dotnet/Outputs/ClientAddonsEchosign.cs similarity index 68% rename from sdk/dotnet/Outputs/GlobalClientNativeSocialLoginApple.cs rename to sdk/dotnet/Outputs/ClientAddonsEchosign.cs index c294a901..ba49ff5e 100644 --- a/sdk/dotnet/Outputs/GlobalClientNativeSocialLoginApple.cs +++ b/sdk/dotnet/Outputs/ClientAddonsEchosign.cs @@ -11,14 +11,14 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GlobalClientNativeSocialLoginApple + public sealed class ClientAddonsEchosign { - public readonly bool? Enabled; + public readonly string? Domain; [OutputConstructor] - private GlobalClientNativeSocialLoginApple(bool? enabled) + private ClientAddonsEchosign(string? domain) { - Enabled = enabled; + Domain = domain; } } } diff --git a/sdk/dotnet/Outputs/GlobalClientNativeSocialLoginFacebook.cs b/sdk/dotnet/Outputs/ClientAddonsEgnyte.cs similarity index 68% rename from sdk/dotnet/Outputs/GlobalClientNativeSocialLoginFacebook.cs rename to sdk/dotnet/Outputs/ClientAddonsEgnyte.cs index 7d5dbb96..2378a1aa 100644 --- a/sdk/dotnet/Outputs/GlobalClientNativeSocialLoginFacebook.cs +++ b/sdk/dotnet/Outputs/ClientAddonsEgnyte.cs @@ -11,14 +11,14 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GlobalClientNativeSocialLoginFacebook + public sealed class ClientAddonsEgnyte { - public readonly bool? Enabled; + public readonly string? Domain; [OutputConstructor] - private GlobalClientNativeSocialLoginFacebook(bool? enabled) + private ClientAddonsEgnyte(string? domain) { - Enabled = enabled; + Domain = domain; } } } diff --git a/sdk/dotnet/Outputs/ClientAddonsFirebase.cs b/sdk/dotnet/Outputs/ClientAddonsFirebase.cs new file mode 100644 index 00000000..98b452ff --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsFirebase.cs @@ -0,0 +1,41 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsFirebase + { + public readonly string? ClientEmail; + public readonly int? LifetimeInSeconds; + public readonly string? PrivateKey; + public readonly string? PrivateKeyId; + public readonly string? Secret; + + [OutputConstructor] + private ClientAddonsFirebase( + string? clientEmail, + + int? lifetimeInSeconds, + + string? privateKey, + + string? privateKeyId, + + string? secret) + { + ClientEmail = clientEmail; + LifetimeInSeconds = lifetimeInSeconds; + PrivateKey = privateKey; + PrivateKeyId = privateKeyId; + Secret = secret; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsLayer.cs b/sdk/dotnet/Outputs/ClientAddonsLayer.cs new file mode 100644 index 00000000..bdc50531 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsLayer.cs @@ -0,0 +1,41 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsLayer + { + public readonly int? Expiration; + public readonly string KeyId; + public readonly string? Principal; + public readonly string PrivateKey; + public readonly string ProviderId; + + [OutputConstructor] + private ClientAddonsLayer( + int? expiration, + + string keyId, + + string? principal, + + string privateKey, + + string providerId) + { + Expiration = expiration; + KeyId = keyId; + Principal = principal; + PrivateKey = privateKey; + ProviderId = providerId; + } + } +} diff --git a/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginAppleResult.cs b/sdk/dotnet/Outputs/ClientAddonsMscrm.cs similarity index 67% rename from sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginAppleResult.cs rename to sdk/dotnet/Outputs/ClientAddonsMscrm.cs index 29f52d56..7edd359c 100644 --- a/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginAppleResult.cs +++ b/sdk/dotnet/Outputs/ClientAddonsMscrm.cs @@ -11,14 +11,14 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetGlobalClientNativeSocialLoginAppleResult + public sealed class ClientAddonsMscrm { - public readonly bool Enabled; + public readonly string? Url; [OutputConstructor] - private GetGlobalClientNativeSocialLoginAppleResult(bool enabled) + private ClientAddonsMscrm(string? url) { - Enabled = enabled; + Url = url; } } } diff --git a/sdk/dotnet/Outputs/ClientAddonsNewrelic.cs b/sdk/dotnet/Outputs/ClientAddonsNewrelic.cs new file mode 100644 index 00000000..45d78cb1 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsNewrelic.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsNewrelic + { + public readonly string? Account; + + [OutputConstructor] + private ClientAddonsNewrelic(string? account) + { + Account = account; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsOffice365.cs b/sdk/dotnet/Outputs/ClientAddonsOffice365.cs new file mode 100644 index 00000000..6b15efa7 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsOffice365.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsOffice365 + { + public readonly string? Connection; + public readonly string? Domain; + + [OutputConstructor] + private ClientAddonsOffice365( + string? connection, + + string? domain) + { + Connection = connection; + Domain = domain; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsRms.cs b/sdk/dotnet/Outputs/ClientAddonsRms.cs new file mode 100644 index 00000000..a0df29df --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsRms.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsRms + { + public readonly string? Url; + + [OutputConstructor] + private ClientAddonsRms(string? url) + { + Url = url; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSalesforce.cs b/sdk/dotnet/Outputs/ClientAddonsSalesforce.cs new file mode 100644 index 00000000..d5d94665 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSalesforce.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSalesforce + { + public readonly string? EntityId; + + [OutputConstructor] + private ClientAddonsSalesforce(string? entityId) + { + EntityId = entityId; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSalesforceApi.cs b/sdk/dotnet/Outputs/ClientAddonsSalesforceApi.cs new file mode 100644 index 00000000..d02ec3b9 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSalesforceApi.cs @@ -0,0 +1,40 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSalesforceApi + { + /// + /// The ID of the client. + /// + public readonly string? ClientId; + public readonly string? CommunityName; + public readonly string? CommunityUrlSection; + public readonly string? Principal; + + [OutputConstructor] + private ClientAddonsSalesforceApi( + string? clientId, + + string? communityName, + + string? communityUrlSection, + + string? principal) + { + ClientId = clientId; + CommunityName = communityName; + CommunityUrlSection = communityUrlSection; + Principal = principal; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSalesforceSandboxApi.cs b/sdk/dotnet/Outputs/ClientAddonsSalesforceSandboxApi.cs new file mode 100644 index 00000000..80850d9a --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSalesforceSandboxApi.cs @@ -0,0 +1,40 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSalesforceSandboxApi + { + /// + /// The ID of the client. + /// + public readonly string? ClientId; + public readonly string? CommunityName; + public readonly string? CommunityUrlSection; + public readonly string? Principal; + + [OutputConstructor] + private ClientAddonsSalesforceSandboxApi( + string? clientId, + + string? communityName, + + string? communityUrlSection, + + string? principal) + { + ClientId = clientId; + CommunityName = communityName; + CommunityUrlSection = communityUrlSection; + Principal = principal; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSamlp.cs b/sdk/dotnet/Outputs/ClientAddonsSamlp.cs index 39761d1e..26e696be 100644 --- a/sdk/dotnet/Outputs/ClientAddonsSamlp.cs +++ b/sdk/dotnet/Outputs/ClientAddonsSamlp.cs @@ -22,7 +22,7 @@ public sealed class ClientAddonsSamlp public readonly bool? IncludeAttributeNameFormat; public readonly string? Issuer; public readonly int? LifetimeInSeconds; - public readonly ImmutableDictionary? Logout; + public readonly Outputs.ClientAddonsSamlpLogout? Logout; public readonly bool? MapIdentities; public readonly bool? MapUnknownClaimsAsIs; public readonly ImmutableDictionary? Mappings; @@ -55,7 +55,7 @@ private ClientAddonsSamlp( int? lifetimeInSeconds, - ImmutableDictionary? logout, + Outputs.ClientAddonsSamlpLogout? logout, bool? mapIdentities, diff --git a/sdk/dotnet/Outputs/ClientAddonsSamlpLogout.cs b/sdk/dotnet/Outputs/ClientAddonsSamlpLogout.cs new file mode 100644 index 00000000..aa31bd04 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSamlpLogout.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSamlpLogout + { + public readonly string? Callback; + public readonly bool? SloEnabled; + + [OutputConstructor] + private ClientAddonsSamlpLogout( + string? callback, + + bool? sloEnabled) + { + Callback = callback; + SloEnabled = sloEnabled; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSapApi.cs b/sdk/dotnet/Outputs/ClientAddonsSapApi.cs new file mode 100644 index 00000000..21444d60 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSapApi.cs @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSapApi + { + /// + /// The ID of the client. + /// + public readonly string? ClientId; + public readonly string? NameIdentifierFormat; + public readonly string? Scope; + public readonly string? ServicePassword; + public readonly string? TokenEndpointUrl; + public readonly string? UsernameAttribute; + + [OutputConstructor] + private ClientAddonsSapApi( + string? clientId, + + string? nameIdentifierFormat, + + string? scope, + + string? servicePassword, + + string? tokenEndpointUrl, + + string? usernameAttribute) + { + ClientId = clientId; + NameIdentifierFormat = nameIdentifierFormat; + Scope = scope; + ServicePassword = servicePassword; + TokenEndpointUrl = tokenEndpointUrl; + UsernameAttribute = usernameAttribute; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSentry.cs b/sdk/dotnet/Outputs/ClientAddonsSentry.cs new file mode 100644 index 00000000..2881925c --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSentry.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSentry + { + public readonly string? BaseUrl; + public readonly string? OrgSlug; + + [OutputConstructor] + private ClientAddonsSentry( + string? baseUrl, + + string? orgSlug) + { + BaseUrl = baseUrl; + OrgSlug = orgSlug; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSharepoint.cs b/sdk/dotnet/Outputs/ClientAddonsSharepoint.cs new file mode 100644 index 00000000..1459d0f5 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSharepoint.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSharepoint + { + public readonly ImmutableArray ExternalUrls; + public readonly string? Url; + + [OutputConstructor] + private ClientAddonsSharepoint( + ImmutableArray externalUrls, + + string? url) + { + ExternalUrls = externalUrls; + Url = url; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSlack.cs b/sdk/dotnet/Outputs/ClientAddonsSlack.cs new file mode 100644 index 00000000..886b3368 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSlack.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSlack + { + public readonly string? Team; + + [OutputConstructor] + private ClientAddonsSlack(string? team) + { + Team = team; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsSpringcm.cs b/sdk/dotnet/Outputs/ClientAddonsSpringcm.cs new file mode 100644 index 00000000..40d873b0 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsSpringcm.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsSpringcm + { + public readonly string? AcsUrl; + + [OutputConstructor] + private ClientAddonsSpringcm(string? acsUrl) + { + AcsUrl = acsUrl; + } + } +} diff --git a/sdk/dotnet/Outputs/TenantUniversalLogin.cs b/sdk/dotnet/Outputs/ClientAddonsSsoIntegration.cs similarity index 59% rename from sdk/dotnet/Outputs/TenantUniversalLogin.cs rename to sdk/dotnet/Outputs/ClientAddonsSsoIntegration.cs index d5628331..0829be8d 100644 --- a/sdk/dotnet/Outputs/TenantUniversalLogin.cs +++ b/sdk/dotnet/Outputs/ClientAddonsSsoIntegration.cs @@ -11,17 +11,22 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class TenantUniversalLogin + public sealed class ClientAddonsSsoIntegration { /// - /// Configuration settings for Universal Login colors. + /// Name of the client. /// - public readonly Outputs.TenantUniversalLoginColors? Colors; + public readonly string? Name; + public readonly string? Version; [OutputConstructor] - private TenantUniversalLogin(Outputs.TenantUniversalLoginColors? colors) + private ClientAddonsSsoIntegration( + string? name, + + string? version) { - Colors = colors; + Name = name; + Version = version; } } } diff --git a/sdk/dotnet/Outputs/ClientAddonsWams.cs b/sdk/dotnet/Outputs/ClientAddonsWams.cs new file mode 100644 index 00000000..bcfab7ee --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsWams.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsWams + { + public readonly string? MasterKey; + + [OutputConstructor] + private ClientAddonsWams(string? masterKey) + { + MasterKey = masterKey; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsWsfed.cs b/sdk/dotnet/Outputs/ClientAddonsWsfed.cs new file mode 100644 index 00000000..53a2c744 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsWsfed.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsWsfed + { + [OutputConstructor] + private ClientAddonsWsfed() + { + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsZendesk.cs b/sdk/dotnet/Outputs/ClientAddonsZendesk.cs new file mode 100644 index 00000000..510d4752 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsZendesk.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsZendesk + { + public readonly string? AccountName; + + [OutputConstructor] + private ClientAddonsZendesk(string? accountName) + { + AccountName = accountName; + } + } +} diff --git a/sdk/dotnet/Outputs/ClientAddonsZoom.cs b/sdk/dotnet/Outputs/ClientAddonsZoom.cs new file mode 100644 index 00000000..17fd1ab6 --- /dev/null +++ b/sdk/dotnet/Outputs/ClientAddonsZoom.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ClientAddonsZoom + { + public readonly string? Account; + + [OutputConstructor] + private ClientAddonsZoom(string? account) + { + Account = account; + } + } +} diff --git a/sdk/dotnet/Outputs/ConnectionOptions.cs b/sdk/dotnet/Outputs/ConnectionOptions.cs index 0ef07642..63feb90e 100644 --- a/sdk/dotnet/Outputs/ConnectionOptions.cs +++ b/sdk/dotnet/Outputs/ConnectionOptions.cs @@ -30,6 +30,10 @@ public sealed class ConnectionOptions /// public readonly string? AppId; /// + /// OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + /// + public readonly Outputs.ConnectionOptionsAttributeMap? AttributeMap; + /// /// Query string parameters to be included as part of the generated passwordless email link. /// public readonly ImmutableDictionary? AuthParams; @@ -58,6 +62,10 @@ public sealed class ConnectionOptions /// public readonly ImmutableDictionary? Configuration; /// + /// Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + /// + public readonly Outputs.ConnectionOptionsConnectionSettings? ConnectionSettings; + /// /// A map of scripts used to integrate with a custom database. /// public readonly ImmutableDictionary? CustomScripts; @@ -66,6 +74,10 @@ public sealed class ConnectionOptions /// public readonly bool? Debug; /// + /// The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + /// + public readonly Outputs.ConnectionOptionsDecryptionKey? DecryptionKey; + /// /// Sign Request Algorithm Digest. /// public readonly string? DigestAlgorithm; @@ -166,6 +178,10 @@ public sealed class ConnectionOptions /// public readonly string? KeyId; /// + /// By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + /// + public readonly bool? MapUserIdToId; + /// /// Maximum number of groups to retrieve. /// public readonly string? MaxGroupsToRetrieve; @@ -178,7 +194,7 @@ public sealed class ConnectionOptions /// public readonly string? MetadataUrl; /// - /// The XML content for the SAML metadata document. + /// The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. /// public readonly string? MetadataXml; /// @@ -368,6 +384,8 @@ private ConnectionOptions( string? appId, + Outputs.ConnectionOptionsAttributeMap? attributeMap, + ImmutableDictionary? authParams, string? authorizationEndpoint, @@ -382,10 +400,14 @@ private ConnectionOptions( ImmutableDictionary? configuration, + Outputs.ConnectionOptionsConnectionSettings? connectionSettings, + ImmutableDictionary? customScripts, bool? debug, + Outputs.ConnectionOptionsDecryptionKey? decryptionKey, + string? digestAlgorithm, bool? disableCache, @@ -436,6 +458,8 @@ private ConnectionOptions( string? keyId, + bool? mapUserIdToId, + string? maxGroupsToRetrieve, string? messagingServiceSid, @@ -536,6 +560,7 @@ private ConnectionOptions( AllowedAudiences = allowedAudiences; ApiEnableUsers = apiEnableUsers; AppId = appId; + AttributeMap = attributeMap; AuthParams = authParams; AuthorizationEndpoint = authorizationEndpoint; BruteForceProtection = bruteForceProtection; @@ -543,8 +568,10 @@ private ConnectionOptions( ClientSecret = clientSecret; CommunityBaseUrl = communityBaseUrl; Configuration = configuration; + ConnectionSettings = connectionSettings; CustomScripts = customScripts; Debug = debug; + DecryptionKey = decryptionKey; DigestAlgorithm = digestAlgorithm; DisableCache = disableCache; DisableSelfServiceChangePassword = disableSelfServiceChangePassword; @@ -570,6 +597,7 @@ private ConnectionOptions( Issuer = issuer; JwksUri = jwksUri; KeyId = keyId; + MapUserIdToId = mapUserIdToId; MaxGroupsToRetrieve = maxGroupsToRetrieve; MessagingServiceSid = messagingServiceSid; MetadataUrl = metadataUrl; diff --git a/sdk/dotnet/Outputs/ConnectionOptionsAttributeMap.cs b/sdk/dotnet/Outputs/ConnectionOptionsAttributeMap.cs new file mode 100644 index 00000000..ed128994 --- /dev/null +++ b/sdk/dotnet/Outputs/ConnectionOptionsAttributeMap.cs @@ -0,0 +1,33 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ConnectionOptionsAttributeMap + { + public readonly string? Attributes; + public readonly string MappingMode; + public readonly string? UserinfoScope; + + [OutputConstructor] + private ConnectionOptionsAttributeMap( + string? attributes, + + string mappingMode, + + string? userinfoScope) + { + Attributes = attributes; + MappingMode = mappingMode; + UserinfoScope = userinfoScope; + } + } +} diff --git a/sdk/dotnet/Outputs/ConnectionOptionsConnectionSettings.cs b/sdk/dotnet/Outputs/ConnectionOptionsConnectionSettings.cs new file mode 100644 index 00000000..2bc8eeab --- /dev/null +++ b/sdk/dotnet/Outputs/ConnectionOptionsConnectionSettings.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ConnectionOptionsConnectionSettings + { + public readonly string Pkce; + + [OutputConstructor] + private ConnectionOptionsConnectionSettings(string pkce) + { + Pkce = pkce; + } + } +} diff --git a/sdk/dotnet/Outputs/ConnectionOptionsDecryptionKey.cs b/sdk/dotnet/Outputs/ConnectionOptionsDecryptionKey.cs new file mode 100644 index 00000000..0b71224e --- /dev/null +++ b/sdk/dotnet/Outputs/ConnectionOptionsDecryptionKey.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class ConnectionOptionsDecryptionKey + { + public readonly string Cert; + public readonly string Key; + + [OutputConstructor] + private ConnectionOptionsDecryptionKey( + string cert, + + string key) + { + Cert = cert; + Key = key; + } + } +} diff --git a/sdk/dotnet/Outputs/EmailCredentials.cs b/sdk/dotnet/Outputs/EmailProviderCredentials.cs similarity index 72% rename from sdk/dotnet/Outputs/EmailCredentials.cs rename to sdk/dotnet/Outputs/EmailProviderCredentials.cs index 97173b1d..f2d0d805 100644 --- a/sdk/dotnet/Outputs/EmailCredentials.cs +++ b/sdk/dotnet/Outputs/EmailProviderCredentials.cs @@ -11,7 +11,7 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class EmailCredentials + public sealed class EmailProviderCredentials { /// /// AWS Access Key ID. Used only for AWS. @@ -22,14 +22,26 @@ public sealed class EmailCredentials /// public readonly string? ApiKey; /// - /// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + /// Azure Communication Services Connection String. /// - public readonly string? ApiUser; + public readonly string? AzureCsConnectionString; /// /// Domain name. /// public readonly string? Domain; /// + /// Microsoft 365 Client ID. + /// + public readonly string? Ms365ClientId; + /// + /// Microsoft 365 Client Secret. + /// + public readonly string? Ms365ClientSecret; + /// + /// Microsoft 365 Tenant ID. + /// + public readonly string? Ms365TenantId; + /// /// Default region. Used only for AWS, Mailgun, and SparkPost. /// public readonly string? Region; @@ -55,15 +67,21 @@ public sealed class EmailCredentials public readonly string? SmtpUser; [OutputConstructor] - private EmailCredentials( + private EmailProviderCredentials( string? accessKeyId, string? apiKey, - string? apiUser, + string? azureCsConnectionString, string? domain, + string? ms365ClientId, + + string? ms365ClientSecret, + + string? ms365TenantId, + string? region, string? secretAccessKey, @@ -78,8 +96,11 @@ private EmailCredentials( { AccessKeyId = accessKeyId; ApiKey = apiKey; - ApiUser = apiUser; + AzureCsConnectionString = azureCsConnectionString; Domain = domain; + Ms365ClientId = ms365ClientId; + Ms365ClientSecret = ms365ClientSecret; + Ms365TenantId = ms365TenantId; Region = region; SecretAccessKey = secretAccessKey; SmtpHost = smtpHost; diff --git a/sdk/dotnet/Outputs/EmailSettings.cs b/sdk/dotnet/Outputs/EmailProviderSettings.cs similarity index 67% rename from sdk/dotnet/Outputs/EmailSettings.cs rename to sdk/dotnet/Outputs/EmailProviderSettings.cs index 4fac0f47..1b9c032e 100644 --- a/sdk/dotnet/Outputs/EmailSettings.cs +++ b/sdk/dotnet/Outputs/EmailProviderSettings.cs @@ -11,22 +11,22 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class EmailSettings + public sealed class EmailProviderSettings { /// /// Headers settings for the `smtp` email provider. /// - public readonly Outputs.EmailSettingsHeaders? Headers; + public readonly Outputs.EmailProviderSettingsHeaders? Headers; /// /// Message settings for the `mandrill` or `ses` email provider. /// - public readonly Outputs.EmailSettingsMessage? Message; + public readonly Outputs.EmailProviderSettingsMessage? Message; [OutputConstructor] - private EmailSettings( - Outputs.EmailSettingsHeaders? headers, + private EmailProviderSettings( + Outputs.EmailProviderSettingsHeaders? headers, - Outputs.EmailSettingsMessage? message) + Outputs.EmailProviderSettingsMessage? message) { Headers = headers; Message = message; diff --git a/sdk/dotnet/Outputs/EmailSettingsHeaders.cs b/sdk/dotnet/Outputs/EmailProviderSettingsHeaders.cs similarity index 88% rename from sdk/dotnet/Outputs/EmailSettingsHeaders.cs rename to sdk/dotnet/Outputs/EmailProviderSettingsHeaders.cs index 7231f576..286e0aef 100644 --- a/sdk/dotnet/Outputs/EmailSettingsHeaders.cs +++ b/sdk/dotnet/Outputs/EmailProviderSettingsHeaders.cs @@ -11,13 +11,13 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class EmailSettingsHeaders + public sealed class EmailProviderSettingsHeaders { public readonly string? XMcViewContentLink; public readonly string? XSesConfigurationSet; [OutputConstructor] - private EmailSettingsHeaders( + private EmailProviderSettingsHeaders( string? xMcViewContentLink, string? xSesConfigurationSet) diff --git a/sdk/dotnet/Outputs/EmailSettingsMessage.cs b/sdk/dotnet/Outputs/EmailProviderSettingsMessage.cs similarity index 87% rename from sdk/dotnet/Outputs/EmailSettingsMessage.cs rename to sdk/dotnet/Outputs/EmailProviderSettingsMessage.cs index ffb0e044..774fd98f 100644 --- a/sdk/dotnet/Outputs/EmailSettingsMessage.cs +++ b/sdk/dotnet/Outputs/EmailProviderSettingsMessage.cs @@ -11,13 +11,13 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class EmailSettingsMessage + public sealed class EmailProviderSettingsMessage { public readonly string? ConfigurationSetName; public readonly bool? ViewContentLink; [OutputConstructor] - private EmailSettingsMessage( + private EmailProviderSettingsMessage( string? configurationSetName, bool? viewContentLink) diff --git a/sdk/dotnet/Outputs/GetGlobalClientJwtConfigurationResult.cs b/sdk/dotnet/Outputs/GetClientAddonAwResult.cs similarity index 54% rename from sdk/dotnet/Outputs/GetGlobalClientJwtConfigurationResult.cs rename to sdk/dotnet/Outputs/GetClientAddonAwResult.cs index 42bf270b..da12cce6 100644 --- a/sdk/dotnet/Outputs/GetGlobalClientJwtConfigurationResult.cs +++ b/sdk/dotnet/Outputs/GetClientAddonAwResult.cs @@ -11,27 +11,23 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetGlobalClientJwtConfigurationResult + public sealed class GetClientAddonAwResult { - public readonly string Alg; public readonly int LifetimeInSeconds; - public readonly ImmutableDictionary Scopes; - public readonly bool SecretEncoded; + public readonly string Principal; + public readonly string Role; [OutputConstructor] - private GetGlobalClientJwtConfigurationResult( - string alg, - + private GetClientAddonAwResult( int lifetimeInSeconds, - ImmutableDictionary scopes, + string principal, - bool secretEncoded) + string role) { - Alg = alg; LifetimeInSeconds = lifetimeInSeconds; - Scopes = scopes; - SecretEncoded = secretEncoded; + Principal = principal; + Role = role; } } } diff --git a/sdk/dotnet/Outputs/GetClientAddonAzureBlobResult.cs b/sdk/dotnet/Outputs/GetClientAddonAzureBlobResult.cs new file mode 100644 index 00000000..4df93a34 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonAzureBlobResult.cs @@ -0,0 +1,73 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonAzureBlobResult + { + public readonly string AccountName; + public readonly bool BlobDelete; + public readonly string BlobName; + public readonly bool BlobRead; + public readonly bool BlobWrite; + public readonly bool ContainerDelete; + public readonly bool ContainerList; + public readonly string ContainerName; + public readonly bool ContainerRead; + public readonly bool ContainerWrite; + public readonly int Expiration; + public readonly string SignedIdentifier; + public readonly string StorageAccessKey; + + [OutputConstructor] + private GetClientAddonAzureBlobResult( + string accountName, + + bool blobDelete, + + string blobName, + + bool blobRead, + + bool blobWrite, + + bool containerDelete, + + bool containerList, + + string containerName, + + bool containerRead, + + bool containerWrite, + + int expiration, + + string signedIdentifier, + + string storageAccessKey) + { + AccountName = accountName; + BlobDelete = blobDelete; + BlobName = blobName; + BlobRead = blobRead; + BlobWrite = blobWrite; + ContainerDelete = containerDelete; + ContainerList = containerList; + ContainerName = containerName; + ContainerRead = containerRead; + ContainerWrite = containerWrite; + Expiration = expiration; + SignedIdentifier = signedIdentifier; + StorageAccessKey = storageAccessKey; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonAzureSbResult.cs b/sdk/dotnet/Outputs/GetClientAddonAzureSbResult.cs new file mode 100644 index 00000000..1a9355c7 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonAzureSbResult.cs @@ -0,0 +1,41 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonAzureSbResult + { + public readonly string EntityPath; + public readonly int Expiration; + public readonly string Namespace; + public readonly string SasKey; + public readonly string SasKeyName; + + [OutputConstructor] + private GetClientAddonAzureSbResult( + string entityPath, + + int expiration, + + string @namespace, + + string sasKey, + + string sasKeyName) + { + EntityPath = entityPath; + Expiration = expiration; + Namespace = @namespace; + SasKey = sasKey; + SasKeyName = sasKeyName; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonBoxResult.cs b/sdk/dotnet/Outputs/GetClientAddonBoxResult.cs new file mode 100644 index 00000000..ecafdde7 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonBoxResult.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonBoxResult + { + [OutputConstructor] + private GetClientAddonBoxResult() + { + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonCloudbeeResult.cs b/sdk/dotnet/Outputs/GetClientAddonCloudbeeResult.cs new file mode 100644 index 00000000..5c229eef --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonCloudbeeResult.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonCloudbeeResult + { + [OutputConstructor] + private GetClientAddonCloudbeeResult() + { + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonConcurResult.cs b/sdk/dotnet/Outputs/GetClientAddonConcurResult.cs new file mode 100644 index 00000000..7340e8b5 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonConcurResult.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonConcurResult + { + [OutputConstructor] + private GetClientAddonConcurResult() + { + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonDropboxResult.cs b/sdk/dotnet/Outputs/GetClientAddonDropboxResult.cs new file mode 100644 index 00000000..cd67c5fe --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonDropboxResult.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonDropboxResult + { + [OutputConstructor] + private GetClientAddonDropboxResult() + { + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonEchosignResult.cs b/sdk/dotnet/Outputs/GetClientAddonEchosignResult.cs new file mode 100644 index 00000000..90e2bd23 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonEchosignResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonEchosignResult + { + public readonly string Domain; + + [OutputConstructor] + private GetClientAddonEchosignResult(string domain) + { + Domain = domain; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonEgnyteResult.cs b/sdk/dotnet/Outputs/GetClientAddonEgnyteResult.cs new file mode 100644 index 00000000..d6a37e52 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonEgnyteResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonEgnyteResult + { + public readonly string Domain; + + [OutputConstructor] + private GetClientAddonEgnyteResult(string domain) + { + Domain = domain; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonFirebaseResult.cs b/sdk/dotnet/Outputs/GetClientAddonFirebaseResult.cs new file mode 100644 index 00000000..2c9ac408 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonFirebaseResult.cs @@ -0,0 +1,41 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonFirebaseResult + { + public readonly string ClientEmail; + public readonly int LifetimeInSeconds; + public readonly string PrivateKey; + public readonly string PrivateKeyId; + public readonly string Secret; + + [OutputConstructor] + private GetClientAddonFirebaseResult( + string clientEmail, + + int lifetimeInSeconds, + + string privateKey, + + string privateKeyId, + + string secret) + { + ClientEmail = clientEmail; + LifetimeInSeconds = lifetimeInSeconds; + PrivateKey = privateKey; + PrivateKeyId = privateKeyId; + Secret = secret; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonLayerResult.cs b/sdk/dotnet/Outputs/GetClientAddonLayerResult.cs new file mode 100644 index 00000000..034b9559 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonLayerResult.cs @@ -0,0 +1,41 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonLayerResult + { + public readonly int Expiration; + public readonly string KeyId; + public readonly string Principal; + public readonly string PrivateKey; + public readonly string ProviderId; + + [OutputConstructor] + private GetClientAddonLayerResult( + int expiration, + + string keyId, + + string principal, + + string privateKey, + + string providerId) + { + Expiration = expiration; + KeyId = keyId; + Principal = principal; + PrivateKey = privateKey; + ProviderId = providerId; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonMscrmResult.cs b/sdk/dotnet/Outputs/GetClientAddonMscrmResult.cs new file mode 100644 index 00000000..ad1e694b --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonMscrmResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonMscrmResult + { + public readonly string Url; + + [OutputConstructor] + private GetClientAddonMscrmResult(string url) + { + Url = url; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonNewrelicResult.cs b/sdk/dotnet/Outputs/GetClientAddonNewrelicResult.cs new file mode 100644 index 00000000..4f378a48 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonNewrelicResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonNewrelicResult + { + public readonly string Account; + + [OutputConstructor] + private GetClientAddonNewrelicResult(string account) + { + Account = account; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonOffice365Result.cs b/sdk/dotnet/Outputs/GetClientAddonOffice365Result.cs new file mode 100644 index 00000000..7ee1680c --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonOffice365Result.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonOffice365Result + { + public readonly string Connection; + public readonly string Domain; + + [OutputConstructor] + private GetClientAddonOffice365Result( + string connection, + + string domain) + { + Connection = connection; + Domain = domain; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonResult.cs b/sdk/dotnet/Outputs/GetClientAddonResult.cs index c8c46cad..52c5ce8f 100644 --- a/sdk/dotnet/Outputs/GetClientAddonResult.cs +++ b/sdk/dotnet/Outputs/GetClientAddonResult.cs @@ -13,121 +13,125 @@ namespace Pulumi.Auth0.Outputs [OutputType] public sealed class GetClientAddonResult { - public readonly ImmutableDictionary Aws; - public readonly ImmutableDictionary AzureBlob; - public readonly ImmutableDictionary AzureSb; - public readonly ImmutableDictionary Box; - public readonly ImmutableDictionary Cloudbees; - public readonly ImmutableDictionary Concur; - public readonly ImmutableDictionary Dropbox; - public readonly ImmutableDictionary Echosign; - public readonly ImmutableDictionary Egnyte; - public readonly ImmutableDictionary Firebase; - public readonly ImmutableDictionary Layer; - public readonly ImmutableDictionary Mscrm; - public readonly ImmutableDictionary Newrelic; - public readonly ImmutableDictionary Office365; - public readonly ImmutableDictionary Rms; - public readonly ImmutableDictionary Salesforce; - public readonly ImmutableDictionary SalesforceApi; - public readonly ImmutableDictionary SalesforceSandboxApi; + public readonly ImmutableArray Aws; + public readonly ImmutableArray AzureBlobs; + public readonly ImmutableArray AzureSbs; + public readonly ImmutableArray Boxes; + public readonly ImmutableArray Cloudbees; + public readonly ImmutableArray Concurs; + public readonly ImmutableArray Dropboxes; + public readonly ImmutableArray Echosigns; + public readonly ImmutableArray Egnytes; + public readonly ImmutableArray Firebases; + public readonly ImmutableArray Layers; + public readonly ImmutableArray Mscrms; + public readonly ImmutableArray Newrelics; + public readonly ImmutableArray Office365s; + public readonly ImmutableArray Rms; + public readonly ImmutableArray SalesforceApis; + public readonly ImmutableArray SalesforceSandboxApis; + public readonly ImmutableArray Salesforces; public readonly ImmutableArray Samlps; - public readonly ImmutableDictionary SapApi; - public readonly ImmutableDictionary Sentry; - public readonly ImmutableDictionary Sharepoint; - public readonly ImmutableDictionary Slack; - public readonly ImmutableDictionary Springcm; - public readonly ImmutableDictionary Wams; - public readonly ImmutableDictionary Wsfed; - public readonly ImmutableDictionary Zendesk; - public readonly ImmutableDictionary Zoom; + public readonly ImmutableArray SapApis; + public readonly ImmutableArray Sentries; + public readonly ImmutableArray Sharepoints; + public readonly ImmutableArray Slacks; + public readonly ImmutableArray Springcms; + public readonly ImmutableArray SsoIntegrations; + public readonly ImmutableArray Wams; + public readonly ImmutableArray Wsfeds; + public readonly ImmutableArray Zendesks; + public readonly ImmutableArray Zooms; [OutputConstructor] private GetClientAddonResult( - ImmutableDictionary aws, + ImmutableArray aws, - ImmutableDictionary azureBlob, + ImmutableArray azureBlobs, - ImmutableDictionary azureSb, + ImmutableArray azureSbs, - ImmutableDictionary box, + ImmutableArray boxes, - ImmutableDictionary cloudbees, + ImmutableArray cloudbees, - ImmutableDictionary concur, + ImmutableArray concurs, - ImmutableDictionary dropbox, + ImmutableArray dropboxes, - ImmutableDictionary echosign, + ImmutableArray echosigns, - ImmutableDictionary egnyte, + ImmutableArray egnytes, - ImmutableDictionary firebase, + ImmutableArray firebases, - ImmutableDictionary layer, + ImmutableArray layers, - ImmutableDictionary mscrm, + ImmutableArray mscrms, - ImmutableDictionary newrelic, + ImmutableArray newrelics, - ImmutableDictionary office365, + ImmutableArray office365s, - ImmutableDictionary rms, + ImmutableArray rms, - ImmutableDictionary salesforce, + ImmutableArray salesforceApis, - ImmutableDictionary salesforceApi, + ImmutableArray salesforceSandboxApis, - ImmutableDictionary salesforceSandboxApi, + ImmutableArray salesforces, ImmutableArray samlps, - ImmutableDictionary sapApi, + ImmutableArray sapApis, - ImmutableDictionary sentry, + ImmutableArray sentries, - ImmutableDictionary sharepoint, + ImmutableArray sharepoints, - ImmutableDictionary slack, + ImmutableArray slacks, - ImmutableDictionary springcm, + ImmutableArray springcms, - ImmutableDictionary wams, + ImmutableArray ssoIntegrations, - ImmutableDictionary wsfed, + ImmutableArray wams, - ImmutableDictionary zendesk, + ImmutableArray wsfeds, - ImmutableDictionary zoom) + ImmutableArray zendesks, + + ImmutableArray zooms) { Aws = aws; - AzureBlob = azureBlob; - AzureSb = azureSb; - Box = box; + AzureBlobs = azureBlobs; + AzureSbs = azureSbs; + Boxes = boxes; Cloudbees = cloudbees; - Concur = concur; - Dropbox = dropbox; - Echosign = echosign; - Egnyte = egnyte; - Firebase = firebase; - Layer = layer; - Mscrm = mscrm; - Newrelic = newrelic; - Office365 = office365; + Concurs = concurs; + Dropboxes = dropboxes; + Echosigns = echosigns; + Egnytes = egnytes; + Firebases = firebases; + Layers = layers; + Mscrms = mscrms; + Newrelics = newrelics; + Office365s = office365s; Rms = rms; - Salesforce = salesforce; - SalesforceApi = salesforceApi; - SalesforceSandboxApi = salesforceSandboxApi; + SalesforceApis = salesforceApis; + SalesforceSandboxApis = salesforceSandboxApis; + Salesforces = salesforces; Samlps = samlps; - SapApi = sapApi; - Sentry = sentry; - Sharepoint = sharepoint; - Slack = slack; - Springcm = springcm; + SapApis = sapApis; + Sentries = sentries; + Sharepoints = sharepoints; + Slacks = slacks; + Springcms = springcms; + SsoIntegrations = ssoIntegrations; Wams = wams; - Wsfed = wsfed; - Zendesk = zendesk; - Zoom = zoom; + Wsfeds = wsfeds; + Zendesks = zendesks; + Zooms = zooms; } } } diff --git a/sdk/dotnet/Outputs/GetClientAddonRmResult.cs b/sdk/dotnet/Outputs/GetClientAddonRmResult.cs new file mode 100644 index 00000000..3f586040 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonRmResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonRmResult + { + public readonly string Url; + + [OutputConstructor] + private GetClientAddonRmResult(string url) + { + Url = url; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSalesforceApiResult.cs b/sdk/dotnet/Outputs/GetClientAddonSalesforceApiResult.cs new file mode 100644 index 00000000..1f069a83 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSalesforceApiResult.cs @@ -0,0 +1,40 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSalesforceApiResult + { + /// + /// The ID of the client. If not provided, `name` must be set. + /// + public readonly string ClientId; + public readonly string CommunityName; + public readonly string CommunityUrlSection; + public readonly string Principal; + + [OutputConstructor] + private GetClientAddonSalesforceApiResult( + string clientId, + + string communityName, + + string communityUrlSection, + + string principal) + { + ClientId = clientId; + CommunityName = communityName; + CommunityUrlSection = communityUrlSection; + Principal = principal; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSalesforceResult.cs b/sdk/dotnet/Outputs/GetClientAddonSalesforceResult.cs new file mode 100644 index 00000000..6b6acc1d --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSalesforceResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSalesforceResult + { + public readonly string EntityId; + + [OutputConstructor] + private GetClientAddonSalesforceResult(string entityId) + { + EntityId = entityId; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSalesforceSandboxApiResult.cs b/sdk/dotnet/Outputs/GetClientAddonSalesforceSandboxApiResult.cs new file mode 100644 index 00000000..7fed6a26 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSalesforceSandboxApiResult.cs @@ -0,0 +1,40 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSalesforceSandboxApiResult + { + /// + /// The ID of the client. If not provided, `name` must be set. + /// + public readonly string ClientId; + public readonly string CommunityName; + public readonly string CommunityUrlSection; + public readonly string Principal; + + [OutputConstructor] + private GetClientAddonSalesforceSandboxApiResult( + string clientId, + + string communityName, + + string communityUrlSection, + + string principal) + { + ClientId = clientId; + CommunityName = communityName; + CommunityUrlSection = communityUrlSection; + Principal = principal; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSamlpLogoutResult.cs b/sdk/dotnet/Outputs/GetClientAddonSamlpLogoutResult.cs new file mode 100644 index 00000000..6841a048 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSamlpLogoutResult.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSamlpLogoutResult + { + public readonly string Callback; + public readonly bool SloEnabled; + + [OutputConstructor] + private GetClientAddonSamlpLogoutResult( + string callback, + + bool sloEnabled) + { + Callback = callback; + SloEnabled = sloEnabled; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSamlpResult.cs b/sdk/dotnet/Outputs/GetClientAddonSamlpResult.cs index f6b47a7c..27abf21f 100644 --- a/sdk/dotnet/Outputs/GetClientAddonSamlpResult.cs +++ b/sdk/dotnet/Outputs/GetClientAddonSamlpResult.cs @@ -22,7 +22,7 @@ public sealed class GetClientAddonSamlpResult public readonly bool IncludeAttributeNameFormat; public readonly string Issuer; public readonly int LifetimeInSeconds; - public readonly ImmutableDictionary Logout; + public readonly ImmutableArray Logouts; public readonly bool MapIdentities; public readonly bool MapUnknownClaimsAsIs; public readonly ImmutableDictionary Mappings; @@ -55,7 +55,7 @@ private GetClientAddonSamlpResult( int lifetimeInSeconds, - ImmutableDictionary logout, + ImmutableArray logouts, bool mapIdentities, @@ -88,7 +88,7 @@ private GetClientAddonSamlpResult( IncludeAttributeNameFormat = includeAttributeNameFormat; Issuer = issuer; LifetimeInSeconds = lifetimeInSeconds; - Logout = logout; + Logouts = logouts; MapIdentities = mapIdentities; MapUnknownClaimsAsIs = mapUnknownClaimsAsIs; Mappings = mappings; diff --git a/sdk/dotnet/Outputs/GetClientAddonSapApiResult.cs b/sdk/dotnet/Outputs/GetClientAddonSapApiResult.cs new file mode 100644 index 00000000..745ab8dd --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSapApiResult.cs @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSapApiResult + { + /// + /// The ID of the client. If not provided, `name` must be set. + /// + public readonly string ClientId; + public readonly string NameIdentifierFormat; + public readonly string Scope; + public readonly string ServicePassword; + public readonly string TokenEndpointUrl; + public readonly string UsernameAttribute; + + [OutputConstructor] + private GetClientAddonSapApiResult( + string clientId, + + string nameIdentifierFormat, + + string scope, + + string servicePassword, + + string tokenEndpointUrl, + + string usernameAttribute) + { + ClientId = clientId; + NameIdentifierFormat = nameIdentifierFormat; + Scope = scope; + ServicePassword = servicePassword; + TokenEndpointUrl = tokenEndpointUrl; + UsernameAttribute = usernameAttribute; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSentryResult.cs b/sdk/dotnet/Outputs/GetClientAddonSentryResult.cs new file mode 100644 index 00000000..7f322214 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSentryResult.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSentryResult + { + public readonly string BaseUrl; + public readonly string OrgSlug; + + [OutputConstructor] + private GetClientAddonSentryResult( + string baseUrl, + + string orgSlug) + { + BaseUrl = baseUrl; + OrgSlug = orgSlug; + } + } +} diff --git a/sdk/dotnet/Outputs/GetTenantUniversalLoginColorResult.cs b/sdk/dotnet/Outputs/GetClientAddonSharepointResult.cs similarity index 56% rename from sdk/dotnet/Outputs/GetTenantUniversalLoginColorResult.cs rename to sdk/dotnet/Outputs/GetClientAddonSharepointResult.cs index 7b114198..804c4b83 100644 --- a/sdk/dotnet/Outputs/GetTenantUniversalLoginColorResult.cs +++ b/sdk/dotnet/Outputs/GetClientAddonSharepointResult.cs @@ -11,19 +11,19 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetTenantUniversalLoginColorResult + public sealed class GetClientAddonSharepointResult { - public readonly string PageBackground; - public readonly string Primary; + public readonly ImmutableArray ExternalUrls; + public readonly string Url; [OutputConstructor] - private GetTenantUniversalLoginColorResult( - string pageBackground, + private GetClientAddonSharepointResult( + ImmutableArray externalUrls, - string primary) + string url) { - PageBackground = pageBackground; - Primary = primary; + ExternalUrls = externalUrls; + Url = url; } } } diff --git a/sdk/dotnet/Outputs/GetClientAddonSlackResult.cs b/sdk/dotnet/Outputs/GetClientAddonSlackResult.cs new file mode 100644 index 00000000..8596d60c --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSlackResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSlackResult + { + public readonly string Team; + + [OutputConstructor] + private GetClientAddonSlackResult(string team) + { + Team = team; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonSpringcmResult.cs b/sdk/dotnet/Outputs/GetClientAddonSpringcmResult.cs new file mode 100644 index 00000000..c481437d --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonSpringcmResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonSpringcmResult + { + public readonly string AcsUrl; + + [OutputConstructor] + private GetClientAddonSpringcmResult(string acsUrl) + { + AcsUrl = acsUrl; + } + } +} diff --git a/sdk/dotnet/Outputs/TriggerBindingAction.cs b/sdk/dotnet/Outputs/GetClientAddonSsoIntegrationResult.cs similarity index 53% rename from sdk/dotnet/Outputs/TriggerBindingAction.cs rename to sdk/dotnet/Outputs/GetClientAddonSsoIntegrationResult.cs index 5eb39610..a255fc83 100644 --- a/sdk/dotnet/Outputs/TriggerBindingAction.cs +++ b/sdk/dotnet/Outputs/GetClientAddonSsoIntegrationResult.cs @@ -11,25 +11,22 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class TriggerBindingAction + public sealed class GetClientAddonSsoIntegrationResult { /// - /// The display name of the action within the flow. + /// The name of the client. If not provided, `client_id` must be set. /// - public readonly string DisplayName; - /// - /// Action ID. - /// - public readonly string Id; + public readonly string Name; + public readonly string Version; [OutputConstructor] - private TriggerBindingAction( - string displayName, + private GetClientAddonSsoIntegrationResult( + string name, - string id) + string version) { - DisplayName = displayName; - Id = id; + Name = name; + Version = version; } } } diff --git a/sdk/dotnet/Outputs/GetClientAddonWamResult.cs b/sdk/dotnet/Outputs/GetClientAddonWamResult.cs new file mode 100644 index 00000000..e5457588 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonWamResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonWamResult + { + public readonly string MasterKey; + + [OutputConstructor] + private GetClientAddonWamResult(string masterKey) + { + MasterKey = masterKey; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonWsfedResult.cs b/sdk/dotnet/Outputs/GetClientAddonWsfedResult.cs new file mode 100644 index 00000000..9713ee21 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonWsfedResult.cs @@ -0,0 +1,21 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonWsfedResult + { + [OutputConstructor] + private GetClientAddonWsfedResult() + { + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonZendeskResult.cs b/sdk/dotnet/Outputs/GetClientAddonZendeskResult.cs new file mode 100644 index 00000000..77b59fad --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonZendeskResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonZendeskResult + { + public readonly string AccountName; + + [OutputConstructor] + private GetClientAddonZendeskResult(string accountName) + { + AccountName = accountName; + } + } +} diff --git a/sdk/dotnet/Outputs/GetClientAddonZoomResult.cs b/sdk/dotnet/Outputs/GetClientAddonZoomResult.cs new file mode 100644 index 00000000..878d0014 --- /dev/null +++ b/sdk/dotnet/Outputs/GetClientAddonZoomResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetClientAddonZoomResult + { + public readonly string Account; + + [OutputConstructor] + private GetClientAddonZoomResult(string account) + { + Account = account; + } + } +} diff --git a/sdk/dotnet/Outputs/GetConnectionOptionAttributeMapResult.cs b/sdk/dotnet/Outputs/GetConnectionOptionAttributeMapResult.cs new file mode 100644 index 00000000..e3c86e35 --- /dev/null +++ b/sdk/dotnet/Outputs/GetConnectionOptionAttributeMapResult.cs @@ -0,0 +1,33 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetConnectionOptionAttributeMapResult + { + public readonly string Attributes; + public readonly string MappingMode; + public readonly string UserinfoScope; + + [OutputConstructor] + private GetConnectionOptionAttributeMapResult( + string attributes, + + string mappingMode, + + string userinfoScope) + { + Attributes = attributes; + MappingMode = mappingMode; + UserinfoScope = userinfoScope; + } + } +} diff --git a/sdk/dotnet/Outputs/GetConnectionOptionConnectionSettingResult.cs b/sdk/dotnet/Outputs/GetConnectionOptionConnectionSettingResult.cs new file mode 100644 index 00000000..9fa8bd2f --- /dev/null +++ b/sdk/dotnet/Outputs/GetConnectionOptionConnectionSettingResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetConnectionOptionConnectionSettingResult + { + public readonly string Pkce; + + [OutputConstructor] + private GetConnectionOptionConnectionSettingResult(string pkce) + { + Pkce = pkce; + } + } +} diff --git a/sdk/dotnet/Outputs/GetConnectionOptionDecryptionKeyResult.cs b/sdk/dotnet/Outputs/GetConnectionOptionDecryptionKeyResult.cs new file mode 100644 index 00000000..4701490c --- /dev/null +++ b/sdk/dotnet/Outputs/GetConnectionOptionDecryptionKeyResult.cs @@ -0,0 +1,29 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetConnectionOptionDecryptionKeyResult + { + public readonly string Cert; + public readonly string Key; + + [OutputConstructor] + private GetConnectionOptionDecryptionKeyResult( + string cert, + + string key) + { + Cert = cert; + Key = key; + } + } +} diff --git a/sdk/dotnet/Outputs/GetConnectionOptionResult.cs b/sdk/dotnet/Outputs/GetConnectionOptionResult.cs index fdfe98db..044dc8c4 100644 --- a/sdk/dotnet/Outputs/GetConnectionOptionResult.cs +++ b/sdk/dotnet/Outputs/GetConnectionOptionResult.cs @@ -17,6 +17,7 @@ public sealed class GetConnectionOptionResult public readonly ImmutableArray AllowedAudiences; public readonly bool ApiEnableUsers; public readonly string AppId; + public readonly ImmutableArray AttributeMaps; public readonly ImmutableDictionary AuthParams; public readonly string AuthorizationEndpoint; public readonly bool BruteForceProtection; @@ -24,8 +25,10 @@ public sealed class GetConnectionOptionResult public readonly string ClientSecret; public readonly string CommunityBaseUrl; public readonly ImmutableDictionary Configuration; + public readonly ImmutableArray ConnectionSettings; public readonly ImmutableDictionary CustomScripts; public readonly bool Debug; + public readonly ImmutableArray DecryptionKeys; public readonly string DigestAlgorithm; public readonly bool DisableCache; public readonly bool DisableSelfServiceChangePassword; @@ -51,6 +54,7 @@ public sealed class GetConnectionOptionResult public readonly string Issuer; public readonly string JwksUri; public readonly string KeyId; + public readonly bool MapUserIdToId; public readonly string MaxGroupsToRetrieve; public readonly string MessagingServiceSid; public readonly string MetadataUrl; @@ -113,6 +117,8 @@ private GetConnectionOptionResult( string appId, + ImmutableArray attributeMaps, + ImmutableDictionary authParams, string authorizationEndpoint, @@ -127,10 +133,14 @@ private GetConnectionOptionResult( ImmutableDictionary configuration, + ImmutableArray connectionSettings, + ImmutableDictionary customScripts, bool debug, + ImmutableArray decryptionKeys, + string digestAlgorithm, bool disableCache, @@ -181,6 +191,8 @@ private GetConnectionOptionResult( string keyId, + bool mapUserIdToId, + string maxGroupsToRetrieve, string messagingServiceSid, @@ -281,6 +293,7 @@ private GetConnectionOptionResult( AllowedAudiences = allowedAudiences; ApiEnableUsers = apiEnableUsers; AppId = appId; + AttributeMaps = attributeMaps; AuthParams = authParams; AuthorizationEndpoint = authorizationEndpoint; BruteForceProtection = bruteForceProtection; @@ -288,8 +301,10 @@ private GetConnectionOptionResult( ClientSecret = clientSecret; CommunityBaseUrl = communityBaseUrl; Configuration = configuration; + ConnectionSettings = connectionSettings; CustomScripts = customScripts; Debug = debug; + DecryptionKeys = decryptionKeys; DigestAlgorithm = digestAlgorithm; DisableCache = disableCache; DisableSelfServiceChangePassword = disableSelfServiceChangePassword; @@ -315,6 +330,7 @@ private GetConnectionOptionResult( Issuer = issuer; JwksUri = jwksUri; KeyId = keyId; + MapUserIdToId = mapUserIdToId; MaxGroupsToRetrieve = maxGroupsToRetrieve; MessagingServiceSid = messagingServiceSid; MetadataUrl = metadataUrl; diff --git a/sdk/dotnet/Outputs/GetGlobalClientAddonResult.cs b/sdk/dotnet/Outputs/GetGlobalClientAddonResult.cs deleted file mode 100644 index 86434c60..00000000 --- a/sdk/dotnet/Outputs/GetGlobalClientAddonResult.cs +++ /dev/null @@ -1,133 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetGlobalClientAddonResult - { - public readonly ImmutableDictionary Aws; - public readonly ImmutableDictionary AzureBlob; - public readonly ImmutableDictionary AzureSb; - public readonly ImmutableDictionary Box; - public readonly ImmutableDictionary Cloudbees; - public readonly ImmutableDictionary Concur; - public readonly ImmutableDictionary Dropbox; - public readonly ImmutableDictionary Echosign; - public readonly ImmutableDictionary Egnyte; - public readonly ImmutableDictionary Firebase; - public readonly ImmutableDictionary Layer; - public readonly ImmutableDictionary Mscrm; - public readonly ImmutableDictionary Newrelic; - public readonly ImmutableDictionary Office365; - public readonly ImmutableDictionary Rms; - public readonly ImmutableDictionary Salesforce; - public readonly ImmutableDictionary SalesforceApi; - public readonly ImmutableDictionary SalesforceSandboxApi; - public readonly ImmutableArray Samlps; - public readonly ImmutableDictionary SapApi; - public readonly ImmutableDictionary Sentry; - public readonly ImmutableDictionary Sharepoint; - public readonly ImmutableDictionary Slack; - public readonly ImmutableDictionary Springcm; - public readonly ImmutableDictionary Wams; - public readonly ImmutableDictionary Wsfed; - public readonly ImmutableDictionary Zendesk; - public readonly ImmutableDictionary Zoom; - - [OutputConstructor] - private GetGlobalClientAddonResult( - ImmutableDictionary aws, - - ImmutableDictionary azureBlob, - - ImmutableDictionary azureSb, - - ImmutableDictionary box, - - ImmutableDictionary cloudbees, - - ImmutableDictionary concur, - - ImmutableDictionary dropbox, - - ImmutableDictionary echosign, - - ImmutableDictionary egnyte, - - ImmutableDictionary firebase, - - ImmutableDictionary layer, - - ImmutableDictionary mscrm, - - ImmutableDictionary newrelic, - - ImmutableDictionary office365, - - ImmutableDictionary rms, - - ImmutableDictionary salesforce, - - ImmutableDictionary salesforceApi, - - ImmutableDictionary salesforceSandboxApi, - - ImmutableArray samlps, - - ImmutableDictionary sapApi, - - ImmutableDictionary sentry, - - ImmutableDictionary sharepoint, - - ImmutableDictionary slack, - - ImmutableDictionary springcm, - - ImmutableDictionary wams, - - ImmutableDictionary wsfed, - - ImmutableDictionary zendesk, - - ImmutableDictionary zoom) - { - Aws = aws; - AzureBlob = azureBlob; - AzureSb = azureSb; - Box = box; - Cloudbees = cloudbees; - Concur = concur; - Dropbox = dropbox; - Echosign = echosign; - Egnyte = egnyte; - Firebase = firebase; - Layer = layer; - Mscrm = mscrm; - Newrelic = newrelic; - Office365 = office365; - Rms = rms; - Salesforce = salesforce; - SalesforceApi = salesforceApi; - SalesforceSandboxApi = salesforceSandboxApi; - Samlps = samlps; - SapApi = sapApi; - Sentry = sentry; - Sharepoint = sharepoint; - Slack = slack; - Springcm = springcm; - Wams = wams; - Wsfed = wsfed; - Zendesk = zendesk; - Zoom = zoom; - } - } -} diff --git a/sdk/dotnet/Outputs/GetGlobalClientAddonSamlpResult.cs b/sdk/dotnet/Outputs/GetGlobalClientAddonSamlpResult.cs deleted file mode 100644 index 00a2558e..00000000 --- a/sdk/dotnet/Outputs/GetGlobalClientAddonSamlpResult.cs +++ /dev/null @@ -1,105 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetGlobalClientAddonSamlpResult - { - public readonly string Audience; - public readonly string AuthnContextClassRef; - public readonly string Binding; - public readonly bool CreateUpnClaim; - public readonly string Destination; - public readonly string DigestAlgorithm; - public readonly bool IncludeAttributeNameFormat; - public readonly string Issuer; - public readonly int LifetimeInSeconds; - public readonly ImmutableDictionary Logout; - public readonly bool MapIdentities; - public readonly bool MapUnknownClaimsAsIs; - public readonly ImmutableDictionary Mappings; - public readonly string NameIdentifierFormat; - public readonly ImmutableArray NameIdentifierProbes; - public readonly bool PassthroughClaimsWithNoMapping; - public readonly string Recipient; - public readonly bool SignResponse; - public readonly string SignatureAlgorithm; - public readonly string SigningCert; - public readonly bool TypedAttributes; - - [OutputConstructor] - private GetGlobalClientAddonSamlpResult( - string audience, - - string authnContextClassRef, - - string binding, - - bool createUpnClaim, - - string destination, - - string digestAlgorithm, - - bool includeAttributeNameFormat, - - string issuer, - - int lifetimeInSeconds, - - ImmutableDictionary logout, - - bool mapIdentities, - - bool mapUnknownClaimsAsIs, - - ImmutableDictionary mappings, - - string nameIdentifierFormat, - - ImmutableArray nameIdentifierProbes, - - bool passthroughClaimsWithNoMapping, - - string recipient, - - bool signResponse, - - string signatureAlgorithm, - - string signingCert, - - bool typedAttributes) - { - Audience = audience; - AuthnContextClassRef = authnContextClassRef; - Binding = binding; - CreateUpnClaim = createUpnClaim; - Destination = destination; - DigestAlgorithm = digestAlgorithm; - IncludeAttributeNameFormat = includeAttributeNameFormat; - Issuer = issuer; - LifetimeInSeconds = lifetimeInSeconds; - Logout = logout; - MapIdentities = mapIdentities; - MapUnknownClaimsAsIs = mapUnknownClaimsAsIs; - Mappings = mappings; - NameIdentifierFormat = nameIdentifierFormat; - NameIdentifierProbes = nameIdentifierProbes; - PassthroughClaimsWithNoMapping = passthroughClaimsWithNoMapping; - Recipient = recipient; - SignResponse = signResponse; - SignatureAlgorithm = signatureAlgorithm; - SigningCert = signingCert; - TypedAttributes = typedAttributes; - } - } -} diff --git a/sdk/dotnet/Outputs/GetGlobalClientMobileAndroidResult.cs b/sdk/dotnet/Outputs/GetGlobalClientMobileAndroidResult.cs deleted file mode 100644 index 78c12ab7..00000000 --- a/sdk/dotnet/Outputs/GetGlobalClientMobileAndroidResult.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetGlobalClientMobileAndroidResult - { - public readonly string AppPackageName; - public readonly ImmutableArray Sha256CertFingerprints; - - [OutputConstructor] - private GetGlobalClientMobileAndroidResult( - string appPackageName, - - ImmutableArray sha256CertFingerprints) - { - AppPackageName = appPackageName; - Sha256CertFingerprints = sha256CertFingerprints; - } - } -} diff --git a/sdk/dotnet/Outputs/GetGlobalClientMobileResult.cs b/sdk/dotnet/Outputs/GetGlobalClientMobileResult.cs deleted file mode 100644 index 4d686871..00000000 --- a/sdk/dotnet/Outputs/GetGlobalClientMobileResult.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetGlobalClientMobileResult - { - public readonly ImmutableArray Androids; - public readonly ImmutableArray Ios; - - [OutputConstructor] - private GetGlobalClientMobileResult( - ImmutableArray androids, - - ImmutableArray ios) - { - Androids = androids; - Ios = ios; - } - } -} diff --git a/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginResult.cs b/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginResult.cs deleted file mode 100644 index a386dd94..00000000 --- a/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginResult.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetGlobalClientNativeSocialLoginResult - { - public readonly ImmutableArray Apples; - public readonly ImmutableArray Facebooks; - - [OutputConstructor] - private GetGlobalClientNativeSocialLoginResult( - ImmutableArray apples, - - ImmutableArray facebooks) - { - Apples = apples; - Facebooks = facebooks; - } - } -} diff --git a/sdk/dotnet/Outputs/GetGlobalClientRefreshTokenResult.cs b/sdk/dotnet/Outputs/GetGlobalClientRefreshTokenResult.cs deleted file mode 100644 index 6b89e180..00000000 --- a/sdk/dotnet/Outputs/GetGlobalClientRefreshTokenResult.cs +++ /dev/null @@ -1,49 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetGlobalClientRefreshTokenResult - { - public readonly string ExpirationType; - public readonly int IdleTokenLifetime; - public readonly bool InfiniteIdleTokenLifetime; - public readonly bool InfiniteTokenLifetime; - public readonly int Leeway; - public readonly string RotationType; - public readonly int TokenLifetime; - - [OutputConstructor] - private GetGlobalClientRefreshTokenResult( - string expirationType, - - int idleTokenLifetime, - - bool infiniteIdleTokenLifetime, - - bool infiniteTokenLifetime, - - int leeway, - - string rotationType, - - int tokenLifetime) - { - ExpirationType = expirationType; - IdleTokenLifetime = idleTokenLifetime; - InfiniteIdleTokenLifetime = infiniteIdleTokenLifetime; - InfiniteTokenLifetime = infiniteTokenLifetime; - Leeway = leeway; - RotationType = rotationType; - TokenLifetime = tokenLifetime; - } - } -} diff --git a/sdk/dotnet/Outputs/GetTenantChangePasswordResult.cs b/sdk/dotnet/Outputs/GetPagesChangePasswordResult.cs similarity index 85% rename from sdk/dotnet/Outputs/GetTenantChangePasswordResult.cs rename to sdk/dotnet/Outputs/GetPagesChangePasswordResult.cs index 8686e692..0ea2701d 100644 --- a/sdk/dotnet/Outputs/GetTenantChangePasswordResult.cs +++ b/sdk/dotnet/Outputs/GetPagesChangePasswordResult.cs @@ -11,13 +11,13 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetTenantChangePasswordResult + public sealed class GetPagesChangePasswordResult { public readonly bool Enabled; public readonly string Html; [OutputConstructor] - private GetTenantChangePasswordResult( + private GetPagesChangePasswordResult( bool enabled, string html) diff --git a/sdk/dotnet/Outputs/GetTenantErrorPageResult.cs b/sdk/dotnet/Outputs/GetPagesErrorResult.cs similarity index 88% rename from sdk/dotnet/Outputs/GetTenantErrorPageResult.cs rename to sdk/dotnet/Outputs/GetPagesErrorResult.cs index be36e55b..1576ba39 100644 --- a/sdk/dotnet/Outputs/GetTenantErrorPageResult.cs +++ b/sdk/dotnet/Outputs/GetPagesErrorResult.cs @@ -11,14 +11,14 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetTenantErrorPageResult + public sealed class GetPagesErrorResult { public readonly string Html; public readonly bool ShowLogLink; public readonly string Url; [OutputConstructor] - private GetTenantErrorPageResult( + private GetPagesErrorResult( string html, bool showLogLink, diff --git a/sdk/dotnet/Outputs/GetTenantGuardianMfaPageResult.cs b/sdk/dotnet/Outputs/GetPagesGuardianMfaResult.cs similarity index 85% rename from sdk/dotnet/Outputs/GetTenantGuardianMfaPageResult.cs rename to sdk/dotnet/Outputs/GetPagesGuardianMfaResult.cs index 6294fd46..4a832587 100644 --- a/sdk/dotnet/Outputs/GetTenantGuardianMfaPageResult.cs +++ b/sdk/dotnet/Outputs/GetPagesGuardianMfaResult.cs @@ -11,13 +11,13 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetTenantGuardianMfaPageResult + public sealed class GetPagesGuardianMfaResult { public readonly bool Enabled; public readonly string Html; [OutputConstructor] - private GetTenantGuardianMfaPageResult( + private GetPagesGuardianMfaResult( bool enabled, string html) diff --git a/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginFacebookResult.cs b/sdk/dotnet/Outputs/GetPagesLoginResult.cs similarity index 71% rename from sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginFacebookResult.cs rename to sdk/dotnet/Outputs/GetPagesLoginResult.cs index d39fdc5b..3680a92c 100644 --- a/sdk/dotnet/Outputs/GetGlobalClientNativeSocialLoginFacebookResult.cs +++ b/sdk/dotnet/Outputs/GetPagesLoginResult.cs @@ -11,14 +11,19 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class GetGlobalClientNativeSocialLoginFacebookResult + public sealed class GetPagesLoginResult { public readonly bool Enabled; + public readonly string Html; [OutputConstructor] - private GetGlobalClientNativeSocialLoginFacebookResult(bool enabled) + private GetPagesLoginResult( + bool enabled, + + string html) { Enabled = enabled; + Html = html; } } } diff --git a/sdk/dotnet/Outputs/GetResourceServerScopeResult.cs b/sdk/dotnet/Outputs/GetResourceServerScopeResult.cs index 586a135e..64dacf97 100644 --- a/sdk/dotnet/Outputs/GetResourceServerScopeResult.cs +++ b/sdk/dotnet/Outputs/GetResourceServerScopeResult.cs @@ -14,16 +14,19 @@ namespace Pulumi.Auth0.Outputs public sealed class GetResourceServerScopeResult { public readonly string Description; - public readonly string Value; + /// + /// Friendly name for the resource server. Cannot include `<` or `>` characters. + /// + public readonly string Name; [OutputConstructor] private GetResourceServerScopeResult( string description, - string value) + string name) { Description = description; - Value = value; + Name = name; } } } diff --git a/sdk/dotnet/Outputs/GetRolePermissionResult.cs b/sdk/dotnet/Outputs/GetRolePermissionResult.cs index c5fd7d48..26a9fb1e 100644 --- a/sdk/dotnet/Outputs/GetRolePermissionResult.cs +++ b/sdk/dotnet/Outputs/GetRolePermissionResult.cs @@ -14,7 +14,7 @@ namespace Pulumi.Auth0.Outputs public sealed class GetRolePermissionResult { /// - /// Description of the role. + /// The description of the role. /// public readonly string Description; /// diff --git a/sdk/dotnet/Outputs/GetSigningKeysSigningKeyResult.cs b/sdk/dotnet/Outputs/GetSigningKeysSigningKeyResult.cs new file mode 100644 index 00000000..1fc39892 --- /dev/null +++ b/sdk/dotnet/Outputs/GetSigningKeysSigningKeyResult.cs @@ -0,0 +1,57 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetSigningKeysSigningKeyResult + { + public readonly string Cert; + public readonly bool Current; + public readonly string Fingerprint; + public readonly string Kid; + public readonly bool Next; + public readonly string Pkcs7; + public readonly bool Previous; + public readonly bool Revoked; + public readonly string Thumbprint; + + [OutputConstructor] + private GetSigningKeysSigningKeyResult( + string cert, + + bool current, + + string fingerprint, + + string kid, + + bool next, + + string pkcs7, + + bool previous, + + bool revoked, + + string thumbprint) + { + Cert = cert; + Current = current; + Fingerprint = fingerprint; + Kid = kid; + Next = next; + Pkcs7 = pkcs7; + Previous = previous; + Revoked = revoked; + Thumbprint = thumbprint; + } + } +} diff --git a/sdk/dotnet/Outputs/GetTenantFlagResult.cs b/sdk/dotnet/Outputs/GetTenantFlagResult.cs index 5d02f629..4906c5d3 100644 --- a/sdk/dotnet/Outputs/GetTenantFlagResult.cs +++ b/sdk/dotnet/Outputs/GetTenantFlagResult.cs @@ -33,8 +33,8 @@ public sealed class GetTenantFlagResult public readonly bool EnablePublicSignupUserExistsError; public readonly bool MfaShowFactorListOnEnrollment; public readonly bool NoDiscloseEnterpriseConnections; + public readonly bool RequirePushedAuthorizationRequests; public readonly bool RevokeRefreshTokenGrant; - public readonly bool UniversalLogin; public readonly bool UseScopeDescriptionsForConsent; [OutputConstructor] @@ -79,9 +79,9 @@ private GetTenantFlagResult( bool noDiscloseEnterpriseConnections, - bool revokeRefreshTokenGrant, + bool requirePushedAuthorizationRequests, - bool universalLogin, + bool revokeRefreshTokenGrant, bool useScopeDescriptionsForConsent) { @@ -105,8 +105,8 @@ private GetTenantFlagResult( EnablePublicSignupUserExistsError = enablePublicSignupUserExistsError; MfaShowFactorListOnEnrollment = mfaShowFactorListOnEnrollment; NoDiscloseEnterpriseConnections = noDiscloseEnterpriseConnections; + RequirePushedAuthorizationRequests = requirePushedAuthorizationRequests; RevokeRefreshTokenGrant = revokeRefreshTokenGrant; - UniversalLogin = universalLogin; UseScopeDescriptionsForConsent = useScopeDescriptionsForConsent; } } diff --git a/sdk/dotnet/Outputs/GetTenantSessionResult.cs b/sdk/dotnet/Outputs/GetTenantSessionResult.cs new file mode 100644 index 00000000..67fd9227 --- /dev/null +++ b/sdk/dotnet/Outputs/GetTenantSessionResult.cs @@ -0,0 +1,24 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +using System; +using System.Collections.Generic; +using System.Collections.Immutable; +using System.Threading.Tasks; +using Pulumi.Serialization; + +namespace Pulumi.Auth0.Outputs +{ + + [OutputType] + public sealed class GetTenantSessionResult + { + public readonly bool OidcLogoutPromptEnabled; + + [OutputConstructor] + private GetTenantSessionResult(bool oidcLogoutPromptEnabled) + { + OidcLogoutPromptEnabled = oidcLogoutPromptEnabled; + } + } +} diff --git a/sdk/dotnet/Outputs/GetTenantUniversalLoginResult.cs b/sdk/dotnet/Outputs/GetTenantUniversalLoginResult.cs deleted file mode 100644 index 3ab028f3..00000000 --- a/sdk/dotnet/Outputs/GetTenantUniversalLoginResult.cs +++ /dev/null @@ -1,24 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GetTenantUniversalLoginResult - { - public readonly ImmutableArray Colors; - - [OutputConstructor] - private GetTenantUniversalLoginResult(ImmutableArray colors) - { - Colors = colors; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientAddons.cs b/sdk/dotnet/Outputs/GlobalClientAddons.cs deleted file mode 100644 index f01e4011..00000000 --- a/sdk/dotnet/Outputs/GlobalClientAddons.cs +++ /dev/null @@ -1,139 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientAddons - { - public readonly ImmutableDictionary? Aws; - public readonly ImmutableDictionary? AzureBlob; - public readonly ImmutableDictionary? AzureSb; - public readonly ImmutableDictionary? Box; - public readonly ImmutableDictionary? Cloudbees; - public readonly ImmutableDictionary? Concur; - public readonly ImmutableDictionary? Dropbox; - public readonly ImmutableDictionary? Echosign; - public readonly ImmutableDictionary? Egnyte; - public readonly ImmutableDictionary? Firebase; - public readonly ImmutableDictionary? Layer; - public readonly ImmutableDictionary? Mscrm; - public readonly ImmutableDictionary? Newrelic; - public readonly ImmutableDictionary? Office365; - public readonly ImmutableDictionary? Rms; - public readonly ImmutableDictionary? Salesforce; - public readonly ImmutableDictionary? SalesforceApi; - public readonly ImmutableDictionary? SalesforceSandboxApi; - /// - /// Configuration settings for a SAML add-on. - /// - public readonly Outputs.GlobalClientAddonsSamlp? Samlp; - public readonly ImmutableDictionary? SapApi; - public readonly ImmutableDictionary? Sentry; - public readonly ImmutableDictionary? Sharepoint; - public readonly ImmutableDictionary? Slack; - public readonly ImmutableDictionary? Springcm; - public readonly ImmutableDictionary? Wams; - /// - /// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - /// - public readonly ImmutableDictionary? Wsfed; - public readonly ImmutableDictionary? Zendesk; - public readonly ImmutableDictionary? Zoom; - - [OutputConstructor] - private GlobalClientAddons( - ImmutableDictionary? aws, - - ImmutableDictionary? azureBlob, - - ImmutableDictionary? azureSb, - - ImmutableDictionary? box, - - ImmutableDictionary? cloudbees, - - ImmutableDictionary? concur, - - ImmutableDictionary? dropbox, - - ImmutableDictionary? echosign, - - ImmutableDictionary? egnyte, - - ImmutableDictionary? firebase, - - ImmutableDictionary? layer, - - ImmutableDictionary? mscrm, - - ImmutableDictionary? newrelic, - - ImmutableDictionary? office365, - - ImmutableDictionary? rms, - - ImmutableDictionary? salesforce, - - ImmutableDictionary? salesforceApi, - - ImmutableDictionary? salesforceSandboxApi, - - Outputs.GlobalClientAddonsSamlp? samlp, - - ImmutableDictionary? sapApi, - - ImmutableDictionary? sentry, - - ImmutableDictionary? sharepoint, - - ImmutableDictionary? slack, - - ImmutableDictionary? springcm, - - ImmutableDictionary? wams, - - ImmutableDictionary? wsfed, - - ImmutableDictionary? zendesk, - - ImmutableDictionary? zoom) - { - Aws = aws; - AzureBlob = azureBlob; - AzureSb = azureSb; - Box = box; - Cloudbees = cloudbees; - Concur = concur; - Dropbox = dropbox; - Echosign = echosign; - Egnyte = egnyte; - Firebase = firebase; - Layer = layer; - Mscrm = mscrm; - Newrelic = newrelic; - Office365 = office365; - Rms = rms; - Salesforce = salesforce; - SalesforceApi = salesforceApi; - SalesforceSandboxApi = salesforceSandboxApi; - Samlp = samlp; - SapApi = sapApi; - Sentry = sentry; - Sharepoint = sharepoint; - Slack = slack; - Springcm = springcm; - Wams = wams; - Wsfed = wsfed; - Zendesk = zendesk; - Zoom = zoom; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientAddonsSamlp.cs b/sdk/dotnet/Outputs/GlobalClientAddonsSamlp.cs deleted file mode 100644 index a676a9fd..00000000 --- a/sdk/dotnet/Outputs/GlobalClientAddonsSamlp.cs +++ /dev/null @@ -1,105 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientAddonsSamlp - { - public readonly string? Audience; - public readonly string? AuthnContextClassRef; - public readonly string? Binding; - public readonly bool? CreateUpnClaim; - public readonly string? Destination; - public readonly string? DigestAlgorithm; - public readonly bool? IncludeAttributeNameFormat; - public readonly string? Issuer; - public readonly int? LifetimeInSeconds; - public readonly ImmutableDictionary? Logout; - public readonly bool? MapIdentities; - public readonly bool? MapUnknownClaimsAsIs; - public readonly ImmutableDictionary? Mappings; - public readonly string? NameIdentifierFormat; - public readonly ImmutableArray NameIdentifierProbes; - public readonly bool? PassthroughClaimsWithNoMapping; - public readonly string? Recipient; - public readonly bool? SignResponse; - public readonly string? SignatureAlgorithm; - public readonly string? SigningCert; - public readonly bool? TypedAttributes; - - [OutputConstructor] - private GlobalClientAddonsSamlp( - string? audience, - - string? authnContextClassRef, - - string? binding, - - bool? createUpnClaim, - - string? destination, - - string? digestAlgorithm, - - bool? includeAttributeNameFormat, - - string? issuer, - - int? lifetimeInSeconds, - - ImmutableDictionary? logout, - - bool? mapIdentities, - - bool? mapUnknownClaimsAsIs, - - ImmutableDictionary? mappings, - - string? nameIdentifierFormat, - - ImmutableArray nameIdentifierProbes, - - bool? passthroughClaimsWithNoMapping, - - string? recipient, - - bool? signResponse, - - string? signatureAlgorithm, - - string? signingCert, - - bool? typedAttributes) - { - Audience = audience; - AuthnContextClassRef = authnContextClassRef; - Binding = binding; - CreateUpnClaim = createUpnClaim; - Destination = destination; - DigestAlgorithm = digestAlgorithm; - IncludeAttributeNameFormat = includeAttributeNameFormat; - Issuer = issuer; - LifetimeInSeconds = lifetimeInSeconds; - Logout = logout; - MapIdentities = mapIdentities; - MapUnknownClaimsAsIs = mapUnknownClaimsAsIs; - Mappings = mappings; - NameIdentifierFormat = nameIdentifierFormat; - NameIdentifierProbes = nameIdentifierProbes; - PassthroughClaimsWithNoMapping = passthroughClaimsWithNoMapping; - Recipient = recipient; - SignResponse = signResponse; - SignatureAlgorithm = signatureAlgorithm; - SigningCert = signingCert; - TypedAttributes = typedAttributes; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientJwtConfiguration.cs b/sdk/dotnet/Outputs/GlobalClientJwtConfiguration.cs deleted file mode 100644 index 571e54f1..00000000 --- a/sdk/dotnet/Outputs/GlobalClientJwtConfiguration.cs +++ /dev/null @@ -1,49 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientJwtConfiguration - { - /// - /// Algorithm used to sign JWTs. - /// - public readonly string? Alg; - /// - /// Number of seconds during which the JWT will be valid. - /// - public readonly int? LifetimeInSeconds; - /// - /// Permissions (scopes) included in JWTs. - /// - public readonly ImmutableDictionary? Scopes; - /// - /// Indicates whether the client secret is Base64-encoded. - /// - public readonly bool? SecretEncoded; - - [OutputConstructor] - private GlobalClientJwtConfiguration( - string? alg, - - int? lifetimeInSeconds, - - ImmutableDictionary? scopes, - - bool? secretEncoded) - { - Alg = alg; - LifetimeInSeconds = lifetimeInSeconds; - Scopes = scopes; - SecretEncoded = secretEncoded; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientMobile.cs b/sdk/dotnet/Outputs/GlobalClientMobile.cs deleted file mode 100644 index 69cd9e90..00000000 --- a/sdk/dotnet/Outputs/GlobalClientMobile.cs +++ /dev/null @@ -1,35 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientMobile - { - /// - /// Configuration settings for Android native apps. - /// - public readonly Outputs.GlobalClientMobileAndroid? Android; - /// - /// Configuration settings for i0S native apps. - /// - public readonly Outputs.GlobalClientMobileIos? Ios; - - [OutputConstructor] - private GlobalClientMobile( - Outputs.GlobalClientMobileAndroid? android, - - Outputs.GlobalClientMobileIos? ios) - { - Android = android; - Ios = ios; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientMobileAndroid.cs b/sdk/dotnet/Outputs/GlobalClientMobileAndroid.cs deleted file mode 100644 index 45652db8..00000000 --- a/sdk/dotnet/Outputs/GlobalClientMobileAndroid.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientMobileAndroid - { - public readonly string? AppPackageName; - public readonly ImmutableArray Sha256CertFingerprints; - - [OutputConstructor] - private GlobalClientMobileAndroid( - string? appPackageName, - - ImmutableArray sha256CertFingerprints) - { - AppPackageName = appPackageName; - Sha256CertFingerprints = sha256CertFingerprints; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientMobileIos.cs b/sdk/dotnet/Outputs/GlobalClientMobileIos.cs deleted file mode 100644 index ed41eb54..00000000 --- a/sdk/dotnet/Outputs/GlobalClientMobileIos.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientMobileIos - { - public readonly string? AppBundleIdentifier; - public readonly string? TeamId; - - [OutputConstructor] - private GlobalClientMobileIos( - string? appBundleIdentifier, - - string? teamId) - { - AppBundleIdentifier = appBundleIdentifier; - TeamId = teamId; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientNativeSocialLogin.cs b/sdk/dotnet/Outputs/GlobalClientNativeSocialLogin.cs deleted file mode 100644 index d2575d26..00000000 --- a/sdk/dotnet/Outputs/GlobalClientNativeSocialLogin.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientNativeSocialLogin - { - public readonly Outputs.GlobalClientNativeSocialLoginApple? Apple; - public readonly Outputs.GlobalClientNativeSocialLoginFacebook? Facebook; - - [OutputConstructor] - private GlobalClientNativeSocialLogin( - Outputs.GlobalClientNativeSocialLoginApple? apple, - - Outputs.GlobalClientNativeSocialLoginFacebook? facebook) - { - Apple = apple; - Facebook = facebook; - } - } -} diff --git a/sdk/dotnet/Outputs/GlobalClientRefreshToken.cs b/sdk/dotnet/Outputs/GlobalClientRefreshToken.cs deleted file mode 100644 index a714a672..00000000 --- a/sdk/dotnet/Outputs/GlobalClientRefreshToken.cs +++ /dev/null @@ -1,70 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class GlobalClientRefreshToken - { - /// - /// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - /// - public readonly string ExpirationType; - /// - /// The time in seconds after which inactive refresh tokens will expire. - /// - public readonly int? IdleTokenLifetime; - /// - /// Whether inactive refresh tokens should remain valid indefinitely. - /// - public readonly bool? InfiniteIdleTokenLifetime; - /// - /// Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - /// - public readonly bool? InfiniteTokenLifetime; - /// - /// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - /// - public readonly int? Leeway; - /// - /// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - /// - public readonly string RotationType; - /// - /// The absolute lifetime of a refresh token in seconds. - /// - public readonly int? TokenLifetime; - - [OutputConstructor] - private GlobalClientRefreshToken( - string expirationType, - - int? idleTokenLifetime, - - bool? infiniteIdleTokenLifetime, - - bool? infiniteTokenLifetime, - - int? leeway, - - string rotationType, - - int? tokenLifetime) - { - ExpirationType = expirationType; - IdleTokenLifetime = idleTokenLifetime; - InfiniteIdleTokenLifetime = infiniteIdleTokenLifetime; - InfiniteTokenLifetime = infiniteTokenLifetime; - Leeway = leeway; - RotationType = rotationType; - TokenLifetime = tokenLifetime; - } - } -} diff --git a/sdk/dotnet/Outputs/LogStreamSink.cs b/sdk/dotnet/Outputs/LogStreamSink.cs index fb5fd906..4e095d1b 100644 --- a/sdk/dotnet/Outputs/LogStreamSink.cs +++ b/sdk/dotnet/Outputs/LogStreamSink.cs @@ -22,7 +22,7 @@ public sealed class LogStreamSink /// public readonly string? AwsPartnerEventSource; /// - /// The AWS Region, e.g. "us-east-2"). + /// The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. /// public readonly string? AwsRegion; /// @@ -30,7 +30,7 @@ public sealed class LogStreamSink /// public readonly string? AzurePartnerTopic; /// - /// The Azure region code, e.g. "ne") + /// The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. /// public readonly string? AzureRegion; /// @@ -46,7 +46,7 @@ public sealed class LogStreamSink /// public readonly string? DatadogApiKey; /// - /// The Datadog region. Options are ["us", "eu", "us3", "us5"]. + /// The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. /// public readonly string? DatadogRegion; /// diff --git a/sdk/dotnet/Outputs/ResourceServerScope.cs b/sdk/dotnet/Outputs/ResourceServerScope.cs deleted file mode 100644 index e2a18850..00000000 --- a/sdk/dotnet/Outputs/ResourceServerScope.cs +++ /dev/null @@ -1,35 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class ResourceServerScope - { - /// - /// Description of the permission (scope). - /// - public readonly string? Description; - /// - /// Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - /// - public readonly string Value; - - [OutputConstructor] - private ResourceServerScope( - string? description, - - string value) - { - Description = description; - Value = value; - } - } -} diff --git a/sdk/dotnet/Outputs/RolePermission.cs b/sdk/dotnet/Outputs/RolePermission.cs deleted file mode 100644 index c58da722..00000000 --- a/sdk/dotnet/Outputs/RolePermission.cs +++ /dev/null @@ -1,49 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class RolePermission - { - /// - /// Description of the permission. - /// - public readonly string? Description; - /// - /// Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - /// - public readonly string Name; - /// - /// Unique identifier for the resource server. - /// - public readonly string ResourceServerIdentifier; - /// - /// Name of resource server that the permission is associated with. - /// - public readonly string? ResourceServerName; - - [OutputConstructor] - private RolePermission( - string? description, - - string name, - - string resourceServerIdentifier, - - string? resourceServerName) - { - Description = description; - Name = name; - ResourceServerIdentifier = resourceServerIdentifier; - ResourceServerName = resourceServerName; - } - } -} diff --git a/sdk/dotnet/Outputs/TenantChangePassword.cs b/sdk/dotnet/Outputs/TenantChangePassword.cs deleted file mode 100644 index 4988ffa9..00000000 --- a/sdk/dotnet/Outputs/TenantChangePassword.cs +++ /dev/null @@ -1,35 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class TenantChangePassword - { - /// - /// Indicates whether to use the custom change password page. - /// - public readonly bool Enabled; - /// - /// HTML format with supported Liquid syntax. Customized content of the change password page. - /// - public readonly string Html; - - [OutputConstructor] - private TenantChangePassword( - bool enabled, - - string html) - { - Enabled = enabled; - Html = html; - } - } -} diff --git a/sdk/dotnet/Outputs/TenantErrorPage.cs b/sdk/dotnet/Outputs/TenantErrorPage.cs deleted file mode 100644 index 58e5f6ba..00000000 --- a/sdk/dotnet/Outputs/TenantErrorPage.cs +++ /dev/null @@ -1,42 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class TenantErrorPage - { - /// - /// HTML format with supported Liquid syntax. Customized content of the error page. - /// - public readonly string Html; - /// - /// Indicates whether to show the link to logs as part of the default error page. - /// - public readonly bool ShowLogLink; - /// - /// URL to redirect to when an error occurs rather than showing the default error page. - /// - public readonly string Url; - - [OutputConstructor] - private TenantErrorPage( - string html, - - bool showLogLink, - - string url) - { - Html = html; - ShowLogLink = showLogLink; - Url = url; - } - } -} diff --git a/sdk/dotnet/Outputs/TenantFlags.cs b/sdk/dotnet/Outputs/TenantFlags.cs index 6a6f8779..fc32eaa5 100644 --- a/sdk/dotnet/Outputs/TenantFlags.cs +++ b/sdk/dotnet/Outputs/TenantFlags.cs @@ -58,7 +58,7 @@ public sealed class TenantFlags /// public readonly bool? EnableClientConnections; /// - /// Indicates whether the tenant allows custom domains in emails. + /// Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. /// public readonly bool? EnableCustomDomainInEmails; /// @@ -94,13 +94,13 @@ public sealed class TenantFlags /// public readonly bool? NoDiscloseEnterpriseConnections; /// - /// Delete underlying grant when a refresh token is revoked via the Authentication API. + /// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. /// - public readonly bool? RevokeRefreshTokenGrant; + public readonly bool? RequirePushedAuthorizationRequests; /// - /// Indicates whether the New Universal Login Experience is enabled. + /// Delete underlying grant when a refresh token is revoked via the Authentication API. /// - public readonly bool? UniversalLogin; + public readonly bool? RevokeRefreshTokenGrant; /// /// Indicates whether to use scope descriptions for consent. /// @@ -148,9 +148,9 @@ private TenantFlags( bool? noDiscloseEnterpriseConnections, - bool? revokeRefreshTokenGrant, + bool? requirePushedAuthorizationRequests, - bool? universalLogin, + bool? revokeRefreshTokenGrant, bool? useScopeDescriptionsForConsent) { @@ -174,8 +174,8 @@ private TenantFlags( EnablePublicSignupUserExistsError = enablePublicSignupUserExistsError; MfaShowFactorListOnEnrollment = mfaShowFactorListOnEnrollment; NoDiscloseEnterpriseConnections = noDiscloseEnterpriseConnections; + RequirePushedAuthorizationRequests = requirePushedAuthorizationRequests; RevokeRefreshTokenGrant = revokeRefreshTokenGrant; - UniversalLogin = universalLogin; UseScopeDescriptionsForConsent = useScopeDescriptionsForConsent; } } diff --git a/sdk/dotnet/Outputs/TenantGuardianMfaPage.cs b/sdk/dotnet/Outputs/TenantSessions.cs similarity index 50% rename from sdk/dotnet/Outputs/TenantGuardianMfaPage.cs rename to sdk/dotnet/Outputs/TenantSessions.cs index 4cd98549..90ad1417 100644 --- a/sdk/dotnet/Outputs/TenantGuardianMfaPage.cs +++ b/sdk/dotnet/Outputs/TenantSessions.cs @@ -11,25 +11,17 @@ namespace Pulumi.Auth0.Outputs { [OutputType] - public sealed class TenantGuardianMfaPage + public sealed class TenantSessions { /// - /// Indicates whether to use the custom Guardian page. + /// When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. /// - public readonly bool Enabled; - /// - /// HTML format with supported Liquid syntax. Customized content of the Guardian page. - /// - public readonly string Html; + public readonly bool OidcLogoutPromptEnabled; [OutputConstructor] - private TenantGuardianMfaPage( - bool enabled, - - string html) + private TenantSessions(bool oidcLogoutPromptEnabled) { - Enabled = enabled; - Html = html; + OidcLogoutPromptEnabled = oidcLogoutPromptEnabled; } } } diff --git a/sdk/dotnet/Outputs/TenantUniversalLoginColors.cs b/sdk/dotnet/Outputs/TenantUniversalLoginColors.cs deleted file mode 100644 index b51a4dd4..00000000 --- a/sdk/dotnet/Outputs/TenantUniversalLoginColors.cs +++ /dev/null @@ -1,29 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class TenantUniversalLoginColors - { - public readonly string? PageBackground; - public readonly string? Primary; - - [OutputConstructor] - private TenantUniversalLoginColors( - string? pageBackground, - - string? primary) - { - PageBackground = pageBackground; - Primary = primary; - } - } -} diff --git a/sdk/dotnet/Outputs/UserPermission.cs b/sdk/dotnet/Outputs/UserPermission.cs deleted file mode 100644 index 0798f1c4..00000000 --- a/sdk/dotnet/Outputs/UserPermission.cs +++ /dev/null @@ -1,40 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0.Outputs -{ - - [OutputType] - public sealed class UserPermission - { - public readonly string? Description; - /// - /// Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - /// - public readonly string? Name; - public readonly string? ResourceServerIdentifier; - public readonly string? ResourceServerName; - - [OutputConstructor] - private UserPermission( - string? description, - - string? name, - - string? resourceServerIdentifier, - - string? resourceServerName) - { - Description = description; - Name = name; - ResourceServerIdentifier = resourceServerIdentifier; - ResourceServerName = resourceServerName; - } - } -} diff --git a/sdk/dotnet/Pages.cs b/sdk/dotnet/Pages.cs index 37f837c6..4dee650c 100644 --- a/sdk/dotnet/Pages.cs +++ b/sdk/dotnet/Pages.cs @@ -55,7 +55,7 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + /// $ pulumi import auth0:index/pages:Pages my_pages "22f4f21b-017a-319d-92e7-2291c1ca36c4" /// ``` /// [Auth0ResourceType("auth0:index/pages:Pages")] diff --git a/sdk/dotnet/Prompt.cs b/sdk/dotnet/Prompt.cs index 9b21c575..5cb2a3aa 100644 --- a/sdk/dotnet/Prompt.cs +++ b/sdk/dotnet/Prompt.cs @@ -37,7 +37,7 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4 + /// $ pulumi import auth0:index/prompt:Prompt my_prompt "22f4f21b-017a-319d-92e7-2291c1ca36c4" /// ``` /// [Auth0ResourceType("auth0:index/prompt:Prompt")] @@ -47,7 +47,7 @@ public partial class Prompt : global::Pulumi.CustomResource /// Indicates whether the identifier first is used when using the new Universal Login experience. /// [Output("identifierFirst")] - public Output IdentifierFirst { get; private set; } = null!; + public Output IdentifierFirst { get; private set; } = null!; /// /// Which login experience to use. Options include `classic` and `new`. @@ -56,7 +56,7 @@ public partial class Prompt : global::Pulumi.CustomResource public Output UniversalLoginExperience { get; private set; } = null!; /// - /// Determines if the login screen uses identifier and biometrics first. + /// Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. /// [Output("webauthnPlatformFirstFactor")] public Output WebauthnPlatformFirstFactor { get; private set; } = null!; @@ -120,7 +120,7 @@ public sealed class PromptArgs : global::Pulumi.ResourceArgs public Input? UniversalLoginExperience { get; set; } /// - /// Determines if the login screen uses identifier and biometrics first. + /// Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. /// [Input("webauthnPlatformFirstFactor")] public Input? WebauthnPlatformFirstFactor { get; set; } @@ -146,7 +146,7 @@ public sealed class PromptState : global::Pulumi.ResourceArgs public Input? UniversalLoginExperience { get; set; } /// - /// Determines if the login screen uses identifier and biometrics first. + /// Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. /// [Input("webauthnPlatformFirstFactor")] public Input? WebauthnPlatformFirstFactor { get; set; } diff --git a/sdk/dotnet/PromptCustomText.cs b/sdk/dotnet/PromptCustomText.cs index 8fa04596..5892b799 100644 --- a/sdk/dotnet/PromptCustomText.cs +++ b/sdk/dotnet/PromptCustomText.cs @@ -59,10 +59,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the prompt and language separated by ":". # Example + /// This resource can be imported by specifying the prompt and language separated by "::" (note the double colon) <prompt>::<language> # Example /// /// ```sh - /// $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en + /// $ pulumi import auth0:index/promptCustomText:PromptCustomText example "login::en" /// ``` /// [Auth0ResourceType("auth0:index/promptCustomText:PromptCustomText")] @@ -75,7 +75,7 @@ public partial class PromptCustomText : global::Pulumi.CustomResource public Output Body { get; private set; } = null!; /// - /// Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + /// Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. /// [Output("language")] public Output Language { get; private set; } = null!; @@ -139,7 +139,7 @@ public sealed class PromptCustomTextArgs : global::Pulumi.ResourceArgs public Input Body { get; set; } = null!; /// - /// Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + /// Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. /// [Input("language", required: true)] public Input Language { get; set; } = null!; @@ -165,7 +165,7 @@ public sealed class PromptCustomTextState : global::Pulumi.ResourceArgs public Input? Body { get; set; } /// - /// Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + /// Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. /// [Input("language")] public Input? Language { get; set; } diff --git a/sdk/dotnet/ResourceServer.cs b/sdk/dotnet/ResourceServer.cs index 6e303708..c5e75714 100644 --- a/sdk/dotnet/ResourceServer.cs +++ b/sdk/dotnet/ResourceServer.cs @@ -26,19 +26,6 @@ namespace Pulumi.Auth0 /// { /// AllowOfflineAccess = true, /// Identifier = "https://api.example.com", - /// Scopes = new[] - /// { - /// new Auth0.Inputs.ResourceServerScopeArgs - /// { - /// Description = "Create foos", - /// Value = "create:foo", - /// }, - /// new Auth0.Inputs.ResourceServerScopeArgs - /// { - /// Description = "Create bars", - /// Value = "create:bar", - /// }, - /// }, /// SigningAlg = "RS256", /// SkipConsentForVerifiableFirstPartyClients = true, /// TokenLifetime = 8600, @@ -52,7 +39,7 @@ namespace Pulumi.Auth0 /// Existing resource servers can be imported using their ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server "XXXXXXXXXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/resourceServer:ResourceServer")] @@ -82,16 +69,6 @@ public partial class ResourceServer : global::Pulumi.CustomResource [Output("name")] public Output Name { get; private set; } = null!; - /// - /// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - /// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - /// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - /// info. - /// - [Output("scopes")] - public Output> Scopes { get; private set; } = null!; - /// /// Algorithm used to sign JWTs. Options include `HS256` and `RS256`. /// @@ -204,23 +181,6 @@ public sealed class ResourceServerArgs : global::Pulumi.ResourceArgs [Input("name")] public Input? Name { get; set; } - [Input("scopes")] - private InputList? _scopes; - - /// - /// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - /// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - /// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - /// info. - /// - [Obsolete(@"Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.")] - public InputList Scopes - { - get => _scopes ?? (_scopes = new InputList()); - set => _scopes = value; - } - /// /// Algorithm used to sign JWTs. Options include `HS256` and `RS256`. /// @@ -295,23 +255,6 @@ public sealed class ResourceServerState : global::Pulumi.ResourceArgs [Input("name")] public Input? Name { get; set; } - [Input("scopes")] - private InputList? _scopes; - - /// - /// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - /// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - /// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - /// info. - /// - [Obsolete(@"Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.")] - public InputList Scopes - { - get => _scopes ?? (_scopes = new InputList()); - set => _scopes = value; - } - /// /// Algorithm used to sign JWTs. Options include `HS256` and `RS256`. /// diff --git a/sdk/dotnet/Role.cs b/sdk/dotnet/Role.cs index 2ded9e10..50405072 100644 --- a/sdk/dotnet/Role.cs +++ b/sdk/dotnet/Role.cs @@ -22,48 +22,9 @@ namespace Pulumi.Auth0 /// /// return await Deployment.RunAsync(() => /// { - /// var myResourceServer = new Auth0.ResourceServer("myResourceServer", new() - /// { - /// Identifier = "my-resource-server-identifier", - /// SigningAlg = "RS256", - /// TokenLifetime = 86400, - /// SkipConsentForVerifiableFirstPartyClients = true, - /// EnforcePolicies = true, - /// Scopes = new[] - /// { - /// new Auth0.Inputs.ResourceServerScopeArgs - /// { - /// Value = "read:something", - /// Description = "read something", - /// }, - /// }, - /// }); - /// /// var myRole = new Auth0.Role("myRole", new() /// { /// Description = "Role Description...", - /// Permissions = new[] - /// { - /// new Auth0.Inputs.RolePermissionArgs - /// { - /// ResourceServerIdentifier = myResourceServer.Identifier, - /// Name = "read:something", - /// }, - /// }, - /// }); - /// - /// var myUser = new Auth0.User("myUser", new() - /// { - /// ConnectionName = "Username-Password-Authentication", - /// UserId = "auth0|1234567890", - /// Email = "test@test.com", - /// Password = "passpass$12$12", - /// Nickname = "testnick", - /// Username = "testnick", - /// Roles = new[] - /// { - /// myRole.Id, - /// }, /// }); /// /// }); @@ -74,33 +35,24 @@ namespace Pulumi.Auth0 /// Existing roles can be imported using their ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX + /// $ pulumi import auth0:index/role:Role my_role "XXXXXXXXXXXXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/role:Role")] public partial class Role : global::Pulumi.CustomResource { /// - /// Description of the role. + /// The description of the role. /// [Output("description")] public Output Description { get; private set; } = null!; /// - /// Name for this role. + /// The name of the role. /// [Output("name")] public Output Name { get; private set; } = null!; - /// - /// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - /// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - /// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - /// - [Output("permissions")] - public Output> Permissions { get; private set; } = null!; - /// /// Create a Role resource with the given unique name, arguments, and options. @@ -148,33 +100,17 @@ public static Role Get(string name, Input id, RoleState? state = null, C public sealed class RoleArgs : global::Pulumi.ResourceArgs { /// - /// Description of the role. + /// The description of the role. /// [Input("description")] public Input? Description { get; set; } /// - /// Name for this role. + /// The name of the role. /// [Input("name")] public Input? Name { get; set; } - [Input("permissions")] - private InputList? _permissions; - - /// - /// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - /// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - /// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - /// - [Obsolete(@"Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.")] - public InputList Permissions - { - get => _permissions ?? (_permissions = new InputList()); - set => _permissions = value; - } - public RoleArgs() { Description = "Managed by Pulumi"; @@ -185,33 +121,17 @@ public RoleArgs() public sealed class RoleState : global::Pulumi.ResourceArgs { /// - /// Description of the role. + /// The description of the role. /// [Input("description")] public Input? Description { get; set; } /// - /// Name for this role. + /// The name of the role. /// [Input("name")] public Input? Name { get; set; } - [Input("permissions")] - private InputList? _permissions; - - /// - /// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - /// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - /// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - /// - [Obsolete(@"Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.")] - public InputList Permissions - { - get => _permissions ?? (_permissions = new InputList()); - set => _permissions = value; - } - public RoleState() { Description = "Managed by Pulumi"; diff --git a/sdk/dotnet/Rule.cs b/sdk/dotnet/Rule.cs index 8f2a6105..b8cfd388 100644 --- a/sdk/dotnet/Rule.cs +++ b/sdk/dotnet/Rule.cs @@ -14,9 +14,6 @@ namespace Pulumi.Auth0 /// /// !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource. /// - /// !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) - /// and manage your actions using the `auth0.Action` resource. - /// /// ## Example Usage /// /// ```csharp @@ -45,7 +42,7 @@ namespace Pulumi.Auth0 /// Existing rules can be imported using their ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX + /// $ pulumi import auth0:index/rule:Rule my_rule "rul_XXXXXXXXXXXXX" /// ``` /// [Auth0ResourceType("auth0:index/rule:Rule")] diff --git a/sdk/dotnet/RuleConfig.cs b/sdk/dotnet/RuleConfig.cs index e17d8f88..3d2cabc4 100644 --- a/sdk/dotnet/RuleConfig.cs +++ b/sdk/dotnet/RuleConfig.cs @@ -46,7 +46,7 @@ namespace Pulumi.Auth0 /// Existing rule configs can be imported using their key name. # Example /// /// ```sh - /// $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo + /// $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config "foo" /// ``` /// [Auth0ResourceType("auth0:index/ruleConfig:RuleConfig")] diff --git a/sdk/dotnet/Tenant.cs b/sdk/dotnet/Tenant.cs index 66443494..88503c51 100644 --- a/sdk/dotnet/Tenant.cs +++ b/sdk/dotnet/Tenant.cs @@ -31,22 +31,11 @@ namespace Pulumi.Auth0 /// { /// "http://example.com/logout", /// }, - /// ChangePassword = new Auth0.Inputs.TenantChangePasswordArgs - /// { - /// Enabled = true, - /// Html = "<html>Change Password</html>", - /// }, /// DefaultRedirectionUri = "https://example.com/login", /// EnabledLocales = new[] /// { /// "en", /// }, - /// ErrorPage = new Auth0.Inputs.TenantErrorPageArgs - /// { - /// Html = "<html>Error Page</html>", - /// ShowLogLink = true, - /// Url = "https://example.com/errors", - /// }, /// Flags = new Auth0.Inputs.TenantFlagsArgs /// { /// DisableClickjackProtectionHeaders = true, @@ -54,15 +43,9 @@ namespace Pulumi.Auth0 /// DisableManagementApiSmsObfuscation = false, /// EnablePublicSignupUserExistsError = true, /// NoDiscloseEnterpriseConnections = false, - /// UniversalLogin = true, /// UseScopeDescriptionsForConsent = true, /// }, /// FriendlyName = "Tenant Name", - /// GuardianMfaPage = new Auth0.Inputs.TenantGuardianMfaPageArgs - /// { - /// Enabled = true, - /// Html = "<html>MFA</html>", - /// }, /// PictureUrl = "http://example.com/logo.png", /// SandboxVersion = "12", /// SessionCookie = new Auth0.Inputs.TenantSessionCookieArgs @@ -70,16 +53,12 @@ namespace Pulumi.Auth0 /// Mode = "non-persistent", /// }, /// SessionLifetime = 8760, - /// SupportEmail = "support@example.com", - /// SupportUrl = "http://example.com/support", - /// UniversalLogin = new Auth0.Inputs.TenantUniversalLoginArgs + /// Sessions = new Auth0.Inputs.TenantSessionsArgs /// { - /// Colors = new Auth0.Inputs.TenantUniversalLoginColorsArgs - /// { - /// PageBackground = "#000000", - /// Primary = "#0059d6", - /// }, + /// OidcLogoutPromptEnabled = false, /// }, + /// SupportEmail = "support@example.com", + /// SupportUrl = "http://example.com/support", /// }); /// /// }); @@ -90,26 +69,23 @@ namespace Pulumi.Auth0 /// As this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example /// /// ```sh - /// $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4 + /// $ pulumi import auth0:index/tenant:Tenant my_tenant "82f4f21b-017a-319d-92e7-2291c1ca36c4" /// ``` /// [Auth0ResourceType("auth0:index/tenant:Tenant")] public partial class Tenant : global::Pulumi.CustomResource { /// - /// URLs that Auth0 may redirect to after logout. + /// Whether to accept an organization name instead of an ID on auth endpoints. /// - [Output("allowedLogoutUrls")] - public Output> AllowedLogoutUrls { get; private set; } = null!; + [Output("allowOrganizationNameInAuthenticationApi")] + public Output AllowOrganizationNameInAuthenticationApi { get; private set; } = null!; /// - /// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - /// it will be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. + /// URLs that Auth0 may redirect to after logout. /// - [Output("changePassword")] - public Output ChangePassword { get; private set; } = null!; + [Output("allowedLogoutUrls")] + public Output> AllowedLogoutUrls { get; private set; } = null!; /// /// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. @@ -135,15 +111,6 @@ public partial class Tenant : global::Pulumi.CustomResource [Output("enabledLocales")] public Output> EnabledLocales { get; private set; } = null!; - /// - /// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - /// be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Output("errorPage")] - public Output ErrorPage { get; private set; } = null!; - /// /// Configuration settings for tenant flags. /// @@ -156,15 +123,6 @@ public partial class Tenant : global::Pulumi.CustomResource [Output("friendlyName")] public Output FriendlyName { get; private set; } = null!; - /// - /// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - /// and it will be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Output("guardianMfaPage")] - public Output GuardianMfaPage { get; private set; } = null!; - /// /// Number of hours during which a session can be inactive before the user must log in again. /// @@ -195,6 +153,12 @@ public partial class Tenant : global::Pulumi.CustomResource [Output("sessionLifetime")] public Output SessionLifetime { get; private set; } = null!; + /// + /// Sessions related settings for the tenant. + /// + [Output("sessions")] + public Output Sessions { get; private set; } = null!; + /// /// Support email address for authenticating users. /// @@ -207,15 +171,6 @@ public partial class Tenant : global::Pulumi.CustomResource [Output("supportUrl")] public Output SupportUrl { get; private set; } = null!; - /// - /// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - /// settings through the `auth0_branding` resource. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - /// for more info. - /// - [Output("universalLogin")] - public Output UniversalLogin { get; private set; } = null!; - /// /// Create a Tenant resource with the given unique name, arguments, and options. @@ -262,6 +217,12 @@ public static Tenant Get(string name, Input id, TenantState? state = nul public sealed class TenantArgs : global::Pulumi.ResourceArgs { + /// + /// Whether to accept an organization name instead of an ID on auth endpoints. + /// + [Input("allowOrganizationNameInAuthenticationApi")] + public Input? AllowOrganizationNameInAuthenticationApi { get; set; } + [Input("allowedLogoutUrls")] private InputList? _allowedLogoutUrls; @@ -274,15 +235,6 @@ public InputList AllowedLogoutUrls set => _allowedLogoutUrls = value; } - /// - /// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - /// it will be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Input("changePassword")] - public Input? ChangePassword { get; set; } - /// /// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. /// @@ -313,15 +265,6 @@ public InputList EnabledLocales set => _enabledLocales = value; } - /// - /// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - /// be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Input("errorPage")] - public Input? ErrorPage { get; set; } - /// /// Configuration settings for tenant flags. /// @@ -334,15 +277,6 @@ public InputList EnabledLocales [Input("friendlyName")] public Input? FriendlyName { get; set; } - /// - /// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - /// and it will be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Input("guardianMfaPage")] - public Input? GuardianMfaPage { get; set; } - /// /// Number of hours during which a session can be inactive before the user must log in again. /// @@ -373,6 +307,12 @@ public InputList EnabledLocales [Input("sessionLifetime")] public Input? SessionLifetime { get; set; } + /// + /// Sessions related settings for the tenant. + /// + [Input("sessions")] + public Input? Sessions { get; set; } + /// /// Support email address for authenticating users. /// @@ -385,15 +325,6 @@ public InputList EnabledLocales [Input("supportUrl")] public Input? SupportUrl { get; set; } - /// - /// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - /// settings through the `auth0_branding` resource. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - /// for more info. - /// - [Input("universalLogin")] - public Input? UniversalLogin { get; set; } - public TenantArgs() { } @@ -402,6 +333,12 @@ public TenantArgs() public sealed class TenantState : global::Pulumi.ResourceArgs { + /// + /// Whether to accept an organization name instead of an ID on auth endpoints. + /// + [Input("allowOrganizationNameInAuthenticationApi")] + public Input? AllowOrganizationNameInAuthenticationApi { get; set; } + [Input("allowedLogoutUrls")] private InputList? _allowedLogoutUrls; @@ -414,15 +351,6 @@ public InputList AllowedLogoutUrls set => _allowedLogoutUrls = value; } - /// - /// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - /// it will be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Input("changePassword")] - public Input? ChangePassword { get; set; } - /// /// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. /// @@ -453,15 +381,6 @@ public InputList EnabledLocales set => _enabledLocales = value; } - /// - /// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - /// be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Input("errorPage")] - public Input? ErrorPage { get; set; } - /// /// Configuration settings for tenant flags. /// @@ -474,15 +393,6 @@ public InputList EnabledLocales [Input("friendlyName")] public Input? FriendlyName { get; set; } - /// - /// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - /// and it will be removed in a future major version. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - /// info. - /// - [Input("guardianMfaPage")] - public Input? GuardianMfaPage { get; set; } - /// /// Number of hours during which a session can be inactive before the user must log in again. /// @@ -513,6 +423,12 @@ public InputList EnabledLocales [Input("sessionLifetime")] public Input? SessionLifetime { get; set; } + /// + /// Sessions related settings for the tenant. + /// + [Input("sessions")] + public Input? Sessions { get; set; } + /// /// Support email address for authenticating users. /// @@ -525,15 +441,6 @@ public InputList EnabledLocales [Input("supportUrl")] public Input? SupportUrl { get; set; } - /// - /// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - /// settings through the `auth0_branding` resource. Check the - /// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - /// for more info. - /// - [Input("universalLogin")] - public Input? UniversalLogin { get; set; } - public TenantState() { } diff --git a/sdk/dotnet/TriggerAction.cs b/sdk/dotnet/TriggerAction.cs index 15a7b2f9..4708b383 100644 --- a/sdk/dotnet/TriggerAction.cs +++ b/sdk/dotnet/TriggerAction.cs @@ -53,10 +53,10 @@ namespace Pulumi.Auth0 /// /// ## Import /// - /// This resource can be imported by specifying the trigger and action ID separated by "::". # Example + /// This resource can be imported by specifying the trigger and action ID separated by "::" (note the double colon) <trigger>::<actionID> # Example /// /// ```sh - /// $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918 + /// $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action "post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918" /// ``` /// [Auth0ResourceType("auth0:index/triggerAction:TriggerAction")] @@ -75,7 +75,7 @@ public partial class TriggerAction : global::Pulumi.CustomResource public Output DisplayName { get; private set; } = null!; /// - /// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + /// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. /// [Output("trigger")] public Output Trigger { get; private set; } = null!; @@ -139,7 +139,7 @@ public sealed class TriggerActionArgs : global::Pulumi.ResourceArgs public Input? DisplayName { get; set; } /// - /// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + /// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. /// [Input("trigger", required: true)] public Input Trigger { get; set; } = null!; @@ -165,7 +165,7 @@ public sealed class TriggerActionState : global::Pulumi.ResourceArgs public Input? DisplayName { get; set; } /// - /// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + /// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. /// [Input("trigger")] public Input? Trigger { get; set; } diff --git a/sdk/dotnet/TriggerActions.cs b/sdk/dotnet/TriggerActions.cs index 2debabbe..25937070 100644 --- a/sdk/dotnet/TriggerActions.cs +++ b/sdk/dotnet/TriggerActions.cs @@ -93,7 +93,7 @@ public partial class TriggerActions : global::Pulumi.CustomResource public Output> Actions { get; private set; } = null!; /// - /// The ID of the trigger to bind with. + /// The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. /// [Output("trigger")] public Output Trigger { get; private set; } = null!; @@ -157,7 +157,7 @@ public InputList Actions } /// - /// The ID of the trigger to bind with. + /// The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. /// [Input("trigger", required: true)] public Input Trigger { get; set; } = null!; @@ -183,7 +183,7 @@ public InputList Actions } /// - /// The ID of the trigger to bind with. + /// The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. /// [Input("trigger")] public Input? Trigger { get; set; } diff --git a/sdk/dotnet/TriggerBinding.cs b/sdk/dotnet/TriggerBinding.cs deleted file mode 100644 index ad06bcbb..00000000 --- a/sdk/dotnet/TriggerBinding.cs +++ /dev/null @@ -1,190 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -using System; -using System.Collections.Generic; -using System.Collections.Immutable; -using System.Threading.Tasks; -using Pulumi.Serialization; - -namespace Pulumi.Auth0 -{ - /// - /// ## Example Usage - /// - /// ```csharp - /// using System.Collections.Generic; - /// using System.Linq; - /// using Pulumi; - /// using Auth0 = Pulumi.Auth0; - /// - /// return await Deployment.RunAsync(() => - /// { - /// var actionFoo = new Auth0.Action("actionFoo", new() - /// { - /// Code = @"exports.onContinuePostLogin = async (event, api) => { - /// console.log(""foo""); - /// };"" - /// ", - /// Deploy = true, - /// SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs - /// { - /// Id = "post-login", - /// Version = "v3", - /// }, - /// }); - /// - /// var actionBar = new Auth0.Action("actionBar", new() - /// { - /// Code = @"exports.onContinuePostLogin = async (event, api) => { - /// console.log(""bar""); - /// };"" - /// ", - /// Deploy = true, - /// SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs - /// { - /// Id = "post-login", - /// Version = "v3", - /// }, - /// }); - /// - /// var loginFlow = new Auth0.TriggerBinding("loginFlow", new() - /// { - /// Trigger = "post-login", - /// Actions = new[] - /// { - /// new Auth0.Inputs.TriggerBindingActionArgs - /// { - /// Id = actionFoo.Id, - /// DisplayName = actionFoo.Name, - /// }, - /// new Auth0.Inputs.TriggerBindingActionArgs - /// { - /// Id = actionBar.Id, - /// DisplayName = actionBar.Name, - /// }, - /// }, - /// }); - /// - /// }); - /// ``` - /// - /// ## Import - /// - /// This resource can be imported using the bindings trigger ID. # Example - /// - /// ```sh - /// $ pulumi import auth0:index/triggerBinding:TriggerBinding example "post-login" - /// ``` - /// - [Auth0ResourceType("auth0:index/triggerBinding:TriggerBinding")] - public partial class TriggerBinding : global::Pulumi.CustomResource - { - /// - /// The list of actions bound to this trigger. - /// - [Output("actions")] - public Output> Actions { get; private set; } = null!; - - /// - /// The ID of the trigger to bind with. - /// - [Output("trigger")] - public Output Trigger { get; private set; } = null!; - - - /// - /// Create a TriggerBinding resource with the given unique name, arguments, and options. - /// - /// - /// The unique name of the resource - /// The arguments used to populate this resource's properties - /// A bag of options that control this resource's behavior - public TriggerBinding(string name, TriggerBindingArgs args, CustomResourceOptions? options = null) - : base("auth0:index/triggerBinding:TriggerBinding", name, args ?? new TriggerBindingArgs(), MakeResourceOptions(options, "")) - { - } - - private TriggerBinding(string name, Input id, TriggerBindingState? state = null, CustomResourceOptions? options = null) - : base("auth0:index/triggerBinding:TriggerBinding", name, state, MakeResourceOptions(options, id)) - { - } - - private static CustomResourceOptions MakeResourceOptions(CustomResourceOptions? options, Input? id) - { - var defaultOptions = new CustomResourceOptions - { - Version = Utilities.Version, - }; - var merged = CustomResourceOptions.Merge(defaultOptions, options); - // Override the ID if one was specified for consistency with other language SDKs. - merged.Id = id ?? merged.Id; - return merged; - } - /// - /// Get an existing TriggerBinding resource's state with the given name, ID, and optional extra - /// properties used to qualify the lookup. - /// - /// - /// The unique name of the resulting resource. - /// The unique provider ID of the resource to lookup. - /// Any extra arguments used during the lookup. - /// A bag of options that control this resource's behavior - public static TriggerBinding Get(string name, Input id, TriggerBindingState? state = null, CustomResourceOptions? options = null) - { - return new TriggerBinding(name, id, state, options); - } - } - - public sealed class TriggerBindingArgs : global::Pulumi.ResourceArgs - { - [Input("actions", required: true)] - private InputList? _actions; - - /// - /// The list of actions bound to this trigger. - /// - public InputList Actions - { - get => _actions ?? (_actions = new InputList()); - set => _actions = value; - } - - /// - /// The ID of the trigger to bind with. - /// - [Input("trigger", required: true)] - public Input Trigger { get; set; } = null!; - - public TriggerBindingArgs() - { - } - public static new TriggerBindingArgs Empty => new TriggerBindingArgs(); - } - - public sealed class TriggerBindingState : global::Pulumi.ResourceArgs - { - [Input("actions")] - private InputList? _actions; - - /// - /// The list of actions bound to this trigger. - /// - public InputList Actions - { - get => _actions ?? (_actions = new InputList()); - set => _actions = value; - } - - /// - /// The ID of the trigger to bind with. - /// - [Input("trigger")] - public Input? Trigger { get; set; } - - public TriggerBindingState() - { - } - public static new TriggerBindingState Empty => new TriggerBindingState(); - } -} diff --git a/sdk/dotnet/User.cs b/sdk/dotnet/User.cs index b035b280..95228044 100644 --- a/sdk/dotnet/User.cs +++ b/sdk/dotnet/User.cs @@ -22,25 +22,16 @@ namespace Pulumi.Auth0 /// /// return await Deployment.RunAsync(() => /// { - /// var admin = new Auth0.Role("admin", new() - /// { - /// Description = "Administrator", - /// }); - /// /// var user = new Auth0.User("user", new() /// { /// ConnectionName = "Username-Password-Authentication", - /// UserId = "12345", - /// Username = "unique_username", - /// Nickname = "some.nickname", /// Email = "test@test.com", /// EmailVerified = true, + /// Nickname = "some.nickname", /// Password = "passpass$12$12", /// Picture = "https://www.example.com/a-valid-picture-url.jpg", - /// Roles = new[] - /// { - /// admin.Id, - /// }, + /// UserId = "12345", + /// Username = "unique_username", /// }); /// /// }); @@ -51,7 +42,7 @@ namespace Pulumi.Auth0 /// This resource can be imported using the user ID. # Example /// /// ```sh - /// $ pulumi import auth0:index/user:User user auth0|111111111111111111111111 + /// $ pulumi import auth0:index/user:User user "auth0|111111111111111111111111" /// ``` /// [Auth0ResourceType("auth0:index/user:User")] @@ -117,12 +108,6 @@ public partial class User : global::Pulumi.CustomResource [Output("password")] public Output Password { get; private set; } = null!; - /// - /// List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - /// - [Output("permissions")] - public Output> Permissions { get; private set; } = null!; - /// /// Phone number for the user; follows the E.164 recommendation. Used for SMS connections. /// @@ -141,15 +126,6 @@ public partial class User : global::Pulumi.CustomResource [Output("picture")] public Output Picture { get; private set; } = null!; - /// - /// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - /// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - /// instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - /// - [Output("roles")] - public Output> Roles { get; private set; } = null!; - /// /// ID of the user. /// @@ -312,22 +288,6 @@ public Input? Password [Input("picture")] public Input? Picture { get; set; } - [Input("roles")] - private InputList? _roles; - - /// - /// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - /// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - /// instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.")] - public InputList Roles - { - get => _roles ?? (_roles = new InputList()); - set => _roles = value; - } - /// /// ID of the user. /// @@ -430,19 +390,6 @@ public Input? Password } } - [Input("permissions")] - private InputList? _permissions; - - /// - /// List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - /// - [Obsolete(@"Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.")] - public InputList Permissions - { - get => _permissions ?? (_permissions = new InputList()); - set => _permissions = value; - } - /// /// Phone number for the user; follows the E.164 recommendation. Used for SMS connections. /// @@ -461,22 +408,6 @@ public InputList Permissions [Input("picture")] public Input? Picture { get; set; } - [Input("roles")] - private InputList? _roles; - - /// - /// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - /// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - /// instead. Check the [MIGRATION - /// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - /// - [Obsolete(@"Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.")] - public InputList Roles - { - get => _roles ?? (_roles = new InputList()); - set => _roles = value; - } - /// /// ID of the user. /// diff --git a/sdk/go.mod b/sdk/go.mod index ac9ed18b..cc39c61a 100644 --- a/sdk/go.mod +++ b/sdk/go.mod @@ -1,4 +1,4 @@ -module github.com/pulumi/pulumi-auth0/sdk/v2 +module github.com/pulumi/pulumi-auth0/sdk/v3 go 1.21 diff --git a/sdk/go/auth0/action.go b/sdk/go/auth0/action.go index 0bb6e595..c1639cd9 100644 --- a/sdk/go/auth0/action.go +++ b/sdk/go/auth0/action.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -17,11 +17,11 @@ import ( // // ## Import // -// An action can be imported using the action's ID. # Example +// This resource can be imported by specifying the action ID. # Example // // ```sh // -// $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4 +// $ pulumi import auth0:index/action:Action my_action "12f4f21b-017a-319d-92e7-2291c1ca36c4" // // ``` // @@ -37,7 +37,7 @@ type Action struct { Deploy pulumi.BoolPtrOutput `pulumi:"deploy"` // The name of the action. Name pulumi.StringOutput `pulumi:"name"` - // The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + // The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). Runtime pulumi.StringOutput `pulumi:"runtime"` // List of secrets that are included in an action or a version of an action. Secrets ActionSecretArrayOutput `pulumi:"secrets"` @@ -91,7 +91,7 @@ type actionState struct { Deploy *bool `pulumi:"deploy"` // The name of the action. Name *string `pulumi:"name"` - // The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + // The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). Runtime *string `pulumi:"runtime"` // List of secrets that are included in an action or a version of an action. Secrets []ActionSecret `pulumi:"secrets"` @@ -110,7 +110,7 @@ type ActionState struct { Deploy pulumi.BoolPtrInput // The name of the action. Name pulumi.StringPtrInput - // The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + // The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). Runtime pulumi.StringPtrInput // List of secrets that are included in an action or a version of an action. Secrets ActionSecretArrayInput @@ -133,7 +133,7 @@ type actionArgs struct { Deploy *bool `pulumi:"deploy"` // The name of the action. Name *string `pulumi:"name"` - // The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + // The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). Runtime *string `pulumi:"runtime"` // List of secrets that are included in an action or a version of an action. Secrets []ActionSecret `pulumi:"secrets"` @@ -151,7 +151,7 @@ type ActionArgs struct { Deploy pulumi.BoolPtrInput // The name of the action. Name pulumi.StringPtrInput - // The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + // The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). Runtime pulumi.StringPtrInput // List of secrets that are included in an action or a version of an action. Secrets ActionSecretArrayInput @@ -290,7 +290,7 @@ func (o ActionOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v *Action) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) } -// The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). +// The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). func (o ActionOutput) Runtime() pulumi.StringOutput { return o.ApplyT(func(v *Action) pulumi.StringOutput { return v.Runtime }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/attackProtection.go b/sdk/go/auth0/attackProtection.go index f09f7f28..918a5abb 100644 --- a/sdk/go/auth0/attackProtection.go +++ b/sdk/go/auth0/attackProtection.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -91,7 +91,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40 +// $ pulumi import auth0:index/attackProtection:AttackProtection my_protection "24940d4b-4bd4-44e7-894e-f92e4de36a40" // // ``` type AttackProtection struct { diff --git a/sdk/go/auth0/branding.go b/sdk/go/auth0/branding.go index 7c72a844..2092ea93 100644 --- a/sdk/go/auth0/branding.go +++ b/sdk/go/auth0/branding.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -23,7 +23,7 @@ import ( // // "os" // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -63,7 +63,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4 +// $ pulumi import auth0:index/branding:Branding my_brand "22f4f21b-017a-319d-92e7-2291c1ca36c4" // // ``` type Branding struct { diff --git a/sdk/go/auth0/brandingTheme.go b/sdk/go/auth0/brandingTheme.go index f28014eb..ea03f6ad 100644 --- a/sdk/go/auth0/brandingTheme.go +++ b/sdk/go/auth0/brandingTheme.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -112,11 +112,11 @@ import ( // // ## Import // -// Branding Themes can be imported using their ID. # Example +// This resource can be imported by specifying the Branding Theme ID. # Example // // ```sh // -// $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme "XXXXXXXXXXXXXXXXXXXX" // // ``` type BrandingTheme struct { diff --git a/sdk/go/auth0/client.go b/sdk/go/auth0/client.go index 376c402c..8da6f142 100644 --- a/sdk/go/auth0/client.go +++ b/sdk/go/auth0/client.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -100,7 +100,6 @@ import ( // RotationType: pulumi.String("rotating"), // TokenLifetime: pulumi.Int(2592000), // }, -// TokenEndpointAuthMethod: pulumi.String("client_secret_post"), // WebOrigins: pulumi.StringArray{ // pulumi.String("https://example.com"), // }, @@ -116,18 +115,18 @@ import ( // // ## Import // -// A client can be imported using the client's ID. # Example +// This resource can be imported by specifying the client ID. # Example // // ```sh // -// $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww +// $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" // // ``` type Client struct { pulumi.CustomResourceState // Addons enabled for this client and their associated configurations. - Addons ClientAddonsOutput `pulumi:"addons"` + Addons ClientAddonsPtrOutput `pulumi:"addons"` // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. AllowedClients pulumi.StringArrayOutput `pulumi:"allowedClients"` // URLs that Auth0 may redirect to after logout. @@ -144,18 +143,7 @@ type Client struct { ClientId pulumi.StringOutput `pulumi:"clientId"` // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. ClientMetadata pulumi.MapOutput `pulumi:"clientMetadata"` - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret pulumi.StringOutput `pulumi:"clientSecret"` - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger pulumi.MapOutput `pulumi:"clientSecretRotationTrigger"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). CrossOriginAuth pulumi.BoolPtrOutput `pulumi:"crossOriginAuth"` // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. CrossOriginLoc pulumi.StringPtrOutput `pulumi:"crossOriginLoc"` @@ -175,7 +163,7 @@ type Client struct { InitiateLoginUri pulumi.StringPtrOutput `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolOutput `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + // Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. IsTokenEndpointIpHeaderTrusted pulumi.BoolOutput `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration ClientJwtConfigurationOutput `pulumi:"jwtConfiguration"` @@ -197,22 +185,14 @@ type Client struct { OrganizationUsage pulumi.StringPtrOutput `pulumi:"organizationUsage"` // Configuration settings for the refresh tokens issued for this client. RefreshToken ClientRefreshTokenOutput `pulumi:"refreshToken"` + // Makes the use of Pushed Authorization Requests mandatory for this client. + RequirePushedAuthorizationRequests pulumi.BoolPtrOutput `pulumi:"requirePushedAuthorizationRequests"` // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. SigningKeys pulumi.MapArrayOutput `pulumi:"signingKeys"` // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso pulumi.BoolPtrOutput `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrOutput `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod pulumi.StringOutput `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayOutput `pulumi:"webOrigins"` } @@ -228,7 +208,6 @@ func NewClient(ctx *pulumi.Context, args.Description = pulumi.StringPtr("Managed by Pulumi") } secrets := pulumi.AdditionalSecretOutputs([]string{ - "clientSecret", "signingKeys", }) opts = append(opts, secrets) @@ -273,18 +252,7 @@ type clientState struct { ClientId *string `pulumi:"clientId"` // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret *string `pulumi:"clientSecret"` - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). CrossOriginAuth *bool `pulumi:"crossOriginAuth"` // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. CrossOriginLoc *string `pulumi:"crossOriginLoc"` @@ -304,7 +272,7 @@ type clientState struct { InitiateLoginUri *string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + // Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration *ClientJwtConfiguration `pulumi:"jwtConfiguration"` @@ -326,22 +294,14 @@ type clientState struct { OrganizationUsage *string `pulumi:"organizationUsage"` // Configuration settings for the refresh tokens issued for this client. RefreshToken *ClientRefreshToken `pulumi:"refreshToken"` + // Makes the use of Pushed Authorization Requests mandatory for this client. + RequirePushedAuthorizationRequests *bool `pulumi:"requirePushedAuthorizationRequests"` // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. SigningKeys []map[string]interface{} `pulumi:"signingKeys"` // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso *bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` } @@ -365,18 +325,7 @@ type ClientState struct { ClientId pulumi.StringPtrInput // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. ClientMetadata pulumi.MapInput - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret pulumi.StringPtrInput - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger pulumi.MapInput - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). CrossOriginAuth pulumi.BoolPtrInput // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. CrossOriginLoc pulumi.StringPtrInput @@ -396,7 +345,7 @@ type ClientState struct { InitiateLoginUri pulumi.StringPtrInput // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + // Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput // Configuration settings for the JWTs issued for this client. JwtConfiguration ClientJwtConfigurationPtrInput @@ -418,22 +367,14 @@ type ClientState struct { OrganizationUsage pulumi.StringPtrInput // Configuration settings for the refresh tokens issued for this client. RefreshToken ClientRefreshTokenPtrInput + // Makes the use of Pushed Authorization Requests mandatory for this client. + RequirePushedAuthorizationRequests pulumi.BoolPtrInput // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. SigningKeys pulumi.MapArrayInput // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso pulumi.BoolPtrInput // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod pulumi.StringPtrInput // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayInput } @@ -459,11 +400,7 @@ type clientArgs struct { ClientAliases []string `pulumi:"clientAliases"` // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). CrossOriginAuth *bool `pulumi:"crossOriginAuth"` // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. CrossOriginLoc *string `pulumi:"crossOriginLoc"` @@ -483,7 +420,7 @@ type clientArgs struct { InitiateLoginUri *string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + // Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfiguration *ClientJwtConfiguration `pulumi:"jwtConfiguration"` @@ -505,20 +442,12 @@ type clientArgs struct { OrganizationUsage *string `pulumi:"organizationUsage"` // Configuration settings for the refresh tokens issued for this client. RefreshToken *ClientRefreshToken `pulumi:"refreshToken"` + // Makes the use of Pushed Authorization Requests mandatory for this client. + RequirePushedAuthorizationRequests *bool `pulumi:"requirePushedAuthorizationRequests"` // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso *bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` } @@ -541,11 +470,7 @@ type ClientArgs struct { ClientAliases pulumi.StringArrayInput // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. ClientMetadata pulumi.MapInput - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger pulumi.MapInput - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). CrossOriginAuth pulumi.BoolPtrInput // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. CrossOriginLoc pulumi.StringPtrInput @@ -565,7 +490,7 @@ type ClientArgs struct { InitiateLoginUri pulumi.StringPtrInput // Indicates whether this client is a first-party client. IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + // Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput // Configuration settings for the JWTs issued for this client. JwtConfiguration ClientJwtConfigurationPtrInput @@ -587,20 +512,12 @@ type ClientArgs struct { OrganizationUsage pulumi.StringPtrInput // Configuration settings for the refresh tokens issued for this client. RefreshToken ClientRefreshTokenPtrInput + // Makes the use of Pushed Authorization Requests mandatory for this client. + RequirePushedAuthorizationRequests pulumi.BoolPtrInput // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso pulumi.BoolPtrInput // Indicates whether or not SSO is disabled. SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod pulumi.StringPtrInput // URLs that represent valid web origins for use with web message response mode. WebOrigins pulumi.StringArrayInput } @@ -717,8 +634,8 @@ func (o ClientOutput) ToOutput(ctx context.Context) pulumix.Output[*Client] { } // Addons enabled for this client and their associated configurations. -func (o ClientOutput) Addons() ClientAddonsOutput { - return o.ApplyT(func(v *Client) ClientAddonsOutput { return v.Addons }).(ClientAddonsOutput) +func (o ClientOutput) Addons() ClientAddonsPtrOutput { + return o.ApplyT(func(v *Client) ClientAddonsPtrOutput { return v.Addons }).(ClientAddonsPtrOutput) } // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. @@ -761,24 +678,7 @@ func (o ClientOutput) ClientMetadata() pulumi.MapOutput { return o.ApplyT(func(v *Client) pulumi.MapOutput { return v.ClientMetadata }).(pulumi.MapOutput) } -// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the -// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the -// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read -// this property. -// -// Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. -func (o ClientOutput) ClientSecret() pulumi.StringOutput { - return o.ApplyT(func(v *Client) pulumi.StringOutput { return v.ClientSecret }).(pulumi.StringOutput) -} - -// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. -// -// Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. -func (o ClientOutput) ClientSecretRotationTrigger() pulumi.MapOutput { - return o.ApplyT(func(v *Client) pulumi.MapOutput { return v.ClientSecretRotationTrigger }).(pulumi.MapOutput) -} - -// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. +// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). func (o ClientOutput) CrossOriginAuth() pulumi.BoolPtrOutput { return o.ApplyT(func(v *Client) pulumi.BoolPtrOutput { return v.CrossOriginAuth }).(pulumi.BoolPtrOutput) } @@ -828,7 +728,7 @@ func (o ClientOutput) IsFirstParty() pulumi.BoolOutput { return o.ApplyT(func(v *Client) pulumi.BoolOutput { return v.IsFirstParty }).(pulumi.BoolOutput) } -// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. +// Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. func (o ClientOutput) IsTokenEndpointIpHeaderTrusted() pulumi.BoolOutput { return o.ApplyT(func(v *Client) pulumi.BoolOutput { return v.IsTokenEndpointIpHeaderTrusted }).(pulumi.BoolOutput) } @@ -883,6 +783,11 @@ func (o ClientOutput) RefreshToken() ClientRefreshTokenOutput { return o.ApplyT(func(v *Client) ClientRefreshTokenOutput { return v.RefreshToken }).(ClientRefreshTokenOutput) } +// Makes the use of Pushed Authorization Requests mandatory for this client. +func (o ClientOutput) RequirePushedAuthorizationRequests() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *Client) pulumi.BoolPtrOutput { return v.RequirePushedAuthorizationRequests }).(pulumi.BoolPtrOutput) +} + // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. func (o ClientOutput) SigningKeys() pulumi.MapArrayOutput { return o.ApplyT(func(v *Client) pulumi.MapArrayOutput { return v.SigningKeys }).(pulumi.MapArrayOutput) @@ -898,19 +803,6 @@ func (o ClientOutput) SsoDisabled() pulumi.BoolPtrOutput { return o.ApplyT(func(v *Client) pulumi.BoolPtrOutput { return v.SsoDisabled }).(pulumi.BoolPtrOutput) } -// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a -// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). -// Managing the authentication method through this attribute is deprecated and it will be removed in a future major -// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check -// the [MIGRATION -// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on -// how to do that. -// -// Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. -func (o ClientOutput) TokenEndpointAuthMethod() pulumi.StringOutput { - return o.ApplyT(func(v *Client) pulumi.StringOutput { return v.TokenEndpointAuthMethod }).(pulumi.StringOutput) -} - // URLs that represent valid web origins for use with web message response mode. func (o ClientOutput) WebOrigins() pulumi.StringArrayOutput { return o.ApplyT(func(v *Client) pulumi.StringArrayOutput { return v.WebOrigins }).(pulumi.StringArrayOutput) diff --git a/sdk/go/auth0/clientCredentials.go b/sdk/go/auth0/clientCredentials.go index 14f13202..5416d999 100644 --- a/sdk/go/auth0/clientCredentials.go +++ b/sdk/go/auth0/clientCredentials.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -25,7 +25,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -96,11 +96,11 @@ import ( // // ## Import // -// A client credentials resource can be imported using the client's ID. # Example +// This resource can be imported by specifying the client ID. # Example // // ```sh // -// $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww +// $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" // // ``` // diff --git a/sdk/go/auth0/clientGrant.go b/sdk/go/auth0/clientGrant.go index 9c4ad297..3ee07d0d 100644 --- a/sdk/go/auth0/clientGrant.go +++ b/sdk/go/auth0/clientGrant.go @@ -8,70 +8,20 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) // Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients. // -// ## Example Usage -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// myClient, err := auth0.NewClient(ctx, "myClient", nil) -// if err != nil { -// return err -// } -// myResourceServer, err := auth0.NewResourceServer(ctx, "myResourceServer", &auth0.ResourceServerArgs{ -// Identifier: pulumi.String("https://api.example.com/client-grant"), -// Scopes: auth0.ResourceServerScopeTypeArray{ -// &auth0.ResourceServerScopeTypeArgs{ -// Value: pulumi.String("create:foo"), -// Description: pulumi.String("Create foos"), -// }, -// &auth0.ResourceServerScopeTypeArgs{ -// Value: pulumi.String("create:bar"), -// Description: pulumi.String("Create bars"), -// }, -// }, -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewClientGrant(ctx, "myClientGrant", &auth0.ClientGrantArgs{ -// ClientId: myClient.ID(), -// Audience: myResourceServer.Identifier, -// Scopes: pulumi.StringArray{ -// pulumi.String("create:foo"), -// }, -// }) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` -// // ## Import // -// Client grants can be imported using the grant ID. # Application -> APIs -> Expand the required API # Example +// This resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -> APIs -> Expand the required API. # Example // // ```sh // -// $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant "cgr_XXXXXXXXXXXXXXXX" // // ``` type ClientGrant struct { diff --git a/sdk/go/auth0/config/config.go b/sdk/go/auth0/config/config.go index a8a71a44..3f2c1ee7 100644 --- a/sdk/go/auth0/config/config.go +++ b/sdk/go/auth0/config/config.go @@ -4,7 +4,7 @@ package config import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumi/config" ) diff --git a/sdk/go/auth0/connection.go b/sdk/go/auth0/connection.go index 4f4ef7df..e5a1d4a2 100644 --- a/sdk/go/auth0/connection.go +++ b/sdk/go/auth0/connection.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -28,7 +28,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -72,7 +72,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -112,7 +112,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -152,7 +152,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -192,7 +192,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -232,7 +232,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -273,7 +273,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -321,7 +321,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -371,7 +371,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -415,7 +415,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -447,66 +447,14 @@ import ( // } // // ``` -// ### OIDC Connection -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := auth0.NewConnection(ctx, "oidc", &auth0.ConnectionArgs{ -// DisplayName: pulumi.String("OIDC Connection"), -// Options: &auth0.ConnectionOptionsArgs{ -// AuthorizationEndpoint: pulumi.String("https://www.paypal.com/signin/authorize"), -// ClientId: pulumi.String("1234567"), -// ClientSecret: pulumi.String("1234567"), -// DiscoveryUrl: pulumi.String("https://www.paypalobjects.com/.well-known/openid-configuration"), -// DomainAliases: pulumi.StringArray{ -// pulumi.String("example.com"), -// }, -// IconUrl: pulumi.String("https://example.com/assets/logo.png"), -// Issuer: pulumi.String("https://www.paypalobjects.com"), -// JwksUri: pulumi.String("https://api.paypal.com/v1/oauth2/certs"), -// NonPersistentAttrs: pulumi.StringArray{ -// pulumi.String("ethnicity"), -// pulumi.String("gender"), -// }, -// Scopes: pulumi.StringArray{ -// pulumi.String("openid"), -// pulumi.String("email"), -// }, -// SetUserRootAttributes: pulumi.String("on_first_login"), -// TenantDomain: pulumi.String(""), -// TokenEndpoint: pulumi.String("https://api.paypal.com/v1/oauth2/token"), -// Type: pulumi.String("front_channel"), -// UserinfoEndpoint: pulumi.String("https://api.paypal.com/v1/oauth2/token/userinfo"), -// }, -// ShowAsButton: pulumi.Bool(false), -// Strategy: pulumi.String("oidc"), -// }) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` // // ## Import // -// Connections can be imported using their ID. # Example +// This resource can be imported by specifying the connection ID. # Example // // ```sh // -// $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0 +// $ pulumi import auth0:index/connection:Connection google "con_a17f21fdb24d48a0" // // ``` type Connection struct { @@ -514,8 +462,6 @@ type Connection struct { // Name used in login screen. DisplayName pulumi.StringPtrOutput `pulumi:"displayName"` - // IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. - EnabledClients pulumi.StringArrayOutput `pulumi:"enabledClients"` // Indicates whether the connection is domain level. IsDomainConnection pulumi.BoolOutput `pulumi:"isDomainConnection"` // Metadata associated with the connection, in the form of a map of string values (max 255 chars). @@ -567,8 +513,6 @@ func GetConnection(ctx *pulumi.Context, type connectionState struct { // Name used in login screen. DisplayName *string `pulumi:"displayName"` - // IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. - EnabledClients []string `pulumi:"enabledClients"` // Indicates whether the connection is domain level. IsDomainConnection *bool `pulumi:"isDomainConnection"` // Metadata associated with the connection, in the form of a map of string values (max 255 chars). @@ -588,8 +532,6 @@ type connectionState struct { type ConnectionState struct { // Name used in login screen. DisplayName pulumi.StringPtrInput - // IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. - EnabledClients pulumi.StringArrayInput // Indicates whether the connection is domain level. IsDomainConnection pulumi.BoolPtrInput // Metadata associated with the connection, in the form of a map of string values (max 255 chars). @@ -765,11 +707,6 @@ func (o ConnectionOutput) DisplayName() pulumi.StringPtrOutput { return o.ApplyT(func(v *Connection) pulumi.StringPtrOutput { return v.DisplayName }).(pulumi.StringPtrOutput) } -// IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. -func (o ConnectionOutput) EnabledClients() pulumi.StringArrayOutput { - return o.ApplyT(func(v *Connection) pulumi.StringArrayOutput { return v.EnabledClients }).(pulumi.StringArrayOutput) -} - // Indicates whether the connection is domain level. func (o ConnectionOutput) IsDomainConnection() pulumi.BoolOutput { return o.ApplyT(func(v *Connection) pulumi.BoolOutput { return v.IsDomainConnection }).(pulumi.BoolOutput) diff --git a/sdk/go/auth0/connectionClient.go b/sdk/go/auth0/connectionClient.go index dd00fd88..c8f36990 100644 --- a/sdk/go/auth0/connectionClient.go +++ b/sdk/go/auth0/connectionClient.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -59,11 +59,11 @@ import ( // // ## Import // -// This resource can be imported by specifying the connection ID and client ID separated by ":". # Example +// This resource can be imported by specifying the connection ID and client ID separated by "::" (note the double colon) :: # Example // // ```sh // -// $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX +// $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc "con_XXXXX::XXXXXXXX" // // ``` type ConnectionClient struct { diff --git a/sdk/go/auth0/connectionClients.go b/sdk/go/auth0/connectionClients.go index 3695b05e..5b5282b7 100644 --- a/sdk/go/auth0/connectionClients.go +++ b/sdk/go/auth0/connectionClients.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -70,7 +70,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX +// $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc "con_XXXXX" // // ``` type ConnectionClients struct { diff --git a/sdk/go/auth0/customDomain.go b/sdk/go/auth0/customDomain.go index d4466906..73996725 100644 --- a/sdk/go/auth0/customDomain.go +++ b/sdk/go/auth0/customDomain.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -48,7 +48,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain "cd_XXXXXXXXXXXXXXXX" // // ``` type CustomDomain struct { diff --git a/sdk/go/auth0/customDomainVerification.go b/sdk/go/auth0/customDomainVerification.go index 0f366196..6dd0a72b 100644 --- a/sdk/go/auth0/customDomainVerification.go +++ b/sdk/go/auth0/customDomainVerification.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification "cd_XXXXXXXXXXXXXXXX" // // ``` type CustomDomainVerification struct { diff --git a/sdk/go/auth0/email.go b/sdk/go/auth0/email.go deleted file mode 100644 index b825b8eb..00000000 --- a/sdk/go/auth0/email.go +++ /dev/null @@ -1,384 +0,0 @@ -// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. -// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** - -package auth0 - -import ( - "context" - "reflect" - - "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" - "github.com/pulumi/pulumi/sdk/v3/go/pulumi" - "github.com/pulumi/pulumi/sdk/v3/go/pulumix" -) - -// With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice. -// -// ## Example Usage -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := auth0.NewEmail(ctx, "amazonSesEmailProvider", &auth0.EmailArgs{ -// Credentials: &auth0.EmailCredentialsArgs{ -// AccessKeyId: pulumi.String("AKIAXXXXXXXXXXXXXXXX"), -// Region: pulumi.String("us-east-1"), -// SecretAccessKey: pulumi.String("7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"), -// }, -// DefaultFromAddress: pulumi.String("accounts@example.com"), -// Enabled: pulumi.Bool(true), -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewEmail(ctx, "smtpEmailProvider", &auth0.EmailArgs{ -// Credentials: &auth0.EmailCredentialsArgs{ -// SmtpHost: pulumi.String("your.smtp.host.com"), -// SmtpPass: pulumi.String("SMTP Password"), -// SmtpPort: pulumi.Int(583), -// SmtpUser: pulumi.String("SMTP Username"), -// }, -// DefaultFromAddress: pulumi.String("accounts@example.com"), -// Enabled: pulumi.Bool(true), -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewEmail(ctx, "sendgridEmailProvider", &auth0.EmailArgs{ -// Credentials: &auth0.EmailCredentialsArgs{ -// ApiKey: pulumi.String("secretAPIKey"), -// }, -// DefaultFromAddress: pulumi.String("accounts@example.com"), -// Enabled: pulumi.Bool(true), -// }) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` -// -// ## Import -// -// As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example -// -// ```sh -// -// $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0 -// -// ``` -type Email struct { - pulumi.CustomResourceState - - // Configuration settings for the credentials for the email provider. - Credentials EmailCredentialsOutput `pulumi:"credentials"` - // Email address to use as the sender when no other "from" address is specified. - DefaultFromAddress pulumi.StringOutput `pulumi:"defaultFromAddress"` - // Indicates whether the email provider is enabled. - Enabled pulumi.BoolPtrOutput `pulumi:"enabled"` - // Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - Name pulumi.StringOutput `pulumi:"name"` - // Specific email provider settings. - Settings EmailSettingsOutput `pulumi:"settings"` -} - -// NewEmail registers a new resource with the given unique name, arguments, and options. -func NewEmail(ctx *pulumi.Context, - name string, args *EmailArgs, opts ...pulumi.ResourceOption) (*Email, error) { - if args == nil { - return nil, errors.New("missing one or more required arguments") - } - - if args.Credentials == nil { - return nil, errors.New("invalid value for required argument 'Credentials'") - } - if args.DefaultFromAddress == nil { - return nil, errors.New("invalid value for required argument 'DefaultFromAddress'") - } - opts = internal.PkgResourceDefaultOpts(opts) - var resource Email - err := ctx.RegisterResource("auth0:index/email:Email", name, args, &resource, opts...) - if err != nil { - return nil, err - } - return &resource, nil -} - -// GetEmail gets an existing Email resource's state with the given name, ID, and optional -// state properties that are used to uniquely qualify the lookup (nil if not required). -func GetEmail(ctx *pulumi.Context, - name string, id pulumi.IDInput, state *EmailState, opts ...pulumi.ResourceOption) (*Email, error) { - var resource Email - err := ctx.ReadResource("auth0:index/email:Email", name, id, state, &resource, opts...) - if err != nil { - return nil, err - } - return &resource, nil -} - -// Input properties used for looking up and filtering Email resources. -type emailState struct { - // Configuration settings for the credentials for the email provider. - Credentials *EmailCredentials `pulumi:"credentials"` - // Email address to use as the sender when no other "from" address is specified. - DefaultFromAddress *string `pulumi:"defaultFromAddress"` - // Indicates whether the email provider is enabled. - Enabled *bool `pulumi:"enabled"` - // Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - Name *string `pulumi:"name"` - // Specific email provider settings. - Settings *EmailSettings `pulumi:"settings"` -} - -type EmailState struct { - // Configuration settings for the credentials for the email provider. - Credentials EmailCredentialsPtrInput - // Email address to use as the sender when no other "from" address is specified. - DefaultFromAddress pulumi.StringPtrInput - // Indicates whether the email provider is enabled. - Enabled pulumi.BoolPtrInput - // Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - Name pulumi.StringPtrInput - // Specific email provider settings. - Settings EmailSettingsPtrInput -} - -func (EmailState) ElementType() reflect.Type { - return reflect.TypeOf((*emailState)(nil)).Elem() -} - -type emailArgs struct { - // Configuration settings for the credentials for the email provider. - Credentials EmailCredentials `pulumi:"credentials"` - // Email address to use as the sender when no other "from" address is specified. - DefaultFromAddress string `pulumi:"defaultFromAddress"` - // Indicates whether the email provider is enabled. - Enabled *bool `pulumi:"enabled"` - // Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - Name *string `pulumi:"name"` - // Specific email provider settings. - Settings *EmailSettings `pulumi:"settings"` -} - -// The set of arguments for constructing a Email resource. -type EmailArgs struct { - // Configuration settings for the credentials for the email provider. - Credentials EmailCredentialsInput - // Email address to use as the sender when no other "from" address is specified. - DefaultFromAddress pulumi.StringInput - // Indicates whether the email provider is enabled. - Enabled pulumi.BoolPtrInput - // Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - Name pulumi.StringPtrInput - // Specific email provider settings. - Settings EmailSettingsPtrInput -} - -func (EmailArgs) ElementType() reflect.Type { - return reflect.TypeOf((*emailArgs)(nil)).Elem() -} - -type EmailInput interface { - pulumi.Input - - ToEmailOutput() EmailOutput - ToEmailOutputWithContext(ctx context.Context) EmailOutput -} - -func (*Email) ElementType() reflect.Type { - return reflect.TypeOf((**Email)(nil)).Elem() -} - -func (i *Email) ToEmailOutput() EmailOutput { - return i.ToEmailOutputWithContext(context.Background()) -} - -func (i *Email) ToEmailOutputWithContext(ctx context.Context) EmailOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailOutput) -} - -func (i *Email) ToOutput(ctx context.Context) pulumix.Output[*Email] { - return pulumix.Output[*Email]{ - OutputState: i.ToEmailOutputWithContext(ctx).OutputState, - } -} - -// EmailArrayInput is an input type that accepts EmailArray and EmailArrayOutput values. -// You can construct a concrete instance of `EmailArrayInput` via: -// -// EmailArray{ EmailArgs{...} } -type EmailArrayInput interface { - pulumi.Input - - ToEmailArrayOutput() EmailArrayOutput - ToEmailArrayOutputWithContext(context.Context) EmailArrayOutput -} - -type EmailArray []EmailInput - -func (EmailArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]*Email)(nil)).Elem() -} - -func (i EmailArray) ToEmailArrayOutput() EmailArrayOutput { - return i.ToEmailArrayOutputWithContext(context.Background()) -} - -func (i EmailArray) ToEmailArrayOutputWithContext(ctx context.Context) EmailArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailArrayOutput) -} - -func (i EmailArray) ToOutput(ctx context.Context) pulumix.Output[[]*Email] { - return pulumix.Output[[]*Email]{ - OutputState: i.ToEmailArrayOutputWithContext(ctx).OutputState, - } -} - -// EmailMapInput is an input type that accepts EmailMap and EmailMapOutput values. -// You can construct a concrete instance of `EmailMapInput` via: -// -// EmailMap{ "key": EmailArgs{...} } -type EmailMapInput interface { - pulumi.Input - - ToEmailMapOutput() EmailMapOutput - ToEmailMapOutputWithContext(context.Context) EmailMapOutput -} - -type EmailMap map[string]EmailInput - -func (EmailMap) ElementType() reflect.Type { - return reflect.TypeOf((*map[string]*Email)(nil)).Elem() -} - -func (i EmailMap) ToEmailMapOutput() EmailMapOutput { - return i.ToEmailMapOutputWithContext(context.Background()) -} - -func (i EmailMap) ToEmailMapOutputWithContext(ctx context.Context) EmailMapOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailMapOutput) -} - -func (i EmailMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*Email] { - return pulumix.Output[map[string]*Email]{ - OutputState: i.ToEmailMapOutputWithContext(ctx).OutputState, - } -} - -type EmailOutput struct{ *pulumi.OutputState } - -func (EmailOutput) ElementType() reflect.Type { - return reflect.TypeOf((**Email)(nil)).Elem() -} - -func (o EmailOutput) ToEmailOutput() EmailOutput { - return o -} - -func (o EmailOutput) ToEmailOutputWithContext(ctx context.Context) EmailOutput { - return o -} - -func (o EmailOutput) ToOutput(ctx context.Context) pulumix.Output[*Email] { - return pulumix.Output[*Email]{ - OutputState: o.OutputState, - } -} - -// Configuration settings for the credentials for the email provider. -func (o EmailOutput) Credentials() EmailCredentialsOutput { - return o.ApplyT(func(v *Email) EmailCredentialsOutput { return v.Credentials }).(EmailCredentialsOutput) -} - -// Email address to use as the sender when no other "from" address is specified. -func (o EmailOutput) DefaultFromAddress() pulumi.StringOutput { - return o.ApplyT(func(v *Email) pulumi.StringOutput { return v.DefaultFromAddress }).(pulumi.StringOutput) -} - -// Indicates whether the email provider is enabled. -func (o EmailOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *Email) pulumi.BoolPtrOutput { return v.Enabled }).(pulumi.BoolPtrOutput) -} - -// Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. -func (o EmailOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v *Email) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) -} - -// Specific email provider settings. -func (o EmailOutput) Settings() EmailSettingsOutput { - return o.ApplyT(func(v *Email) EmailSettingsOutput { return v.Settings }).(EmailSettingsOutput) -} - -type EmailArrayOutput struct{ *pulumi.OutputState } - -func (EmailArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]*Email)(nil)).Elem() -} - -func (o EmailArrayOutput) ToEmailArrayOutput() EmailArrayOutput { - return o -} - -func (o EmailArrayOutput) ToEmailArrayOutputWithContext(ctx context.Context) EmailArrayOutput { - return o -} - -func (o EmailArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*Email] { - return pulumix.Output[[]*Email]{ - OutputState: o.OutputState, - } -} - -func (o EmailArrayOutput) Index(i pulumi.IntInput) EmailOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) *Email { - return vs[0].([]*Email)[vs[1].(int)] - }).(EmailOutput) -} - -type EmailMapOutput struct{ *pulumi.OutputState } - -func (EmailMapOutput) ElementType() reflect.Type { - return reflect.TypeOf((*map[string]*Email)(nil)).Elem() -} - -func (o EmailMapOutput) ToEmailMapOutput() EmailMapOutput { - return o -} - -func (o EmailMapOutput) ToEmailMapOutputWithContext(ctx context.Context) EmailMapOutput { - return o -} - -func (o EmailMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*Email] { - return pulumix.Output[map[string]*Email]{ - OutputState: o.OutputState, - } -} - -func (o EmailMapOutput) MapIndex(k pulumi.StringInput) EmailOutput { - return pulumi.All(o, k).ApplyT(func(vs []interface{}) *Email { - return vs[0].(map[string]*Email)[vs[1].(string)] - }).(EmailOutput) -} - -func init() { - pulumi.RegisterInputType(reflect.TypeOf((*EmailInput)(nil)).Elem(), &Email{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailArrayInput)(nil)).Elem(), EmailArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailMapInput)(nil)).Elem(), EmailMap{}) - pulumi.RegisterOutputType(EmailOutput{}) - pulumi.RegisterOutputType(EmailArrayOutput{}) - pulumi.RegisterOutputType(EmailMapOutput{}) -} diff --git a/sdk/go/auth0/emailProvider.go b/sdk/go/auth0/emailProvider.go new file mode 100644 index 00000000..34273e00 --- /dev/null +++ b/sdk/go/auth0/emailProvider.go @@ -0,0 +1,383 @@ +// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. +// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** + +package auth0 + +import ( + "context" + "reflect" + + "errors" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" + "github.com/pulumi/pulumi/sdk/v3/go/pulumi" + "github.com/pulumi/pulumi/sdk/v3/go/pulumix" +) + +// With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice. +// +// ## Example Usage +// +// ```go +// package main +// +// import ( +// +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" +// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +// +// ) +// +// func main() { +// pulumi.Run(func(ctx *pulumi.Context) error { +// _, err := auth0.NewEmailProvider(ctx, "amazonSesEmailProvider", &auth0.EmailProviderArgs{ +// Credentials: &auth0.EmailProviderCredentialsArgs{ +// AccessKeyId: pulumi.String("AKIAXXXXXXXXXXXXXXXX"), +// Region: pulumi.String("us-east-1"), +// SecretAccessKey: pulumi.String("7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"), +// }, +// DefaultFromAddress: pulumi.String("accounts@example.com"), +// Enabled: pulumi.Bool(true), +// }) +// if err != nil { +// return err +// } +// _, err = auth0.NewEmailProvider(ctx, "sendgridEmailProvider", &auth0.EmailProviderArgs{ +// Credentials: &auth0.EmailProviderCredentialsArgs{ +// ApiKey: pulumi.String("secretAPIKey"), +// }, +// DefaultFromAddress: pulumi.String("accounts@example.com"), +// Enabled: pulumi.Bool(true), +// }) +// if err != nil { +// return err +// } +// _, err = auth0.NewEmailProvider(ctx, "smtpEmailProvider", &auth0.EmailProviderArgs{ +// Credentials: &auth0.EmailProviderCredentialsArgs{ +// Ms365ClientId: pulumi.String("ms365_client_id"), +// Ms365ClientSecret: pulumi.String("ms365_client_secret"), +// Ms365TenantId: pulumi.String("ms365_tenant_id"), +// }, +// DefaultFromAddress: pulumi.String("accounts@example.com"), +// Enabled: pulumi.Bool(true), +// }) +// if err != nil { +// return err +// } +// return nil +// }) +// } +// +// ``` +// +// ## Import +// +// As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example +// +// ```sh +// +// $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider "b4213dc2-2eed-42c3-9516-c6131a9ce0b0" +// +// ``` +type EmailProvider struct { + pulumi.CustomResourceState + + // Configuration settings for the credentials for the email provider. + Credentials EmailProviderCredentialsOutput `pulumi:"credentials"` + // Email address to use as the sender when no other "from" address is specified. + DefaultFromAddress pulumi.StringOutput `pulumi:"defaultFromAddress"` + // Indicates whether the email provider is enabled. + Enabled pulumi.BoolPtrOutput `pulumi:"enabled"` + // Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + Name pulumi.StringOutput `pulumi:"name"` + // Specific email provider settings. + Settings EmailProviderSettingsOutput `pulumi:"settings"` +} + +// NewEmailProvider registers a new resource with the given unique name, arguments, and options. +func NewEmailProvider(ctx *pulumi.Context, + name string, args *EmailProviderArgs, opts ...pulumi.ResourceOption) (*EmailProvider, error) { + if args == nil { + return nil, errors.New("missing one or more required arguments") + } + + if args.Credentials == nil { + return nil, errors.New("invalid value for required argument 'Credentials'") + } + if args.DefaultFromAddress == nil { + return nil, errors.New("invalid value for required argument 'DefaultFromAddress'") + } + opts = internal.PkgResourceDefaultOpts(opts) + var resource EmailProvider + err := ctx.RegisterResource("auth0:index/emailProvider:EmailProvider", name, args, &resource, opts...) + if err != nil { + return nil, err + } + return &resource, nil +} + +// GetEmailProvider gets an existing EmailProvider resource's state with the given name, ID, and optional +// state properties that are used to uniquely qualify the lookup (nil if not required). +func GetEmailProvider(ctx *pulumi.Context, + name string, id pulumi.IDInput, state *EmailProviderState, opts ...pulumi.ResourceOption) (*EmailProvider, error) { + var resource EmailProvider + err := ctx.ReadResource("auth0:index/emailProvider:EmailProvider", name, id, state, &resource, opts...) + if err != nil { + return nil, err + } + return &resource, nil +} + +// Input properties used for looking up and filtering EmailProvider resources. +type emailProviderState struct { + // Configuration settings for the credentials for the email provider. + Credentials *EmailProviderCredentials `pulumi:"credentials"` + // Email address to use as the sender when no other "from" address is specified. + DefaultFromAddress *string `pulumi:"defaultFromAddress"` + // Indicates whether the email provider is enabled. + Enabled *bool `pulumi:"enabled"` + // Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + Name *string `pulumi:"name"` + // Specific email provider settings. + Settings *EmailProviderSettings `pulumi:"settings"` +} + +type EmailProviderState struct { + // Configuration settings for the credentials for the email provider. + Credentials EmailProviderCredentialsPtrInput + // Email address to use as the sender when no other "from" address is specified. + DefaultFromAddress pulumi.StringPtrInput + // Indicates whether the email provider is enabled. + Enabled pulumi.BoolPtrInput + // Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + Name pulumi.StringPtrInput + // Specific email provider settings. + Settings EmailProviderSettingsPtrInput +} + +func (EmailProviderState) ElementType() reflect.Type { + return reflect.TypeOf((*emailProviderState)(nil)).Elem() +} + +type emailProviderArgs struct { + // Configuration settings for the credentials for the email provider. + Credentials EmailProviderCredentials `pulumi:"credentials"` + // Email address to use as the sender when no other "from" address is specified. + DefaultFromAddress string `pulumi:"defaultFromAddress"` + // Indicates whether the email provider is enabled. + Enabled *bool `pulumi:"enabled"` + // Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + Name *string `pulumi:"name"` + // Specific email provider settings. + Settings *EmailProviderSettings `pulumi:"settings"` +} + +// The set of arguments for constructing a EmailProvider resource. +type EmailProviderArgs struct { + // Configuration settings for the credentials for the email provider. + Credentials EmailProviderCredentialsInput + // Email address to use as the sender when no other "from" address is specified. + DefaultFromAddress pulumi.StringInput + // Indicates whether the email provider is enabled. + Enabled pulumi.BoolPtrInput + // Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + Name pulumi.StringPtrInput + // Specific email provider settings. + Settings EmailProviderSettingsPtrInput +} + +func (EmailProviderArgs) ElementType() reflect.Type { + return reflect.TypeOf((*emailProviderArgs)(nil)).Elem() +} + +type EmailProviderInput interface { + pulumi.Input + + ToEmailProviderOutput() EmailProviderOutput + ToEmailProviderOutputWithContext(ctx context.Context) EmailProviderOutput +} + +func (*EmailProvider) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProvider)(nil)).Elem() +} + +func (i *EmailProvider) ToEmailProviderOutput() EmailProviderOutput { + return i.ToEmailProviderOutputWithContext(context.Background()) +} + +func (i *EmailProvider) ToEmailProviderOutputWithContext(ctx context.Context) EmailProviderOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderOutput) +} + +func (i *EmailProvider) ToOutput(ctx context.Context) pulumix.Output[*EmailProvider] { + return pulumix.Output[*EmailProvider]{ + OutputState: i.ToEmailProviderOutputWithContext(ctx).OutputState, + } +} + +// EmailProviderArrayInput is an input type that accepts EmailProviderArray and EmailProviderArrayOutput values. +// You can construct a concrete instance of `EmailProviderArrayInput` via: +// +// EmailProviderArray{ EmailProviderArgs{...} } +type EmailProviderArrayInput interface { + pulumi.Input + + ToEmailProviderArrayOutput() EmailProviderArrayOutput + ToEmailProviderArrayOutputWithContext(context.Context) EmailProviderArrayOutput +} + +type EmailProviderArray []EmailProviderInput + +func (EmailProviderArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]*EmailProvider)(nil)).Elem() +} + +func (i EmailProviderArray) ToEmailProviderArrayOutput() EmailProviderArrayOutput { + return i.ToEmailProviderArrayOutputWithContext(context.Background()) +} + +func (i EmailProviderArray) ToEmailProviderArrayOutputWithContext(ctx context.Context) EmailProviderArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderArrayOutput) +} + +func (i EmailProviderArray) ToOutput(ctx context.Context) pulumix.Output[[]*EmailProvider] { + return pulumix.Output[[]*EmailProvider]{ + OutputState: i.ToEmailProviderArrayOutputWithContext(ctx).OutputState, + } +} + +// EmailProviderMapInput is an input type that accepts EmailProviderMap and EmailProviderMapOutput values. +// You can construct a concrete instance of `EmailProviderMapInput` via: +// +// EmailProviderMap{ "key": EmailProviderArgs{...} } +type EmailProviderMapInput interface { + pulumi.Input + + ToEmailProviderMapOutput() EmailProviderMapOutput + ToEmailProviderMapOutputWithContext(context.Context) EmailProviderMapOutput +} + +type EmailProviderMap map[string]EmailProviderInput + +func (EmailProviderMap) ElementType() reflect.Type { + return reflect.TypeOf((*map[string]*EmailProvider)(nil)).Elem() +} + +func (i EmailProviderMap) ToEmailProviderMapOutput() EmailProviderMapOutput { + return i.ToEmailProviderMapOutputWithContext(context.Background()) +} + +func (i EmailProviderMap) ToEmailProviderMapOutputWithContext(ctx context.Context) EmailProviderMapOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderMapOutput) +} + +func (i EmailProviderMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*EmailProvider] { + return pulumix.Output[map[string]*EmailProvider]{ + OutputState: i.ToEmailProviderMapOutputWithContext(ctx).OutputState, + } +} + +type EmailProviderOutput struct{ *pulumi.OutputState } + +func (EmailProviderOutput) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProvider)(nil)).Elem() +} + +func (o EmailProviderOutput) ToEmailProviderOutput() EmailProviderOutput { + return o +} + +func (o EmailProviderOutput) ToEmailProviderOutputWithContext(ctx context.Context) EmailProviderOutput { + return o +} + +func (o EmailProviderOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailProvider] { + return pulumix.Output[*EmailProvider]{ + OutputState: o.OutputState, + } +} + +// Configuration settings for the credentials for the email provider. +func (o EmailProviderOutput) Credentials() EmailProviderCredentialsOutput { + return o.ApplyT(func(v *EmailProvider) EmailProviderCredentialsOutput { return v.Credentials }).(EmailProviderCredentialsOutput) +} + +// Email address to use as the sender when no other "from" address is specified. +func (o EmailProviderOutput) DefaultFromAddress() pulumi.StringOutput { + return o.ApplyT(func(v *EmailProvider) pulumi.StringOutput { return v.DefaultFromAddress }).(pulumi.StringOutput) +} + +// Indicates whether the email provider is enabled. +func (o EmailProviderOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *EmailProvider) pulumi.BoolPtrOutput { return v.Enabled }).(pulumi.BoolPtrOutput) +} + +// Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. +func (o EmailProviderOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v *EmailProvider) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) +} + +// Specific email provider settings. +func (o EmailProviderOutput) Settings() EmailProviderSettingsOutput { + return o.ApplyT(func(v *EmailProvider) EmailProviderSettingsOutput { return v.Settings }).(EmailProviderSettingsOutput) +} + +type EmailProviderArrayOutput struct{ *pulumi.OutputState } + +func (EmailProviderArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]*EmailProvider)(nil)).Elem() +} + +func (o EmailProviderArrayOutput) ToEmailProviderArrayOutput() EmailProviderArrayOutput { + return o +} + +func (o EmailProviderArrayOutput) ToEmailProviderArrayOutputWithContext(ctx context.Context) EmailProviderArrayOutput { + return o +} + +func (o EmailProviderArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*EmailProvider] { + return pulumix.Output[[]*EmailProvider]{ + OutputState: o.OutputState, + } +} + +func (o EmailProviderArrayOutput) Index(i pulumi.IntInput) EmailProviderOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) *EmailProvider { + return vs[0].([]*EmailProvider)[vs[1].(int)] + }).(EmailProviderOutput) +} + +type EmailProviderMapOutput struct{ *pulumi.OutputState } + +func (EmailProviderMapOutput) ElementType() reflect.Type { + return reflect.TypeOf((*map[string]*EmailProvider)(nil)).Elem() +} + +func (o EmailProviderMapOutput) ToEmailProviderMapOutput() EmailProviderMapOutput { + return o +} + +func (o EmailProviderMapOutput) ToEmailProviderMapOutputWithContext(ctx context.Context) EmailProviderMapOutput { + return o +} + +func (o EmailProviderMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*EmailProvider] { + return pulumix.Output[map[string]*EmailProvider]{ + OutputState: o.OutputState, + } +} + +func (o EmailProviderMapOutput) MapIndex(k pulumi.StringInput) EmailProviderOutput { + return pulumi.All(o, k).ApplyT(func(vs []interface{}) *EmailProvider { + return vs[0].(map[string]*EmailProvider)[vs[1].(string)] + }).(EmailProviderOutput) +} + +func init() { + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderInput)(nil)).Elem(), &EmailProvider{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderArrayInput)(nil)).Elem(), EmailProviderArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderMapInput)(nil)).Elem(), EmailProviderMap{}) + pulumi.RegisterOutputType(EmailProviderOutput{}) + pulumi.RegisterOutputType(EmailProviderArrayOutput{}) + pulumi.RegisterOutputType(EmailProviderMapOutput{}) +} diff --git a/sdk/go/auth0/emailTemplate.go b/sdk/go/auth0/emailTemplate.go index b46eb344..29adf4b3 100644 --- a/sdk/go/auth0/emailTemplate.go +++ b/sdk/go/auth0/emailTemplate.go @@ -8,67 +8,20 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) // With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers. // -// ## Example Usage -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// myEmailProvider, err := auth0.NewEmail(ctx, "myEmailProvider", &auth0.EmailArgs{ -// Enabled: pulumi.Bool(true), -// DefaultFromAddress: pulumi.String("accounts@example.com"), -// Credentials: &auth0.EmailCredentialsArgs{ -// AccessKeyId: pulumi.String("AKIAXXXXXXXXXXXXXXXX"), -// SecretAccessKey: pulumi.String("7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx"), -// Region: pulumi.String("us-east-1"), -// }, -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewEmailTemplate(ctx, "myEmailTemplate", &auth0.EmailTemplateArgs{ -// Template: pulumi.String("welcome_email"), -// Body: pulumi.String("

Welcome!

"), -// From: pulumi.String("welcome@example.com"), -// ResultUrl: pulumi.String("https://example.com/welcome"), -// Subject: pulumi.String("Welcome"), -// Syntax: pulumi.String("liquid"), -// UrlLifetimeInSeconds: pulumi.Int(3600), -// Enabled: pulumi.Bool(true), -// }, pulumi.DependsOn([]pulumi.Resource{ -// myEmailProvider, -// })) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` -// // ## Import // // This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example // // ```sh // -// $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email +// $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template "welcome_email" // // ``` type EmailTemplate struct { diff --git a/sdk/go/auth0/getAttackProtection.go b/sdk/go/auth0/getAttackProtection.go index 79b67767..03c9f07e 100644 --- a/sdk/go/auth0/getAttackProtection.go +++ b/sdk/go/auth0/getAttackProtection.go @@ -4,7 +4,7 @@ package auth0 import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) @@ -17,7 +17,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/getBranding.go b/sdk/go/auth0/getBranding.go index a88b8894..5a8033ff 100644 --- a/sdk/go/auth0/getBranding.go +++ b/sdk/go/auth0/getBranding.go @@ -4,7 +4,7 @@ package auth0 import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) @@ -17,7 +17,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/getBrandingTheme.go b/sdk/go/auth0/getBrandingTheme.go index b846e87e..171cbc1f 100644 --- a/sdk/go/auth0/getBrandingTheme.go +++ b/sdk/go/auth0/getBrandingTheme.go @@ -4,7 +4,7 @@ package auth0 import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) @@ -17,7 +17,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/getClient.go b/sdk/go/auth0/getClient.go index 295df84f..30a4df12 100644 --- a/sdk/go/auth0/getClient.go +++ b/sdk/go/auth0/getClient.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -84,7 +84,7 @@ type LookupClientResult struct { // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` ClientSecret string `pulumi:"clientSecret"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). CrossOriginAuth bool `pulumi:"crossOriginAuth"` // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. CrossOriginLoc string `pulumi:"crossOriginLoc"` @@ -106,7 +106,7 @@ type LookupClientResult struct { InitiateLoginUri string `pulumi:"initiateLoginUri"` // Indicates whether this client is a first-party client. IsFirstParty bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + // Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. IsTokenEndpointIpHeaderTrusted bool `pulumi:"isTokenEndpointIpHeaderTrusted"` // Configuration settings for the JWTs issued for this client. JwtConfigurations []GetClientJwtConfiguration `pulumi:"jwtConfigurations"` @@ -128,12 +128,15 @@ type LookupClientResult struct { OrganizationUsage string `pulumi:"organizationUsage"` // Configuration settings for the refresh tokens issued for this client. RefreshTokens []GetClientRefreshToken `pulumi:"refreshTokens"` + // Makes the use of Pushed Authorization Requests mandatory for this client. + RequirePushedAuthorizationRequests bool `pulumi:"requirePushedAuthorizationRequests"` // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. SigningKeys []map[string]interface{} `pulumi:"signingKeys"` // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). Sso bool `pulumi:"sso"` // Indicates whether or not SSO is disabled. - SsoDisabled bool `pulumi:"ssoDisabled"` + SsoDisabled bool `pulumi:"ssoDisabled"` + // The authentication method for the token endpoint. Results include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `ClientCredentials` resource. TokenEndpointAuthMethod string `pulumi:"tokenEndpointAuthMethod"` // URLs that represent valid web origins for use with web message response mode. WebOrigins []string `pulumi:"webOrigins"` @@ -234,7 +237,7 @@ func (o LookupClientResultOutput) ClientSecret() pulumi.StringOutput { return o.ApplyT(func(v LookupClientResult) string { return v.ClientSecret }).(pulumi.StringOutput) } -// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. +// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). func (o LookupClientResultOutput) CrossOriginAuth() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.CrossOriginAuth }).(pulumi.BoolOutput) } @@ -289,7 +292,7 @@ func (o LookupClientResultOutput) IsFirstParty() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.IsFirstParty }).(pulumi.BoolOutput) } -// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. +// Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `ClientCredentials` resource. func (o LookupClientResultOutput) IsTokenEndpointIpHeaderTrusted() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.IsTokenEndpointIpHeaderTrusted }).(pulumi.BoolOutput) } @@ -344,6 +347,11 @@ func (o LookupClientResultOutput) RefreshTokens() GetClientRefreshTokenArrayOutp return o.ApplyT(func(v LookupClientResult) []GetClientRefreshToken { return v.RefreshTokens }).(GetClientRefreshTokenArrayOutput) } +// Makes the use of Pushed Authorization Requests mandatory for this client. +func (o LookupClientResultOutput) RequirePushedAuthorizationRequests() pulumi.BoolOutput { + return o.ApplyT(func(v LookupClientResult) bool { return v.RequirePushedAuthorizationRequests }).(pulumi.BoolOutput) +} + // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. func (o LookupClientResultOutput) SigningKeys() pulumi.MapArrayOutput { return o.ApplyT(func(v LookupClientResult) []map[string]interface{} { return v.SigningKeys }).(pulumi.MapArrayOutput) @@ -359,6 +367,7 @@ func (o LookupClientResultOutput) SsoDisabled() pulumi.BoolOutput { return o.ApplyT(func(v LookupClientResult) bool { return v.SsoDisabled }).(pulumi.BoolOutput) } +// The authentication method for the token endpoint. Results include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `ClientCredentials` resource. func (o LookupClientResultOutput) TokenEndpointAuthMethod() pulumi.StringOutput { return o.ApplyT(func(v LookupClientResult) string { return v.TokenEndpointAuthMethod }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/getConnection.go b/sdk/go/auth0/getConnection.go index 0e27f836..98190e40 100644 --- a/sdk/go/auth0/getConnection.go +++ b/sdk/go/auth0/getConnection.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/getCustomDomain.go b/sdk/go/auth0/getCustomDomain.go index 384a7b96..2cec9870 100644 --- a/sdk/go/auth0/getCustomDomain.go +++ b/sdk/go/auth0/getCustomDomain.go @@ -4,7 +4,7 @@ package auth0 import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) diff --git a/sdk/go/auth0/getGlobalClient.go b/sdk/go/auth0/getGlobalClient.go deleted file mode 100644 index 7598e9a9..00000000 --- a/sdk/go/auth0/getGlobalClient.go +++ /dev/null @@ -1,118 +0,0 @@ -// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. -// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** - -package auth0 - -import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" - "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -) - -// ## Example Usage -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := auth0.LookupGlobalClient(ctx, nil, nil) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` -func LookupGlobalClient(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*LookupGlobalClientResult, error) { - opts = internal.PkgInvokeDefaultOpts(opts) - var rv LookupGlobalClientResult - err := ctx.Invoke("auth0:index/getGlobalClient:getGlobalClient", nil, &rv, opts...) - if err != nil { - return nil, err - } - return &rv, nil -} - -// A collection of values returned by getGlobalClient. -type LookupGlobalClientResult struct { - // Addons enabled for this client and their associated configurations. - Addons []GetGlobalClientAddon `pulumi:"addons"` - // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - AllowedClients []string `pulumi:"allowedClients"` - // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - AllowedOrigins []string `pulumi:"allowedOrigins"` - // Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - AppType string `pulumi:"appType"` - // URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - Callbacks []string `pulumi:"callbacks"` - // List of audiences/realms for SAML protocol. Used by the wsfed addon. - ClientAliases []string `pulumi:"clientAliases"` - // The ID of the client. - ClientId string `pulumi:"clientId"` - // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` - ClientSecret string `pulumi:"clientSecret"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - CrossOriginAuth bool `pulumi:"crossOriginAuth"` - // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - CrossOriginLoc string `pulumi:"crossOriginLoc"` - // The content (HTML, CSS, JS) of the custom login page. - CustomLoginPage string `pulumi:"customLoginPage"` - // Indicates whether a custom login page is to be used. - CustomLoginPageOn bool `pulumi:"customLoginPageOn"` - // Description of the purpose of the client. - Description string `pulumi:"description"` - // Encryption used for WS-Fed responses with this client. - EncryptionKey map[string]string `pulumi:"encryptionKey"` - // HTML form template to be used for WS-Federation. - FormTemplate string `pulumi:"formTemplate"` - // Types of grants that this client is authorized to use. - GrantTypes []string `pulumi:"grantTypes"` - // The provider-assigned unique ID for this managed resource. - Id string `pulumi:"id"` - // Initiate login URI. Must be HTTPS or an empty string. - InitiateLoginUri string `pulumi:"initiateLoginUri"` - // Indicates whether this client is a first-party client. - IsFirstParty bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - IsTokenEndpointIpHeaderTrusted bool `pulumi:"isTokenEndpointIpHeaderTrusted"` - // Configuration settings for the JWTs issued for this client. - JwtConfigurations []GetGlobalClientJwtConfiguration `pulumi:"jwtConfigurations"` - // URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - LogoUri string `pulumi:"logoUri"` - // Additional configuration for native mobile apps. - Mobiles []GetGlobalClientMobile `pulumi:"mobiles"` - // Name of the client. - Name string `pulumi:"name"` - // Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - NativeSocialLogins []GetGlobalClientNativeSocialLogin `pulumi:"nativeSocialLogins"` - // Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` - // Indicates whether this client will conform to strict OIDC specifications. - OidcConformant bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - OrganizationRequireBehavior string `pulumi:"organizationRequireBehavior"` - // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - OrganizationUsage string `pulumi:"organizationUsage"` - // Configuration settings for the refresh tokens issued for this client. - RefreshTokens []GetGlobalClientRefreshToken `pulumi:"refreshTokens"` - // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - SigningKeys []map[string]interface{} `pulumi:"signingKeys"` - // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - Sso bool `pulumi:"sso"` - // Indicates whether or not SSO is disabled. - SsoDisabled bool `pulumi:"ssoDisabled"` - TokenEndpointAuthMethod string `pulumi:"tokenEndpointAuthMethod"` - // URLs that represent valid web origins for use with web message response mode. - WebOrigins []string `pulumi:"webOrigins"` -} diff --git a/sdk/go/auth0/getOrganization.go b/sdk/go/auth0/getOrganization.go index 7c623749..260413c4 100644 --- a/sdk/go/auth0/getOrganization.go +++ b/sdk/go/auth0/getOrganization.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/getPages.go b/sdk/go/auth0/getPages.go new file mode 100644 index 00000000..251b70c1 --- /dev/null +++ b/sdk/go/auth0/getPages.go @@ -0,0 +1,58 @@ +// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. +// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** + +package auth0 + +import ( + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" + "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +) + +// Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. +// +// ## Example Usage +// +// ```go +// package main +// +// import ( +// +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" +// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +// +// ) +// +// func main() { +// pulumi.Run(func(ctx *pulumi.Context) error { +// _, err := auth0.LookupPages(ctx, nil, nil) +// if err != nil { +// return err +// } +// return nil +// }) +// } +// +// ``` +func LookupPages(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*LookupPagesResult, error) { + opts = internal.PkgInvokeDefaultOpts(opts) + var rv LookupPagesResult + err := ctx.Invoke("auth0:index/getPages:getPages", nil, &rv, opts...) + if err != nil { + return nil, err + } + return &rv, nil +} + +// A collection of values returned by getPages. +type LookupPagesResult struct { + // Configuration settings for customizing the Password Reset page. + ChangePasswords []GetPagesChangePassword `pulumi:"changePasswords"` + // Configuration settings for the Error pages. + Errors []GetPagesError `pulumi:"errors"` + // Configuration settings for customizing the Guardian Multi-Factor Authentication page. + GuardianMfas []GetPagesGuardianMfa `pulumi:"guardianMfas"` + // The provider-assigned unique ID for this managed resource. + Id string `pulumi:"id"` + // Configuration settings for customizing the Login page. + Logins []GetPagesLogin `pulumi:"logins"` +} diff --git a/sdk/go/auth0/getResourceServer.go b/sdk/go/auth0/getResourceServer.go index a58b40f0..0d05a3c6 100644 --- a/sdk/go/auth0/getResourceServer.go +++ b/sdk/go/auth0/getResourceServer.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -57,7 +57,7 @@ func LookupResourceServer(ctx *pulumi.Context, args *LookupResourceServerArgs, o // A collection of arguments for invoking getResourceServer. type LookupResourceServerArgs struct { - // The unique identifier for the resource server. If not provided, `resourceServerId` must be set. + // Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. Identifier *string `pulumi:"identifier"` // The ID of the resource server. If not provided, `identifier` must be set. ResourceServerId *string `pulumi:"resourceServerId"` @@ -71,7 +71,7 @@ type LookupResourceServerResult struct { EnforcePolicies bool `pulumi:"enforcePolicies"` // The provider-assigned unique ID for this managed resource. Id string `pulumi:"id"` - // The unique identifier for the resource server. If not provided, `resourceServerId` must be set. + // Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. Identifier *string `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name string `pulumi:"name"` @@ -110,7 +110,7 @@ func LookupResourceServerOutput(ctx *pulumi.Context, args LookupResourceServerOu // A collection of arguments for invoking getResourceServer. type LookupResourceServerOutputArgs struct { - // The unique identifier for the resource server. If not provided, `resourceServerId` must be set. + // Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. Identifier pulumi.StringPtrInput `pulumi:"identifier"` // The ID of the resource server. If not provided, `identifier` must be set. ResourceServerId pulumi.StringPtrInput `pulumi:"resourceServerId"` @@ -156,7 +156,7 @@ func (o LookupResourceServerResultOutput) Id() pulumi.StringOutput { return o.ApplyT(func(v LookupResourceServerResult) string { return v.Id }).(pulumi.StringOutput) } -// The unique identifier for the resource server. If not provided, `resourceServerId` must be set. +// Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. func (o LookupResourceServerResultOutput) Identifier() pulumi.StringPtrOutput { return o.ApplyT(func(v LookupResourceServerResult) *string { return v.Identifier }).(pulumi.StringPtrOutput) } diff --git a/sdk/go/auth0/getRole.go b/sdk/go/auth0/getRole.go index 76e08075..112134ce 100644 --- a/sdk/go/auth0/getRole.go +++ b/sdk/go/auth0/getRole.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -65,15 +65,18 @@ type LookupRoleArgs struct { // A collection of values returned by getRole. type LookupRoleResult struct { - // Description of the role. + // The description of the role. Description string `pulumi:"description"` // The provider-assigned unique ID for this managed resource. Id string `pulumi:"id"` // The name of the role. If not provided, `roleId` must be set. - Name *string `pulumi:"name"` + Name *string `pulumi:"name"` + // Configuration settings for permissions (scopes) attached to the role. Permissions []GetRolePermissionType `pulumi:"permissions"` // The ID of the role. If not provided, `name` must be set. RoleId *string `pulumi:"roleId"` + // List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. + Users []string `pulumi:"users"` } func LookupRoleOutput(ctx *pulumi.Context, args LookupRoleOutputArgs, opts ...pulumi.InvokeOption) LookupRoleResultOutput { @@ -122,7 +125,7 @@ func (o LookupRoleResultOutput) ToOutput(ctx context.Context) pulumix.Output[Loo } } -// Description of the role. +// The description of the role. func (o LookupRoleResultOutput) Description() pulumi.StringOutput { return o.ApplyT(func(v LookupRoleResult) string { return v.Description }).(pulumi.StringOutput) } @@ -137,6 +140,7 @@ func (o LookupRoleResultOutput) Name() pulumi.StringPtrOutput { return o.ApplyT(func(v LookupRoleResult) *string { return v.Name }).(pulumi.StringPtrOutput) } +// Configuration settings for permissions (scopes) attached to the role. func (o LookupRoleResultOutput) Permissions() GetRolePermissionTypeArrayOutput { return o.ApplyT(func(v LookupRoleResult) []GetRolePermissionType { return v.Permissions }).(GetRolePermissionTypeArrayOutput) } @@ -146,6 +150,11 @@ func (o LookupRoleResultOutput) RoleId() pulumi.StringPtrOutput { return o.ApplyT(func(v LookupRoleResult) *string { return v.RoleId }).(pulumi.StringPtrOutput) } +// List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. +func (o LookupRoleResultOutput) Users() pulumi.StringArrayOutput { + return o.ApplyT(func(v LookupRoleResult) []string { return v.Users }).(pulumi.StringArrayOutput) +} + func init() { pulumi.RegisterOutputType(LookupRoleResultOutput{}) } diff --git a/sdk/go/auth0/getSigningKeys.go b/sdk/go/auth0/getSigningKeys.go new file mode 100644 index 00000000..d2cc82f7 --- /dev/null +++ b/sdk/go/auth0/getSigningKeys.go @@ -0,0 +1,28 @@ +// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. +// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** + +package auth0 + +import ( + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" + "github.com/pulumi/pulumi/sdk/v3/go/pulumi" +) + +// Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). +func GetSigningKeys(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*GetSigningKeysResult, error) { + opts = internal.PkgInvokeDefaultOpts(opts) + var rv GetSigningKeysResult + err := ctx.Invoke("auth0:index/getSigningKeys:getSigningKeys", nil, &rv, opts...) + if err != nil { + return nil, err + } + return &rv, nil +} + +// A collection of values returned by getSigningKeys. +type GetSigningKeysResult struct { + // The provider-assigned unique ID for this managed resource. + Id string `pulumi:"id"` + // All application signing keys. + SigningKeys []GetSigningKeysSigningKey `pulumi:"signingKeys"` +} diff --git a/sdk/go/auth0/getTenant.go b/sdk/go/auth0/getTenant.go index 44366553..7f1ceb6f 100644 --- a/sdk/go/auth0/getTenant.go +++ b/sdk/go/auth0/getTenant.go @@ -4,7 +4,7 @@ package auth0 import ( - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) @@ -17,7 +17,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -45,9 +45,10 @@ func LookupTenant(ctx *pulumi.Context, opts ...pulumi.InvokeOption) (*LookupTena // A collection of values returned by getTenant. type LookupTenantResult struct { + // Whether to accept an organization name instead of an ID on auth endpoints. + AllowOrganizationNameInAuthenticationApi bool `pulumi:"allowOrganizationNameInAuthenticationApi"` // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - ChangePasswords []GetTenantChangePassword `pulumi:"changePasswords"` + AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience string `pulumi:"defaultAudience"` // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -57,13 +58,11 @@ type LookupTenantResult struct { // Your Auth0 domain name. Domain string `pulumi:"domain"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. - EnabledLocales []string `pulumi:"enabledLocales"` - ErrorPages []GetTenantErrorPage `pulumi:"errorPages"` + EnabledLocales []string `pulumi:"enabledLocales"` // Configuration settings for tenant flags. Flags []GetTenantFlag `pulumi:"flags"` // Friendly name for the tenant. - FriendlyName string `pulumi:"friendlyName"` - GuardianMfaPages []GetTenantGuardianMfaPage `pulumi:"guardianMfaPages"` + FriendlyName string `pulumi:"friendlyName"` // The provider-assigned unique ID for this managed resource. Id string `pulumi:"id"` // Number of hours during which a session can be inactive before the user must log in again. @@ -78,9 +77,10 @@ type LookupTenantResult struct { SessionCookies []GetTenantSessionCooky `pulumi:"sessionCookies"` // Number of hours during which a session will stay valid. SessionLifetime float64 `pulumi:"sessionLifetime"` + // Sessions related settings for the tenant. + Sessions []GetTenantSession `pulumi:"sessions"` // Support email address for authenticating users. SupportEmail string `pulumi:"supportEmail"` // Support URL for authenticating users. - SupportUrl string `pulumi:"supportUrl"` - UniversalLogins []GetTenantUniversalLogin `pulumi:"universalLogins"` + SupportUrl string `pulumi:"supportUrl"` } diff --git a/sdk/go/auth0/getUser.go b/sdk/go/auth0/getUser.go index 18b65919..752532ff 100644 --- a/sdk/go/auth0/getUser.go +++ b/sdk/go/auth0/getUser.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/globalClient.go b/sdk/go/auth0/globalClient.go deleted file mode 100644 index 6c133ef6..00000000 --- a/sdk/go/auth0/globalClient.go +++ /dev/null @@ -1,940 +0,0 @@ -// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. -// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** - -package auth0 - -import ( - "context" - "reflect" - - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" - "github.com/pulumi/pulumi/sdk/v3/go/pulumi" - "github.com/pulumi/pulumi/sdk/v3/go/pulumix" -) - -// ## Example Usage -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// _, err := auth0.NewGlobalClient(ctx, "global", &auth0.GlobalClientArgs{ -// Callbacks: pulumi.StringArray{ -// pulumi.String("http://somehostname.com/a/callback"), -// }, -// CustomLoginPage: pulumi.String(` -// My Custom Login Page -// -// I should probably have a login form here -// -// -// -// -// `), -// -// CustomLoginPageOn: pulumi.Bool(true), -// }) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` -// -// ## Import -// -// The auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `"global"true`. # Example -// -// ```sh -// -// $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww -// -// ``` -type GlobalClient struct { - pulumi.CustomResourceState - - // Addons enabled for this client and their associated configurations. - Addons GlobalClientAddonsOutput `pulumi:"addons"` - // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - AllowedClients pulumi.StringArrayOutput `pulumi:"allowedClients"` - // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls pulumi.StringArrayOutput `pulumi:"allowedLogoutUrls"` - // URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - AllowedOrigins pulumi.StringArrayOutput `pulumi:"allowedOrigins"` - // Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - AppType pulumi.StringOutput `pulumi:"appType"` - // URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - Callbacks pulumi.StringArrayOutput `pulumi:"callbacks"` - // List of audiences/realms for SAML protocol. Used by the wsfed addon. - ClientAliases pulumi.StringArrayOutput `pulumi:"clientAliases"` - // The ID of the client. - ClientId pulumi.StringOutput `pulumi:"clientId"` - // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - ClientMetadata pulumi.MapOutput `pulumi:"clientMetadata"` - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret pulumi.StringOutput `pulumi:"clientSecret"` - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger pulumi.MapOutput `pulumi:"clientSecretRotationTrigger"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - CrossOriginAuth pulumi.BoolOutput `pulumi:"crossOriginAuth"` - // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - CrossOriginLoc pulumi.StringOutput `pulumi:"crossOriginLoc"` - // The content (HTML, CSS, JS) of the custom login page. - CustomLoginPage pulumi.StringOutput `pulumi:"customLoginPage"` - // Indicates whether a custom login page is to be used. - CustomLoginPageOn pulumi.BoolOutput `pulumi:"customLoginPageOn"` - // Description of the purpose of the client. - Description pulumi.StringOutput `pulumi:"description"` - // Encryption used for WS-Fed responses with this client. - EncryptionKey pulumi.StringMapOutput `pulumi:"encryptionKey"` - // HTML form template to be used for WS-Federation. - FormTemplate pulumi.StringOutput `pulumi:"formTemplate"` - // Types of grants that this client is authorized to use. - GrantTypes pulumi.StringArrayOutput `pulumi:"grantTypes"` - // Initiate login URI. Must be HTTPS or an empty string. - InitiateLoginUri pulumi.StringOutput `pulumi:"initiateLoginUri"` - // Indicates whether this client is a first-party client. - IsFirstParty pulumi.BoolOutput `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - IsTokenEndpointIpHeaderTrusted pulumi.BoolOutput `pulumi:"isTokenEndpointIpHeaderTrusted"` - // Configuration settings for the JWTs issued for this client. - JwtConfiguration GlobalClientJwtConfigurationOutput `pulumi:"jwtConfiguration"` - // URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - LogoUri pulumi.StringOutput `pulumi:"logoUri"` - // Additional configuration for native mobile apps. - Mobile GlobalClientMobileOutput `pulumi:"mobile"` - // Name of the client. - Name pulumi.StringOutput `pulumi:"name"` - // Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - NativeSocialLogin GlobalClientNativeSocialLoginOutput `pulumi:"nativeSocialLogin"` - // Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - OidcBackchannelLogoutUrls pulumi.StringArrayOutput `pulumi:"oidcBackchannelLogoutUrls"` - // Indicates whether this client will conform to strict OIDC specifications. - OidcConformant pulumi.BoolOutput `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - OrganizationRequireBehavior pulumi.StringOutput `pulumi:"organizationRequireBehavior"` - // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - OrganizationUsage pulumi.StringOutput `pulumi:"organizationUsage"` - // Configuration settings for the refresh tokens issued for this client. - RefreshToken GlobalClientRefreshTokenOutput `pulumi:"refreshToken"` - // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - SigningKeys pulumi.MapArrayOutput `pulumi:"signingKeys"` - // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - Sso pulumi.BoolOutput `pulumi:"sso"` - // Indicates whether or not SSO is disabled. - SsoDisabled pulumi.BoolOutput `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod pulumi.StringOutput `pulumi:"tokenEndpointAuthMethod"` - // URLs that represent valid web origins for use with web message response mode. - WebOrigins pulumi.StringArrayOutput `pulumi:"webOrigins"` -} - -// NewGlobalClient registers a new resource with the given unique name, arguments, and options. -func NewGlobalClient(ctx *pulumi.Context, - name string, args *GlobalClientArgs, opts ...pulumi.ResourceOption) (*GlobalClient, error) { - if args == nil { - args = &GlobalClientArgs{} - } - - if args.ClientSecret != nil { - args.ClientSecret = pulumi.ToSecret(args.ClientSecret).(pulumi.StringPtrInput) - } - if args.SigningKeys != nil { - args.SigningKeys = pulumi.ToSecret(args.SigningKeys).(pulumi.MapArrayInput) - } - secrets := pulumi.AdditionalSecretOutputs([]string{ - "clientSecret", - "signingKeys", - }) - opts = append(opts, secrets) - opts = internal.PkgResourceDefaultOpts(opts) - var resource GlobalClient - err := ctx.RegisterResource("auth0:index/globalClient:GlobalClient", name, args, &resource, opts...) - if err != nil { - return nil, err - } - return &resource, nil -} - -// GetGlobalClient gets an existing GlobalClient resource's state with the given name, ID, and optional -// state properties that are used to uniquely qualify the lookup (nil if not required). -func GetGlobalClient(ctx *pulumi.Context, - name string, id pulumi.IDInput, state *GlobalClientState, opts ...pulumi.ResourceOption) (*GlobalClient, error) { - var resource GlobalClient - err := ctx.ReadResource("auth0:index/globalClient:GlobalClient", name, id, state, &resource, opts...) - if err != nil { - return nil, err - } - return &resource, nil -} - -// Input properties used for looking up and filtering GlobalClient resources. -type globalClientState struct { - // Addons enabled for this client and their associated configurations. - Addons *GlobalClientAddons `pulumi:"addons"` - // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - AllowedClients []string `pulumi:"allowedClients"` - // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - AllowedOrigins []string `pulumi:"allowedOrigins"` - // Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - AppType *string `pulumi:"appType"` - // URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - Callbacks []string `pulumi:"callbacks"` - // List of audiences/realms for SAML protocol. Used by the wsfed addon. - ClientAliases []string `pulumi:"clientAliases"` - // The ID of the client. - ClientId *string `pulumi:"clientId"` - // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret *string `pulumi:"clientSecret"` - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - CrossOriginAuth *bool `pulumi:"crossOriginAuth"` - // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - CrossOriginLoc *string `pulumi:"crossOriginLoc"` - // The content (HTML, CSS, JS) of the custom login page. - CustomLoginPage *string `pulumi:"customLoginPage"` - // Indicates whether a custom login page is to be used. - CustomLoginPageOn *bool `pulumi:"customLoginPageOn"` - // Description of the purpose of the client. - Description *string `pulumi:"description"` - // Encryption used for WS-Fed responses with this client. - EncryptionKey map[string]string `pulumi:"encryptionKey"` - // HTML form template to be used for WS-Federation. - FormTemplate *string `pulumi:"formTemplate"` - // Types of grants that this client is authorized to use. - GrantTypes []string `pulumi:"grantTypes"` - // Initiate login URI. Must be HTTPS or an empty string. - InitiateLoginUri *string `pulumi:"initiateLoginUri"` - // Indicates whether this client is a first-party client. - IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` - // Configuration settings for the JWTs issued for this client. - JwtConfiguration *GlobalClientJwtConfiguration `pulumi:"jwtConfiguration"` - // URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - LogoUri *string `pulumi:"logoUri"` - // Additional configuration for native mobile apps. - Mobile *GlobalClientMobile `pulumi:"mobile"` - // Name of the client. - Name *string `pulumi:"name"` - // Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - NativeSocialLogin *GlobalClientNativeSocialLogin `pulumi:"nativeSocialLogin"` - // Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` - // Indicates whether this client will conform to strict OIDC specifications. - OidcConformant *bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - OrganizationRequireBehavior *string `pulumi:"organizationRequireBehavior"` - // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - OrganizationUsage *string `pulumi:"organizationUsage"` - // Configuration settings for the refresh tokens issued for this client. - RefreshToken *GlobalClientRefreshToken `pulumi:"refreshToken"` - // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - SigningKeys []map[string]interface{} `pulumi:"signingKeys"` - // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - Sso *bool `pulumi:"sso"` - // Indicates whether or not SSO is disabled. - SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` - // URLs that represent valid web origins for use with web message response mode. - WebOrigins []string `pulumi:"webOrigins"` -} - -type GlobalClientState struct { - // Addons enabled for this client and their associated configurations. - Addons GlobalClientAddonsPtrInput - // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - AllowedClients pulumi.StringArrayInput - // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls pulumi.StringArrayInput - // URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - AllowedOrigins pulumi.StringArrayInput - // Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - AppType pulumi.StringPtrInput - // URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - Callbacks pulumi.StringArrayInput - // List of audiences/realms for SAML protocol. Used by the wsfed addon. - ClientAliases pulumi.StringArrayInput - // The ID of the client. - ClientId pulumi.StringPtrInput - // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - ClientMetadata pulumi.MapInput - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret pulumi.StringPtrInput - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger pulumi.MapInput - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - CrossOriginAuth pulumi.BoolPtrInput - // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - CrossOriginLoc pulumi.StringPtrInput - // The content (HTML, CSS, JS) of the custom login page. - CustomLoginPage pulumi.StringPtrInput - // Indicates whether a custom login page is to be used. - CustomLoginPageOn pulumi.BoolPtrInput - // Description of the purpose of the client. - Description pulumi.StringPtrInput - // Encryption used for WS-Fed responses with this client. - EncryptionKey pulumi.StringMapInput - // HTML form template to be used for WS-Federation. - FormTemplate pulumi.StringPtrInput - // Types of grants that this client is authorized to use. - GrantTypes pulumi.StringArrayInput - // Initiate login URI. Must be HTTPS or an empty string. - InitiateLoginUri pulumi.StringPtrInput - // Indicates whether this client is a first-party client. - IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput - // Configuration settings for the JWTs issued for this client. - JwtConfiguration GlobalClientJwtConfigurationPtrInput - // URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - LogoUri pulumi.StringPtrInput - // Additional configuration for native mobile apps. - Mobile GlobalClientMobilePtrInput - // Name of the client. - Name pulumi.StringPtrInput - // Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - NativeSocialLogin GlobalClientNativeSocialLoginPtrInput - // Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - OidcBackchannelLogoutUrls pulumi.StringArrayInput - // Indicates whether this client will conform to strict OIDC specifications. - OidcConformant pulumi.BoolPtrInput - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - OrganizationRequireBehavior pulumi.StringPtrInput - // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - OrganizationUsage pulumi.StringPtrInput - // Configuration settings for the refresh tokens issued for this client. - RefreshToken GlobalClientRefreshTokenPtrInput - // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - SigningKeys pulumi.MapArrayInput - // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - Sso pulumi.BoolPtrInput - // Indicates whether or not SSO is disabled. - SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod pulumi.StringPtrInput - // URLs that represent valid web origins for use with web message response mode. - WebOrigins pulumi.StringArrayInput -} - -func (GlobalClientState) ElementType() reflect.Type { - return reflect.TypeOf((*globalClientState)(nil)).Elem() -} - -type globalClientArgs struct { - // Addons enabled for this client and their associated configurations. - Addons *GlobalClientAddons `pulumi:"addons"` - // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - AllowedClients []string `pulumi:"allowedClients"` - // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - AllowedOrigins []string `pulumi:"allowedOrigins"` - // Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - AppType *string `pulumi:"appType"` - // URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - Callbacks []string `pulumi:"callbacks"` - // List of audiences/realms for SAML protocol. Used by the wsfed addon. - ClientAliases []string `pulumi:"clientAliases"` - // The ID of the client. - ClientId *string `pulumi:"clientId"` - // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - ClientMetadata map[string]interface{} `pulumi:"clientMetadata"` - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret *string `pulumi:"clientSecret"` - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger map[string]interface{} `pulumi:"clientSecretRotationTrigger"` - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - CrossOriginAuth *bool `pulumi:"crossOriginAuth"` - // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - CrossOriginLoc *string `pulumi:"crossOriginLoc"` - // The content (HTML, CSS, JS) of the custom login page. - CustomLoginPage *string `pulumi:"customLoginPage"` - // Indicates whether a custom login page is to be used. - CustomLoginPageOn *bool `pulumi:"customLoginPageOn"` - // Description of the purpose of the client. - Description *string `pulumi:"description"` - // Encryption used for WS-Fed responses with this client. - EncryptionKey map[string]string `pulumi:"encryptionKey"` - // HTML form template to be used for WS-Federation. - FormTemplate *string `pulumi:"formTemplate"` - // Types of grants that this client is authorized to use. - GrantTypes []string `pulumi:"grantTypes"` - // Initiate login URI. Must be HTTPS or an empty string. - InitiateLoginUri *string `pulumi:"initiateLoginUri"` - // Indicates whether this client is a first-party client. - IsFirstParty *bool `pulumi:"isFirstParty"` - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - IsTokenEndpointIpHeaderTrusted *bool `pulumi:"isTokenEndpointIpHeaderTrusted"` - // Configuration settings for the JWTs issued for this client. - JwtConfiguration *GlobalClientJwtConfiguration `pulumi:"jwtConfiguration"` - // URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - LogoUri *string `pulumi:"logoUri"` - // Additional configuration for native mobile apps. - Mobile *GlobalClientMobile `pulumi:"mobile"` - // Name of the client. - Name *string `pulumi:"name"` - // Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - NativeSocialLogin *GlobalClientNativeSocialLogin `pulumi:"nativeSocialLogin"` - // Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - OidcBackchannelLogoutUrls []string `pulumi:"oidcBackchannelLogoutUrls"` - // Indicates whether this client will conform to strict OIDC specifications. - OidcConformant *bool `pulumi:"oidcConformant"` - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - OrganizationRequireBehavior *string `pulumi:"organizationRequireBehavior"` - // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - OrganizationUsage *string `pulumi:"organizationUsage"` - // Configuration settings for the refresh tokens issued for this client. - RefreshToken *GlobalClientRefreshToken `pulumi:"refreshToken"` - // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - SigningKeys []map[string]interface{} `pulumi:"signingKeys"` - // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - Sso *bool `pulumi:"sso"` - // Indicates whether or not SSO is disabled. - SsoDisabled *bool `pulumi:"ssoDisabled"` - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod *string `pulumi:"tokenEndpointAuthMethod"` - // URLs that represent valid web origins for use with web message response mode. - WebOrigins []string `pulumi:"webOrigins"` -} - -// The set of arguments for constructing a GlobalClient resource. -type GlobalClientArgs struct { - // Addons enabled for this client and their associated configurations. - Addons GlobalClientAddonsPtrInput - // List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - AllowedClients pulumi.StringArrayInput - // URLs that Auth0 may redirect to after logout. - AllowedLogoutUrls pulumi.StringArrayInput - // URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - AllowedOrigins pulumi.StringArrayInput - // Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - AppType pulumi.StringPtrInput - // URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - Callbacks pulumi.StringArrayInput - // List of audiences/realms for SAML protocol. Used by the wsfed addon. - ClientAliases pulumi.StringArrayInput - // The ID of the client. - ClientId pulumi.StringPtrInput - // Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - ClientMetadata pulumi.MapInput - // Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - // Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - // `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - // this property. - // - // Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - ClientSecret pulumi.StringPtrInput - // Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - // - // Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - ClientSecretRotationTrigger pulumi.MapInput - // Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - CrossOriginAuth pulumi.BoolPtrInput - // URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - CrossOriginLoc pulumi.StringPtrInput - // The content (HTML, CSS, JS) of the custom login page. - CustomLoginPage pulumi.StringPtrInput - // Indicates whether a custom login page is to be used. - CustomLoginPageOn pulumi.BoolPtrInput - // Description of the purpose of the client. - Description pulumi.StringPtrInput - // Encryption used for WS-Fed responses with this client. - EncryptionKey pulumi.StringMapInput - // HTML form template to be used for WS-Federation. - FormTemplate pulumi.StringPtrInput - // Types of grants that this client is authorized to use. - GrantTypes pulumi.StringArrayInput - // Initiate login URI. Must be HTTPS or an empty string. - InitiateLoginUri pulumi.StringPtrInput - // Indicates whether this client is a first-party client. - IsFirstParty pulumi.BoolPtrInput - // Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - IsTokenEndpointIpHeaderTrusted pulumi.BoolPtrInput - // Configuration settings for the JWTs issued for this client. - JwtConfiguration GlobalClientJwtConfigurationPtrInput - // URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - LogoUri pulumi.StringPtrInput - // Additional configuration for native mobile apps. - Mobile GlobalClientMobilePtrInput - // Name of the client. - Name pulumi.StringPtrInput - // Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - NativeSocialLogin GlobalClientNativeSocialLoginPtrInput - // Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - OidcBackchannelLogoutUrls pulumi.StringArrayInput - // Indicates whether this client will conform to strict OIDC specifications. - OidcConformant pulumi.BoolPtrInput - // Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - OrganizationRequireBehavior pulumi.StringPtrInput - // Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - OrganizationUsage pulumi.StringPtrInput - // Configuration settings for the refresh tokens issued for this client. - RefreshToken GlobalClientRefreshTokenPtrInput - // List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - SigningKeys pulumi.MapArrayInput - // Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - Sso pulumi.BoolPtrInput - // Indicates whether or not SSO is disabled. - SsoDisabled pulumi.BoolPtrInput - // Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - // client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - // Managing the authentication method through this attribute is deprecated and it will be removed in a future major - // version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - // the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - // how to do that. - // - // Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - TokenEndpointAuthMethod pulumi.StringPtrInput - // URLs that represent valid web origins for use with web message response mode. - WebOrigins pulumi.StringArrayInput -} - -func (GlobalClientArgs) ElementType() reflect.Type { - return reflect.TypeOf((*globalClientArgs)(nil)).Elem() -} - -type GlobalClientInput interface { - pulumi.Input - - ToGlobalClientOutput() GlobalClientOutput - ToGlobalClientOutputWithContext(ctx context.Context) GlobalClientOutput -} - -func (*GlobalClient) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClient)(nil)).Elem() -} - -func (i *GlobalClient) ToGlobalClientOutput() GlobalClientOutput { - return i.ToGlobalClientOutputWithContext(context.Background()) -} - -func (i *GlobalClient) ToGlobalClientOutputWithContext(ctx context.Context) GlobalClientOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientOutput) -} - -func (i *GlobalClient) ToOutput(ctx context.Context) pulumix.Output[*GlobalClient] { - return pulumix.Output[*GlobalClient]{ - OutputState: i.ToGlobalClientOutputWithContext(ctx).OutputState, - } -} - -// GlobalClientArrayInput is an input type that accepts GlobalClientArray and GlobalClientArrayOutput values. -// You can construct a concrete instance of `GlobalClientArrayInput` via: -// -// GlobalClientArray{ GlobalClientArgs{...} } -type GlobalClientArrayInput interface { - pulumi.Input - - ToGlobalClientArrayOutput() GlobalClientArrayOutput - ToGlobalClientArrayOutputWithContext(context.Context) GlobalClientArrayOutput -} - -type GlobalClientArray []GlobalClientInput - -func (GlobalClientArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]*GlobalClient)(nil)).Elem() -} - -func (i GlobalClientArray) ToGlobalClientArrayOutput() GlobalClientArrayOutput { - return i.ToGlobalClientArrayOutputWithContext(context.Background()) -} - -func (i GlobalClientArray) ToGlobalClientArrayOutputWithContext(ctx context.Context) GlobalClientArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientArrayOutput) -} - -func (i GlobalClientArray) ToOutput(ctx context.Context) pulumix.Output[[]*GlobalClient] { - return pulumix.Output[[]*GlobalClient]{ - OutputState: i.ToGlobalClientArrayOutputWithContext(ctx).OutputState, - } -} - -// GlobalClientMapInput is an input type that accepts GlobalClientMap and GlobalClientMapOutput values. -// You can construct a concrete instance of `GlobalClientMapInput` via: -// -// GlobalClientMap{ "key": GlobalClientArgs{...} } -type GlobalClientMapInput interface { - pulumi.Input - - ToGlobalClientMapOutput() GlobalClientMapOutput - ToGlobalClientMapOutputWithContext(context.Context) GlobalClientMapOutput -} - -type GlobalClientMap map[string]GlobalClientInput - -func (GlobalClientMap) ElementType() reflect.Type { - return reflect.TypeOf((*map[string]*GlobalClient)(nil)).Elem() -} - -func (i GlobalClientMap) ToGlobalClientMapOutput() GlobalClientMapOutput { - return i.ToGlobalClientMapOutputWithContext(context.Background()) -} - -func (i GlobalClientMap) ToGlobalClientMapOutputWithContext(ctx context.Context) GlobalClientMapOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMapOutput) -} - -func (i GlobalClientMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*GlobalClient] { - return pulumix.Output[map[string]*GlobalClient]{ - OutputState: i.ToGlobalClientMapOutputWithContext(ctx).OutputState, - } -} - -type GlobalClientOutput struct{ *pulumi.OutputState } - -func (GlobalClientOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClient)(nil)).Elem() -} - -func (o GlobalClientOutput) ToGlobalClientOutput() GlobalClientOutput { - return o -} - -func (o GlobalClientOutput) ToGlobalClientOutputWithContext(ctx context.Context) GlobalClientOutput { - return o -} - -func (o GlobalClientOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClient] { - return pulumix.Output[*GlobalClient]{ - OutputState: o.OutputState, - } -} - -// Addons enabled for this client and their associated configurations. -func (o GlobalClientOutput) Addons() GlobalClientAddonsOutput { - return o.ApplyT(func(v *GlobalClient) GlobalClientAddonsOutput { return v.Addons }).(GlobalClientAddonsOutput) -} - -// List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. -func (o GlobalClientOutput) AllowedClients() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.AllowedClients }).(pulumi.StringArrayOutput) -} - -// URLs that Auth0 may redirect to after logout. -func (o GlobalClientOutput) AllowedLogoutUrls() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.AllowedLogoutUrls }).(pulumi.StringArrayOutput) -} - -// URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. -func (o GlobalClientOutput) AllowedOrigins() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.AllowedOrigins }).(pulumi.StringArrayOutput) -} - -// Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. -func (o GlobalClientOutput) AppType() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.AppType }).(pulumi.StringOutput) -} - -// URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. -func (o GlobalClientOutput) Callbacks() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.Callbacks }).(pulumi.StringArrayOutput) -} - -// List of audiences/realms for SAML protocol. Used by the wsfed addon. -func (o GlobalClientOutput) ClientAliases() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.ClientAliases }).(pulumi.StringArrayOutput) -} - -// The ID of the client. -func (o GlobalClientOutput) ClientId() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.ClientId }).(pulumi.StringOutput) -} - -// Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. -func (o GlobalClientOutput) ClientMetadata() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.MapOutput { return v.ClientMetadata }).(pulumi.MapOutput) -} - -// Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the -// Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the -// `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read -// this property. -// -// Deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. -func (o GlobalClientOutput) ClientSecret() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.ClientSecret }).(pulumi.StringOutput) -} - -// Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. -// -// Deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. -func (o GlobalClientOutput) ClientSecretRotationTrigger() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.MapOutput { return v.ClientSecretRotationTrigger }).(pulumi.MapOutput) -} - -// Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. -func (o GlobalClientOutput) CrossOriginAuth() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.CrossOriginAuth }).(pulumi.BoolOutput) -} - -// URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. -func (o GlobalClientOutput) CrossOriginLoc() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.CrossOriginLoc }).(pulumi.StringOutput) -} - -// The content (HTML, CSS, JS) of the custom login page. -func (o GlobalClientOutput) CustomLoginPage() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.CustomLoginPage }).(pulumi.StringOutput) -} - -// Indicates whether a custom login page is to be used. -func (o GlobalClientOutput) CustomLoginPageOn() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.CustomLoginPageOn }).(pulumi.BoolOutput) -} - -// Description of the purpose of the client. -func (o GlobalClientOutput) Description() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.Description }).(pulumi.StringOutput) -} - -// Encryption used for WS-Fed responses with this client. -func (o GlobalClientOutput) EncryptionKey() pulumi.StringMapOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringMapOutput { return v.EncryptionKey }).(pulumi.StringMapOutput) -} - -// HTML form template to be used for WS-Federation. -func (o GlobalClientOutput) FormTemplate() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.FormTemplate }).(pulumi.StringOutput) -} - -// Types of grants that this client is authorized to use. -func (o GlobalClientOutput) GrantTypes() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.GrantTypes }).(pulumi.StringArrayOutput) -} - -// Initiate login URI. Must be HTTPS or an empty string. -func (o GlobalClientOutput) InitiateLoginUri() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.InitiateLoginUri }).(pulumi.StringOutput) -} - -// Indicates whether this client is a first-party client. -func (o GlobalClientOutput) IsFirstParty() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.IsFirstParty }).(pulumi.BoolOutput) -} - -// Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. -func (o GlobalClientOutput) IsTokenEndpointIpHeaderTrusted() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.IsTokenEndpointIpHeaderTrusted }).(pulumi.BoolOutput) -} - -// Configuration settings for the JWTs issued for this client. -func (o GlobalClientOutput) JwtConfiguration() GlobalClientJwtConfigurationOutput { - return o.ApplyT(func(v *GlobalClient) GlobalClientJwtConfigurationOutput { return v.JwtConfiguration }).(GlobalClientJwtConfigurationOutput) -} - -// URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. -func (o GlobalClientOutput) LogoUri() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.LogoUri }).(pulumi.StringOutput) -} - -// Additional configuration for native mobile apps. -func (o GlobalClientOutput) Mobile() GlobalClientMobileOutput { - return o.ApplyT(func(v *GlobalClient) GlobalClientMobileOutput { return v.Mobile }).(GlobalClientMobileOutput) -} - -// Name of the client. -func (o GlobalClientOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) -} - -// Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. -func (o GlobalClientOutput) NativeSocialLogin() GlobalClientNativeSocialLoginOutput { - return o.ApplyT(func(v *GlobalClient) GlobalClientNativeSocialLoginOutput { return v.NativeSocialLogin }).(GlobalClientNativeSocialLoginOutput) -} - -// Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. -func (o GlobalClientOutput) OidcBackchannelLogoutUrls() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.OidcBackchannelLogoutUrls }).(pulumi.StringArrayOutput) -} - -// Indicates whether this client will conform to strict OIDC specifications. -func (o GlobalClientOutput) OidcConformant() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.OidcConformant }).(pulumi.BoolOutput) -} - -// Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. -func (o GlobalClientOutput) OrganizationRequireBehavior() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.OrganizationRequireBehavior }).(pulumi.StringOutput) -} - -// Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. -func (o GlobalClientOutput) OrganizationUsage() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.OrganizationUsage }).(pulumi.StringOutput) -} - -// Configuration settings for the refresh tokens issued for this client. -func (o GlobalClientOutput) RefreshToken() GlobalClientRefreshTokenOutput { - return o.ApplyT(func(v *GlobalClient) GlobalClientRefreshTokenOutput { return v.RefreshToken }).(GlobalClientRefreshTokenOutput) -} - -// List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. -func (o GlobalClientOutput) SigningKeys() pulumi.MapArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.MapArrayOutput { return v.SigningKeys }).(pulumi.MapArrayOutput) -} - -// Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). -func (o GlobalClientOutput) Sso() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.Sso }).(pulumi.BoolOutput) -} - -// Indicates whether or not SSO is disabled. -func (o GlobalClientOutput) SsoDisabled() pulumi.BoolOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.BoolOutput { return v.SsoDisabled }).(pulumi.BoolOutput) -} - -// Defines the requested authentication method for the token endpoint. Options include `none` (public client without a -// client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). -// Managing the authentication method through this attribute is deprecated and it will be removed in a future major -// version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check -// the [MIGRATION -// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on -// how to do that. -// -// Deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. -func (o GlobalClientOutput) TokenEndpointAuthMethod() pulumi.StringOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringOutput { return v.TokenEndpointAuthMethod }).(pulumi.StringOutput) -} - -// URLs that represent valid web origins for use with web message response mode. -func (o GlobalClientOutput) WebOrigins() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClient) pulumi.StringArrayOutput { return v.WebOrigins }).(pulumi.StringArrayOutput) -} - -type GlobalClientArrayOutput struct{ *pulumi.OutputState } - -func (GlobalClientArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]*GlobalClient)(nil)).Elem() -} - -func (o GlobalClientArrayOutput) ToGlobalClientArrayOutput() GlobalClientArrayOutput { - return o -} - -func (o GlobalClientArrayOutput) ToGlobalClientArrayOutputWithContext(ctx context.Context) GlobalClientArrayOutput { - return o -} - -func (o GlobalClientArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*GlobalClient] { - return pulumix.Output[[]*GlobalClient]{ - OutputState: o.OutputState, - } -} - -func (o GlobalClientArrayOutput) Index(i pulumi.IntInput) GlobalClientOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) *GlobalClient { - return vs[0].([]*GlobalClient)[vs[1].(int)] - }).(GlobalClientOutput) -} - -type GlobalClientMapOutput struct{ *pulumi.OutputState } - -func (GlobalClientMapOutput) ElementType() reflect.Type { - return reflect.TypeOf((*map[string]*GlobalClient)(nil)).Elem() -} - -func (o GlobalClientMapOutput) ToGlobalClientMapOutput() GlobalClientMapOutput { - return o -} - -func (o GlobalClientMapOutput) ToGlobalClientMapOutputWithContext(ctx context.Context) GlobalClientMapOutput { - return o -} - -func (o GlobalClientMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*GlobalClient] { - return pulumix.Output[map[string]*GlobalClient]{ - OutputState: o.OutputState, - } -} - -func (o GlobalClientMapOutput) MapIndex(k pulumi.StringInput) GlobalClientOutput { - return pulumi.All(o, k).ApplyT(func(vs []interface{}) *GlobalClient { - return vs[0].(map[string]*GlobalClient)[vs[1].(string)] - }).(GlobalClientOutput) -} - -func init() { - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientInput)(nil)).Elem(), &GlobalClient{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientArrayInput)(nil)).Elem(), GlobalClientArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMapInput)(nil)).Elem(), GlobalClientMap{}) - pulumi.RegisterOutputType(GlobalClientOutput{}) - pulumi.RegisterOutputType(GlobalClientArrayOutput{}) - pulumi.RegisterOutputType(GlobalClientMapOutput{}) -} diff --git a/sdk/go/auth0/guardian.go b/sdk/go/auth0/guardian.go index 2f975f25..be7e9edc 100644 --- a/sdk/go/auth0/guardian.go +++ b/sdk/go/auth0/guardian.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -91,7 +91,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40 +// $ pulumi import auth0:index/guardian:Guardian my_guardian "24940d4b-4bd4-44e7-894e-f92e4de36a40" // // ``` type Guardian struct { diff --git a/sdk/go/auth0/hook.go b/sdk/go/auth0/hook.go index db2f1ae0..d5dd5a7f 100644 --- a/sdk/go/auth0/hook.go +++ b/sdk/go/auth0/hook.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -17,9 +17,6 @@ import ( // // !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. // -// !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) -// and manage your actions using the `Action` resource. -// // ## Example Usage // // ```go @@ -27,7 +24,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -56,11 +53,11 @@ import ( // // ## Import // -// A hook can be imported using the hook's ID. # Example +// This resource can be imported by specifying the hook ID. # Example // // ```sh // -// $ pulumi import auth0:index/hook:Hook my_hook 00001 +// $ pulumi import auth0:index/hook:Hook my_hook "00001" // // ``` type Hook struct { diff --git a/sdk/go/auth0/init.go b/sdk/go/auth0/init.go index 432fca04..9557280c 100644 --- a/sdk/go/auth0/init.go +++ b/sdk/go/auth0/init.go @@ -7,7 +7,7 @@ import ( "fmt" "github.com/blang/semver" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) @@ -45,12 +45,10 @@ func (m *module) Construct(ctx *pulumi.Context, name, typ, urn string) (r pulumi r = &CustomDomain{} case "auth0:index/customDomainVerification:CustomDomainVerification": r = &CustomDomainVerification{} - case "auth0:index/email:Email": - r = &Email{} + case "auth0:index/emailProvider:EmailProvider": + r = &EmailProvider{} case "auth0:index/emailTemplate:EmailTemplate": r = &EmailTemplate{} - case "auth0:index/globalClient:GlobalClient": - r = &GlobalClient{} case "auth0:index/guardian:Guardian": r = &Guardian{} case "auth0:index/hook:Hook": @@ -99,8 +97,6 @@ func (m *module) Construct(ctx *pulumi.Context, name, typ, urn string) (r pulumi r = &TriggerAction{} case "auth0:index/triggerActions:TriggerActions": r = &TriggerActions{} - case "auth0:index/triggerBinding:TriggerBinding": - r = &TriggerBinding{} case "auth0:index/user:User": r = &User{} case "auth0:index/userPermission:UserPermission": @@ -204,7 +200,7 @@ func init() { ) pulumi.RegisterResourceModule( "auth0", - "index/email", + "index/emailProvider", &module{version}, ) pulumi.RegisterResourceModule( @@ -212,11 +208,6 @@ func init() { "index/emailTemplate", &module{version}, ) - pulumi.RegisterResourceModule( - "auth0", - "index/globalClient", - &module{version}, - ) pulumi.RegisterResourceModule( "auth0", "index/guardian", @@ -337,11 +328,6 @@ func init() { "index/triggerActions", &module{version}, ) - pulumi.RegisterResourceModule( - "auth0", - "index/triggerBinding", - &module{version}, - ) pulumi.RegisterResourceModule( "auth0", "index/user", diff --git a/sdk/go/auth0/logStream.go b/sdk/go/auth0/logStream.go index bee9dbd2..bf1dfa26 100644 --- a/sdk/go/auth0/logStream.go +++ b/sdk/go/auth0/logStream.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -76,17 +76,17 @@ import ( // // ## Import // -// An existing log stream can be imported using its ID. # Example +// This resource can be imported by specifying the log stream ID. # Example // // ```sh // -// $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/logStream:LogStream example "lst_XXXXXXXXXXXXXXXX" // // ``` type LogStream struct { pulumi.CustomResourceState - // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. Filters pulumi.StringMapArrayOutput `pulumi:"filters"` // Name of the log stream. Name pulumi.StringOutput `pulumi:"name"` @@ -134,7 +134,7 @@ func GetLogStream(ctx *pulumi.Context, // Input properties used for looking up and filtering LogStream resources. type logStreamState struct { - // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. Filters []map[string]string `pulumi:"filters"` // Name of the log stream. Name *string `pulumi:"name"` @@ -147,7 +147,7 @@ type logStreamState struct { } type LogStreamState struct { - // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. Filters pulumi.StringMapArrayInput // Name of the log stream. Name pulumi.StringPtrInput @@ -164,7 +164,7 @@ func (LogStreamState) ElementType() reflect.Type { } type logStreamArgs struct { - // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. Filters []map[string]string `pulumi:"filters"` // Name of the log stream. Name *string `pulumi:"name"` @@ -178,7 +178,7 @@ type logStreamArgs struct { // The set of arguments for constructing a LogStream resource. type LogStreamArgs struct { - // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. Filters pulumi.StringMapArrayInput // Name of the log stream. Name pulumi.StringPtrInput @@ -301,7 +301,7 @@ func (o LogStreamOutput) ToOutput(ctx context.Context) pulumix.Output[*LogStream } } -// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. +// Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. func (o LogStreamOutput) Filters() pulumi.StringMapArrayOutput { return o.ApplyT(func(v *LogStream) pulumi.StringMapArrayOutput { return v.Filters }).(pulumi.StringMapArrayOutput) } diff --git a/sdk/go/auth0/organization.go b/sdk/go/auth0/organization.go index 9581130d..261472dd 100644 --- a/sdk/go/auth0/organization.go +++ b/sdk/go/auth0/organization.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -55,11 +55,11 @@ import ( // // ## Import // -// Existing organizations can be imported using the organization ID. # Example +// This resource can be imported by specifying the organization ID. # Example // // ```sh // -// $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX +// $ pulumi import auth0:index/organization:Organization my_organization "org_XXXXXXXXXXXXXX" // // ``` type Organization struct { diff --git a/sdk/go/auth0/organizationConnection.go b/sdk/go/auth0/organizationConnection.go index 17543fd5..b2e0be72 100644 --- a/sdk/go/auth0/organizationConnection.go +++ b/sdk/go/auth0/organizationConnection.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -62,11 +62,11 @@ import ( // // ## Import // -// This resource can be imported by specifying the organization ID and connection ID separated by ":". # Example +// This resource can be imported by specifying the organization ID and connection ID separated by "::" (note the double colon) :: # Example // // ```sh // -// $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX +// $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn "org_XXXXX::con_XXXXX" // // ``` type OrganizationConnection struct { diff --git a/sdk/go/auth0/organizationConnections.go b/sdk/go/auth0/organizationConnections.go index d74ec445..c19e72ed 100644 --- a/sdk/go/auth0/organizationConnections.go +++ b/sdk/go/auth0/organizationConnections.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -80,7 +80,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX +// $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns "org_XXXXX" // // ``` type OrganizationConnections struct { diff --git a/sdk/go/auth0/organizationMember.go b/sdk/go/auth0/organizationMember.go index b06b60c5..4be2a63d 100644 --- a/sdk/go/auth0/organizationMember.go +++ b/sdk/go/auth0/organizationMember.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -26,7 +26,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -63,11 +63,11 @@ import ( // // ## Import // -// This resource can be imported by specifying the organization ID and user ID separated by ":". # Example +// This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example // // ```sh // -// $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX:auth0|XXXXX" +// $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX::auth0|XXXXX" // // ``` type OrganizationMember struct { @@ -75,14 +75,6 @@ type OrganizationMember struct { // The ID of the organization to assign the member to. OrganizationId pulumi.StringOutput `pulumi:"organizationId"` - // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - // resource to manage organization member roles instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - // to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - Roles pulumi.StringArrayOutput `pulumi:"roles"` // ID of the user to add as an organization member. UserId pulumi.StringOutput `pulumi:"userId"` } @@ -125,14 +117,6 @@ func GetOrganizationMember(ctx *pulumi.Context, type organizationMemberState struct { // The ID of the organization to assign the member to. OrganizationId *string `pulumi:"organizationId"` - // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - // resource to manage organization member roles instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - // to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - Roles []string `pulumi:"roles"` // ID of the user to add as an organization member. UserId *string `pulumi:"userId"` } @@ -140,14 +124,6 @@ type organizationMemberState struct { type OrganizationMemberState struct { // The ID of the organization to assign the member to. OrganizationId pulumi.StringPtrInput - // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - // resource to manage organization member roles instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - // to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - Roles pulumi.StringArrayInput // ID of the user to add as an organization member. UserId pulumi.StringPtrInput } @@ -159,14 +135,6 @@ func (OrganizationMemberState) ElementType() reflect.Type { type organizationMemberArgs struct { // The ID of the organization to assign the member to. OrganizationId string `pulumi:"organizationId"` - // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - // resource to manage organization member roles instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - // to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - Roles []string `pulumi:"roles"` // ID of the user to add as an organization member. UserId string `pulumi:"userId"` } @@ -175,14 +143,6 @@ type organizationMemberArgs struct { type OrganizationMemberArgs struct { // The ID of the organization to assign the member to. OrganizationId pulumi.StringInput - // The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - // removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - // resource to manage organization member roles instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - // to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - Roles pulumi.StringArrayInput // ID of the user to add as an organization member. UserId pulumi.StringInput } @@ -303,17 +263,6 @@ func (o OrganizationMemberOutput) OrganizationId() pulumi.StringOutput { return o.ApplyT(func(v *OrganizationMember) pulumi.StringOutput { return v.OrganizationId }).(pulumi.StringOutput) } -// The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be -// removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` -// resource to manage organization member roles instead. Check the [MIGRATION -// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how -// to do that. -// -// Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. -func (o OrganizationMemberOutput) Roles() pulumi.StringArrayOutput { - return o.ApplyT(func(v *OrganizationMember) pulumi.StringArrayOutput { return v.Roles }).(pulumi.StringArrayOutput) -} - // ID of the user to add as an organization member. func (o OrganizationMemberOutput) UserId() pulumi.StringOutput { return o.ApplyT(func(v *OrganizationMember) pulumi.StringOutput { return v.UserId }).(pulumi.StringOutput) diff --git a/sdk/go/auth0/organizationMemberRole.go b/sdk/go/auth0/organizationMemberRole.go index c2f4f952..7bacf869 100644 --- a/sdk/go/auth0/organizationMemberRole.go +++ b/sdk/go/auth0/organizationMemberRole.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -82,7 +82,7 @@ import ( // // ## Import // -// This resource can be imported by specifying the organization ID, user ID and role ID separated by "::". # Example +// This resource can be imported by specifying the organization ID, user ID and role ID separated by "::" (note the double colon) :::: # Example // // ```sh // diff --git a/sdk/go/auth0/organizationMemberRoles.go b/sdk/go/auth0/organizationMemberRoles.go index 090979f7..a94d4164 100644 --- a/sdk/go/auth0/organizationMemberRoles.go +++ b/sdk/go/auth0/organizationMemberRoles.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -77,11 +77,11 @@ import ( // // ## Import // -// This resource can be imported by specifying the organization ID and user ID separated by ":". # Example +// This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example // // ```sh // -// $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX:auth0|XXXXX" +// $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX::auth0|XXXXX" // // ``` type OrganizationMemberRoles struct { diff --git a/sdk/go/auth0/organizationMembers.go b/sdk/go/auth0/organizationMembers.go index 93b71256..68247085 100644 --- a/sdk/go/auth0/organizationMembers.go +++ b/sdk/go/auth0/organizationMembers.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/pages.go b/sdk/go/auth0/pages.go index c10643af..c9f6198d 100644 --- a/sdk/go/auth0/pages.go +++ b/sdk/go/auth0/pages.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -62,7 +62,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 +// $ pulumi import auth0:index/pages:Pages my_pages "22f4f21b-017a-319d-92e7-2291c1ca36c4" // // ``` type Pages struct { diff --git a/sdk/go/auth0/prompt.go b/sdk/go/auth0/prompt.go index 167f11c5..c7a0c83b 100644 --- a/sdk/go/auth0/prompt.go +++ b/sdk/go/auth0/prompt.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,7 +21,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -48,17 +48,17 @@ import ( // // ```sh // -// $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4 +// $ pulumi import auth0:index/prompt:Prompt my_prompt "22f4f21b-017a-319d-92e7-2291c1ca36c4" // // ``` type Prompt struct { pulumi.CustomResourceState // Indicates whether the identifier first is used when using the new Universal Login experience. - IdentifierFirst pulumi.BoolPtrOutput `pulumi:"identifierFirst"` + IdentifierFirst pulumi.BoolOutput `pulumi:"identifierFirst"` // Which login experience to use. Options include `classic` and `new`. UniversalLoginExperience pulumi.StringOutput `pulumi:"universalLoginExperience"` - // Determines if the login screen uses identifier and biometrics first. + // Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. WebauthnPlatformFirstFactor pulumi.BoolOutput `pulumi:"webauthnPlatformFirstFactor"` } @@ -96,7 +96,7 @@ type promptState struct { IdentifierFirst *bool `pulumi:"identifierFirst"` // Which login experience to use. Options include `classic` and `new`. UniversalLoginExperience *string `pulumi:"universalLoginExperience"` - // Determines if the login screen uses identifier and biometrics first. + // Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. WebauthnPlatformFirstFactor *bool `pulumi:"webauthnPlatformFirstFactor"` } @@ -105,7 +105,7 @@ type PromptState struct { IdentifierFirst pulumi.BoolPtrInput // Which login experience to use. Options include `classic` and `new`. UniversalLoginExperience pulumi.StringPtrInput - // Determines if the login screen uses identifier and biometrics first. + // Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. WebauthnPlatformFirstFactor pulumi.BoolPtrInput } @@ -118,7 +118,7 @@ type promptArgs struct { IdentifierFirst *bool `pulumi:"identifierFirst"` // Which login experience to use. Options include `classic` and `new`. UniversalLoginExperience *string `pulumi:"universalLoginExperience"` - // Determines if the login screen uses identifier and biometrics first. + // Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. WebauthnPlatformFirstFactor *bool `pulumi:"webauthnPlatformFirstFactor"` } @@ -128,7 +128,7 @@ type PromptArgs struct { IdentifierFirst pulumi.BoolPtrInput // Which login experience to use. Options include `classic` and `new`. UniversalLoginExperience pulumi.StringPtrInput - // Determines if the login screen uses identifier and biometrics first. + // Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. WebauthnPlatformFirstFactor pulumi.BoolPtrInput } @@ -244,8 +244,8 @@ func (o PromptOutput) ToOutput(ctx context.Context) pulumix.Output[*Prompt] { } // Indicates whether the identifier first is used when using the new Universal Login experience. -func (o PromptOutput) IdentifierFirst() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *Prompt) pulumi.BoolPtrOutput { return v.IdentifierFirst }).(pulumi.BoolPtrOutput) +func (o PromptOutput) IdentifierFirst() pulumi.BoolOutput { + return o.ApplyT(func(v *Prompt) pulumi.BoolOutput { return v.IdentifierFirst }).(pulumi.BoolOutput) } // Which login experience to use. Options include `classic` and `new`. @@ -253,7 +253,7 @@ func (o PromptOutput) UniversalLoginExperience() pulumi.StringOutput { return o.ApplyT(func(v *Prompt) pulumi.StringOutput { return v.UniversalLoginExperience }).(pulumi.StringOutput) } -// Determines if the login screen uses identifier and biometrics first. +// Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. func (o PromptOutput) WebauthnPlatformFirstFactor() pulumi.BoolOutput { return o.ApplyT(func(v *Prompt) pulumi.BoolOutput { return v.WebauthnPlatformFirstFactor }).(pulumi.BoolOutput) } diff --git a/sdk/go/auth0/promptCustomText.go b/sdk/go/auth0/promptCustomText.go index e7bdd86b..d0f06698 100644 --- a/sdk/go/auth0/promptCustomText.go +++ b/sdk/go/auth0/promptCustomText.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -24,7 +24,7 @@ import ( // // "encoding/json" // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -74,11 +74,11 @@ import ( // // ## Import // -// This resource can be imported by specifying the prompt and language separated by ":". # Example +// This resource can be imported by specifying the prompt and language separated by "::" (note the double colon) :: # Example // // ```sh // -// $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en +// $ pulumi import auth0:index/promptCustomText:PromptCustomText example "login::en" // // ``` type PromptCustomText struct { @@ -86,7 +86,7 @@ type PromptCustomText struct { // JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). Body pulumi.StringOutput `pulumi:"body"` - // Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + // Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. Language pulumi.StringOutput `pulumi:"language"` // The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. Prompt pulumi.StringOutput `pulumi:"prompt"` @@ -133,7 +133,7 @@ func GetPromptCustomText(ctx *pulumi.Context, type promptCustomTextState struct { // JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). Body *string `pulumi:"body"` - // Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + // Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. Language *string `pulumi:"language"` // The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. Prompt *string `pulumi:"prompt"` @@ -142,7 +142,7 @@ type promptCustomTextState struct { type PromptCustomTextState struct { // JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). Body pulumi.StringPtrInput - // Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + // Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. Language pulumi.StringPtrInput // The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. Prompt pulumi.StringPtrInput @@ -155,7 +155,7 @@ func (PromptCustomTextState) ElementType() reflect.Type { type promptCustomTextArgs struct { // JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). Body string `pulumi:"body"` - // Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + // Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. Language string `pulumi:"language"` // The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. Prompt string `pulumi:"prompt"` @@ -165,7 +165,7 @@ type promptCustomTextArgs struct { type PromptCustomTextArgs struct { // JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). Body pulumi.StringInput - // Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + // Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. Language pulumi.StringInput // The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. Prompt pulumi.StringInput @@ -287,7 +287,7 @@ func (o PromptCustomTextOutput) Body() pulumi.StringOutput { return o.ApplyT(func(v *PromptCustomText) pulumi.StringOutput { return v.Body }).(pulumi.StringOutput) } -// Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. +// Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. func (o PromptCustomTextOutput) Language() pulumi.StringOutput { return o.ApplyT(func(v *PromptCustomText) pulumi.StringOutput { return v.Language }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/provider.go b/sdk/go/auth0/provider.go index 8a7ee59b..26316bbc 100644 --- a/sdk/go/auth0/provider.go +++ b/sdk/go/auth0/provider.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) diff --git a/sdk/go/auth0/pulumiTypes.go b/sdk/go/auth0/pulumiTypes.go index 5b077ab5..a6885c64 100644 --- a/sdk/go/auth0/pulumiTypes.go +++ b/sdk/go/auth0/pulumiTypes.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -455,15 +455,15 @@ func (o ActionSupportedTriggersPtrOutput) Version() pulumi.StringPtrOutput { } type AttackProtectionBreachedPasswordDetection struct { - // When "adminNotification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + // When `adminNotification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. AdminNotificationFrequencies []string `pulumi:"adminNotificationFrequencies"` // Whether breached password detection is active. - Enabled *bool `pulumi:"enabled"` + Enabled bool `pulumi:"enabled"` // The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. Method *string `pulumi:"method"` // Configuration options that apply before every user registration attempt. Only available on public tenants. PreUserRegistration *AttackProtectionBreachedPasswordDetectionPreUserRegistration `pulumi:"preUserRegistration"` - // Action to take when a breached password is detected. + // Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `userNotification` (send an email to user when we detect that they are using compromised credentials) and `adminNotification` (send an email with a summary of the number of accounts logging in with compromised credentials). Shields []string `pulumi:"shields"` } @@ -479,15 +479,15 @@ type AttackProtectionBreachedPasswordDetectionInput interface { } type AttackProtectionBreachedPasswordDetectionArgs struct { - // When "adminNotification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + // When `adminNotification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. AdminNotificationFrequencies pulumi.StringArrayInput `pulumi:"adminNotificationFrequencies"` // Whether breached password detection is active. - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` + Enabled pulumi.BoolInput `pulumi:"enabled"` // The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. Method pulumi.StringPtrInput `pulumi:"method"` // Configuration options that apply before every user registration attempt. Only available on public tenants. PreUserRegistration AttackProtectionBreachedPasswordDetectionPreUserRegistrationPtrInput `pulumi:"preUserRegistration"` - // Action to take when a breached password is detected. + // Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `userNotification` (send an email to user when we detect that they are using compromised credentials) and `adminNotification` (send an email with a summary of the number of accounts logging in with compromised credentials). Shields pulumi.StringArrayInput `pulumi:"shields"` } @@ -586,14 +586,14 @@ func (o AttackProtectionBreachedPasswordDetectionOutput) ToOutput(ctx context.Co } } -// When "adminNotification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. +// When `adminNotification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. func (o AttackProtectionBreachedPasswordDetectionOutput) AdminNotificationFrequencies() pulumi.StringArrayOutput { return o.ApplyT(func(v AttackProtectionBreachedPasswordDetection) []string { return v.AdminNotificationFrequencies }).(pulumi.StringArrayOutput) } // Whether breached password detection is active. -func (o AttackProtectionBreachedPasswordDetectionOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v AttackProtectionBreachedPasswordDetection) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +func (o AttackProtectionBreachedPasswordDetectionOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v AttackProtectionBreachedPasswordDetection) bool { return v.Enabled }).(pulumi.BoolOutput) } // The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. @@ -608,7 +608,7 @@ func (o AttackProtectionBreachedPasswordDetectionOutput) PreUserRegistration() A }).(AttackProtectionBreachedPasswordDetectionPreUserRegistrationPtrOutput) } -// Action to take when a breached password is detected. +// Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `userNotification` (send an email to user when we detect that they are using compromised credentials) and `adminNotification` (send an email with a summary of the number of accounts logging in with compromised credentials). func (o AttackProtectionBreachedPasswordDetectionOutput) Shields() pulumi.StringArrayOutput { return o.ApplyT(func(v AttackProtectionBreachedPasswordDetection) []string { return v.Shields }).(pulumi.StringArrayOutput) } @@ -643,7 +643,7 @@ func (o AttackProtectionBreachedPasswordDetectionPtrOutput) Elem() AttackProtect }).(AttackProtectionBreachedPasswordDetectionOutput) } -// When "adminNotification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. +// When `adminNotification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. func (o AttackProtectionBreachedPasswordDetectionPtrOutput) AdminNotificationFrequencies() pulumi.StringArrayOutput { return o.ApplyT(func(v *AttackProtectionBreachedPasswordDetection) []string { if v == nil { @@ -659,7 +659,7 @@ func (o AttackProtectionBreachedPasswordDetectionPtrOutput) Enabled() pulumi.Boo if v == nil { return nil } - return v.Enabled + return &v.Enabled }).(pulumi.BoolPtrOutput) } @@ -683,7 +683,7 @@ func (o AttackProtectionBreachedPasswordDetectionPtrOutput) PreUserRegistration( }).(AttackProtectionBreachedPasswordDetectionPreUserRegistrationPtrOutput) } -// Action to take when a breached password is detected. +// Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `userNotification` (send an email to user when we detect that they are using compromised credentials) and `adminNotification` (send an email with a summary of the number of accounts logging in with compromised credentials). func (o AttackProtectionBreachedPasswordDetectionPtrOutput) Shields() pulumi.StringArrayOutput { return o.ApplyT(func(v *AttackProtectionBreachedPasswordDetection) []string { if v == nil { @@ -851,15 +851,15 @@ func (o AttackProtectionBreachedPasswordDetectionPreUserRegistrationPtrOutput) S } type AttackProtectionBruteForceProtection struct { - // List of trusted IP addresses that will not have attack protection enforced against them. + // List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. Allowlists []string `pulumi:"allowlists"` // Whether brute force attack protections are active. - Enabled *bool `pulumi:"enabled"` - // Maximum number of unsuccessful attempts. Only available on public tenants. + Enabled bool `pulumi:"enabled"` + // Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. MaxAttempts *int `pulumi:"maxAttempts"` - // Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` or `countPerIdentifier`. + // Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` (lockout an account from a given IP Address) or `countPerIdentifier` (lockout an account regardless of IP Address). Mode *string `pulumi:"mode"` - // Action to take when a brute force protection threshold is violated. Possible values: `block`, `userNotification` + // Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `userNotification` (send an email to user when their account has been blocked). Shields []string `pulumi:"shields"` } @@ -875,15 +875,15 @@ type AttackProtectionBruteForceProtectionInput interface { } type AttackProtectionBruteForceProtectionArgs struct { - // List of trusted IP addresses that will not have attack protection enforced against them. + // List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. Allowlists pulumi.StringArrayInput `pulumi:"allowlists"` // Whether brute force attack protections are active. - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` - // Maximum number of unsuccessful attempts. Only available on public tenants. + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. MaxAttempts pulumi.IntPtrInput `pulumi:"maxAttempts"` - // Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` or `countPerIdentifier`. + // Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` (lockout an account from a given IP Address) or `countPerIdentifier` (lockout an account regardless of IP Address). Mode pulumi.StringPtrInput `pulumi:"mode"` - // Action to take when a brute force protection threshold is violated. Possible values: `block`, `userNotification` + // Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `userNotification` (send an email to user when their account has been blocked). Shields pulumi.StringArrayInput `pulumi:"shields"` } @@ -982,27 +982,27 @@ func (o AttackProtectionBruteForceProtectionOutput) ToOutput(ctx context.Context } } -// List of trusted IP addresses that will not have attack protection enforced against them. +// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. func (o AttackProtectionBruteForceProtectionOutput) Allowlists() pulumi.StringArrayOutput { return o.ApplyT(func(v AttackProtectionBruteForceProtection) []string { return v.Allowlists }).(pulumi.StringArrayOutput) } // Whether brute force attack protections are active. -func (o AttackProtectionBruteForceProtectionOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v AttackProtectionBruteForceProtection) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +func (o AttackProtectionBruteForceProtectionOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v AttackProtectionBruteForceProtection) bool { return v.Enabled }).(pulumi.BoolOutput) } -// Maximum number of unsuccessful attempts. Only available on public tenants. +// Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. func (o AttackProtectionBruteForceProtectionOutput) MaxAttempts() pulumi.IntPtrOutput { return o.ApplyT(func(v AttackProtectionBruteForceProtection) *int { return v.MaxAttempts }).(pulumi.IntPtrOutput) } -// Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` or `countPerIdentifier`. +// Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` (lockout an account from a given IP Address) or `countPerIdentifier` (lockout an account regardless of IP Address). func (o AttackProtectionBruteForceProtectionOutput) Mode() pulumi.StringPtrOutput { return o.ApplyT(func(v AttackProtectionBruteForceProtection) *string { return v.Mode }).(pulumi.StringPtrOutput) } -// Action to take when a brute force protection threshold is violated. Possible values: `block`, `userNotification` +// Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `userNotification` (send an email to user when their account has been blocked). func (o AttackProtectionBruteForceProtectionOutput) Shields() pulumi.StringArrayOutput { return o.ApplyT(func(v AttackProtectionBruteForceProtection) []string { return v.Shields }).(pulumi.StringArrayOutput) } @@ -1037,7 +1037,7 @@ func (o AttackProtectionBruteForceProtectionPtrOutput) Elem() AttackProtectionBr }).(AttackProtectionBruteForceProtectionOutput) } -// List of trusted IP addresses that will not have attack protection enforced against them. +// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. func (o AttackProtectionBruteForceProtectionPtrOutput) Allowlists() pulumi.StringArrayOutput { return o.ApplyT(func(v *AttackProtectionBruteForceProtection) []string { if v == nil { @@ -1053,11 +1053,11 @@ func (o AttackProtectionBruteForceProtectionPtrOutput) Enabled() pulumi.BoolPtrO if v == nil { return nil } - return v.Enabled + return &v.Enabled }).(pulumi.BoolPtrOutput) } -// Maximum number of unsuccessful attempts. Only available on public tenants. +// Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. func (o AttackProtectionBruteForceProtectionPtrOutput) MaxAttempts() pulumi.IntPtrOutput { return o.ApplyT(func(v *AttackProtectionBruteForceProtection) *int { if v == nil { @@ -1067,7 +1067,7 @@ func (o AttackProtectionBruteForceProtectionPtrOutput) MaxAttempts() pulumi.IntP }).(pulumi.IntPtrOutput) } -// Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` or `countPerIdentifier`. +// Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` (lockout an account from a given IP Address) or `countPerIdentifier` (lockout an account regardless of IP Address). func (o AttackProtectionBruteForceProtectionPtrOutput) Mode() pulumi.StringPtrOutput { return o.ApplyT(func(v *AttackProtectionBruteForceProtection) *string { if v == nil { @@ -1077,7 +1077,7 @@ func (o AttackProtectionBruteForceProtectionPtrOutput) Mode() pulumi.StringPtrOu }).(pulumi.StringPtrOutput) } -// Action to take when a brute force protection threshold is violated. Possible values: `block`, `userNotification` +// Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `userNotification` (send an email to user when their account has been blocked). func (o AttackProtectionBruteForceProtectionPtrOutput) Shields() pulumi.StringArrayOutput { return o.ApplyT(func(v *AttackProtectionBruteForceProtection) []string { if v == nil { @@ -1088,15 +1088,15 @@ func (o AttackProtectionBruteForceProtectionPtrOutput) Shields() pulumi.StringAr } type AttackProtectionSuspiciousIpThrottling struct { - // List of trusted IP addresses that will not have attack protection enforced against them. + // List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. Allowlists []string `pulumi:"allowlists"` // Whether suspicious IP throttling attack protections are active. - Enabled *bool `pulumi:"enabled"` + Enabled bool `pulumi:"enabled"` // Configuration options that apply before every login attempt. Only available on public tenants. PreLogin *AttackProtectionSuspiciousIpThrottlingPreLogin `pulumi:"preLogin"` // Configuration options that apply before every user registration attempt. Only available on public tenants. PreUserRegistration *AttackProtectionSuspiciousIpThrottlingPreUserRegistration `pulumi:"preUserRegistration"` - // Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `adminNotification` + // Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `adminNotification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). Shields []string `pulumi:"shields"` } @@ -1112,15 +1112,15 @@ type AttackProtectionSuspiciousIpThrottlingInput interface { } type AttackProtectionSuspiciousIpThrottlingArgs struct { - // List of trusted IP addresses that will not have attack protection enforced against them. + // List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. Allowlists pulumi.StringArrayInput `pulumi:"allowlists"` // Whether suspicious IP throttling attack protections are active. - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` + Enabled pulumi.BoolInput `pulumi:"enabled"` // Configuration options that apply before every login attempt. Only available on public tenants. PreLogin AttackProtectionSuspiciousIpThrottlingPreLoginPtrInput `pulumi:"preLogin"` // Configuration options that apply before every user registration attempt. Only available on public tenants. PreUserRegistration AttackProtectionSuspiciousIpThrottlingPreUserRegistrationPtrInput `pulumi:"preUserRegistration"` - // Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `adminNotification` + // Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `adminNotification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). Shields pulumi.StringArrayInput `pulumi:"shields"` } @@ -1219,14 +1219,14 @@ func (o AttackProtectionSuspiciousIpThrottlingOutput) ToOutput(ctx context.Conte } } -// List of trusted IP addresses that will not have attack protection enforced against them. +// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. func (o AttackProtectionSuspiciousIpThrottlingOutput) Allowlists() pulumi.StringArrayOutput { return o.ApplyT(func(v AttackProtectionSuspiciousIpThrottling) []string { return v.Allowlists }).(pulumi.StringArrayOutput) } // Whether suspicious IP throttling attack protections are active. -func (o AttackProtectionSuspiciousIpThrottlingOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v AttackProtectionSuspiciousIpThrottling) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +func (o AttackProtectionSuspiciousIpThrottlingOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v AttackProtectionSuspiciousIpThrottling) bool { return v.Enabled }).(pulumi.BoolOutput) } // Configuration options that apply before every login attempt. Only available on public tenants. @@ -1243,7 +1243,7 @@ func (o AttackProtectionSuspiciousIpThrottlingOutput) PreUserRegistration() Atta }).(AttackProtectionSuspiciousIpThrottlingPreUserRegistrationPtrOutput) } -// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `adminNotification` +// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `adminNotification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). func (o AttackProtectionSuspiciousIpThrottlingOutput) Shields() pulumi.StringArrayOutput { return o.ApplyT(func(v AttackProtectionSuspiciousIpThrottling) []string { return v.Shields }).(pulumi.StringArrayOutput) } @@ -1278,7 +1278,7 @@ func (o AttackProtectionSuspiciousIpThrottlingPtrOutput) Elem() AttackProtection }).(AttackProtectionSuspiciousIpThrottlingOutput) } -// List of trusted IP addresses that will not have attack protection enforced against them. +// List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. func (o AttackProtectionSuspiciousIpThrottlingPtrOutput) Allowlists() pulumi.StringArrayOutput { return o.ApplyT(func(v *AttackProtectionSuspiciousIpThrottling) []string { if v == nil { @@ -1294,7 +1294,7 @@ func (o AttackProtectionSuspiciousIpThrottlingPtrOutput) Enabled() pulumi.BoolPt if v == nil { return nil } - return v.Enabled + return &v.Enabled }).(pulumi.BoolPtrOutput) } @@ -1318,7 +1318,7 @@ func (o AttackProtectionSuspiciousIpThrottlingPtrOutput) PreUserRegistration() A }).(AttackProtectionSuspiciousIpThrottlingPreUserRegistrationPtrOutput) } -// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `adminNotification` +// Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `adminNotification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). func (o AttackProtectionSuspiciousIpThrottlingPtrOutput) Shields() pulumi.StringArrayOutput { return o.ApplyT(func(v *AttackProtectionSuspiciousIpThrottling) []string { if v == nil { @@ -4753,36 +4753,64 @@ func (o BrandingUniversalLoginPtrOutput) Body() pulumi.StringPtrOutput { } type ClientAddons struct { - Aws map[string]interface{} `pulumi:"aws"` - AzureBlob map[string]interface{} `pulumi:"azureBlob"` - AzureSb map[string]interface{} `pulumi:"azureSb"` - Box map[string]interface{} `pulumi:"box"` - Cloudbees map[string]interface{} `pulumi:"cloudbees"` - Concur map[string]interface{} `pulumi:"concur"` - Dropbox map[string]interface{} `pulumi:"dropbox"` - Echosign map[string]interface{} `pulumi:"echosign"` - Egnyte map[string]interface{} `pulumi:"egnyte"` - Firebase map[string]interface{} `pulumi:"firebase"` - Layer map[string]interface{} `pulumi:"layer"` - Mscrm map[string]interface{} `pulumi:"mscrm"` - Newrelic map[string]interface{} `pulumi:"newrelic"` - Office365 map[string]interface{} `pulumi:"office365"` - Rms map[string]interface{} `pulumi:"rms"` - Salesforce map[string]interface{} `pulumi:"salesforce"` - SalesforceApi map[string]interface{} `pulumi:"salesforceApi"` - SalesforceSandboxApi map[string]interface{} `pulumi:"salesforceSandboxApi"` + // AWS Addon configuration. + Aws *ClientAddonsAws `pulumi:"aws"` + // Azure Blob Storage Addon configuration. + AzureBlob *ClientAddonsAzureBlob `pulumi:"azureBlob"` + // Azure Storage Bus Addon configuration. + AzureSb *ClientAddonsAzureSb `pulumi:"azureSb"` + // Box SSO indicator (no configuration settings needed for Box SSO). + Box *ClientAddonsBox `pulumi:"box"` + // CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + Cloudbees *ClientAddonsCloudbees `pulumi:"cloudbees"` + // Concur SSO indicator (no configuration settings needed for Concur SSO). + Concur *ClientAddonsConcur `pulumi:"concur"` + // Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + Dropbox *ClientAddonsDropbox `pulumi:"dropbox"` + // Adobe EchoSign SSO configuration. + Echosign *ClientAddonsEchosign `pulumi:"echosign"` + // Egnyte SSO configuration. + Egnyte *ClientAddonsEgnyte `pulumi:"egnyte"` + // Google Firebase addon configuration. + Firebase *ClientAddonsFirebase `pulumi:"firebase"` + // Layer addon configuration. + Layer *ClientAddonsLayer `pulumi:"layer"` + // Microsoft Dynamics CRM SSO configuration. + Mscrm *ClientAddonsMscrm `pulumi:"mscrm"` + // New Relic SSO configuration. + Newrelic *ClientAddonsNewrelic `pulumi:"newrelic"` + // Microsoft Office 365 SSO configuration. + Office365 *ClientAddonsOffice365 `pulumi:"office365"` + // Active Directory Rights Management Service SSO configuration. + Rms *ClientAddonsRms `pulumi:"rms"` + // Salesforce SSO configuration. + Salesforce *ClientAddonsSalesforce `pulumi:"salesforce"` + // Salesforce API addon configuration. + SalesforceApi *ClientAddonsSalesforceApi `pulumi:"salesforceApi"` + // Salesforce Sandbox addon configuration. + SalesforceSandboxApi *ClientAddonsSalesforceSandboxApi `pulumi:"salesforceSandboxApi"` // Configuration settings for a SAML add-on. - Samlp *ClientAddonsSamlp `pulumi:"samlp"` - SapApi map[string]interface{} `pulumi:"sapApi"` - Sentry map[string]interface{} `pulumi:"sentry"` - Sharepoint map[string]interface{} `pulumi:"sharepoint"` - Slack map[string]interface{} `pulumi:"slack"` - Springcm map[string]interface{} `pulumi:"springcm"` - Wams map[string]interface{} `pulumi:"wams"` - // WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. - Wsfed map[string]interface{} `pulumi:"wsfed"` - Zendesk map[string]interface{} `pulumi:"zendesk"` - Zoom map[string]interface{} `pulumi:"zoom"` + Samlp *ClientAddonsSamlp `pulumi:"samlp"` + // SAP API addon configuration. + SapApi *ClientAddonsSapApi `pulumi:"sapApi"` + // Sentry SSO configuration. + Sentry *ClientAddonsSentry `pulumi:"sentry"` + // SharePoint SSO configuration. + Sharepoint *ClientAddonsSharepoint `pulumi:"sharepoint"` + // Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + Slack *ClientAddonsSlack `pulumi:"slack"` + // SpringCM SSO configuration. + Springcm *ClientAddonsSpringcm `pulumi:"springcm"` + // Generic SSO configuration. + SsoIntegration *ClientAddonsSsoIntegration `pulumi:"ssoIntegration"` + // Windows Azure Mobile Services addon configuration. + Wams *ClientAddonsWams `pulumi:"wams"` + // WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `clientAliases` properties on the client. + Wsfed *ClientAddonsWsfed `pulumi:"wsfed"` + // Zendesk SSO configuration. + Zendesk *ClientAddonsZendesk `pulumi:"zendesk"` + // Zoom SSO configuration. + Zoom *ClientAddonsZoom `pulumi:"zoom"` } // ClientAddonsInput is an input type that accepts ClientAddonsArgs and ClientAddonsOutput values. @@ -4797,36 +4825,64 @@ type ClientAddonsInput interface { } type ClientAddonsArgs struct { - Aws pulumi.MapInput `pulumi:"aws"` - AzureBlob pulumi.MapInput `pulumi:"azureBlob"` - AzureSb pulumi.MapInput `pulumi:"azureSb"` - Box pulumi.MapInput `pulumi:"box"` - Cloudbees pulumi.MapInput `pulumi:"cloudbees"` - Concur pulumi.MapInput `pulumi:"concur"` - Dropbox pulumi.MapInput `pulumi:"dropbox"` - Echosign pulumi.MapInput `pulumi:"echosign"` - Egnyte pulumi.MapInput `pulumi:"egnyte"` - Firebase pulumi.MapInput `pulumi:"firebase"` - Layer pulumi.MapInput `pulumi:"layer"` - Mscrm pulumi.MapInput `pulumi:"mscrm"` - Newrelic pulumi.MapInput `pulumi:"newrelic"` - Office365 pulumi.MapInput `pulumi:"office365"` - Rms pulumi.MapInput `pulumi:"rms"` - Salesforce pulumi.MapInput `pulumi:"salesforce"` - SalesforceApi pulumi.MapInput `pulumi:"salesforceApi"` - SalesforceSandboxApi pulumi.MapInput `pulumi:"salesforceSandboxApi"` + // AWS Addon configuration. + Aws ClientAddonsAwsPtrInput `pulumi:"aws"` + // Azure Blob Storage Addon configuration. + AzureBlob ClientAddonsAzureBlobPtrInput `pulumi:"azureBlob"` + // Azure Storage Bus Addon configuration. + AzureSb ClientAddonsAzureSbPtrInput `pulumi:"azureSb"` + // Box SSO indicator (no configuration settings needed for Box SSO). + Box ClientAddonsBoxPtrInput `pulumi:"box"` + // CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + Cloudbees ClientAddonsCloudbeesPtrInput `pulumi:"cloudbees"` + // Concur SSO indicator (no configuration settings needed for Concur SSO). + Concur ClientAddonsConcurPtrInput `pulumi:"concur"` + // Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + Dropbox ClientAddonsDropboxPtrInput `pulumi:"dropbox"` + // Adobe EchoSign SSO configuration. + Echosign ClientAddonsEchosignPtrInput `pulumi:"echosign"` + // Egnyte SSO configuration. + Egnyte ClientAddonsEgnytePtrInput `pulumi:"egnyte"` + // Google Firebase addon configuration. + Firebase ClientAddonsFirebasePtrInput `pulumi:"firebase"` + // Layer addon configuration. + Layer ClientAddonsLayerPtrInput `pulumi:"layer"` + // Microsoft Dynamics CRM SSO configuration. + Mscrm ClientAddonsMscrmPtrInput `pulumi:"mscrm"` + // New Relic SSO configuration. + Newrelic ClientAddonsNewrelicPtrInput `pulumi:"newrelic"` + // Microsoft Office 365 SSO configuration. + Office365 ClientAddonsOffice365PtrInput `pulumi:"office365"` + // Active Directory Rights Management Service SSO configuration. + Rms ClientAddonsRmsPtrInput `pulumi:"rms"` + // Salesforce SSO configuration. + Salesforce ClientAddonsSalesforcePtrInput `pulumi:"salesforce"` + // Salesforce API addon configuration. + SalesforceApi ClientAddonsSalesforceApiPtrInput `pulumi:"salesforceApi"` + // Salesforce Sandbox addon configuration. + SalesforceSandboxApi ClientAddonsSalesforceSandboxApiPtrInput `pulumi:"salesforceSandboxApi"` // Configuration settings for a SAML add-on. - Samlp ClientAddonsSamlpPtrInput `pulumi:"samlp"` - SapApi pulumi.MapInput `pulumi:"sapApi"` - Sentry pulumi.MapInput `pulumi:"sentry"` - Sharepoint pulumi.MapInput `pulumi:"sharepoint"` - Slack pulumi.MapInput `pulumi:"slack"` - Springcm pulumi.MapInput `pulumi:"springcm"` - Wams pulumi.MapInput `pulumi:"wams"` - // WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. - Wsfed pulumi.MapInput `pulumi:"wsfed"` - Zendesk pulumi.MapInput `pulumi:"zendesk"` - Zoom pulumi.MapInput `pulumi:"zoom"` + Samlp ClientAddonsSamlpPtrInput `pulumi:"samlp"` + // SAP API addon configuration. + SapApi ClientAddonsSapApiPtrInput `pulumi:"sapApi"` + // Sentry SSO configuration. + Sentry ClientAddonsSentryPtrInput `pulumi:"sentry"` + // SharePoint SSO configuration. + Sharepoint ClientAddonsSharepointPtrInput `pulumi:"sharepoint"` + // Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + Slack ClientAddonsSlackPtrInput `pulumi:"slack"` + // SpringCM SSO configuration. + Springcm ClientAddonsSpringcmPtrInput `pulumi:"springcm"` + // Generic SSO configuration. + SsoIntegration ClientAddonsSsoIntegrationPtrInput `pulumi:"ssoIntegration"` + // Windows Azure Mobile Services addon configuration. + Wams ClientAddonsWamsPtrInput `pulumi:"wams"` + // WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `clientAliases` properties on the client. + Wsfed ClientAddonsWsfedPtrInput `pulumi:"wsfed"` + // Zendesk SSO configuration. + Zendesk ClientAddonsZendeskPtrInput `pulumi:"zendesk"` + // Zoom SSO configuration. + Zoom ClientAddonsZoomPtrInput `pulumi:"zoom"` } func (ClientAddonsArgs) ElementType() reflect.Type { @@ -4924,76 +4980,94 @@ func (o ClientAddonsOutput) ToOutput(ctx context.Context) pulumix.Output[ClientA } } -func (o ClientAddonsOutput) Aws() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Aws }).(pulumi.MapOutput) +// AWS Addon configuration. +func (o ClientAddonsOutput) Aws() ClientAddonsAwsPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsAws { return v.Aws }).(ClientAddonsAwsPtrOutput) } -func (o ClientAddonsOutput) AzureBlob() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.AzureBlob }).(pulumi.MapOutput) +// Azure Blob Storage Addon configuration. +func (o ClientAddonsOutput) AzureBlob() ClientAddonsAzureBlobPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsAzureBlob { return v.AzureBlob }).(ClientAddonsAzureBlobPtrOutput) } -func (o ClientAddonsOutput) AzureSb() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.AzureSb }).(pulumi.MapOutput) +// Azure Storage Bus Addon configuration. +func (o ClientAddonsOutput) AzureSb() ClientAddonsAzureSbPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsAzureSb { return v.AzureSb }).(ClientAddonsAzureSbPtrOutput) } -func (o ClientAddonsOutput) Box() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Box }).(pulumi.MapOutput) +// Box SSO indicator (no configuration settings needed for Box SSO). +func (o ClientAddonsOutput) Box() ClientAddonsBoxPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsBox { return v.Box }).(ClientAddonsBoxPtrOutput) } -func (o ClientAddonsOutput) Cloudbees() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Cloudbees }).(pulumi.MapOutput) +// CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). +func (o ClientAddonsOutput) Cloudbees() ClientAddonsCloudbeesPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsCloudbees { return v.Cloudbees }).(ClientAddonsCloudbeesPtrOutput) } -func (o ClientAddonsOutput) Concur() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Concur }).(pulumi.MapOutput) +// Concur SSO indicator (no configuration settings needed for Concur SSO). +func (o ClientAddonsOutput) Concur() ClientAddonsConcurPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsConcur { return v.Concur }).(ClientAddonsConcurPtrOutput) } -func (o ClientAddonsOutput) Dropbox() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Dropbox }).(pulumi.MapOutput) +// Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). +func (o ClientAddonsOutput) Dropbox() ClientAddonsDropboxPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsDropbox { return v.Dropbox }).(ClientAddonsDropboxPtrOutput) } -func (o ClientAddonsOutput) Echosign() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Echosign }).(pulumi.MapOutput) +// Adobe EchoSign SSO configuration. +func (o ClientAddonsOutput) Echosign() ClientAddonsEchosignPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsEchosign { return v.Echosign }).(ClientAddonsEchosignPtrOutput) } -func (o ClientAddonsOutput) Egnyte() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Egnyte }).(pulumi.MapOutput) +// Egnyte SSO configuration. +func (o ClientAddonsOutput) Egnyte() ClientAddonsEgnytePtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsEgnyte { return v.Egnyte }).(ClientAddonsEgnytePtrOutput) } -func (o ClientAddonsOutput) Firebase() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Firebase }).(pulumi.MapOutput) +// Google Firebase addon configuration. +func (o ClientAddonsOutput) Firebase() ClientAddonsFirebasePtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsFirebase { return v.Firebase }).(ClientAddonsFirebasePtrOutput) } -func (o ClientAddonsOutput) Layer() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Layer }).(pulumi.MapOutput) +// Layer addon configuration. +func (o ClientAddonsOutput) Layer() ClientAddonsLayerPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsLayer { return v.Layer }).(ClientAddonsLayerPtrOutput) } -func (o ClientAddonsOutput) Mscrm() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Mscrm }).(pulumi.MapOutput) +// Microsoft Dynamics CRM SSO configuration. +func (o ClientAddonsOutput) Mscrm() ClientAddonsMscrmPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsMscrm { return v.Mscrm }).(ClientAddonsMscrmPtrOutput) } -func (o ClientAddonsOutput) Newrelic() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Newrelic }).(pulumi.MapOutput) +// New Relic SSO configuration. +func (o ClientAddonsOutput) Newrelic() ClientAddonsNewrelicPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsNewrelic { return v.Newrelic }).(ClientAddonsNewrelicPtrOutput) } -func (o ClientAddonsOutput) Office365() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Office365 }).(pulumi.MapOutput) +// Microsoft Office 365 SSO configuration. +func (o ClientAddonsOutput) Office365() ClientAddonsOffice365PtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsOffice365 { return v.Office365 }).(ClientAddonsOffice365PtrOutput) } -func (o ClientAddonsOutput) Rms() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Rms }).(pulumi.MapOutput) +// Active Directory Rights Management Service SSO configuration. +func (o ClientAddonsOutput) Rms() ClientAddonsRmsPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsRms { return v.Rms }).(ClientAddonsRmsPtrOutput) } -func (o ClientAddonsOutput) Salesforce() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Salesforce }).(pulumi.MapOutput) +// Salesforce SSO configuration. +func (o ClientAddonsOutput) Salesforce() ClientAddonsSalesforcePtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSalesforce { return v.Salesforce }).(ClientAddonsSalesforcePtrOutput) } -func (o ClientAddonsOutput) SalesforceApi() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.SalesforceApi }).(pulumi.MapOutput) +// Salesforce API addon configuration. +func (o ClientAddonsOutput) SalesforceApi() ClientAddonsSalesforceApiPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSalesforceApi { return v.SalesforceApi }).(ClientAddonsSalesforceApiPtrOutput) } -func (o ClientAddonsOutput) SalesforceSandboxApi() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.SalesforceSandboxApi }).(pulumi.MapOutput) +// Salesforce Sandbox addon configuration. +func (o ClientAddonsOutput) SalesforceSandboxApi() ClientAddonsSalesforceSandboxApiPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSalesforceSandboxApi { return v.SalesforceSandboxApi }).(ClientAddonsSalesforceSandboxApiPtrOutput) } // Configuration settings for a SAML add-on. @@ -5001,41 +5075,54 @@ func (o ClientAddonsOutput) Samlp() ClientAddonsSamlpPtrOutput { return o.ApplyT(func(v ClientAddons) *ClientAddonsSamlp { return v.Samlp }).(ClientAddonsSamlpPtrOutput) } -func (o ClientAddonsOutput) SapApi() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.SapApi }).(pulumi.MapOutput) +// SAP API addon configuration. +func (o ClientAddonsOutput) SapApi() ClientAddonsSapApiPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSapApi { return v.SapApi }).(ClientAddonsSapApiPtrOutput) +} + +// Sentry SSO configuration. +func (o ClientAddonsOutput) Sentry() ClientAddonsSentryPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSentry { return v.Sentry }).(ClientAddonsSentryPtrOutput) } -func (o ClientAddonsOutput) Sentry() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Sentry }).(pulumi.MapOutput) +// SharePoint SSO configuration. +func (o ClientAddonsOutput) Sharepoint() ClientAddonsSharepointPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSharepoint { return v.Sharepoint }).(ClientAddonsSharepointPtrOutput) } -func (o ClientAddonsOutput) Sharepoint() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Sharepoint }).(pulumi.MapOutput) +// Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. +func (o ClientAddonsOutput) Slack() ClientAddonsSlackPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSlack { return v.Slack }).(ClientAddonsSlackPtrOutput) } -func (o ClientAddonsOutput) Slack() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Slack }).(pulumi.MapOutput) +// SpringCM SSO configuration. +func (o ClientAddonsOutput) Springcm() ClientAddonsSpringcmPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSpringcm { return v.Springcm }).(ClientAddonsSpringcmPtrOutput) } -func (o ClientAddonsOutput) Springcm() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Springcm }).(pulumi.MapOutput) +// Generic SSO configuration. +func (o ClientAddonsOutput) SsoIntegration() ClientAddonsSsoIntegrationPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsSsoIntegration { return v.SsoIntegration }).(ClientAddonsSsoIntegrationPtrOutput) } -func (o ClientAddonsOutput) Wams() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Wams }).(pulumi.MapOutput) +// Windows Azure Mobile Services addon configuration. +func (o ClientAddonsOutput) Wams() ClientAddonsWamsPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsWams { return v.Wams }).(ClientAddonsWamsPtrOutput) } -// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. -func (o ClientAddonsOutput) Wsfed() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Wsfed }).(pulumi.MapOutput) +// WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `clientAliases` properties on the client. +func (o ClientAddonsOutput) Wsfed() ClientAddonsWsfedPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsWsfed { return v.Wsfed }).(ClientAddonsWsfedPtrOutput) } -func (o ClientAddonsOutput) Zendesk() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Zendesk }).(pulumi.MapOutput) +// Zendesk SSO configuration. +func (o ClientAddonsOutput) Zendesk() ClientAddonsZendeskPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsZendesk { return v.Zendesk }).(ClientAddonsZendeskPtrOutput) } -func (o ClientAddonsOutput) Zoom() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddons) map[string]interface{} { return v.Zoom }).(pulumi.MapOutput) +// Zoom SSO configuration. +func (o ClientAddonsOutput) Zoom() ClientAddonsZoomPtrOutput { + return o.ApplyT(func(v ClientAddons) *ClientAddonsZoom { return v.Zoom }).(ClientAddonsZoomPtrOutput) } type ClientAddonsPtrOutput struct{ *pulumi.OutputState } @@ -5068,166 +5155,184 @@ func (o ClientAddonsPtrOutput) Elem() ClientAddonsOutput { }).(ClientAddonsOutput) } -func (o ClientAddonsPtrOutput) Aws() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// AWS Addon configuration. +func (o ClientAddonsPtrOutput) Aws() ClientAddonsAwsPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsAws { if v == nil { return nil } return v.Aws - }).(pulumi.MapOutput) + }).(ClientAddonsAwsPtrOutput) } -func (o ClientAddonsPtrOutput) AzureBlob() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Azure Blob Storage Addon configuration. +func (o ClientAddonsPtrOutput) AzureBlob() ClientAddonsAzureBlobPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsAzureBlob { if v == nil { return nil } return v.AzureBlob - }).(pulumi.MapOutput) + }).(ClientAddonsAzureBlobPtrOutput) } -func (o ClientAddonsPtrOutput) AzureSb() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Azure Storage Bus Addon configuration. +func (o ClientAddonsPtrOutput) AzureSb() ClientAddonsAzureSbPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsAzureSb { if v == nil { return nil } return v.AzureSb - }).(pulumi.MapOutput) + }).(ClientAddonsAzureSbPtrOutput) } -func (o ClientAddonsPtrOutput) Box() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Box SSO indicator (no configuration settings needed for Box SSO). +func (o ClientAddonsPtrOutput) Box() ClientAddonsBoxPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsBox { if v == nil { return nil } return v.Box - }).(pulumi.MapOutput) + }).(ClientAddonsBoxPtrOutput) } -func (o ClientAddonsPtrOutput) Cloudbees() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). +func (o ClientAddonsPtrOutput) Cloudbees() ClientAddonsCloudbeesPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsCloudbees { if v == nil { return nil } return v.Cloudbees - }).(pulumi.MapOutput) + }).(ClientAddonsCloudbeesPtrOutput) } -func (o ClientAddonsPtrOutput) Concur() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Concur SSO indicator (no configuration settings needed for Concur SSO). +func (o ClientAddonsPtrOutput) Concur() ClientAddonsConcurPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsConcur { if v == nil { return nil } return v.Concur - }).(pulumi.MapOutput) + }).(ClientAddonsConcurPtrOutput) } -func (o ClientAddonsPtrOutput) Dropbox() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). +func (o ClientAddonsPtrOutput) Dropbox() ClientAddonsDropboxPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsDropbox { if v == nil { return nil } return v.Dropbox - }).(pulumi.MapOutput) + }).(ClientAddonsDropboxPtrOutput) } -func (o ClientAddonsPtrOutput) Echosign() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Adobe EchoSign SSO configuration. +func (o ClientAddonsPtrOutput) Echosign() ClientAddonsEchosignPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsEchosign { if v == nil { return nil } return v.Echosign - }).(pulumi.MapOutput) + }).(ClientAddonsEchosignPtrOutput) } -func (o ClientAddonsPtrOutput) Egnyte() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Egnyte SSO configuration. +func (o ClientAddonsPtrOutput) Egnyte() ClientAddonsEgnytePtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsEgnyte { if v == nil { return nil } return v.Egnyte - }).(pulumi.MapOutput) + }).(ClientAddonsEgnytePtrOutput) } -func (o ClientAddonsPtrOutput) Firebase() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Google Firebase addon configuration. +func (o ClientAddonsPtrOutput) Firebase() ClientAddonsFirebasePtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsFirebase { if v == nil { return nil } return v.Firebase - }).(pulumi.MapOutput) + }).(ClientAddonsFirebasePtrOutput) } -func (o ClientAddonsPtrOutput) Layer() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Layer addon configuration. +func (o ClientAddonsPtrOutput) Layer() ClientAddonsLayerPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsLayer { if v == nil { return nil } return v.Layer - }).(pulumi.MapOutput) + }).(ClientAddonsLayerPtrOutput) } -func (o ClientAddonsPtrOutput) Mscrm() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Microsoft Dynamics CRM SSO configuration. +func (o ClientAddonsPtrOutput) Mscrm() ClientAddonsMscrmPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsMscrm { if v == nil { return nil } return v.Mscrm - }).(pulumi.MapOutput) + }).(ClientAddonsMscrmPtrOutput) } -func (o ClientAddonsPtrOutput) Newrelic() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// New Relic SSO configuration. +func (o ClientAddonsPtrOutput) Newrelic() ClientAddonsNewrelicPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsNewrelic { if v == nil { return nil } return v.Newrelic - }).(pulumi.MapOutput) + }).(ClientAddonsNewrelicPtrOutput) } -func (o ClientAddonsPtrOutput) Office365() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Microsoft Office 365 SSO configuration. +func (o ClientAddonsPtrOutput) Office365() ClientAddonsOffice365PtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsOffice365 { if v == nil { return nil } return v.Office365 - }).(pulumi.MapOutput) + }).(ClientAddonsOffice365PtrOutput) } -func (o ClientAddonsPtrOutput) Rms() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Active Directory Rights Management Service SSO configuration. +func (o ClientAddonsPtrOutput) Rms() ClientAddonsRmsPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsRms { if v == nil { return nil } return v.Rms - }).(pulumi.MapOutput) + }).(ClientAddonsRmsPtrOutput) } -func (o ClientAddonsPtrOutput) Salesforce() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Salesforce SSO configuration. +func (o ClientAddonsPtrOutput) Salesforce() ClientAddonsSalesforcePtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSalesforce { if v == nil { return nil } return v.Salesforce - }).(pulumi.MapOutput) + }).(ClientAddonsSalesforcePtrOutput) } -func (o ClientAddonsPtrOutput) SalesforceApi() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Salesforce API addon configuration. +func (o ClientAddonsPtrOutput) SalesforceApi() ClientAddonsSalesforceApiPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSalesforceApi { if v == nil { return nil } return v.SalesforceApi - }).(pulumi.MapOutput) + }).(ClientAddonsSalesforceApiPtrOutput) } -func (o ClientAddonsPtrOutput) SalesforceSandboxApi() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Salesforce Sandbox addon configuration. +func (o ClientAddonsPtrOutput) SalesforceSandboxApi() ClientAddonsSalesforceSandboxApiPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSalesforceSandboxApi { if v == nil { return nil } return v.SalesforceSandboxApi - }).(pulumi.MapOutput) + }).(ClientAddonsSalesforceSandboxApiPtrOutput) } // Configuration settings for a SAML add-on. @@ -5240,2693 +5345,7851 @@ func (o ClientAddonsPtrOutput) Samlp() ClientAddonsSamlpPtrOutput { }).(ClientAddonsSamlpPtrOutput) } -func (o ClientAddonsPtrOutput) SapApi() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// SAP API addon configuration. +func (o ClientAddonsPtrOutput) SapApi() ClientAddonsSapApiPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSapApi { if v == nil { return nil } return v.SapApi - }).(pulumi.MapOutput) + }).(ClientAddonsSapApiPtrOutput) } -func (o ClientAddonsPtrOutput) Sentry() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Sentry SSO configuration. +func (o ClientAddonsPtrOutput) Sentry() ClientAddonsSentryPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSentry { if v == nil { return nil } return v.Sentry - }).(pulumi.MapOutput) + }).(ClientAddonsSentryPtrOutput) } -func (o ClientAddonsPtrOutput) Sharepoint() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// SharePoint SSO configuration. +func (o ClientAddonsPtrOutput) Sharepoint() ClientAddonsSharepointPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSharepoint { if v == nil { return nil } return v.Sharepoint - }).(pulumi.MapOutput) + }).(ClientAddonsSharepointPtrOutput) } -func (o ClientAddonsPtrOutput) Slack() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. +func (o ClientAddonsPtrOutput) Slack() ClientAddonsSlackPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSlack { if v == nil { return nil } return v.Slack - }).(pulumi.MapOutput) + }).(ClientAddonsSlackPtrOutput) } -func (o ClientAddonsPtrOutput) Springcm() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// SpringCM SSO configuration. +func (o ClientAddonsPtrOutput) Springcm() ClientAddonsSpringcmPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSpringcm { if v == nil { return nil } return v.Springcm - }).(pulumi.MapOutput) + }).(ClientAddonsSpringcmPtrOutput) +} + +// Generic SSO configuration. +func (o ClientAddonsPtrOutput) SsoIntegration() ClientAddonsSsoIntegrationPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsSsoIntegration { + if v == nil { + return nil + } + return v.SsoIntegration + }).(ClientAddonsSsoIntegrationPtrOutput) } -func (o ClientAddonsPtrOutput) Wams() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Windows Azure Mobile Services addon configuration. +func (o ClientAddonsPtrOutput) Wams() ClientAddonsWamsPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsWams { if v == nil { return nil } return v.Wams - }).(pulumi.MapOutput) + }).(ClientAddonsWamsPtrOutput) } -// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. -func (o ClientAddonsPtrOutput) Wsfed() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `clientAliases` properties on the client. +func (o ClientAddonsPtrOutput) Wsfed() ClientAddonsWsfedPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsWsfed { if v == nil { return nil } return v.Wsfed - }).(pulumi.MapOutput) + }).(ClientAddonsWsfedPtrOutput) } -func (o ClientAddonsPtrOutput) Zendesk() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Zendesk SSO configuration. +func (o ClientAddonsPtrOutput) Zendesk() ClientAddonsZendeskPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsZendesk { if v == nil { return nil } return v.Zendesk - }).(pulumi.MapOutput) + }).(ClientAddonsZendeskPtrOutput) } -func (o ClientAddonsPtrOutput) Zoom() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddons) map[string]interface{} { +// Zoom SSO configuration. +func (o ClientAddonsPtrOutput) Zoom() ClientAddonsZoomPtrOutput { + return o.ApplyT(func(v *ClientAddons) *ClientAddonsZoom { if v == nil { return nil } return v.Zoom - }).(pulumi.MapOutput) + }).(ClientAddonsZoomPtrOutput) } -type ClientAddonsSamlp struct { - Audience *string `pulumi:"audience"` - AuthnContextClassRef *string `pulumi:"authnContextClassRef"` - Binding *string `pulumi:"binding"` - CreateUpnClaim *bool `pulumi:"createUpnClaim"` - Destination *string `pulumi:"destination"` - DigestAlgorithm *string `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat *bool `pulumi:"includeAttributeNameFormat"` - Issuer *string `pulumi:"issuer"` - LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` - Logout map[string]interface{} `pulumi:"logout"` - MapIdentities *bool `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs *bool `pulumi:"mapUnknownClaimsAsIs"` - Mappings map[string]interface{} `pulumi:"mappings"` - NameIdentifierFormat *string `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes []string `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping *bool `pulumi:"passthroughClaimsWithNoMapping"` - Recipient *string `pulumi:"recipient"` - SignResponse *bool `pulumi:"signResponse"` - SignatureAlgorithm *string `pulumi:"signatureAlgorithm"` - SigningCert *string `pulumi:"signingCert"` - TypedAttributes *bool `pulumi:"typedAttributes"` +type ClientAddonsAws struct { + LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` + Principal *string `pulumi:"principal"` + Role *string `pulumi:"role"` } -// ClientAddonsSamlpInput is an input type that accepts ClientAddonsSamlpArgs and ClientAddonsSamlpOutput values. -// You can construct a concrete instance of `ClientAddonsSamlpInput` via: +// ClientAddonsAwsInput is an input type that accepts ClientAddonsAwsArgs and ClientAddonsAwsOutput values. +// You can construct a concrete instance of `ClientAddonsAwsInput` via: // -// ClientAddonsSamlpArgs{...} -type ClientAddonsSamlpInput interface { +// ClientAddonsAwsArgs{...} +type ClientAddonsAwsInput interface { pulumi.Input - ToClientAddonsSamlpOutput() ClientAddonsSamlpOutput - ToClientAddonsSamlpOutputWithContext(context.Context) ClientAddonsSamlpOutput + ToClientAddonsAwsOutput() ClientAddonsAwsOutput + ToClientAddonsAwsOutputWithContext(context.Context) ClientAddonsAwsOutput } -type ClientAddonsSamlpArgs struct { - Audience pulumi.StringPtrInput `pulumi:"audience"` - AuthnContextClassRef pulumi.StringPtrInput `pulumi:"authnContextClassRef"` - Binding pulumi.StringPtrInput `pulumi:"binding"` - CreateUpnClaim pulumi.BoolPtrInput `pulumi:"createUpnClaim"` - Destination pulumi.StringPtrInput `pulumi:"destination"` - DigestAlgorithm pulumi.StringPtrInput `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat pulumi.BoolPtrInput `pulumi:"includeAttributeNameFormat"` - Issuer pulumi.StringPtrInput `pulumi:"issuer"` - LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` - Logout pulumi.MapInput `pulumi:"logout"` - MapIdentities pulumi.BoolPtrInput `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs pulumi.BoolPtrInput `pulumi:"mapUnknownClaimsAsIs"` - Mappings pulumi.MapInput `pulumi:"mappings"` - NameIdentifierFormat pulumi.StringPtrInput `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes pulumi.StringArrayInput `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping pulumi.BoolPtrInput `pulumi:"passthroughClaimsWithNoMapping"` - Recipient pulumi.StringPtrInput `pulumi:"recipient"` - SignResponse pulumi.BoolPtrInput `pulumi:"signResponse"` - SignatureAlgorithm pulumi.StringPtrInput `pulumi:"signatureAlgorithm"` - SigningCert pulumi.StringPtrInput `pulumi:"signingCert"` - TypedAttributes pulumi.BoolPtrInput `pulumi:"typedAttributes"` +type ClientAddonsAwsArgs struct { + LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` + Principal pulumi.StringPtrInput `pulumi:"principal"` + Role pulumi.StringPtrInput `pulumi:"role"` } -func (ClientAddonsSamlpArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientAddonsSamlp)(nil)).Elem() +func (ClientAddonsAwsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsAws)(nil)).Elem() } -func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpOutput() ClientAddonsSamlpOutput { - return i.ToClientAddonsSamlpOutputWithContext(context.Background()) +func (i ClientAddonsAwsArgs) ToClientAddonsAwsOutput() ClientAddonsAwsOutput { + return i.ToClientAddonsAwsOutputWithContext(context.Background()) } -func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpOutputWithContext(ctx context.Context) ClientAddonsSamlpOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpOutput) +func (i ClientAddonsAwsArgs) ToClientAddonsAwsOutputWithContext(ctx context.Context) ClientAddonsAwsOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAwsOutput) } -func (i ClientAddonsSamlpArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSamlp] { - return pulumix.Output[ClientAddonsSamlp]{ - OutputState: i.ToClientAddonsSamlpOutputWithContext(ctx).OutputState, +func (i ClientAddonsAwsArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsAws] { + return pulumix.Output[ClientAddonsAws]{ + OutputState: i.ToClientAddonsAwsOutputWithContext(ctx).OutputState, } } -func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { - return i.ToClientAddonsSamlpPtrOutputWithContext(context.Background()) +func (i ClientAddonsAwsArgs) ToClientAddonsAwsPtrOutput() ClientAddonsAwsPtrOutput { + return i.ToClientAddonsAwsPtrOutputWithContext(context.Background()) } -func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpOutput).ToClientAddonsSamlpPtrOutputWithContext(ctx) +func (i ClientAddonsAwsArgs) ToClientAddonsAwsPtrOutputWithContext(ctx context.Context) ClientAddonsAwsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAwsOutput).ToClientAddonsAwsPtrOutputWithContext(ctx) } -// ClientAddonsSamlpPtrInput is an input type that accepts ClientAddonsSamlpArgs, ClientAddonsSamlpPtr and ClientAddonsSamlpPtrOutput values. -// You can construct a concrete instance of `ClientAddonsSamlpPtrInput` via: +// ClientAddonsAwsPtrInput is an input type that accepts ClientAddonsAwsArgs, ClientAddonsAwsPtr and ClientAddonsAwsPtrOutput values. +// You can construct a concrete instance of `ClientAddonsAwsPtrInput` via: // -// ClientAddonsSamlpArgs{...} +// ClientAddonsAwsArgs{...} // // or: // // nil -type ClientAddonsSamlpPtrInput interface { +type ClientAddonsAwsPtrInput interface { pulumi.Input - ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput - ToClientAddonsSamlpPtrOutputWithContext(context.Context) ClientAddonsSamlpPtrOutput + ToClientAddonsAwsPtrOutput() ClientAddonsAwsPtrOutput + ToClientAddonsAwsPtrOutputWithContext(context.Context) ClientAddonsAwsPtrOutput } -type clientAddonsSamlpPtrType ClientAddonsSamlpArgs +type clientAddonsAwsPtrType ClientAddonsAwsArgs -func ClientAddonsSamlpPtr(v *ClientAddonsSamlpArgs) ClientAddonsSamlpPtrInput { - return (*clientAddonsSamlpPtrType)(v) +func ClientAddonsAwsPtr(v *ClientAddonsAwsArgs) ClientAddonsAwsPtrInput { + return (*clientAddonsAwsPtrType)(v) } -func (*clientAddonsSamlpPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientAddonsSamlp)(nil)).Elem() +func (*clientAddonsAwsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsAws)(nil)).Elem() } -func (i *clientAddonsSamlpPtrType) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { - return i.ToClientAddonsSamlpPtrOutputWithContext(context.Background()) +func (i *clientAddonsAwsPtrType) ToClientAddonsAwsPtrOutput() ClientAddonsAwsPtrOutput { + return i.ToClientAddonsAwsPtrOutputWithContext(context.Background()) } -func (i *clientAddonsSamlpPtrType) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpPtrOutput) +func (i *clientAddonsAwsPtrType) ToClientAddonsAwsPtrOutputWithContext(ctx context.Context) ClientAddonsAwsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAwsPtrOutput) } -func (i *clientAddonsSamlpPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSamlp] { - return pulumix.Output[*ClientAddonsSamlp]{ - OutputState: i.ToClientAddonsSamlpPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsAwsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsAws] { + return pulumix.Output[*ClientAddonsAws]{ + OutputState: i.ToClientAddonsAwsPtrOutputWithContext(ctx).OutputState, } } -type ClientAddonsSamlpOutput struct{ *pulumi.OutputState } +type ClientAddonsAwsOutput struct{ *pulumi.OutputState } -func (ClientAddonsSamlpOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientAddonsSamlp)(nil)).Elem() +func (ClientAddonsAwsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsAws)(nil)).Elem() } -func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpOutput() ClientAddonsSamlpOutput { +func (o ClientAddonsAwsOutput) ToClientAddonsAwsOutput() ClientAddonsAwsOutput { return o } -func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpOutputWithContext(ctx context.Context) ClientAddonsSamlpOutput { +func (o ClientAddonsAwsOutput) ToClientAddonsAwsOutputWithContext(ctx context.Context) ClientAddonsAwsOutput { return o } -func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { - return o.ToClientAddonsSamlpPtrOutputWithContext(context.Background()) +func (o ClientAddonsAwsOutput) ToClientAddonsAwsPtrOutput() ClientAddonsAwsPtrOutput { + return o.ToClientAddonsAwsPtrOutputWithContext(context.Background()) } -func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSamlp) *ClientAddonsSamlp { +func (o ClientAddonsAwsOutput) ToClientAddonsAwsPtrOutputWithContext(ctx context.Context) ClientAddonsAwsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsAws) *ClientAddonsAws { return &v - }).(ClientAddonsSamlpPtrOutput) + }).(ClientAddonsAwsPtrOutput) } -func (o ClientAddonsSamlpOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSamlp] { - return pulumix.Output[ClientAddonsSamlp]{ +func (o ClientAddonsAwsOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsAws] { + return pulumix.Output[ClientAddonsAws]{ OutputState: o.OutputState, } } -func (o ClientAddonsSamlpOutput) Audience() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Audience }).(pulumi.StringPtrOutput) +func (o ClientAddonsAwsOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientAddonsAws) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) } -func (o ClientAddonsSamlpOutput) AuthnContextClassRef() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.AuthnContextClassRef }).(pulumi.StringPtrOutput) +func (o ClientAddonsAwsOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAws) *string { return v.Principal }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpOutput) Binding() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Binding }).(pulumi.StringPtrOutput) +func (o ClientAddonsAwsOutput) Role() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAws) *string { return v.Role }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpOutput) CreateUpnClaim() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.CreateUpnClaim }).(pulumi.BoolPtrOutput) +type ClientAddonsAwsPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsAwsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsAws)(nil)).Elem() } -func (o ClientAddonsSamlpOutput) Destination() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Destination }).(pulumi.StringPtrOutput) +func (o ClientAddonsAwsPtrOutput) ToClientAddonsAwsPtrOutput() ClientAddonsAwsPtrOutput { + return o } -func (o ClientAddonsSamlpOutput) DigestAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.DigestAlgorithm }).(pulumi.StringPtrOutput) +func (o ClientAddonsAwsPtrOutput) ToClientAddonsAwsPtrOutputWithContext(ctx context.Context) ClientAddonsAwsPtrOutput { + return o } -func (o ClientAddonsSamlpOutput) IncludeAttributeNameFormat() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.IncludeAttributeNameFormat }).(pulumi.BoolPtrOutput) +func (o ClientAddonsAwsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsAws] { + return pulumix.Output[*ClientAddonsAws]{ + OutputState: o.OutputState, + } } -func (o ClientAddonsSamlpOutput) Issuer() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Issuer }).(pulumi.StringPtrOutput) +func (o ClientAddonsAwsPtrOutput) Elem() ClientAddonsAwsOutput { + return o.ApplyT(func(v *ClientAddonsAws) ClientAddonsAws { + if v != nil { + return *v + } + var ret ClientAddonsAws + return ret + }).(ClientAddonsAwsOutput) } -func (o ClientAddonsSamlpOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) +func (o ClientAddonsAwsPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientAddonsAws) *int { + if v == nil { + return nil + } + return v.LifetimeInSeconds + }).(pulumi.IntPtrOutput) } -func (o ClientAddonsSamlpOutput) Logout() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddonsSamlp) map[string]interface{} { return v.Logout }).(pulumi.MapOutput) +func (o ClientAddonsAwsPtrOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAws) *string { + if v == nil { + return nil + } + return v.Principal + }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpOutput) MapIdentities() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.MapIdentities }).(pulumi.BoolPtrOutput) +func (o ClientAddonsAwsPtrOutput) Role() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAws) *string { + if v == nil { + return nil + } + return v.Role + }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpOutput) MapUnknownClaimsAsIs() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.MapUnknownClaimsAsIs }).(pulumi.BoolPtrOutput) +type ClientAddonsAzureBlob struct { + AccountName *string `pulumi:"accountName"` + BlobDelete *bool `pulumi:"blobDelete"` + BlobName *string `pulumi:"blobName"` + BlobRead *bool `pulumi:"blobRead"` + BlobWrite *bool `pulumi:"blobWrite"` + ContainerDelete *bool `pulumi:"containerDelete"` + ContainerList *bool `pulumi:"containerList"` + ContainerName *string `pulumi:"containerName"` + ContainerRead *bool `pulumi:"containerRead"` + ContainerWrite *bool `pulumi:"containerWrite"` + Expiration *int `pulumi:"expiration"` + SignedIdentifier *string `pulumi:"signedIdentifier"` + StorageAccessKey *string `pulumi:"storageAccessKey"` } -func (o ClientAddonsSamlpOutput) Mappings() pulumi.MapOutput { - return o.ApplyT(func(v ClientAddonsSamlp) map[string]interface{} { return v.Mappings }).(pulumi.MapOutput) +// ClientAddonsAzureBlobInput is an input type that accepts ClientAddonsAzureBlobArgs and ClientAddonsAzureBlobOutput values. +// You can construct a concrete instance of `ClientAddonsAzureBlobInput` via: +// +// ClientAddonsAzureBlobArgs{...} +type ClientAddonsAzureBlobInput interface { + pulumi.Input + + ToClientAddonsAzureBlobOutput() ClientAddonsAzureBlobOutput + ToClientAddonsAzureBlobOutputWithContext(context.Context) ClientAddonsAzureBlobOutput } -func (o ClientAddonsSamlpOutput) NameIdentifierFormat() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.NameIdentifierFormat }).(pulumi.StringPtrOutput) +type ClientAddonsAzureBlobArgs struct { + AccountName pulumi.StringPtrInput `pulumi:"accountName"` + BlobDelete pulumi.BoolPtrInput `pulumi:"blobDelete"` + BlobName pulumi.StringPtrInput `pulumi:"blobName"` + BlobRead pulumi.BoolPtrInput `pulumi:"blobRead"` + BlobWrite pulumi.BoolPtrInput `pulumi:"blobWrite"` + ContainerDelete pulumi.BoolPtrInput `pulumi:"containerDelete"` + ContainerList pulumi.BoolPtrInput `pulumi:"containerList"` + ContainerName pulumi.StringPtrInput `pulumi:"containerName"` + ContainerRead pulumi.BoolPtrInput `pulumi:"containerRead"` + ContainerWrite pulumi.BoolPtrInput `pulumi:"containerWrite"` + Expiration pulumi.IntPtrInput `pulumi:"expiration"` + SignedIdentifier pulumi.StringPtrInput `pulumi:"signedIdentifier"` + StorageAccessKey pulumi.StringPtrInput `pulumi:"storageAccessKey"` } -func (o ClientAddonsSamlpOutput) NameIdentifierProbes() pulumi.StringArrayOutput { - return o.ApplyT(func(v ClientAddonsSamlp) []string { return v.NameIdentifierProbes }).(pulumi.StringArrayOutput) +func (ClientAddonsAzureBlobArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsAzureBlob)(nil)).Elem() } -func (o ClientAddonsSamlpOutput) PassthroughClaimsWithNoMapping() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.PassthroughClaimsWithNoMapping }).(pulumi.BoolPtrOutput) +func (i ClientAddonsAzureBlobArgs) ToClientAddonsAzureBlobOutput() ClientAddonsAzureBlobOutput { + return i.ToClientAddonsAzureBlobOutputWithContext(context.Background()) } -func (o ClientAddonsSamlpOutput) Recipient() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Recipient }).(pulumi.StringPtrOutput) +func (i ClientAddonsAzureBlobArgs) ToClientAddonsAzureBlobOutputWithContext(ctx context.Context) ClientAddonsAzureBlobOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAzureBlobOutput) } -func (o ClientAddonsSamlpOutput) SignResponse() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.SignResponse }).(pulumi.BoolPtrOutput) +func (i ClientAddonsAzureBlobArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsAzureBlob] { + return pulumix.Output[ClientAddonsAzureBlob]{ + OutputState: i.ToClientAddonsAzureBlobOutputWithContext(ctx).OutputState, + } } -func (o ClientAddonsSamlpOutput) SignatureAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.SignatureAlgorithm }).(pulumi.StringPtrOutput) +func (i ClientAddonsAzureBlobArgs) ToClientAddonsAzureBlobPtrOutput() ClientAddonsAzureBlobPtrOutput { + return i.ToClientAddonsAzureBlobPtrOutputWithContext(context.Background()) } -func (o ClientAddonsSamlpOutput) SigningCert() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.SigningCert }).(pulumi.StringPtrOutput) +func (i ClientAddonsAzureBlobArgs) ToClientAddonsAzureBlobPtrOutputWithContext(ctx context.Context) ClientAddonsAzureBlobPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAzureBlobOutput).ToClientAddonsAzureBlobPtrOutputWithContext(ctx) } -func (o ClientAddonsSamlpOutput) TypedAttributes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.TypedAttributes }).(pulumi.BoolPtrOutput) +// ClientAddonsAzureBlobPtrInput is an input type that accepts ClientAddonsAzureBlobArgs, ClientAddonsAzureBlobPtr and ClientAddonsAzureBlobPtrOutput values. +// You can construct a concrete instance of `ClientAddonsAzureBlobPtrInput` via: +// +// ClientAddonsAzureBlobArgs{...} +// +// or: +// +// nil +type ClientAddonsAzureBlobPtrInput interface { + pulumi.Input + + ToClientAddonsAzureBlobPtrOutput() ClientAddonsAzureBlobPtrOutput + ToClientAddonsAzureBlobPtrOutputWithContext(context.Context) ClientAddonsAzureBlobPtrOutput } -type ClientAddonsSamlpPtrOutput struct{ *pulumi.OutputState } +type clientAddonsAzureBlobPtrType ClientAddonsAzureBlobArgs -func (ClientAddonsSamlpPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientAddonsSamlp)(nil)).Elem() +func ClientAddonsAzureBlobPtr(v *ClientAddonsAzureBlobArgs) ClientAddonsAzureBlobPtrInput { + return (*clientAddonsAzureBlobPtrType)(v) } -func (o ClientAddonsSamlpPtrOutput) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { +func (*clientAddonsAzureBlobPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsAzureBlob)(nil)).Elem() +} + +func (i *clientAddonsAzureBlobPtrType) ToClientAddonsAzureBlobPtrOutput() ClientAddonsAzureBlobPtrOutput { + return i.ToClientAddonsAzureBlobPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsAzureBlobPtrType) ToClientAddonsAzureBlobPtrOutputWithContext(ctx context.Context) ClientAddonsAzureBlobPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAzureBlobPtrOutput) +} + +func (i *clientAddonsAzureBlobPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsAzureBlob] { + return pulumix.Output[*ClientAddonsAzureBlob]{ + OutputState: i.ToClientAddonsAzureBlobPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsAzureBlobOutput struct{ *pulumi.OutputState } + +func (ClientAddonsAzureBlobOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsAzureBlob)(nil)).Elem() +} + +func (o ClientAddonsAzureBlobOutput) ToClientAddonsAzureBlobOutput() ClientAddonsAzureBlobOutput { return o } -func (o ClientAddonsSamlpPtrOutput) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { +func (o ClientAddonsAzureBlobOutput) ToClientAddonsAzureBlobOutputWithContext(ctx context.Context) ClientAddonsAzureBlobOutput { return o } -func (o ClientAddonsSamlpPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSamlp] { - return pulumix.Output[*ClientAddonsSamlp]{ +func (o ClientAddonsAzureBlobOutput) ToClientAddonsAzureBlobPtrOutput() ClientAddonsAzureBlobPtrOutput { + return o.ToClientAddonsAzureBlobPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsAzureBlobOutput) ToClientAddonsAzureBlobPtrOutputWithContext(ctx context.Context) ClientAddonsAzureBlobPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsAzureBlob) *ClientAddonsAzureBlob { + return &v + }).(ClientAddonsAzureBlobPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsAzureBlob] { + return pulumix.Output[ClientAddonsAzureBlob]{ OutputState: o.OutputState, } } -func (o ClientAddonsSamlpPtrOutput) Elem() ClientAddonsSamlpOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) ClientAddonsSamlp { +func (o ClientAddonsAzureBlobOutput) AccountName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *string { return v.AccountName }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) BlobDelete() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.BlobDelete }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) BlobName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *string { return v.BlobName }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) BlobRead() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.BlobRead }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) BlobWrite() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.BlobWrite }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) ContainerDelete() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.ContainerDelete }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) ContainerList() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.ContainerList }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) ContainerName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *string { return v.ContainerName }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) ContainerRead() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.ContainerRead }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) ContainerWrite() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *bool { return v.ContainerWrite }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) Expiration() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *int { return v.Expiration }).(pulumi.IntPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) SignedIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *string { return v.SignedIdentifier }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureBlobOutput) StorageAccessKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureBlob) *string { return v.StorageAccessKey }).(pulumi.StringPtrOutput) +} + +type ClientAddonsAzureBlobPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsAzureBlobPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsAzureBlob)(nil)).Elem() +} + +func (o ClientAddonsAzureBlobPtrOutput) ToClientAddonsAzureBlobPtrOutput() ClientAddonsAzureBlobPtrOutput { + return o +} + +func (o ClientAddonsAzureBlobPtrOutput) ToClientAddonsAzureBlobPtrOutputWithContext(ctx context.Context) ClientAddonsAzureBlobPtrOutput { + return o +} + +func (o ClientAddonsAzureBlobPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsAzureBlob] { + return pulumix.Output[*ClientAddonsAzureBlob]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsAzureBlobPtrOutput) Elem() ClientAddonsAzureBlobOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) ClientAddonsAzureBlob { if v != nil { return *v } - var ret ClientAddonsSamlp + var ret ClientAddonsAzureBlob return ret - }).(ClientAddonsSamlpOutput) + }).(ClientAddonsAzureBlobOutput) } -func (o ClientAddonsSamlpPtrOutput) Audience() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) AccountName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *string { if v == nil { return nil } - return v.Audience + return v.AccountName }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) AuthnContextClassRef() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) BlobDelete() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.AuthnContextClassRef - }).(pulumi.StringPtrOutput) + return v.BlobDelete + }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) Binding() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) BlobName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *string { if v == nil { return nil } - return v.Binding + return v.BlobName }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) CreateUpnClaim() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { +func (o ClientAddonsAzureBlobPtrOutput) BlobRead() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.CreateUpnClaim + return v.BlobRead }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) Destination() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) BlobWrite() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.Destination - }).(pulumi.StringPtrOutput) + return v.BlobWrite + }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) DigestAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) ContainerDelete() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.DigestAlgorithm - }).(pulumi.StringPtrOutput) + return v.ContainerDelete + }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) IncludeAttributeNameFormat() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { +func (o ClientAddonsAzureBlobPtrOutput) ContainerList() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.IncludeAttributeNameFormat + return v.ContainerList }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) Issuer() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) ContainerName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *string { if v == nil { return nil } - return v.Issuer + return v.ContainerName }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *int { - if v == nil { - return nil - } - return v.LifetimeInSeconds - }).(pulumi.IntPtrOutput) -} - -func (o ClientAddonsSamlpPtrOutput) Logout() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) map[string]interface{} { +func (o ClientAddonsAzureBlobPtrOutput) ContainerRead() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.Logout - }).(pulumi.MapOutput) + return v.ContainerRead + }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) MapIdentities() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { +func (o ClientAddonsAzureBlobPtrOutput) ContainerWrite() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *bool { if v == nil { return nil } - return v.MapIdentities + return v.ContainerWrite }).(pulumi.BoolPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) MapUnknownClaimsAsIs() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { +func (o ClientAddonsAzureBlobPtrOutput) Expiration() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *int { if v == nil { return nil } - return v.MapUnknownClaimsAsIs - }).(pulumi.BoolPtrOutput) + return v.Expiration + }).(pulumi.IntPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) Mappings() pulumi.MapOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) map[string]interface{} { +func (o ClientAddonsAzureBlobPtrOutput) SignedIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *string { if v == nil { return nil } - return v.Mappings - }).(pulumi.MapOutput) + return v.SignedIdentifier + }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) NameIdentifierFormat() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureBlobPtrOutput) StorageAccessKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureBlob) *string { if v == nil { return nil } - return v.NameIdentifierFormat + return v.StorageAccessKey }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) NameIdentifierProbes() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) []string { - if v == nil { - return nil - } - return v.NameIdentifierProbes - }).(pulumi.StringArrayOutput) +type ClientAddonsAzureSb struct { + EntityPath *string `pulumi:"entityPath"` + Expiration *int `pulumi:"expiration"` + Namespace *string `pulumi:"namespace"` + SasKey *string `pulumi:"sasKey"` + SasKeyName *string `pulumi:"sasKeyName"` } -func (o ClientAddonsSamlpPtrOutput) PassthroughClaimsWithNoMapping() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { - if v == nil { - return nil +// ClientAddonsAzureSbInput is an input type that accepts ClientAddonsAzureSbArgs and ClientAddonsAzureSbOutput values. +// You can construct a concrete instance of `ClientAddonsAzureSbInput` via: +// +// ClientAddonsAzureSbArgs{...} +type ClientAddonsAzureSbInput interface { + pulumi.Input + + ToClientAddonsAzureSbOutput() ClientAddonsAzureSbOutput + ToClientAddonsAzureSbOutputWithContext(context.Context) ClientAddonsAzureSbOutput +} + +type ClientAddonsAzureSbArgs struct { + EntityPath pulumi.StringPtrInput `pulumi:"entityPath"` + Expiration pulumi.IntPtrInput `pulumi:"expiration"` + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + SasKey pulumi.StringPtrInput `pulumi:"sasKey"` + SasKeyName pulumi.StringPtrInput `pulumi:"sasKeyName"` +} + +func (ClientAddonsAzureSbArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsAzureSb)(nil)).Elem() +} + +func (i ClientAddonsAzureSbArgs) ToClientAddonsAzureSbOutput() ClientAddonsAzureSbOutput { + return i.ToClientAddonsAzureSbOutputWithContext(context.Background()) +} + +func (i ClientAddonsAzureSbArgs) ToClientAddonsAzureSbOutputWithContext(ctx context.Context) ClientAddonsAzureSbOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAzureSbOutput) +} + +func (i ClientAddonsAzureSbArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsAzureSb] { + return pulumix.Output[ClientAddonsAzureSb]{ + OutputState: i.ToClientAddonsAzureSbOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsAzureSbArgs) ToClientAddonsAzureSbPtrOutput() ClientAddonsAzureSbPtrOutput { + return i.ToClientAddonsAzureSbPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsAzureSbArgs) ToClientAddonsAzureSbPtrOutputWithContext(ctx context.Context) ClientAddonsAzureSbPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAzureSbOutput).ToClientAddonsAzureSbPtrOutputWithContext(ctx) +} + +// ClientAddonsAzureSbPtrInput is an input type that accepts ClientAddonsAzureSbArgs, ClientAddonsAzureSbPtr and ClientAddonsAzureSbPtrOutput values. +// You can construct a concrete instance of `ClientAddonsAzureSbPtrInput` via: +// +// ClientAddonsAzureSbArgs{...} +// +// or: +// +// nil +type ClientAddonsAzureSbPtrInput interface { + pulumi.Input + + ToClientAddonsAzureSbPtrOutput() ClientAddonsAzureSbPtrOutput + ToClientAddonsAzureSbPtrOutputWithContext(context.Context) ClientAddonsAzureSbPtrOutput +} + +type clientAddonsAzureSbPtrType ClientAddonsAzureSbArgs + +func ClientAddonsAzureSbPtr(v *ClientAddonsAzureSbArgs) ClientAddonsAzureSbPtrInput { + return (*clientAddonsAzureSbPtrType)(v) +} + +func (*clientAddonsAzureSbPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsAzureSb)(nil)).Elem() +} + +func (i *clientAddonsAzureSbPtrType) ToClientAddonsAzureSbPtrOutput() ClientAddonsAzureSbPtrOutput { + return i.ToClientAddonsAzureSbPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsAzureSbPtrType) ToClientAddonsAzureSbPtrOutputWithContext(ctx context.Context) ClientAddonsAzureSbPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsAzureSbPtrOutput) +} + +func (i *clientAddonsAzureSbPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsAzureSb] { + return pulumix.Output[*ClientAddonsAzureSb]{ + OutputState: i.ToClientAddonsAzureSbPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsAzureSbOutput struct{ *pulumi.OutputState } + +func (ClientAddonsAzureSbOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsAzureSb)(nil)).Elem() +} + +func (o ClientAddonsAzureSbOutput) ToClientAddonsAzureSbOutput() ClientAddonsAzureSbOutput { + return o +} + +func (o ClientAddonsAzureSbOutput) ToClientAddonsAzureSbOutputWithContext(ctx context.Context) ClientAddonsAzureSbOutput { + return o +} + +func (o ClientAddonsAzureSbOutput) ToClientAddonsAzureSbPtrOutput() ClientAddonsAzureSbPtrOutput { + return o.ToClientAddonsAzureSbPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsAzureSbOutput) ToClientAddonsAzureSbPtrOutputWithContext(ctx context.Context) ClientAddonsAzureSbPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsAzureSb) *ClientAddonsAzureSb { + return &v + }).(ClientAddonsAzureSbPtrOutput) +} + +func (o ClientAddonsAzureSbOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsAzureSb] { + return pulumix.Output[ClientAddonsAzureSb]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsAzureSbOutput) EntityPath() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureSb) *string { return v.EntityPath }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureSbOutput) Expiration() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureSb) *int { return v.Expiration }).(pulumi.IntPtrOutput) +} + +func (o ClientAddonsAzureSbOutput) Namespace() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureSb) *string { return v.Namespace }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureSbOutput) SasKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureSb) *string { return v.SasKey }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsAzureSbOutput) SasKeyName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsAzureSb) *string { return v.SasKeyName }).(pulumi.StringPtrOutput) +} + +type ClientAddonsAzureSbPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsAzureSbPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsAzureSb)(nil)).Elem() +} + +func (o ClientAddonsAzureSbPtrOutput) ToClientAddonsAzureSbPtrOutput() ClientAddonsAzureSbPtrOutput { + return o +} + +func (o ClientAddonsAzureSbPtrOutput) ToClientAddonsAzureSbPtrOutputWithContext(ctx context.Context) ClientAddonsAzureSbPtrOutput { + return o +} + +func (o ClientAddonsAzureSbPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsAzureSb] { + return pulumix.Output[*ClientAddonsAzureSb]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsAzureSbPtrOutput) Elem() ClientAddonsAzureSbOutput { + return o.ApplyT(func(v *ClientAddonsAzureSb) ClientAddonsAzureSb { + if v != nil { + return *v } - return v.PassthroughClaimsWithNoMapping - }).(pulumi.BoolPtrOutput) + var ret ClientAddonsAzureSb + return ret + }).(ClientAddonsAzureSbOutput) } -func (o ClientAddonsSamlpPtrOutput) Recipient() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureSbPtrOutput) EntityPath() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureSb) *string { if v == nil { return nil } - return v.Recipient + return v.EntityPath }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) SignResponse() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { +func (o ClientAddonsAzureSbPtrOutput) Expiration() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureSb) *int { if v == nil { return nil } - return v.SignResponse - }).(pulumi.BoolPtrOutput) + return v.Expiration + }).(pulumi.IntPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) SignatureAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureSbPtrOutput) Namespace() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureSb) *string { if v == nil { return nil } - return v.SignatureAlgorithm + return v.Namespace }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) SigningCert() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *string { +func (o ClientAddonsAzureSbPtrOutput) SasKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureSb) *string { if v == nil { return nil } - return v.SigningCert + return v.SasKey }).(pulumi.StringPtrOutput) } -func (o ClientAddonsSamlpPtrOutput) TypedAttributes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientAddonsSamlp) *bool { +func (o ClientAddonsAzureSbPtrOutput) SasKeyName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsAzureSb) *string { if v == nil { return nil } - return v.TypedAttributes - }).(pulumi.BoolPtrOutput) + return v.SasKeyName + }).(pulumi.StringPtrOutput) } -type ClientCredentialsPrivateKeyJwt struct { - // Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. - Credentials []ClientCredentialsPrivateKeyJwtCredential `pulumi:"credentials"` +type ClientAddonsBox struct { } -// ClientCredentialsPrivateKeyJwtInput is an input type that accepts ClientCredentialsPrivateKeyJwtArgs and ClientCredentialsPrivateKeyJwtOutput values. -// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtInput` via: +// ClientAddonsBoxInput is an input type that accepts ClientAddonsBoxArgs and ClientAddonsBoxOutput values. +// You can construct a concrete instance of `ClientAddonsBoxInput` via: // -// ClientCredentialsPrivateKeyJwtArgs{...} -type ClientCredentialsPrivateKeyJwtInput interface { +// ClientAddonsBoxArgs{...} +type ClientAddonsBoxInput interface { pulumi.Input - ToClientCredentialsPrivateKeyJwtOutput() ClientCredentialsPrivateKeyJwtOutput - ToClientCredentialsPrivateKeyJwtOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtOutput + ToClientAddonsBoxOutput() ClientAddonsBoxOutput + ToClientAddonsBoxOutputWithContext(context.Context) ClientAddonsBoxOutput } -type ClientCredentialsPrivateKeyJwtArgs struct { - // Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. - Credentials ClientCredentialsPrivateKeyJwtCredentialArrayInput `pulumi:"credentials"` +type ClientAddonsBoxArgs struct { } -func (ClientCredentialsPrivateKeyJwtArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientCredentialsPrivateKeyJwt)(nil)).Elem() +func (ClientAddonsBoxArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsBox)(nil)).Elem() } -func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtOutput() ClientCredentialsPrivateKeyJwtOutput { - return i.ToClientCredentialsPrivateKeyJwtOutputWithContext(context.Background()) +func (i ClientAddonsBoxArgs) ToClientAddonsBoxOutput() ClientAddonsBoxOutput { + return i.ToClientAddonsBoxOutputWithContext(context.Background()) } -func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtOutput) +func (i ClientAddonsBoxArgs) ToClientAddonsBoxOutputWithContext(ctx context.Context) ClientAddonsBoxOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsBoxOutput) } -func (i ClientCredentialsPrivateKeyJwtArgs) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwt] { - return pulumix.Output[ClientCredentialsPrivateKeyJwt]{ - OutputState: i.ToClientCredentialsPrivateKeyJwtOutputWithContext(ctx).OutputState, +func (i ClientAddonsBoxArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsBox] { + return pulumix.Output[ClientAddonsBox]{ + OutputState: i.ToClientAddonsBoxOutputWithContext(ctx).OutputState, } } -func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { - return i.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Background()) +func (i ClientAddonsBoxArgs) ToClientAddonsBoxPtrOutput() ClientAddonsBoxPtrOutput { + return i.ToClientAddonsBoxPtrOutputWithContext(context.Background()) } -func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtOutput).ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx) +func (i ClientAddonsBoxArgs) ToClientAddonsBoxPtrOutputWithContext(ctx context.Context) ClientAddonsBoxPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsBoxOutput).ToClientAddonsBoxPtrOutputWithContext(ctx) } -// ClientCredentialsPrivateKeyJwtPtrInput is an input type that accepts ClientCredentialsPrivateKeyJwtArgs, ClientCredentialsPrivateKeyJwtPtr and ClientCredentialsPrivateKeyJwtPtrOutput values. -// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtPtrInput` via: +// ClientAddonsBoxPtrInput is an input type that accepts ClientAddonsBoxArgs, ClientAddonsBoxPtr and ClientAddonsBoxPtrOutput values. +// You can construct a concrete instance of `ClientAddonsBoxPtrInput` via: // -// ClientCredentialsPrivateKeyJwtArgs{...} +// ClientAddonsBoxArgs{...} // // or: // // nil -type ClientCredentialsPrivateKeyJwtPtrInput interface { +type ClientAddonsBoxPtrInput interface { pulumi.Input - ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput - ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtPtrOutput + ToClientAddonsBoxPtrOutput() ClientAddonsBoxPtrOutput + ToClientAddonsBoxPtrOutputWithContext(context.Context) ClientAddonsBoxPtrOutput } -type clientCredentialsPrivateKeyJwtPtrType ClientCredentialsPrivateKeyJwtArgs +type clientAddonsBoxPtrType ClientAddonsBoxArgs -func ClientCredentialsPrivateKeyJwtPtr(v *ClientCredentialsPrivateKeyJwtArgs) ClientCredentialsPrivateKeyJwtPtrInput { - return (*clientCredentialsPrivateKeyJwtPtrType)(v) +func ClientAddonsBoxPtr(v *ClientAddonsBoxArgs) ClientAddonsBoxPtrInput { + return (*clientAddonsBoxPtrType)(v) } -func (*clientCredentialsPrivateKeyJwtPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientCredentialsPrivateKeyJwt)(nil)).Elem() +func (*clientAddonsBoxPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsBox)(nil)).Elem() } -func (i *clientCredentialsPrivateKeyJwtPtrType) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { - return i.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Background()) +func (i *clientAddonsBoxPtrType) ToClientAddonsBoxPtrOutput() ClientAddonsBoxPtrOutput { + return i.ToClientAddonsBoxPtrOutputWithContext(context.Background()) } -func (i *clientCredentialsPrivateKeyJwtPtrType) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtPtrOutput) +func (i *clientAddonsBoxPtrType) ToClientAddonsBoxPtrOutputWithContext(ctx context.Context) ClientAddonsBoxPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsBoxPtrOutput) } -func (i *clientCredentialsPrivateKeyJwtPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientCredentialsPrivateKeyJwt] { - return pulumix.Output[*ClientCredentialsPrivateKeyJwt]{ - OutputState: i.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsBoxPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsBox] { + return pulumix.Output[*ClientAddonsBox]{ + OutputState: i.ToClientAddonsBoxPtrOutputWithContext(ctx).OutputState, } } -type ClientCredentialsPrivateKeyJwtOutput struct{ *pulumi.OutputState } +type ClientAddonsBoxOutput struct{ *pulumi.OutputState } -func (ClientCredentialsPrivateKeyJwtOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientCredentialsPrivateKeyJwt)(nil)).Elem() +func (ClientAddonsBoxOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsBox)(nil)).Elem() } -func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtOutput() ClientCredentialsPrivateKeyJwtOutput { +func (o ClientAddonsBoxOutput) ToClientAddonsBoxOutput() ClientAddonsBoxOutput { return o } -func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtOutput { +func (o ClientAddonsBoxOutput) ToClientAddonsBoxOutputWithContext(ctx context.Context) ClientAddonsBoxOutput { return o } -func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { - return o.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Background()) +func (o ClientAddonsBoxOutput) ToClientAddonsBoxPtrOutput() ClientAddonsBoxPtrOutput { + return o.ToClientAddonsBoxPtrOutputWithContext(context.Background()) } -func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientCredentialsPrivateKeyJwt) *ClientCredentialsPrivateKeyJwt { +func (o ClientAddonsBoxOutput) ToClientAddonsBoxPtrOutputWithContext(ctx context.Context) ClientAddonsBoxPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsBox) *ClientAddonsBox { return &v - }).(ClientCredentialsPrivateKeyJwtPtrOutput) + }).(ClientAddonsBoxPtrOutput) } -func (o ClientCredentialsPrivateKeyJwtOutput) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwt] { - return pulumix.Output[ClientCredentialsPrivateKeyJwt]{ +func (o ClientAddonsBoxOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsBox] { + return pulumix.Output[ClientAddonsBox]{ OutputState: o.OutputState, } } -// Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. -func (o ClientCredentialsPrivateKeyJwtOutput) Credentials() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwt) []ClientCredentialsPrivateKeyJwtCredential { - return v.Credentials - }).(ClientCredentialsPrivateKeyJwtCredentialArrayOutput) -} - -type ClientCredentialsPrivateKeyJwtPtrOutput struct{ *pulumi.OutputState } +type ClientAddonsBoxPtrOutput struct{ *pulumi.OutputState } -func (ClientCredentialsPrivateKeyJwtPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientCredentialsPrivateKeyJwt)(nil)).Elem() +func (ClientAddonsBoxPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsBox)(nil)).Elem() } -func (o ClientCredentialsPrivateKeyJwtPtrOutput) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { +func (o ClientAddonsBoxPtrOutput) ToClientAddonsBoxPtrOutput() ClientAddonsBoxPtrOutput { return o } -func (o ClientCredentialsPrivateKeyJwtPtrOutput) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { +func (o ClientAddonsBoxPtrOutput) ToClientAddonsBoxPtrOutputWithContext(ctx context.Context) ClientAddonsBoxPtrOutput { return o } -func (o ClientCredentialsPrivateKeyJwtPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientCredentialsPrivateKeyJwt] { - return pulumix.Output[*ClientCredentialsPrivateKeyJwt]{ +func (o ClientAddonsBoxPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsBox] { + return pulumix.Output[*ClientAddonsBox]{ OutputState: o.OutputState, } } -func (o ClientCredentialsPrivateKeyJwtPtrOutput) Elem() ClientCredentialsPrivateKeyJwtOutput { - return o.ApplyT(func(v *ClientCredentialsPrivateKeyJwt) ClientCredentialsPrivateKeyJwt { +func (o ClientAddonsBoxPtrOutput) Elem() ClientAddonsBoxOutput { + return o.ApplyT(func(v *ClientAddonsBox) ClientAddonsBox { if v != nil { return *v } - var ret ClientCredentialsPrivateKeyJwt + var ret ClientAddonsBox return ret - }).(ClientCredentialsPrivateKeyJwtOutput) + }).(ClientAddonsBoxOutput) } -// Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. -func (o ClientCredentialsPrivateKeyJwtPtrOutput) Credentials() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { - return o.ApplyT(func(v *ClientCredentialsPrivateKeyJwt) []ClientCredentialsPrivateKeyJwtCredential { - if v == nil { - return nil - } - return v.Credentials - }).(ClientCredentialsPrivateKeyJwtCredentialArrayOutput) +type ClientAddonsCloudbees struct { } -type ClientCredentialsPrivateKeyJwtCredential struct { - Algorithm *string `pulumi:"algorithm"` - CreatedAt *string `pulumi:"createdAt"` - CredentialType string `pulumi:"credentialType"` - ExpiresAt *string `pulumi:"expiresAt"` - // The ID of this resource. - Id *string `pulumi:"id"` - KeyId *string `pulumi:"keyId"` - Name *string `pulumi:"name"` - ParseExpiryFromCert *bool `pulumi:"parseExpiryFromCert"` - Pem string `pulumi:"pem"` - UpdatedAt *string `pulumi:"updatedAt"` -} - -// ClientCredentialsPrivateKeyJwtCredentialInput is an input type that accepts ClientCredentialsPrivateKeyJwtCredentialArgs and ClientCredentialsPrivateKeyJwtCredentialOutput values. -// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtCredentialInput` via: +// ClientAddonsCloudbeesInput is an input type that accepts ClientAddonsCloudbeesArgs and ClientAddonsCloudbeesOutput values. +// You can construct a concrete instance of `ClientAddonsCloudbeesInput` via: // -// ClientCredentialsPrivateKeyJwtCredentialArgs{...} -type ClientCredentialsPrivateKeyJwtCredentialInput interface { +// ClientAddonsCloudbeesArgs{...} +type ClientAddonsCloudbeesInput interface { pulumi.Input - ToClientCredentialsPrivateKeyJwtCredentialOutput() ClientCredentialsPrivateKeyJwtCredentialOutput - ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtCredentialOutput + ToClientAddonsCloudbeesOutput() ClientAddonsCloudbeesOutput + ToClientAddonsCloudbeesOutputWithContext(context.Context) ClientAddonsCloudbeesOutput } -type ClientCredentialsPrivateKeyJwtCredentialArgs struct { - Algorithm pulumi.StringPtrInput `pulumi:"algorithm"` - CreatedAt pulumi.StringPtrInput `pulumi:"createdAt"` - CredentialType pulumi.StringInput `pulumi:"credentialType"` - ExpiresAt pulumi.StringPtrInput `pulumi:"expiresAt"` - // The ID of this resource. - Id pulumi.StringPtrInput `pulumi:"id"` - KeyId pulumi.StringPtrInput `pulumi:"keyId"` - Name pulumi.StringPtrInput `pulumi:"name"` - ParseExpiryFromCert pulumi.BoolPtrInput `pulumi:"parseExpiryFromCert"` - Pem pulumi.StringInput `pulumi:"pem"` - UpdatedAt pulumi.StringPtrInput `pulumi:"updatedAt"` +type ClientAddonsCloudbeesArgs struct { } -func (ClientCredentialsPrivateKeyJwtCredentialArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() +func (ClientAddonsCloudbeesArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsCloudbees)(nil)).Elem() } -func (i ClientCredentialsPrivateKeyJwtCredentialArgs) ToClientCredentialsPrivateKeyJwtCredentialOutput() ClientCredentialsPrivateKeyJwtCredentialOutput { - return i.ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(context.Background()) +func (i ClientAddonsCloudbeesArgs) ToClientAddonsCloudbeesOutput() ClientAddonsCloudbeesOutput { + return i.ToClientAddonsCloudbeesOutputWithContext(context.Background()) } -func (i ClientCredentialsPrivateKeyJwtCredentialArgs) ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtCredentialOutput) +func (i ClientAddonsCloudbeesArgs) ToClientAddonsCloudbeesOutputWithContext(ctx context.Context) ClientAddonsCloudbeesOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsCloudbeesOutput) } -func (i ClientCredentialsPrivateKeyJwtCredentialArgs) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwtCredential] { - return pulumix.Output[ClientCredentialsPrivateKeyJwtCredential]{ - OutputState: i.ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(ctx).OutputState, +func (i ClientAddonsCloudbeesArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsCloudbees] { + return pulumix.Output[ClientAddonsCloudbees]{ + OutputState: i.ToClientAddonsCloudbeesOutputWithContext(ctx).OutputState, } } -// ClientCredentialsPrivateKeyJwtCredentialArrayInput is an input type that accepts ClientCredentialsPrivateKeyJwtCredentialArray and ClientCredentialsPrivateKeyJwtCredentialArrayOutput values. -// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtCredentialArrayInput` via: -// -// ClientCredentialsPrivateKeyJwtCredentialArray{ ClientCredentialsPrivateKeyJwtCredentialArgs{...} } -type ClientCredentialsPrivateKeyJwtCredentialArrayInput interface { - pulumi.Input - - ToClientCredentialsPrivateKeyJwtCredentialArrayOutput() ClientCredentialsPrivateKeyJwtCredentialArrayOutput - ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtCredentialArrayOutput -} - -type ClientCredentialsPrivateKeyJwtCredentialArray []ClientCredentialsPrivateKeyJwtCredentialInput - -func (ClientCredentialsPrivateKeyJwtCredentialArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() -} - -func (i ClientCredentialsPrivateKeyJwtCredentialArray) ToClientCredentialsPrivateKeyJwtCredentialArrayOutput() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { - return i.ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(context.Background()) -} - -func (i ClientCredentialsPrivateKeyJwtCredentialArray) ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtCredentialArrayOutput) +func (i ClientAddonsCloudbeesArgs) ToClientAddonsCloudbeesPtrOutput() ClientAddonsCloudbeesPtrOutput { + return i.ToClientAddonsCloudbeesPtrOutputWithContext(context.Background()) } -func (i ClientCredentialsPrivateKeyJwtCredentialArray) ToOutput(ctx context.Context) pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential] { - return pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential]{ - OutputState: i.ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(ctx).OutputState, - } +func (i ClientAddonsCloudbeesArgs) ToClientAddonsCloudbeesPtrOutputWithContext(ctx context.Context) ClientAddonsCloudbeesPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsCloudbeesOutput).ToClientAddonsCloudbeesPtrOutputWithContext(ctx) } -type ClientCredentialsPrivateKeyJwtCredentialOutput struct{ *pulumi.OutputState } +// ClientAddonsCloudbeesPtrInput is an input type that accepts ClientAddonsCloudbeesArgs, ClientAddonsCloudbeesPtr and ClientAddonsCloudbeesPtrOutput values. +// You can construct a concrete instance of `ClientAddonsCloudbeesPtrInput` via: +// +// ClientAddonsCloudbeesArgs{...} +// +// or: +// +// nil +type ClientAddonsCloudbeesPtrInput interface { + pulumi.Input -func (ClientCredentialsPrivateKeyJwtCredentialOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() + ToClientAddonsCloudbeesPtrOutput() ClientAddonsCloudbeesPtrOutput + ToClientAddonsCloudbeesPtrOutputWithContext(context.Context) ClientAddonsCloudbeesPtrOutput } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ToClientCredentialsPrivateKeyJwtCredentialOutput() ClientCredentialsPrivateKeyJwtCredentialOutput { - return o -} +type clientAddonsCloudbeesPtrType ClientAddonsCloudbeesArgs -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialOutput { - return o +func ClientAddonsCloudbeesPtr(v *ClientAddonsCloudbeesArgs) ClientAddonsCloudbeesPtrInput { + return (*clientAddonsCloudbeesPtrType)(v) } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwtCredential] { - return pulumix.Output[ClientCredentialsPrivateKeyJwtCredential]{ - OutputState: o.OutputState, - } +func (*clientAddonsCloudbeesPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsCloudbees)(nil)).Elem() } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Algorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.Algorithm }).(pulumi.StringPtrOutput) +func (i *clientAddonsCloudbeesPtrType) ToClientAddonsCloudbeesPtrOutput() ClientAddonsCloudbeesPtrOutput { + return i.ToClientAddonsCloudbeesPtrOutputWithContext(context.Background()) } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) CreatedAt() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.CreatedAt }).(pulumi.StringPtrOutput) +func (i *clientAddonsCloudbeesPtrType) ToClientAddonsCloudbeesPtrOutputWithContext(ctx context.Context) ClientAddonsCloudbeesPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsCloudbeesPtrOutput) } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) CredentialType() pulumi.StringOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) string { return v.CredentialType }).(pulumi.StringOutput) +func (i *clientAddonsCloudbeesPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsCloudbees] { + return pulumix.Output[*ClientAddonsCloudbees]{ + OutputState: i.ToClientAddonsCloudbeesPtrOutputWithContext(ctx).OutputState, + } } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ExpiresAt() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.ExpiresAt }).(pulumi.StringPtrOutput) -} +type ClientAddonsCloudbeesOutput struct{ *pulumi.OutputState } -// The ID of this resource. -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Id() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.Id }).(pulumi.StringPtrOutput) +func (ClientAddonsCloudbeesOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsCloudbees)(nil)).Elem() } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) KeyId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.KeyId }).(pulumi.StringPtrOutput) +func (o ClientAddonsCloudbeesOutput) ToClientAddonsCloudbeesOutput() ClientAddonsCloudbeesOutput { + return o } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Name() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.Name }).(pulumi.StringPtrOutput) +func (o ClientAddonsCloudbeesOutput) ToClientAddonsCloudbeesOutputWithContext(ctx context.Context) ClientAddonsCloudbeesOutput { + return o } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ParseExpiryFromCert() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *bool { return v.ParseExpiryFromCert }).(pulumi.BoolPtrOutput) +func (o ClientAddonsCloudbeesOutput) ToClientAddonsCloudbeesPtrOutput() ClientAddonsCloudbeesPtrOutput { + return o.ToClientAddonsCloudbeesPtrOutputWithContext(context.Background()) } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Pem() pulumi.StringOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) string { return v.Pem }).(pulumi.StringOutput) +func (o ClientAddonsCloudbeesOutput) ToClientAddonsCloudbeesPtrOutputWithContext(ctx context.Context) ClientAddonsCloudbeesPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsCloudbees) *ClientAddonsCloudbees { + return &v + }).(ClientAddonsCloudbeesPtrOutput) } -func (o ClientCredentialsPrivateKeyJwtCredentialOutput) UpdatedAt() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.UpdatedAt }).(pulumi.StringPtrOutput) +func (o ClientAddonsCloudbeesOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsCloudbees] { + return pulumix.Output[ClientAddonsCloudbees]{ + OutputState: o.OutputState, + } } -type ClientCredentialsPrivateKeyJwtCredentialArrayOutput struct{ *pulumi.OutputState } +type ClientAddonsCloudbeesPtrOutput struct{ *pulumi.OutputState } -func (ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() +func (ClientAddonsCloudbeesPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsCloudbees)(nil)).Elem() } -func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ToClientCredentialsPrivateKeyJwtCredentialArrayOutput() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { +func (o ClientAddonsCloudbeesPtrOutput) ToClientAddonsCloudbeesPtrOutput() ClientAddonsCloudbeesPtrOutput { return o } -func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialArrayOutput { +func (o ClientAddonsCloudbeesPtrOutput) ToClientAddonsCloudbeesPtrOutputWithContext(ctx context.Context) ClientAddonsCloudbeesPtrOutput { return o } -func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential] { - return pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential]{ +func (o ClientAddonsCloudbeesPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsCloudbees] { + return pulumix.Output[*ClientAddonsCloudbees]{ OutputState: o.OutputState, } } -func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) Index(i pulumi.IntInput) ClientCredentialsPrivateKeyJwtCredentialOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) ClientCredentialsPrivateKeyJwtCredential { - return vs[0].([]ClientCredentialsPrivateKeyJwtCredential)[vs[1].(int)] - }).(ClientCredentialsPrivateKeyJwtCredentialOutput) +func (o ClientAddonsCloudbeesPtrOutput) Elem() ClientAddonsCloudbeesOutput { + return o.ApplyT(func(v *ClientAddonsCloudbees) ClientAddonsCloudbees { + if v != nil { + return *v + } + var ret ClientAddonsCloudbees + return ret + }).(ClientAddonsCloudbeesOutput) } -type ClientJwtConfiguration struct { - // Algorithm used to sign JWTs. - Alg *string `pulumi:"alg"` - // Number of seconds during which the JWT will be valid. - LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` - // Permissions (scopes) included in JWTs. - Scopes map[string]string `pulumi:"scopes"` - // Indicates whether the client secret is Base64-encoded. - SecretEncoded *bool `pulumi:"secretEncoded"` +type ClientAddonsConcur struct { } -// ClientJwtConfigurationInput is an input type that accepts ClientJwtConfigurationArgs and ClientJwtConfigurationOutput values. -// You can construct a concrete instance of `ClientJwtConfigurationInput` via: +// ClientAddonsConcurInput is an input type that accepts ClientAddonsConcurArgs and ClientAddonsConcurOutput values. +// You can construct a concrete instance of `ClientAddonsConcurInput` via: // -// ClientJwtConfigurationArgs{...} -type ClientJwtConfigurationInput interface { +// ClientAddonsConcurArgs{...} +type ClientAddonsConcurInput interface { pulumi.Input - ToClientJwtConfigurationOutput() ClientJwtConfigurationOutput - ToClientJwtConfigurationOutputWithContext(context.Context) ClientJwtConfigurationOutput + ToClientAddonsConcurOutput() ClientAddonsConcurOutput + ToClientAddonsConcurOutputWithContext(context.Context) ClientAddonsConcurOutput } -type ClientJwtConfigurationArgs struct { - // Algorithm used to sign JWTs. - Alg pulumi.StringPtrInput `pulumi:"alg"` - // Number of seconds during which the JWT will be valid. - LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` - // Permissions (scopes) included in JWTs. - Scopes pulumi.StringMapInput `pulumi:"scopes"` - // Indicates whether the client secret is Base64-encoded. - SecretEncoded pulumi.BoolPtrInput `pulumi:"secretEncoded"` +type ClientAddonsConcurArgs struct { } -func (ClientJwtConfigurationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientJwtConfiguration)(nil)).Elem() +func (ClientAddonsConcurArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsConcur)(nil)).Elem() } -func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationOutput() ClientJwtConfigurationOutput { - return i.ToClientJwtConfigurationOutputWithContext(context.Background()) +func (i ClientAddonsConcurArgs) ToClientAddonsConcurOutput() ClientAddonsConcurOutput { + return i.ToClientAddonsConcurOutputWithContext(context.Background()) } -func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationOutputWithContext(ctx context.Context) ClientJwtConfigurationOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientJwtConfigurationOutput) +func (i ClientAddonsConcurArgs) ToClientAddonsConcurOutputWithContext(ctx context.Context) ClientAddonsConcurOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsConcurOutput) } -func (i ClientJwtConfigurationArgs) ToOutput(ctx context.Context) pulumix.Output[ClientJwtConfiguration] { - return pulumix.Output[ClientJwtConfiguration]{ - OutputState: i.ToClientJwtConfigurationOutputWithContext(ctx).OutputState, +func (i ClientAddonsConcurArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsConcur] { + return pulumix.Output[ClientAddonsConcur]{ + OutputState: i.ToClientAddonsConcurOutputWithContext(ctx).OutputState, } } -func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { - return i.ToClientJwtConfigurationPtrOutputWithContext(context.Background()) +func (i ClientAddonsConcurArgs) ToClientAddonsConcurPtrOutput() ClientAddonsConcurPtrOutput { + return i.ToClientAddonsConcurPtrOutputWithContext(context.Background()) } -func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientJwtConfigurationOutput).ToClientJwtConfigurationPtrOutputWithContext(ctx) +func (i ClientAddonsConcurArgs) ToClientAddonsConcurPtrOutputWithContext(ctx context.Context) ClientAddonsConcurPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsConcurOutput).ToClientAddonsConcurPtrOutputWithContext(ctx) } -// ClientJwtConfigurationPtrInput is an input type that accepts ClientJwtConfigurationArgs, ClientJwtConfigurationPtr and ClientJwtConfigurationPtrOutput values. -// You can construct a concrete instance of `ClientJwtConfigurationPtrInput` via: +// ClientAddonsConcurPtrInput is an input type that accepts ClientAddonsConcurArgs, ClientAddonsConcurPtr and ClientAddonsConcurPtrOutput values. +// You can construct a concrete instance of `ClientAddonsConcurPtrInput` via: // -// ClientJwtConfigurationArgs{...} +// ClientAddonsConcurArgs{...} // // or: // // nil -type ClientJwtConfigurationPtrInput interface { +type ClientAddonsConcurPtrInput interface { pulumi.Input - ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput - ToClientJwtConfigurationPtrOutputWithContext(context.Context) ClientJwtConfigurationPtrOutput + ToClientAddonsConcurPtrOutput() ClientAddonsConcurPtrOutput + ToClientAddonsConcurPtrOutputWithContext(context.Context) ClientAddonsConcurPtrOutput } -type clientJwtConfigurationPtrType ClientJwtConfigurationArgs +type clientAddonsConcurPtrType ClientAddonsConcurArgs -func ClientJwtConfigurationPtr(v *ClientJwtConfigurationArgs) ClientJwtConfigurationPtrInput { - return (*clientJwtConfigurationPtrType)(v) +func ClientAddonsConcurPtr(v *ClientAddonsConcurArgs) ClientAddonsConcurPtrInput { + return (*clientAddonsConcurPtrType)(v) } -func (*clientJwtConfigurationPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientJwtConfiguration)(nil)).Elem() +func (*clientAddonsConcurPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsConcur)(nil)).Elem() } -func (i *clientJwtConfigurationPtrType) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { - return i.ToClientJwtConfigurationPtrOutputWithContext(context.Background()) +func (i *clientAddonsConcurPtrType) ToClientAddonsConcurPtrOutput() ClientAddonsConcurPtrOutput { + return i.ToClientAddonsConcurPtrOutputWithContext(context.Background()) } -func (i *clientJwtConfigurationPtrType) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientJwtConfigurationPtrOutput) +func (i *clientAddonsConcurPtrType) ToClientAddonsConcurPtrOutputWithContext(ctx context.Context) ClientAddonsConcurPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsConcurPtrOutput) } -func (i *clientJwtConfigurationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientJwtConfiguration] { - return pulumix.Output[*ClientJwtConfiguration]{ - OutputState: i.ToClientJwtConfigurationPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsConcurPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsConcur] { + return pulumix.Output[*ClientAddonsConcur]{ + OutputState: i.ToClientAddonsConcurPtrOutputWithContext(ctx).OutputState, } } -type ClientJwtConfigurationOutput struct{ *pulumi.OutputState } +type ClientAddonsConcurOutput struct{ *pulumi.OutputState } -func (ClientJwtConfigurationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientJwtConfiguration)(nil)).Elem() +func (ClientAddonsConcurOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsConcur)(nil)).Elem() } -func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationOutput() ClientJwtConfigurationOutput { +func (o ClientAddonsConcurOutput) ToClientAddonsConcurOutput() ClientAddonsConcurOutput { return o } -func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationOutputWithContext(ctx context.Context) ClientJwtConfigurationOutput { +func (o ClientAddonsConcurOutput) ToClientAddonsConcurOutputWithContext(ctx context.Context) ClientAddonsConcurOutput { return o } -func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { - return o.ToClientJwtConfigurationPtrOutputWithContext(context.Background()) +func (o ClientAddonsConcurOutput) ToClientAddonsConcurPtrOutput() ClientAddonsConcurPtrOutput { + return o.ToClientAddonsConcurPtrOutputWithContext(context.Background()) } -func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientJwtConfiguration) *ClientJwtConfiguration { +func (o ClientAddonsConcurOutput) ToClientAddonsConcurPtrOutputWithContext(ctx context.Context) ClientAddonsConcurPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsConcur) *ClientAddonsConcur { return &v - }).(ClientJwtConfigurationPtrOutput) + }).(ClientAddonsConcurPtrOutput) } -func (o ClientJwtConfigurationOutput) ToOutput(ctx context.Context) pulumix.Output[ClientJwtConfiguration] { - return pulumix.Output[ClientJwtConfiguration]{ +func (o ClientAddonsConcurOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsConcur] { + return pulumix.Output[ClientAddonsConcur]{ OutputState: o.OutputState, } } -// Algorithm used to sign JWTs. -func (o ClientJwtConfigurationOutput) Alg() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientJwtConfiguration) *string { return v.Alg }).(pulumi.StringPtrOutput) -} - -// Number of seconds during which the JWT will be valid. -func (o ClientJwtConfigurationOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v ClientJwtConfiguration) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) -} - -// Permissions (scopes) included in JWTs. -func (o ClientJwtConfigurationOutput) Scopes() pulumi.StringMapOutput { - return o.ApplyT(func(v ClientJwtConfiguration) map[string]string { return v.Scopes }).(pulumi.StringMapOutput) -} - -// Indicates whether the client secret is Base64-encoded. -func (o ClientJwtConfigurationOutput) SecretEncoded() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientJwtConfiguration) *bool { return v.SecretEncoded }).(pulumi.BoolPtrOutput) -} - -type ClientJwtConfigurationPtrOutput struct{ *pulumi.OutputState } +type ClientAddonsConcurPtrOutput struct{ *pulumi.OutputState } -func (ClientJwtConfigurationPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientJwtConfiguration)(nil)).Elem() +func (ClientAddonsConcurPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsConcur)(nil)).Elem() } -func (o ClientJwtConfigurationPtrOutput) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { +func (o ClientAddonsConcurPtrOutput) ToClientAddonsConcurPtrOutput() ClientAddonsConcurPtrOutput { return o } -func (o ClientJwtConfigurationPtrOutput) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { +func (o ClientAddonsConcurPtrOutput) ToClientAddonsConcurPtrOutputWithContext(ctx context.Context) ClientAddonsConcurPtrOutput { return o } -func (o ClientJwtConfigurationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientJwtConfiguration] { - return pulumix.Output[*ClientJwtConfiguration]{ +func (o ClientAddonsConcurPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsConcur] { + return pulumix.Output[*ClientAddonsConcur]{ OutputState: o.OutputState, } } -func (o ClientJwtConfigurationPtrOutput) Elem() ClientJwtConfigurationOutput { - return o.ApplyT(func(v *ClientJwtConfiguration) ClientJwtConfiguration { +func (o ClientAddonsConcurPtrOutput) Elem() ClientAddonsConcurOutput { + return o.ApplyT(func(v *ClientAddonsConcur) ClientAddonsConcur { if v != nil { return *v } - var ret ClientJwtConfiguration + var ret ClientAddonsConcur return ret - }).(ClientJwtConfigurationOutput) + }).(ClientAddonsConcurOutput) } -// Algorithm used to sign JWTs. -func (o ClientJwtConfigurationPtrOutput) Alg() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientJwtConfiguration) *string { - if v == nil { - return nil - } - return v.Alg - }).(pulumi.StringPtrOutput) +type ClientAddonsDropbox struct { } -// Number of seconds during which the JWT will be valid. -func (o ClientJwtConfigurationPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ClientJwtConfiguration) *int { - if v == nil { - return nil - } - return v.LifetimeInSeconds - }).(pulumi.IntPtrOutput) +// ClientAddonsDropboxInput is an input type that accepts ClientAddonsDropboxArgs and ClientAddonsDropboxOutput values. +// You can construct a concrete instance of `ClientAddonsDropboxInput` via: +// +// ClientAddonsDropboxArgs{...} +type ClientAddonsDropboxInput interface { + pulumi.Input + + ToClientAddonsDropboxOutput() ClientAddonsDropboxOutput + ToClientAddonsDropboxOutputWithContext(context.Context) ClientAddonsDropboxOutput } -// Permissions (scopes) included in JWTs. -func (o ClientJwtConfigurationPtrOutput) Scopes() pulumi.StringMapOutput { - return o.ApplyT(func(v *ClientJwtConfiguration) map[string]string { - if v == nil { - return nil - } - return v.Scopes - }).(pulumi.StringMapOutput) +type ClientAddonsDropboxArgs struct { } -// Indicates whether the client secret is Base64-encoded. -func (o ClientJwtConfigurationPtrOutput) SecretEncoded() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientJwtConfiguration) *bool { - if v == nil { - return nil - } - return v.SecretEncoded - }).(pulumi.BoolPtrOutput) +func (ClientAddonsDropboxArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsDropbox)(nil)).Elem() } -type ClientMobile struct { - // Configuration settings for Android native apps. - Android *ClientMobileAndroid `pulumi:"android"` - // Configuration settings for i0S native apps. - Ios *ClientMobileIos `pulumi:"ios"` +func (i ClientAddonsDropboxArgs) ToClientAddonsDropboxOutput() ClientAddonsDropboxOutput { + return i.ToClientAddonsDropboxOutputWithContext(context.Background()) } -// ClientMobileInput is an input type that accepts ClientMobileArgs and ClientMobileOutput values. -// You can construct a concrete instance of `ClientMobileInput` via: -// -// ClientMobileArgs{...} -type ClientMobileInput interface { - pulumi.Input - - ToClientMobileOutput() ClientMobileOutput - ToClientMobileOutputWithContext(context.Context) ClientMobileOutput -} - -type ClientMobileArgs struct { - // Configuration settings for Android native apps. - Android ClientMobileAndroidPtrInput `pulumi:"android"` - // Configuration settings for i0S native apps. - Ios ClientMobileIosPtrInput `pulumi:"ios"` -} - -func (ClientMobileArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientMobile)(nil)).Elem() -} - -func (i ClientMobileArgs) ToClientMobileOutput() ClientMobileOutput { - return i.ToClientMobileOutputWithContext(context.Background()) -} - -func (i ClientMobileArgs) ToClientMobileOutputWithContext(ctx context.Context) ClientMobileOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileOutput) +func (i ClientAddonsDropboxArgs) ToClientAddonsDropboxOutputWithContext(ctx context.Context) ClientAddonsDropboxOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsDropboxOutput) } -func (i ClientMobileArgs) ToOutput(ctx context.Context) pulumix.Output[ClientMobile] { - return pulumix.Output[ClientMobile]{ - OutputState: i.ToClientMobileOutputWithContext(ctx).OutputState, +func (i ClientAddonsDropboxArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsDropbox] { + return pulumix.Output[ClientAddonsDropbox]{ + OutputState: i.ToClientAddonsDropboxOutputWithContext(ctx).OutputState, } } -func (i ClientMobileArgs) ToClientMobilePtrOutput() ClientMobilePtrOutput { - return i.ToClientMobilePtrOutputWithContext(context.Background()) +func (i ClientAddonsDropboxArgs) ToClientAddonsDropboxPtrOutput() ClientAddonsDropboxPtrOutput { + return i.ToClientAddonsDropboxPtrOutputWithContext(context.Background()) } -func (i ClientMobileArgs) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileOutput).ToClientMobilePtrOutputWithContext(ctx) +func (i ClientAddonsDropboxArgs) ToClientAddonsDropboxPtrOutputWithContext(ctx context.Context) ClientAddonsDropboxPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsDropboxOutput).ToClientAddonsDropboxPtrOutputWithContext(ctx) } -// ClientMobilePtrInput is an input type that accepts ClientMobileArgs, ClientMobilePtr and ClientMobilePtrOutput values. -// You can construct a concrete instance of `ClientMobilePtrInput` via: +// ClientAddonsDropboxPtrInput is an input type that accepts ClientAddonsDropboxArgs, ClientAddonsDropboxPtr and ClientAddonsDropboxPtrOutput values. +// You can construct a concrete instance of `ClientAddonsDropboxPtrInput` via: // -// ClientMobileArgs{...} +// ClientAddonsDropboxArgs{...} // // or: // // nil -type ClientMobilePtrInput interface { +type ClientAddonsDropboxPtrInput interface { pulumi.Input - ToClientMobilePtrOutput() ClientMobilePtrOutput - ToClientMobilePtrOutputWithContext(context.Context) ClientMobilePtrOutput + ToClientAddonsDropboxPtrOutput() ClientAddonsDropboxPtrOutput + ToClientAddonsDropboxPtrOutputWithContext(context.Context) ClientAddonsDropboxPtrOutput } -type clientMobilePtrType ClientMobileArgs +type clientAddonsDropboxPtrType ClientAddonsDropboxArgs -func ClientMobilePtr(v *ClientMobileArgs) ClientMobilePtrInput { - return (*clientMobilePtrType)(v) +func ClientAddonsDropboxPtr(v *ClientAddonsDropboxArgs) ClientAddonsDropboxPtrInput { + return (*clientAddonsDropboxPtrType)(v) } -func (*clientMobilePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientMobile)(nil)).Elem() +func (*clientAddonsDropboxPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsDropbox)(nil)).Elem() } -func (i *clientMobilePtrType) ToClientMobilePtrOutput() ClientMobilePtrOutput { - return i.ToClientMobilePtrOutputWithContext(context.Background()) +func (i *clientAddonsDropboxPtrType) ToClientAddonsDropboxPtrOutput() ClientAddonsDropboxPtrOutput { + return i.ToClientAddonsDropboxPtrOutputWithContext(context.Background()) } -func (i *clientMobilePtrType) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobilePtrOutput) +func (i *clientAddonsDropboxPtrType) ToClientAddonsDropboxPtrOutputWithContext(ctx context.Context) ClientAddonsDropboxPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsDropboxPtrOutput) } -func (i *clientMobilePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientMobile] { - return pulumix.Output[*ClientMobile]{ - OutputState: i.ToClientMobilePtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsDropboxPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsDropbox] { + return pulumix.Output[*ClientAddonsDropbox]{ + OutputState: i.ToClientAddonsDropboxPtrOutputWithContext(ctx).OutputState, } } -type ClientMobileOutput struct{ *pulumi.OutputState } +type ClientAddonsDropboxOutput struct{ *pulumi.OutputState } -func (ClientMobileOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientMobile)(nil)).Elem() +func (ClientAddonsDropboxOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsDropbox)(nil)).Elem() } -func (o ClientMobileOutput) ToClientMobileOutput() ClientMobileOutput { +func (o ClientAddonsDropboxOutput) ToClientAddonsDropboxOutput() ClientAddonsDropboxOutput { return o } -func (o ClientMobileOutput) ToClientMobileOutputWithContext(ctx context.Context) ClientMobileOutput { +func (o ClientAddonsDropboxOutput) ToClientAddonsDropboxOutputWithContext(ctx context.Context) ClientAddonsDropboxOutput { return o } -func (o ClientMobileOutput) ToClientMobilePtrOutput() ClientMobilePtrOutput { - return o.ToClientMobilePtrOutputWithContext(context.Background()) +func (o ClientAddonsDropboxOutput) ToClientAddonsDropboxPtrOutput() ClientAddonsDropboxPtrOutput { + return o.ToClientAddonsDropboxPtrOutputWithContext(context.Background()) } -func (o ClientMobileOutput) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientMobile) *ClientMobile { +func (o ClientAddonsDropboxOutput) ToClientAddonsDropboxPtrOutputWithContext(ctx context.Context) ClientAddonsDropboxPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsDropbox) *ClientAddonsDropbox { return &v - }).(ClientMobilePtrOutput) + }).(ClientAddonsDropboxPtrOutput) } -func (o ClientMobileOutput) ToOutput(ctx context.Context) pulumix.Output[ClientMobile] { - return pulumix.Output[ClientMobile]{ +func (o ClientAddonsDropboxOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsDropbox] { + return pulumix.Output[ClientAddonsDropbox]{ OutputState: o.OutputState, } } -// Configuration settings for Android native apps. -func (o ClientMobileOutput) Android() ClientMobileAndroidPtrOutput { - return o.ApplyT(func(v ClientMobile) *ClientMobileAndroid { return v.Android }).(ClientMobileAndroidPtrOutput) -} - -// Configuration settings for i0S native apps. -func (o ClientMobileOutput) Ios() ClientMobileIosPtrOutput { - return o.ApplyT(func(v ClientMobile) *ClientMobileIos { return v.Ios }).(ClientMobileIosPtrOutput) -} - -type ClientMobilePtrOutput struct{ *pulumi.OutputState } +type ClientAddonsDropboxPtrOutput struct{ *pulumi.OutputState } -func (ClientMobilePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientMobile)(nil)).Elem() +func (ClientAddonsDropboxPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsDropbox)(nil)).Elem() } -func (o ClientMobilePtrOutput) ToClientMobilePtrOutput() ClientMobilePtrOutput { +func (o ClientAddonsDropboxPtrOutput) ToClientAddonsDropboxPtrOutput() ClientAddonsDropboxPtrOutput { return o } -func (o ClientMobilePtrOutput) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { +func (o ClientAddonsDropboxPtrOutput) ToClientAddonsDropboxPtrOutputWithContext(ctx context.Context) ClientAddonsDropboxPtrOutput { return o } -func (o ClientMobilePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientMobile] { - return pulumix.Output[*ClientMobile]{ +func (o ClientAddonsDropboxPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsDropbox] { + return pulumix.Output[*ClientAddonsDropbox]{ OutputState: o.OutputState, } } -func (o ClientMobilePtrOutput) Elem() ClientMobileOutput { - return o.ApplyT(func(v *ClientMobile) ClientMobile { +func (o ClientAddonsDropboxPtrOutput) Elem() ClientAddonsDropboxOutput { + return o.ApplyT(func(v *ClientAddonsDropbox) ClientAddonsDropbox { if v != nil { return *v } - var ret ClientMobile + var ret ClientAddonsDropbox return ret - }).(ClientMobileOutput) -} - -// Configuration settings for Android native apps. -func (o ClientMobilePtrOutput) Android() ClientMobileAndroidPtrOutput { - return o.ApplyT(func(v *ClientMobile) *ClientMobileAndroid { - if v == nil { - return nil - } - return v.Android - }).(ClientMobileAndroidPtrOutput) -} - -// Configuration settings for i0S native apps. -func (o ClientMobilePtrOutput) Ios() ClientMobileIosPtrOutput { - return o.ApplyT(func(v *ClientMobile) *ClientMobileIos { - if v == nil { - return nil - } - return v.Ios - }).(ClientMobileIosPtrOutput) + }).(ClientAddonsDropboxOutput) } -type ClientMobileAndroid struct { - AppPackageName *string `pulumi:"appPackageName"` - Sha256CertFingerprints []string `pulumi:"sha256CertFingerprints"` +type ClientAddonsEchosign struct { + Domain *string `pulumi:"domain"` } -// ClientMobileAndroidInput is an input type that accepts ClientMobileAndroidArgs and ClientMobileAndroidOutput values. -// You can construct a concrete instance of `ClientMobileAndroidInput` via: +// ClientAddonsEchosignInput is an input type that accepts ClientAddonsEchosignArgs and ClientAddonsEchosignOutput values. +// You can construct a concrete instance of `ClientAddonsEchosignInput` via: // -// ClientMobileAndroidArgs{...} -type ClientMobileAndroidInput interface { +// ClientAddonsEchosignArgs{...} +type ClientAddonsEchosignInput interface { pulumi.Input - ToClientMobileAndroidOutput() ClientMobileAndroidOutput - ToClientMobileAndroidOutputWithContext(context.Context) ClientMobileAndroidOutput + ToClientAddonsEchosignOutput() ClientAddonsEchosignOutput + ToClientAddonsEchosignOutputWithContext(context.Context) ClientAddonsEchosignOutput } -type ClientMobileAndroidArgs struct { - AppPackageName pulumi.StringPtrInput `pulumi:"appPackageName"` - Sha256CertFingerprints pulumi.StringArrayInput `pulumi:"sha256CertFingerprints"` +type ClientAddonsEchosignArgs struct { + Domain pulumi.StringPtrInput `pulumi:"domain"` } -func (ClientMobileAndroidArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientMobileAndroid)(nil)).Elem() +func (ClientAddonsEchosignArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsEchosign)(nil)).Elem() } -func (i ClientMobileAndroidArgs) ToClientMobileAndroidOutput() ClientMobileAndroidOutput { - return i.ToClientMobileAndroidOutputWithContext(context.Background()) +func (i ClientAddonsEchosignArgs) ToClientAddonsEchosignOutput() ClientAddonsEchosignOutput { + return i.ToClientAddonsEchosignOutputWithContext(context.Background()) } -func (i ClientMobileAndroidArgs) ToClientMobileAndroidOutputWithContext(ctx context.Context) ClientMobileAndroidOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileAndroidOutput) +func (i ClientAddonsEchosignArgs) ToClientAddonsEchosignOutputWithContext(ctx context.Context) ClientAddonsEchosignOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsEchosignOutput) } -func (i ClientMobileAndroidArgs) ToOutput(ctx context.Context) pulumix.Output[ClientMobileAndroid] { - return pulumix.Output[ClientMobileAndroid]{ - OutputState: i.ToClientMobileAndroidOutputWithContext(ctx).OutputState, +func (i ClientAddonsEchosignArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsEchosign] { + return pulumix.Output[ClientAddonsEchosign]{ + OutputState: i.ToClientAddonsEchosignOutputWithContext(ctx).OutputState, } } -func (i ClientMobileAndroidArgs) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { - return i.ToClientMobileAndroidPtrOutputWithContext(context.Background()) +func (i ClientAddonsEchosignArgs) ToClientAddonsEchosignPtrOutput() ClientAddonsEchosignPtrOutput { + return i.ToClientAddonsEchosignPtrOutputWithContext(context.Background()) } -func (i ClientMobileAndroidArgs) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileAndroidOutput).ToClientMobileAndroidPtrOutputWithContext(ctx) +func (i ClientAddonsEchosignArgs) ToClientAddonsEchosignPtrOutputWithContext(ctx context.Context) ClientAddonsEchosignPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsEchosignOutput).ToClientAddonsEchosignPtrOutputWithContext(ctx) } -// ClientMobileAndroidPtrInput is an input type that accepts ClientMobileAndroidArgs, ClientMobileAndroidPtr and ClientMobileAndroidPtrOutput values. -// You can construct a concrete instance of `ClientMobileAndroidPtrInput` via: +// ClientAddonsEchosignPtrInput is an input type that accepts ClientAddonsEchosignArgs, ClientAddonsEchosignPtr and ClientAddonsEchosignPtrOutput values. +// You can construct a concrete instance of `ClientAddonsEchosignPtrInput` via: // -// ClientMobileAndroidArgs{...} +// ClientAddonsEchosignArgs{...} // // or: // // nil -type ClientMobileAndroidPtrInput interface { +type ClientAddonsEchosignPtrInput interface { pulumi.Input - ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput - ToClientMobileAndroidPtrOutputWithContext(context.Context) ClientMobileAndroidPtrOutput + ToClientAddonsEchosignPtrOutput() ClientAddonsEchosignPtrOutput + ToClientAddonsEchosignPtrOutputWithContext(context.Context) ClientAddonsEchosignPtrOutput } -type clientMobileAndroidPtrType ClientMobileAndroidArgs +type clientAddonsEchosignPtrType ClientAddonsEchosignArgs -func ClientMobileAndroidPtr(v *ClientMobileAndroidArgs) ClientMobileAndroidPtrInput { - return (*clientMobileAndroidPtrType)(v) +func ClientAddonsEchosignPtr(v *ClientAddonsEchosignArgs) ClientAddonsEchosignPtrInput { + return (*clientAddonsEchosignPtrType)(v) } -func (*clientMobileAndroidPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientMobileAndroid)(nil)).Elem() +func (*clientAddonsEchosignPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsEchosign)(nil)).Elem() } -func (i *clientMobileAndroidPtrType) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { - return i.ToClientMobileAndroidPtrOutputWithContext(context.Background()) +func (i *clientAddonsEchosignPtrType) ToClientAddonsEchosignPtrOutput() ClientAddonsEchosignPtrOutput { + return i.ToClientAddonsEchosignPtrOutputWithContext(context.Background()) } -func (i *clientMobileAndroidPtrType) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileAndroidPtrOutput) +func (i *clientAddonsEchosignPtrType) ToClientAddonsEchosignPtrOutputWithContext(ctx context.Context) ClientAddonsEchosignPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsEchosignPtrOutput) } -func (i *clientMobileAndroidPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileAndroid] { - return pulumix.Output[*ClientMobileAndroid]{ - OutputState: i.ToClientMobileAndroidPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsEchosignPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsEchosign] { + return pulumix.Output[*ClientAddonsEchosign]{ + OutputState: i.ToClientAddonsEchosignPtrOutputWithContext(ctx).OutputState, } } -type ClientMobileAndroidOutput struct{ *pulumi.OutputState } +type ClientAddonsEchosignOutput struct{ *pulumi.OutputState } -func (ClientMobileAndroidOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientMobileAndroid)(nil)).Elem() +func (ClientAddonsEchosignOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsEchosign)(nil)).Elem() } -func (o ClientMobileAndroidOutput) ToClientMobileAndroidOutput() ClientMobileAndroidOutput { +func (o ClientAddonsEchosignOutput) ToClientAddonsEchosignOutput() ClientAddonsEchosignOutput { return o } -func (o ClientMobileAndroidOutput) ToClientMobileAndroidOutputWithContext(ctx context.Context) ClientMobileAndroidOutput { +func (o ClientAddonsEchosignOutput) ToClientAddonsEchosignOutputWithContext(ctx context.Context) ClientAddonsEchosignOutput { return o } -func (o ClientMobileAndroidOutput) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { - return o.ToClientMobileAndroidPtrOutputWithContext(context.Background()) +func (o ClientAddonsEchosignOutput) ToClientAddonsEchosignPtrOutput() ClientAddonsEchosignPtrOutput { + return o.ToClientAddonsEchosignPtrOutputWithContext(context.Background()) } -func (o ClientMobileAndroidOutput) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientMobileAndroid) *ClientMobileAndroid { +func (o ClientAddonsEchosignOutput) ToClientAddonsEchosignPtrOutputWithContext(ctx context.Context) ClientAddonsEchosignPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsEchosign) *ClientAddonsEchosign { return &v - }).(ClientMobileAndroidPtrOutput) + }).(ClientAddonsEchosignPtrOutput) } -func (o ClientMobileAndroidOutput) ToOutput(ctx context.Context) pulumix.Output[ClientMobileAndroid] { - return pulumix.Output[ClientMobileAndroid]{ +func (o ClientAddonsEchosignOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsEchosign] { + return pulumix.Output[ClientAddonsEchosign]{ OutputState: o.OutputState, } } -func (o ClientMobileAndroidOutput) AppPackageName() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientMobileAndroid) *string { return v.AppPackageName }).(pulumi.StringPtrOutput) -} - -func (o ClientMobileAndroidOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { - return o.ApplyT(func(v ClientMobileAndroid) []string { return v.Sha256CertFingerprints }).(pulumi.StringArrayOutput) +func (o ClientAddonsEchosignOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsEchosign) *string { return v.Domain }).(pulumi.StringPtrOutput) } -type ClientMobileAndroidPtrOutput struct{ *pulumi.OutputState } +type ClientAddonsEchosignPtrOutput struct{ *pulumi.OutputState } -func (ClientMobileAndroidPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientMobileAndroid)(nil)).Elem() +func (ClientAddonsEchosignPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsEchosign)(nil)).Elem() } -func (o ClientMobileAndroidPtrOutput) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { +func (o ClientAddonsEchosignPtrOutput) ToClientAddonsEchosignPtrOutput() ClientAddonsEchosignPtrOutput { return o } -func (o ClientMobileAndroidPtrOutput) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { +func (o ClientAddonsEchosignPtrOutput) ToClientAddonsEchosignPtrOutputWithContext(ctx context.Context) ClientAddonsEchosignPtrOutput { return o } -func (o ClientMobileAndroidPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileAndroid] { - return pulumix.Output[*ClientMobileAndroid]{ +func (o ClientAddonsEchosignPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsEchosign] { + return pulumix.Output[*ClientAddonsEchosign]{ OutputState: o.OutputState, } } -func (o ClientMobileAndroidPtrOutput) Elem() ClientMobileAndroidOutput { - return o.ApplyT(func(v *ClientMobileAndroid) ClientMobileAndroid { +func (o ClientAddonsEchosignPtrOutput) Elem() ClientAddonsEchosignOutput { + return o.ApplyT(func(v *ClientAddonsEchosign) ClientAddonsEchosign { if v != nil { return *v } - var ret ClientMobileAndroid + var ret ClientAddonsEchosign return ret - }).(ClientMobileAndroidOutput) + }).(ClientAddonsEchosignOutput) } -func (o ClientMobileAndroidPtrOutput) AppPackageName() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientMobileAndroid) *string { +func (o ClientAddonsEchosignPtrOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsEchosign) *string { if v == nil { return nil } - return v.AppPackageName + return v.Domain }).(pulumi.StringPtrOutput) } -func (o ClientMobileAndroidPtrOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ClientMobileAndroid) []string { - if v == nil { - return nil - } - return v.Sha256CertFingerprints - }).(pulumi.StringArrayOutput) -} - -type ClientMobileIos struct { - AppBundleIdentifier *string `pulumi:"appBundleIdentifier"` - TeamId *string `pulumi:"teamId"` +type ClientAddonsEgnyte struct { + Domain *string `pulumi:"domain"` } -// ClientMobileIosInput is an input type that accepts ClientMobileIosArgs and ClientMobileIosOutput values. -// You can construct a concrete instance of `ClientMobileIosInput` via: +// ClientAddonsEgnyteInput is an input type that accepts ClientAddonsEgnyteArgs and ClientAddonsEgnyteOutput values. +// You can construct a concrete instance of `ClientAddonsEgnyteInput` via: // -// ClientMobileIosArgs{...} -type ClientMobileIosInput interface { +// ClientAddonsEgnyteArgs{...} +type ClientAddonsEgnyteInput interface { pulumi.Input - ToClientMobileIosOutput() ClientMobileIosOutput - ToClientMobileIosOutputWithContext(context.Context) ClientMobileIosOutput + ToClientAddonsEgnyteOutput() ClientAddonsEgnyteOutput + ToClientAddonsEgnyteOutputWithContext(context.Context) ClientAddonsEgnyteOutput } -type ClientMobileIosArgs struct { - AppBundleIdentifier pulumi.StringPtrInput `pulumi:"appBundleIdentifier"` - TeamId pulumi.StringPtrInput `pulumi:"teamId"` +type ClientAddonsEgnyteArgs struct { + Domain pulumi.StringPtrInput `pulumi:"domain"` } -func (ClientMobileIosArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientMobileIos)(nil)).Elem() +func (ClientAddonsEgnyteArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsEgnyte)(nil)).Elem() } -func (i ClientMobileIosArgs) ToClientMobileIosOutput() ClientMobileIosOutput { - return i.ToClientMobileIosOutputWithContext(context.Background()) +func (i ClientAddonsEgnyteArgs) ToClientAddonsEgnyteOutput() ClientAddonsEgnyteOutput { + return i.ToClientAddonsEgnyteOutputWithContext(context.Background()) } -func (i ClientMobileIosArgs) ToClientMobileIosOutputWithContext(ctx context.Context) ClientMobileIosOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileIosOutput) +func (i ClientAddonsEgnyteArgs) ToClientAddonsEgnyteOutputWithContext(ctx context.Context) ClientAddonsEgnyteOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsEgnyteOutput) } -func (i ClientMobileIosArgs) ToOutput(ctx context.Context) pulumix.Output[ClientMobileIos] { - return pulumix.Output[ClientMobileIos]{ - OutputState: i.ToClientMobileIosOutputWithContext(ctx).OutputState, +func (i ClientAddonsEgnyteArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsEgnyte] { + return pulumix.Output[ClientAddonsEgnyte]{ + OutputState: i.ToClientAddonsEgnyteOutputWithContext(ctx).OutputState, } } -func (i ClientMobileIosArgs) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { - return i.ToClientMobileIosPtrOutputWithContext(context.Background()) +func (i ClientAddonsEgnyteArgs) ToClientAddonsEgnytePtrOutput() ClientAddonsEgnytePtrOutput { + return i.ToClientAddonsEgnytePtrOutputWithContext(context.Background()) } -func (i ClientMobileIosArgs) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileIosOutput).ToClientMobileIosPtrOutputWithContext(ctx) +func (i ClientAddonsEgnyteArgs) ToClientAddonsEgnytePtrOutputWithContext(ctx context.Context) ClientAddonsEgnytePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsEgnyteOutput).ToClientAddonsEgnytePtrOutputWithContext(ctx) } -// ClientMobileIosPtrInput is an input type that accepts ClientMobileIosArgs, ClientMobileIosPtr and ClientMobileIosPtrOutput values. -// You can construct a concrete instance of `ClientMobileIosPtrInput` via: +// ClientAddonsEgnytePtrInput is an input type that accepts ClientAddonsEgnyteArgs, ClientAddonsEgnytePtr and ClientAddonsEgnytePtrOutput values. +// You can construct a concrete instance of `ClientAddonsEgnytePtrInput` via: // -// ClientMobileIosArgs{...} +// ClientAddonsEgnyteArgs{...} // // or: // // nil -type ClientMobileIosPtrInput interface { +type ClientAddonsEgnytePtrInput interface { pulumi.Input - ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput - ToClientMobileIosPtrOutputWithContext(context.Context) ClientMobileIosPtrOutput + ToClientAddonsEgnytePtrOutput() ClientAddonsEgnytePtrOutput + ToClientAddonsEgnytePtrOutputWithContext(context.Context) ClientAddonsEgnytePtrOutput } -type clientMobileIosPtrType ClientMobileIosArgs +type clientAddonsEgnytePtrType ClientAddonsEgnyteArgs -func ClientMobileIosPtr(v *ClientMobileIosArgs) ClientMobileIosPtrInput { - return (*clientMobileIosPtrType)(v) +func ClientAddonsEgnytePtr(v *ClientAddonsEgnyteArgs) ClientAddonsEgnytePtrInput { + return (*clientAddonsEgnytePtrType)(v) } -func (*clientMobileIosPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientMobileIos)(nil)).Elem() +func (*clientAddonsEgnytePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsEgnyte)(nil)).Elem() } -func (i *clientMobileIosPtrType) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { - return i.ToClientMobileIosPtrOutputWithContext(context.Background()) +func (i *clientAddonsEgnytePtrType) ToClientAddonsEgnytePtrOutput() ClientAddonsEgnytePtrOutput { + return i.ToClientAddonsEgnytePtrOutputWithContext(context.Background()) } -func (i *clientMobileIosPtrType) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientMobileIosPtrOutput) +func (i *clientAddonsEgnytePtrType) ToClientAddonsEgnytePtrOutputWithContext(ctx context.Context) ClientAddonsEgnytePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsEgnytePtrOutput) } -func (i *clientMobileIosPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileIos] { - return pulumix.Output[*ClientMobileIos]{ - OutputState: i.ToClientMobileIosPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsEgnytePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsEgnyte] { + return pulumix.Output[*ClientAddonsEgnyte]{ + OutputState: i.ToClientAddonsEgnytePtrOutputWithContext(ctx).OutputState, } } -type ClientMobileIosOutput struct{ *pulumi.OutputState } +type ClientAddonsEgnyteOutput struct{ *pulumi.OutputState } -func (ClientMobileIosOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientMobileIos)(nil)).Elem() +func (ClientAddonsEgnyteOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsEgnyte)(nil)).Elem() } -func (o ClientMobileIosOutput) ToClientMobileIosOutput() ClientMobileIosOutput { +func (o ClientAddonsEgnyteOutput) ToClientAddonsEgnyteOutput() ClientAddonsEgnyteOutput { return o } -func (o ClientMobileIosOutput) ToClientMobileIosOutputWithContext(ctx context.Context) ClientMobileIosOutput { +func (o ClientAddonsEgnyteOutput) ToClientAddonsEgnyteOutputWithContext(ctx context.Context) ClientAddonsEgnyteOutput { return o } -func (o ClientMobileIosOutput) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { - return o.ToClientMobileIosPtrOutputWithContext(context.Background()) +func (o ClientAddonsEgnyteOutput) ToClientAddonsEgnytePtrOutput() ClientAddonsEgnytePtrOutput { + return o.ToClientAddonsEgnytePtrOutputWithContext(context.Background()) } -func (o ClientMobileIosOutput) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientMobileIos) *ClientMobileIos { +func (o ClientAddonsEgnyteOutput) ToClientAddonsEgnytePtrOutputWithContext(ctx context.Context) ClientAddonsEgnytePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsEgnyte) *ClientAddonsEgnyte { return &v - }).(ClientMobileIosPtrOutput) + }).(ClientAddonsEgnytePtrOutput) } -func (o ClientMobileIosOutput) ToOutput(ctx context.Context) pulumix.Output[ClientMobileIos] { - return pulumix.Output[ClientMobileIos]{ +func (o ClientAddonsEgnyteOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsEgnyte] { + return pulumix.Output[ClientAddonsEgnyte]{ OutputState: o.OutputState, } } -func (o ClientMobileIosOutput) AppBundleIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientMobileIos) *string { return v.AppBundleIdentifier }).(pulumi.StringPtrOutput) +func (o ClientAddonsEgnyteOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsEgnyte) *string { return v.Domain }).(pulumi.StringPtrOutput) } -func (o ClientMobileIosOutput) TeamId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ClientMobileIos) *string { return v.TeamId }).(pulumi.StringPtrOutput) -} +type ClientAddonsEgnytePtrOutput struct{ *pulumi.OutputState } -type ClientMobileIosPtrOutput struct{ *pulumi.OutputState } +func (ClientAddonsEgnytePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsEgnyte)(nil)).Elem() +} -func (ClientMobileIosPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientMobileIos)(nil)).Elem() -} - -func (o ClientMobileIosPtrOutput) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { +func (o ClientAddonsEgnytePtrOutput) ToClientAddonsEgnytePtrOutput() ClientAddonsEgnytePtrOutput { return o } -func (o ClientMobileIosPtrOutput) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { +func (o ClientAddonsEgnytePtrOutput) ToClientAddonsEgnytePtrOutputWithContext(ctx context.Context) ClientAddonsEgnytePtrOutput { return o } -func (o ClientMobileIosPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileIos] { - return pulumix.Output[*ClientMobileIos]{ +func (o ClientAddonsEgnytePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsEgnyte] { + return pulumix.Output[*ClientAddonsEgnyte]{ OutputState: o.OutputState, } } -func (o ClientMobileIosPtrOutput) Elem() ClientMobileIosOutput { - return o.ApplyT(func(v *ClientMobileIos) ClientMobileIos { +func (o ClientAddonsEgnytePtrOutput) Elem() ClientAddonsEgnyteOutput { + return o.ApplyT(func(v *ClientAddonsEgnyte) ClientAddonsEgnyte { if v != nil { return *v } - var ret ClientMobileIos + var ret ClientAddonsEgnyte return ret - }).(ClientMobileIosOutput) -} - -func (o ClientMobileIosPtrOutput) AppBundleIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientMobileIos) *string { - if v == nil { - return nil - } - return v.AppBundleIdentifier - }).(pulumi.StringPtrOutput) + }).(ClientAddonsEgnyteOutput) } -func (o ClientMobileIosPtrOutput) TeamId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientMobileIos) *string { +func (o ClientAddonsEgnytePtrOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsEgnyte) *string { if v == nil { return nil } - return v.TeamId + return v.Domain }).(pulumi.StringPtrOutput) } -type ClientNativeSocialLogin struct { - Apple *ClientNativeSocialLoginApple `pulumi:"apple"` - Facebook *ClientNativeSocialLoginFacebook `pulumi:"facebook"` +type ClientAddonsFirebase struct { + ClientEmail *string `pulumi:"clientEmail"` + LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` + PrivateKey *string `pulumi:"privateKey"` + PrivateKeyId *string `pulumi:"privateKeyId"` + Secret *string `pulumi:"secret"` } -// ClientNativeSocialLoginInput is an input type that accepts ClientNativeSocialLoginArgs and ClientNativeSocialLoginOutput values. -// You can construct a concrete instance of `ClientNativeSocialLoginInput` via: +// ClientAddonsFirebaseInput is an input type that accepts ClientAddonsFirebaseArgs and ClientAddonsFirebaseOutput values. +// You can construct a concrete instance of `ClientAddonsFirebaseInput` via: // -// ClientNativeSocialLoginArgs{...} -type ClientNativeSocialLoginInput interface { +// ClientAddonsFirebaseArgs{...} +type ClientAddonsFirebaseInput interface { pulumi.Input - ToClientNativeSocialLoginOutput() ClientNativeSocialLoginOutput - ToClientNativeSocialLoginOutputWithContext(context.Context) ClientNativeSocialLoginOutput + ToClientAddonsFirebaseOutput() ClientAddonsFirebaseOutput + ToClientAddonsFirebaseOutputWithContext(context.Context) ClientAddonsFirebaseOutput } -type ClientNativeSocialLoginArgs struct { - Apple ClientNativeSocialLoginApplePtrInput `pulumi:"apple"` - Facebook ClientNativeSocialLoginFacebookPtrInput `pulumi:"facebook"` +type ClientAddonsFirebaseArgs struct { + ClientEmail pulumi.StringPtrInput `pulumi:"clientEmail"` + LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` + PrivateKey pulumi.StringPtrInput `pulumi:"privateKey"` + PrivateKeyId pulumi.StringPtrInput `pulumi:"privateKeyId"` + Secret pulumi.StringPtrInput `pulumi:"secret"` } -func (ClientNativeSocialLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientNativeSocialLogin)(nil)).Elem() +func (ClientAddonsFirebaseArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsFirebase)(nil)).Elem() } -func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginOutput() ClientNativeSocialLoginOutput { - return i.ToClientNativeSocialLoginOutputWithContext(context.Background()) +func (i ClientAddonsFirebaseArgs) ToClientAddonsFirebaseOutput() ClientAddonsFirebaseOutput { + return i.ToClientAddonsFirebaseOutputWithContext(context.Background()) } -func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginOutputWithContext(ctx context.Context) ClientNativeSocialLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginOutput) +func (i ClientAddonsFirebaseArgs) ToClientAddonsFirebaseOutputWithContext(ctx context.Context) ClientAddonsFirebaseOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsFirebaseOutput) } -func (i ClientNativeSocialLoginArgs) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLogin] { - return pulumix.Output[ClientNativeSocialLogin]{ - OutputState: i.ToClientNativeSocialLoginOutputWithContext(ctx).OutputState, +func (i ClientAddonsFirebaseArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsFirebase] { + return pulumix.Output[ClientAddonsFirebase]{ + OutputState: i.ToClientAddonsFirebaseOutputWithContext(ctx).OutputState, } } -func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { - return i.ToClientNativeSocialLoginPtrOutputWithContext(context.Background()) +func (i ClientAddonsFirebaseArgs) ToClientAddonsFirebasePtrOutput() ClientAddonsFirebasePtrOutput { + return i.ToClientAddonsFirebasePtrOutputWithContext(context.Background()) } -func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginOutput).ToClientNativeSocialLoginPtrOutputWithContext(ctx) +func (i ClientAddonsFirebaseArgs) ToClientAddonsFirebasePtrOutputWithContext(ctx context.Context) ClientAddonsFirebasePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsFirebaseOutput).ToClientAddonsFirebasePtrOutputWithContext(ctx) } -// ClientNativeSocialLoginPtrInput is an input type that accepts ClientNativeSocialLoginArgs, ClientNativeSocialLoginPtr and ClientNativeSocialLoginPtrOutput values. -// You can construct a concrete instance of `ClientNativeSocialLoginPtrInput` via: +// ClientAddonsFirebasePtrInput is an input type that accepts ClientAddonsFirebaseArgs, ClientAddonsFirebasePtr and ClientAddonsFirebasePtrOutput values. +// You can construct a concrete instance of `ClientAddonsFirebasePtrInput` via: // -// ClientNativeSocialLoginArgs{...} +// ClientAddonsFirebaseArgs{...} // // or: // // nil -type ClientNativeSocialLoginPtrInput interface { +type ClientAddonsFirebasePtrInput interface { pulumi.Input - ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput - ToClientNativeSocialLoginPtrOutputWithContext(context.Context) ClientNativeSocialLoginPtrOutput + ToClientAddonsFirebasePtrOutput() ClientAddonsFirebasePtrOutput + ToClientAddonsFirebasePtrOutputWithContext(context.Context) ClientAddonsFirebasePtrOutput } -type clientNativeSocialLoginPtrType ClientNativeSocialLoginArgs +type clientAddonsFirebasePtrType ClientAddonsFirebaseArgs -func ClientNativeSocialLoginPtr(v *ClientNativeSocialLoginArgs) ClientNativeSocialLoginPtrInput { - return (*clientNativeSocialLoginPtrType)(v) +func ClientAddonsFirebasePtr(v *ClientAddonsFirebaseArgs) ClientAddonsFirebasePtrInput { + return (*clientAddonsFirebasePtrType)(v) } -func (*clientNativeSocialLoginPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientNativeSocialLogin)(nil)).Elem() +func (*clientAddonsFirebasePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsFirebase)(nil)).Elem() } -func (i *clientNativeSocialLoginPtrType) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { - return i.ToClientNativeSocialLoginPtrOutputWithContext(context.Background()) +func (i *clientAddonsFirebasePtrType) ToClientAddonsFirebasePtrOutput() ClientAddonsFirebasePtrOutput { + return i.ToClientAddonsFirebasePtrOutputWithContext(context.Background()) } -func (i *clientNativeSocialLoginPtrType) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginPtrOutput) +func (i *clientAddonsFirebasePtrType) ToClientAddonsFirebasePtrOutputWithContext(ctx context.Context) ClientAddonsFirebasePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsFirebasePtrOutput) } -func (i *clientNativeSocialLoginPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLogin] { - return pulumix.Output[*ClientNativeSocialLogin]{ - OutputState: i.ToClientNativeSocialLoginPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsFirebasePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsFirebase] { + return pulumix.Output[*ClientAddonsFirebase]{ + OutputState: i.ToClientAddonsFirebasePtrOutputWithContext(ctx).OutputState, } } -type ClientNativeSocialLoginOutput struct{ *pulumi.OutputState } +type ClientAddonsFirebaseOutput struct{ *pulumi.OutputState } -func (ClientNativeSocialLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientNativeSocialLogin)(nil)).Elem() +func (ClientAddonsFirebaseOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsFirebase)(nil)).Elem() } -func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginOutput() ClientNativeSocialLoginOutput { +func (o ClientAddonsFirebaseOutput) ToClientAddonsFirebaseOutput() ClientAddonsFirebaseOutput { return o } -func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginOutputWithContext(ctx context.Context) ClientNativeSocialLoginOutput { +func (o ClientAddonsFirebaseOutput) ToClientAddonsFirebaseOutputWithContext(ctx context.Context) ClientAddonsFirebaseOutput { return o } -func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { - return o.ToClientNativeSocialLoginPtrOutputWithContext(context.Background()) +func (o ClientAddonsFirebaseOutput) ToClientAddonsFirebasePtrOutput() ClientAddonsFirebasePtrOutput { + return o.ToClientAddonsFirebasePtrOutputWithContext(context.Background()) } -func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientNativeSocialLogin) *ClientNativeSocialLogin { +func (o ClientAddonsFirebaseOutput) ToClientAddonsFirebasePtrOutputWithContext(ctx context.Context) ClientAddonsFirebasePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsFirebase) *ClientAddonsFirebase { return &v - }).(ClientNativeSocialLoginPtrOutput) + }).(ClientAddonsFirebasePtrOutput) } -func (o ClientNativeSocialLoginOutput) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLogin] { - return pulumix.Output[ClientNativeSocialLogin]{ +func (o ClientAddonsFirebaseOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsFirebase] { + return pulumix.Output[ClientAddonsFirebase]{ OutputState: o.OutputState, } } -func (o ClientNativeSocialLoginOutput) Apple() ClientNativeSocialLoginApplePtrOutput { - return o.ApplyT(func(v ClientNativeSocialLogin) *ClientNativeSocialLoginApple { return v.Apple }).(ClientNativeSocialLoginApplePtrOutput) +func (o ClientAddonsFirebaseOutput) ClientEmail() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsFirebase) *string { return v.ClientEmail }).(pulumi.StringPtrOutput) } -func (o ClientNativeSocialLoginOutput) Facebook() ClientNativeSocialLoginFacebookPtrOutput { - return o.ApplyT(func(v ClientNativeSocialLogin) *ClientNativeSocialLoginFacebook { return v.Facebook }).(ClientNativeSocialLoginFacebookPtrOutput) +func (o ClientAddonsFirebaseOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientAddonsFirebase) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) } -type ClientNativeSocialLoginPtrOutput struct{ *pulumi.OutputState } +func (o ClientAddonsFirebaseOutput) PrivateKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsFirebase) *string { return v.PrivateKey }).(pulumi.StringPtrOutput) +} -func (ClientNativeSocialLoginPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientNativeSocialLogin)(nil)).Elem() +func (o ClientAddonsFirebaseOutput) PrivateKeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsFirebase) *string { return v.PrivateKeyId }).(pulumi.StringPtrOutput) } -func (o ClientNativeSocialLoginPtrOutput) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { +func (o ClientAddonsFirebaseOutput) Secret() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsFirebase) *string { return v.Secret }).(pulumi.StringPtrOutput) +} + +type ClientAddonsFirebasePtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsFirebasePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsFirebase)(nil)).Elem() +} + +func (o ClientAddonsFirebasePtrOutput) ToClientAddonsFirebasePtrOutput() ClientAddonsFirebasePtrOutput { return o } -func (o ClientNativeSocialLoginPtrOutput) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { +func (o ClientAddonsFirebasePtrOutput) ToClientAddonsFirebasePtrOutputWithContext(ctx context.Context) ClientAddonsFirebasePtrOutput { return o } -func (o ClientNativeSocialLoginPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLogin] { - return pulumix.Output[*ClientNativeSocialLogin]{ +func (o ClientAddonsFirebasePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsFirebase] { + return pulumix.Output[*ClientAddonsFirebase]{ OutputState: o.OutputState, } } -func (o ClientNativeSocialLoginPtrOutput) Elem() ClientNativeSocialLoginOutput { - return o.ApplyT(func(v *ClientNativeSocialLogin) ClientNativeSocialLogin { +func (o ClientAddonsFirebasePtrOutput) Elem() ClientAddonsFirebaseOutput { + return o.ApplyT(func(v *ClientAddonsFirebase) ClientAddonsFirebase { if v != nil { return *v } - var ret ClientNativeSocialLogin + var ret ClientAddonsFirebase return ret - }).(ClientNativeSocialLoginOutput) + }).(ClientAddonsFirebaseOutput) } -func (o ClientNativeSocialLoginPtrOutput) Apple() ClientNativeSocialLoginApplePtrOutput { - return o.ApplyT(func(v *ClientNativeSocialLogin) *ClientNativeSocialLoginApple { +func (o ClientAddonsFirebasePtrOutput) ClientEmail() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsFirebase) *string { if v == nil { return nil } - return v.Apple - }).(ClientNativeSocialLoginApplePtrOutput) + return v.ClientEmail + }).(pulumi.StringPtrOutput) } -func (o ClientNativeSocialLoginPtrOutput) Facebook() ClientNativeSocialLoginFacebookPtrOutput { - return o.ApplyT(func(v *ClientNativeSocialLogin) *ClientNativeSocialLoginFacebook { +func (o ClientAddonsFirebasePtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientAddonsFirebase) *int { if v == nil { return nil } - return v.Facebook - }).(ClientNativeSocialLoginFacebookPtrOutput) + return v.LifetimeInSeconds + }).(pulumi.IntPtrOutput) } -type ClientNativeSocialLoginApple struct { - Enabled *bool `pulumi:"enabled"` +func (o ClientAddonsFirebasePtrOutput) PrivateKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsFirebase) *string { + if v == nil { + return nil + } + return v.PrivateKey + }).(pulumi.StringPtrOutput) } -// ClientNativeSocialLoginAppleInput is an input type that accepts ClientNativeSocialLoginAppleArgs and ClientNativeSocialLoginAppleOutput values. -// You can construct a concrete instance of `ClientNativeSocialLoginAppleInput` via: +func (o ClientAddonsFirebasePtrOutput) PrivateKeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsFirebase) *string { + if v == nil { + return nil + } + return v.PrivateKeyId + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsFirebasePtrOutput) Secret() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsFirebase) *string { + if v == nil { + return nil + } + return v.Secret + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsLayer struct { + Expiration *int `pulumi:"expiration"` + KeyId string `pulumi:"keyId"` + Principal *string `pulumi:"principal"` + PrivateKey string `pulumi:"privateKey"` + ProviderId string `pulumi:"providerId"` +} + +// ClientAddonsLayerInput is an input type that accepts ClientAddonsLayerArgs and ClientAddonsLayerOutput values. +// You can construct a concrete instance of `ClientAddonsLayerInput` via: // -// ClientNativeSocialLoginAppleArgs{...} -type ClientNativeSocialLoginAppleInput interface { +// ClientAddonsLayerArgs{...} +type ClientAddonsLayerInput interface { pulumi.Input - ToClientNativeSocialLoginAppleOutput() ClientNativeSocialLoginAppleOutput - ToClientNativeSocialLoginAppleOutputWithContext(context.Context) ClientNativeSocialLoginAppleOutput + ToClientAddonsLayerOutput() ClientAddonsLayerOutput + ToClientAddonsLayerOutputWithContext(context.Context) ClientAddonsLayerOutput } -type ClientNativeSocialLoginAppleArgs struct { - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` +type ClientAddonsLayerArgs struct { + Expiration pulumi.IntPtrInput `pulumi:"expiration"` + KeyId pulumi.StringInput `pulumi:"keyId"` + Principal pulumi.StringPtrInput `pulumi:"principal"` + PrivateKey pulumi.StringInput `pulumi:"privateKey"` + ProviderId pulumi.StringInput `pulumi:"providerId"` } -func (ClientNativeSocialLoginAppleArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientNativeSocialLoginApple)(nil)).Elem() +func (ClientAddonsLayerArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsLayer)(nil)).Elem() } -func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginAppleOutput() ClientNativeSocialLoginAppleOutput { - return i.ToClientNativeSocialLoginAppleOutputWithContext(context.Background()) +func (i ClientAddonsLayerArgs) ToClientAddonsLayerOutput() ClientAddonsLayerOutput { + return i.ToClientAddonsLayerOutputWithContext(context.Background()) } -func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) ClientNativeSocialLoginAppleOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginAppleOutput) +func (i ClientAddonsLayerArgs) ToClientAddonsLayerOutputWithContext(ctx context.Context) ClientAddonsLayerOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsLayerOutput) } -func (i ClientNativeSocialLoginAppleArgs) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginApple] { - return pulumix.Output[ClientNativeSocialLoginApple]{ - OutputState: i.ToClientNativeSocialLoginAppleOutputWithContext(ctx).OutputState, +func (i ClientAddonsLayerArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsLayer] { + return pulumix.Output[ClientAddonsLayer]{ + OutputState: i.ToClientAddonsLayerOutputWithContext(ctx).OutputState, } } -func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { - return i.ToClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +func (i ClientAddonsLayerArgs) ToClientAddonsLayerPtrOutput() ClientAddonsLayerPtrOutput { + return i.ToClientAddonsLayerPtrOutputWithContext(context.Background()) } -func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginAppleOutput).ToClientNativeSocialLoginApplePtrOutputWithContext(ctx) +func (i ClientAddonsLayerArgs) ToClientAddonsLayerPtrOutputWithContext(ctx context.Context) ClientAddonsLayerPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsLayerOutput).ToClientAddonsLayerPtrOutputWithContext(ctx) } -// ClientNativeSocialLoginApplePtrInput is an input type that accepts ClientNativeSocialLoginAppleArgs, ClientNativeSocialLoginApplePtr and ClientNativeSocialLoginApplePtrOutput values. -// You can construct a concrete instance of `ClientNativeSocialLoginApplePtrInput` via: +// ClientAddonsLayerPtrInput is an input type that accepts ClientAddonsLayerArgs, ClientAddonsLayerPtr and ClientAddonsLayerPtrOutput values. +// You can construct a concrete instance of `ClientAddonsLayerPtrInput` via: // -// ClientNativeSocialLoginAppleArgs{...} +// ClientAddonsLayerArgs{...} // // or: // // nil -type ClientNativeSocialLoginApplePtrInput interface { +type ClientAddonsLayerPtrInput interface { pulumi.Input - ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput - ToClientNativeSocialLoginApplePtrOutputWithContext(context.Context) ClientNativeSocialLoginApplePtrOutput + ToClientAddonsLayerPtrOutput() ClientAddonsLayerPtrOutput + ToClientAddonsLayerPtrOutputWithContext(context.Context) ClientAddonsLayerPtrOutput } -type clientNativeSocialLoginApplePtrType ClientNativeSocialLoginAppleArgs +type clientAddonsLayerPtrType ClientAddonsLayerArgs -func ClientNativeSocialLoginApplePtr(v *ClientNativeSocialLoginAppleArgs) ClientNativeSocialLoginApplePtrInput { - return (*clientNativeSocialLoginApplePtrType)(v) +func ClientAddonsLayerPtr(v *ClientAddonsLayerArgs) ClientAddonsLayerPtrInput { + return (*clientAddonsLayerPtrType)(v) } -func (*clientNativeSocialLoginApplePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientNativeSocialLoginApple)(nil)).Elem() +func (*clientAddonsLayerPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsLayer)(nil)).Elem() } -func (i *clientNativeSocialLoginApplePtrType) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { - return i.ToClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +func (i *clientAddonsLayerPtrType) ToClientAddonsLayerPtrOutput() ClientAddonsLayerPtrOutput { + return i.ToClientAddonsLayerPtrOutputWithContext(context.Background()) } -func (i *clientNativeSocialLoginApplePtrType) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginApplePtrOutput) +func (i *clientAddonsLayerPtrType) ToClientAddonsLayerPtrOutputWithContext(ctx context.Context) ClientAddonsLayerPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsLayerPtrOutput) } -func (i *clientNativeSocialLoginApplePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginApple] { - return pulumix.Output[*ClientNativeSocialLoginApple]{ - OutputState: i.ToClientNativeSocialLoginApplePtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsLayerPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsLayer] { + return pulumix.Output[*ClientAddonsLayer]{ + OutputState: i.ToClientAddonsLayerPtrOutputWithContext(ctx).OutputState, } } -type ClientNativeSocialLoginAppleOutput struct{ *pulumi.OutputState } +type ClientAddonsLayerOutput struct{ *pulumi.OutputState } -func (ClientNativeSocialLoginAppleOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientNativeSocialLoginApple)(nil)).Elem() +func (ClientAddonsLayerOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsLayer)(nil)).Elem() } -func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginAppleOutput() ClientNativeSocialLoginAppleOutput { +func (o ClientAddonsLayerOutput) ToClientAddonsLayerOutput() ClientAddonsLayerOutput { return o } -func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) ClientNativeSocialLoginAppleOutput { +func (o ClientAddonsLayerOutput) ToClientAddonsLayerOutputWithContext(ctx context.Context) ClientAddonsLayerOutput { return o } -func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { - return o.ToClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +func (o ClientAddonsLayerOutput) ToClientAddonsLayerPtrOutput() ClientAddonsLayerPtrOutput { + return o.ToClientAddonsLayerPtrOutputWithContext(context.Background()) } -func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientNativeSocialLoginApple) *ClientNativeSocialLoginApple { +func (o ClientAddonsLayerOutput) ToClientAddonsLayerPtrOutputWithContext(ctx context.Context) ClientAddonsLayerPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsLayer) *ClientAddonsLayer { return &v - }).(ClientNativeSocialLoginApplePtrOutput) + }).(ClientAddonsLayerPtrOutput) } -func (o ClientNativeSocialLoginAppleOutput) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginApple] { - return pulumix.Output[ClientNativeSocialLoginApple]{ +func (o ClientAddonsLayerOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsLayer] { + return pulumix.Output[ClientAddonsLayer]{ OutputState: o.OutputState, } } -func (o ClientNativeSocialLoginAppleOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientNativeSocialLoginApple) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +func (o ClientAddonsLayerOutput) Expiration() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientAddonsLayer) *int { return v.Expiration }).(pulumi.IntPtrOutput) } -type ClientNativeSocialLoginApplePtrOutput struct{ *pulumi.OutputState } +func (o ClientAddonsLayerOutput) KeyId() pulumi.StringOutput { + return o.ApplyT(func(v ClientAddonsLayer) string { return v.KeyId }).(pulumi.StringOutput) +} -func (ClientNativeSocialLoginApplePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientNativeSocialLoginApple)(nil)).Elem() +func (o ClientAddonsLayerOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsLayer) *string { return v.Principal }).(pulumi.StringPtrOutput) } -func (o ClientNativeSocialLoginApplePtrOutput) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { +func (o ClientAddonsLayerOutput) PrivateKey() pulumi.StringOutput { + return o.ApplyT(func(v ClientAddonsLayer) string { return v.PrivateKey }).(pulumi.StringOutput) +} + +func (o ClientAddonsLayerOutput) ProviderId() pulumi.StringOutput { + return o.ApplyT(func(v ClientAddonsLayer) string { return v.ProviderId }).(pulumi.StringOutput) +} + +type ClientAddonsLayerPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsLayerPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsLayer)(nil)).Elem() +} + +func (o ClientAddonsLayerPtrOutput) ToClientAddonsLayerPtrOutput() ClientAddonsLayerPtrOutput { return o } -func (o ClientNativeSocialLoginApplePtrOutput) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { +func (o ClientAddonsLayerPtrOutput) ToClientAddonsLayerPtrOutputWithContext(ctx context.Context) ClientAddonsLayerPtrOutput { return o } -func (o ClientNativeSocialLoginApplePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginApple] { - return pulumix.Output[*ClientNativeSocialLoginApple]{ +func (o ClientAddonsLayerPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsLayer] { + return pulumix.Output[*ClientAddonsLayer]{ OutputState: o.OutputState, } } -func (o ClientNativeSocialLoginApplePtrOutput) Elem() ClientNativeSocialLoginAppleOutput { - return o.ApplyT(func(v *ClientNativeSocialLoginApple) ClientNativeSocialLoginApple { +func (o ClientAddonsLayerPtrOutput) Elem() ClientAddonsLayerOutput { + return o.ApplyT(func(v *ClientAddonsLayer) ClientAddonsLayer { if v != nil { return *v } - var ret ClientNativeSocialLoginApple + var ret ClientAddonsLayer return ret - }).(ClientNativeSocialLoginAppleOutput) + }).(ClientAddonsLayerOutput) } -func (o ClientNativeSocialLoginApplePtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientNativeSocialLoginApple) *bool { +func (o ClientAddonsLayerPtrOutput) Expiration() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientAddonsLayer) *int { if v == nil { return nil } - return v.Enabled - }).(pulumi.BoolPtrOutput) + return v.Expiration + }).(pulumi.IntPtrOutput) } -type ClientNativeSocialLoginFacebook struct { - Enabled *bool `pulumi:"enabled"` +func (o ClientAddonsLayerPtrOutput) KeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsLayer) *string { + if v == nil { + return nil + } + return &v.KeyId + }).(pulumi.StringPtrOutput) } -// ClientNativeSocialLoginFacebookInput is an input type that accepts ClientNativeSocialLoginFacebookArgs and ClientNativeSocialLoginFacebookOutput values. -// You can construct a concrete instance of `ClientNativeSocialLoginFacebookInput` via: +func (o ClientAddonsLayerPtrOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsLayer) *string { + if v == nil { + return nil + } + return v.Principal + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsLayerPtrOutput) PrivateKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsLayer) *string { + if v == nil { + return nil + } + return &v.PrivateKey + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsLayerPtrOutput) ProviderId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsLayer) *string { + if v == nil { + return nil + } + return &v.ProviderId + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsMscrm struct { + Url *string `pulumi:"url"` +} + +// ClientAddonsMscrmInput is an input type that accepts ClientAddonsMscrmArgs and ClientAddonsMscrmOutput values. +// You can construct a concrete instance of `ClientAddonsMscrmInput` via: // -// ClientNativeSocialLoginFacebookArgs{...} -type ClientNativeSocialLoginFacebookInput interface { +// ClientAddonsMscrmArgs{...} +type ClientAddonsMscrmInput interface { pulumi.Input - ToClientNativeSocialLoginFacebookOutput() ClientNativeSocialLoginFacebookOutput - ToClientNativeSocialLoginFacebookOutputWithContext(context.Context) ClientNativeSocialLoginFacebookOutput + ToClientAddonsMscrmOutput() ClientAddonsMscrmOutput + ToClientAddonsMscrmOutputWithContext(context.Context) ClientAddonsMscrmOutput } -type ClientNativeSocialLoginFacebookArgs struct { - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` +type ClientAddonsMscrmArgs struct { + Url pulumi.StringPtrInput `pulumi:"url"` } -func (ClientNativeSocialLoginFacebookArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientNativeSocialLoginFacebook)(nil)).Elem() +func (ClientAddonsMscrmArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsMscrm)(nil)).Elem() } -func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookOutput() ClientNativeSocialLoginFacebookOutput { - return i.ToClientNativeSocialLoginFacebookOutputWithContext(context.Background()) +func (i ClientAddonsMscrmArgs) ToClientAddonsMscrmOutput() ClientAddonsMscrmOutput { + return i.ToClientAddonsMscrmOutputWithContext(context.Background()) } -func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginFacebookOutput) +func (i ClientAddonsMscrmArgs) ToClientAddonsMscrmOutputWithContext(ctx context.Context) ClientAddonsMscrmOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsMscrmOutput) } -func (i ClientNativeSocialLoginFacebookArgs) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginFacebook] { - return pulumix.Output[ClientNativeSocialLoginFacebook]{ - OutputState: i.ToClientNativeSocialLoginFacebookOutputWithContext(ctx).OutputState, +func (i ClientAddonsMscrmArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsMscrm] { + return pulumix.Output[ClientAddonsMscrm]{ + OutputState: i.ToClientAddonsMscrmOutputWithContext(ctx).OutputState, } } -func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { - return i.ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +func (i ClientAddonsMscrmArgs) ToClientAddonsMscrmPtrOutput() ClientAddonsMscrmPtrOutput { + return i.ToClientAddonsMscrmPtrOutputWithContext(context.Background()) } -func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginFacebookOutput).ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx) +func (i ClientAddonsMscrmArgs) ToClientAddonsMscrmPtrOutputWithContext(ctx context.Context) ClientAddonsMscrmPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsMscrmOutput).ToClientAddonsMscrmPtrOutputWithContext(ctx) } -// ClientNativeSocialLoginFacebookPtrInput is an input type that accepts ClientNativeSocialLoginFacebookArgs, ClientNativeSocialLoginFacebookPtr and ClientNativeSocialLoginFacebookPtrOutput values. -// You can construct a concrete instance of `ClientNativeSocialLoginFacebookPtrInput` via: +// ClientAddonsMscrmPtrInput is an input type that accepts ClientAddonsMscrmArgs, ClientAddonsMscrmPtr and ClientAddonsMscrmPtrOutput values. +// You can construct a concrete instance of `ClientAddonsMscrmPtrInput` via: // -// ClientNativeSocialLoginFacebookArgs{...} +// ClientAddonsMscrmArgs{...} // // or: // // nil -type ClientNativeSocialLoginFacebookPtrInput interface { +type ClientAddonsMscrmPtrInput interface { pulumi.Input - ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput - ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Context) ClientNativeSocialLoginFacebookPtrOutput + ToClientAddonsMscrmPtrOutput() ClientAddonsMscrmPtrOutput + ToClientAddonsMscrmPtrOutputWithContext(context.Context) ClientAddonsMscrmPtrOutput } -type clientNativeSocialLoginFacebookPtrType ClientNativeSocialLoginFacebookArgs +type clientAddonsMscrmPtrType ClientAddonsMscrmArgs -func ClientNativeSocialLoginFacebookPtr(v *ClientNativeSocialLoginFacebookArgs) ClientNativeSocialLoginFacebookPtrInput { - return (*clientNativeSocialLoginFacebookPtrType)(v) +func ClientAddonsMscrmPtr(v *ClientAddonsMscrmArgs) ClientAddonsMscrmPtrInput { + return (*clientAddonsMscrmPtrType)(v) } -func (*clientNativeSocialLoginFacebookPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientNativeSocialLoginFacebook)(nil)).Elem() +func (*clientAddonsMscrmPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsMscrm)(nil)).Elem() } -func (i *clientNativeSocialLoginFacebookPtrType) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { - return i.ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +func (i *clientAddonsMscrmPtrType) ToClientAddonsMscrmPtrOutput() ClientAddonsMscrmPtrOutput { + return i.ToClientAddonsMscrmPtrOutputWithContext(context.Background()) } -func (i *clientNativeSocialLoginFacebookPtrType) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginFacebookPtrOutput) +func (i *clientAddonsMscrmPtrType) ToClientAddonsMscrmPtrOutputWithContext(ctx context.Context) ClientAddonsMscrmPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsMscrmPtrOutput) } -func (i *clientNativeSocialLoginFacebookPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginFacebook] { - return pulumix.Output[*ClientNativeSocialLoginFacebook]{ - OutputState: i.ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsMscrmPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsMscrm] { + return pulumix.Output[*ClientAddonsMscrm]{ + OutputState: i.ToClientAddonsMscrmPtrOutputWithContext(ctx).OutputState, } } -type ClientNativeSocialLoginFacebookOutput struct{ *pulumi.OutputState } +type ClientAddonsMscrmOutput struct{ *pulumi.OutputState } -func (ClientNativeSocialLoginFacebookOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientNativeSocialLoginFacebook)(nil)).Elem() +func (ClientAddonsMscrmOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsMscrm)(nil)).Elem() } -func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookOutput() ClientNativeSocialLoginFacebookOutput { +func (o ClientAddonsMscrmOutput) ToClientAddonsMscrmOutput() ClientAddonsMscrmOutput { return o } -func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookOutput { +func (o ClientAddonsMscrmOutput) ToClientAddonsMscrmOutputWithContext(ctx context.Context) ClientAddonsMscrmOutput { return o } -func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { - return o.ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +func (o ClientAddonsMscrmOutput) ToClientAddonsMscrmPtrOutput() ClientAddonsMscrmPtrOutput { + return o.ToClientAddonsMscrmPtrOutputWithContext(context.Background()) } -func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientNativeSocialLoginFacebook) *ClientNativeSocialLoginFacebook { +func (o ClientAddonsMscrmOutput) ToClientAddonsMscrmPtrOutputWithContext(ctx context.Context) ClientAddonsMscrmPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsMscrm) *ClientAddonsMscrm { return &v - }).(ClientNativeSocialLoginFacebookPtrOutput) + }).(ClientAddonsMscrmPtrOutput) } -func (o ClientNativeSocialLoginFacebookOutput) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginFacebook] { - return pulumix.Output[ClientNativeSocialLoginFacebook]{ +func (o ClientAddonsMscrmOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsMscrm] { + return pulumix.Output[ClientAddonsMscrm]{ OutputState: o.OutputState, } } -func (o ClientNativeSocialLoginFacebookOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientNativeSocialLoginFacebook) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +func (o ClientAddonsMscrmOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsMscrm) *string { return v.Url }).(pulumi.StringPtrOutput) } -type ClientNativeSocialLoginFacebookPtrOutput struct{ *pulumi.OutputState } +type ClientAddonsMscrmPtrOutput struct{ *pulumi.OutputState } -func (ClientNativeSocialLoginFacebookPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientNativeSocialLoginFacebook)(nil)).Elem() +func (ClientAddonsMscrmPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsMscrm)(nil)).Elem() } -func (o ClientNativeSocialLoginFacebookPtrOutput) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { +func (o ClientAddonsMscrmPtrOutput) ToClientAddonsMscrmPtrOutput() ClientAddonsMscrmPtrOutput { return o } -func (o ClientNativeSocialLoginFacebookPtrOutput) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { +func (o ClientAddonsMscrmPtrOutput) ToClientAddonsMscrmPtrOutputWithContext(ctx context.Context) ClientAddonsMscrmPtrOutput { return o } -func (o ClientNativeSocialLoginFacebookPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginFacebook] { - return pulumix.Output[*ClientNativeSocialLoginFacebook]{ +func (o ClientAddonsMscrmPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsMscrm] { + return pulumix.Output[*ClientAddonsMscrm]{ OutputState: o.OutputState, } } -func (o ClientNativeSocialLoginFacebookPtrOutput) Elem() ClientNativeSocialLoginFacebookOutput { - return o.ApplyT(func(v *ClientNativeSocialLoginFacebook) ClientNativeSocialLoginFacebook { +func (o ClientAddonsMscrmPtrOutput) Elem() ClientAddonsMscrmOutput { + return o.ApplyT(func(v *ClientAddonsMscrm) ClientAddonsMscrm { if v != nil { return *v } - var ret ClientNativeSocialLoginFacebook + var ret ClientAddonsMscrm return ret - }).(ClientNativeSocialLoginFacebookOutput) + }).(ClientAddonsMscrmOutput) } -func (o ClientNativeSocialLoginFacebookPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientNativeSocialLoginFacebook) *bool { +func (o ClientAddonsMscrmPtrOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsMscrm) *string { if v == nil { return nil } - return v.Enabled - }).(pulumi.BoolPtrOutput) + return v.Url + }).(pulumi.StringPtrOutput) } -type ClientRefreshToken struct { - // Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - ExpirationType string `pulumi:"expirationType"` - // The time in seconds after which inactive refresh tokens will expire. - IdleTokenLifetime *int `pulumi:"idleTokenLifetime"` - // Whether inactive refresh tokens should remain valid indefinitely. - InfiniteIdleTokenLifetime *bool `pulumi:"infiniteIdleTokenLifetime"` - // Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. - InfiniteTokenLifetime *bool `pulumi:"infiniteTokenLifetime"` - // The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - Leeway *int `pulumi:"leeway"` - // Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - RotationType string `pulumi:"rotationType"` - // The absolute lifetime of a refresh token in seconds. - TokenLifetime *int `pulumi:"tokenLifetime"` +type ClientAddonsNewrelic struct { + Account *string `pulumi:"account"` } -// ClientRefreshTokenInput is an input type that accepts ClientRefreshTokenArgs and ClientRefreshTokenOutput values. -// You can construct a concrete instance of `ClientRefreshTokenInput` via: +// ClientAddonsNewrelicInput is an input type that accepts ClientAddonsNewrelicArgs and ClientAddonsNewrelicOutput values. +// You can construct a concrete instance of `ClientAddonsNewrelicInput` via: // -// ClientRefreshTokenArgs{...} -type ClientRefreshTokenInput interface { +// ClientAddonsNewrelicArgs{...} +type ClientAddonsNewrelicInput interface { pulumi.Input - ToClientRefreshTokenOutput() ClientRefreshTokenOutput - ToClientRefreshTokenOutputWithContext(context.Context) ClientRefreshTokenOutput + ToClientAddonsNewrelicOutput() ClientAddonsNewrelicOutput + ToClientAddonsNewrelicOutputWithContext(context.Context) ClientAddonsNewrelicOutput } -type ClientRefreshTokenArgs struct { - // Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - ExpirationType pulumi.StringInput `pulumi:"expirationType"` - // The time in seconds after which inactive refresh tokens will expire. - IdleTokenLifetime pulumi.IntPtrInput `pulumi:"idleTokenLifetime"` - // Whether inactive refresh tokens should remain valid indefinitely. - InfiniteIdleTokenLifetime pulumi.BoolPtrInput `pulumi:"infiniteIdleTokenLifetime"` - // Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. - InfiniteTokenLifetime pulumi.BoolPtrInput `pulumi:"infiniteTokenLifetime"` - // The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - Leeway pulumi.IntPtrInput `pulumi:"leeway"` - // Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - RotationType pulumi.StringInput `pulumi:"rotationType"` - // The absolute lifetime of a refresh token in seconds. - TokenLifetime pulumi.IntPtrInput `pulumi:"tokenLifetime"` +type ClientAddonsNewrelicArgs struct { + Account pulumi.StringPtrInput `pulumi:"account"` } -func (ClientRefreshTokenArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ClientRefreshToken)(nil)).Elem() +func (ClientAddonsNewrelicArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsNewrelic)(nil)).Elem() } -func (i ClientRefreshTokenArgs) ToClientRefreshTokenOutput() ClientRefreshTokenOutput { - return i.ToClientRefreshTokenOutputWithContext(context.Background()) +func (i ClientAddonsNewrelicArgs) ToClientAddonsNewrelicOutput() ClientAddonsNewrelicOutput { + return i.ToClientAddonsNewrelicOutputWithContext(context.Background()) } -func (i ClientRefreshTokenArgs) ToClientRefreshTokenOutputWithContext(ctx context.Context) ClientRefreshTokenOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientRefreshTokenOutput) +func (i ClientAddonsNewrelicArgs) ToClientAddonsNewrelicOutputWithContext(ctx context.Context) ClientAddonsNewrelicOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsNewrelicOutput) } -func (i ClientRefreshTokenArgs) ToOutput(ctx context.Context) pulumix.Output[ClientRefreshToken] { - return pulumix.Output[ClientRefreshToken]{ - OutputState: i.ToClientRefreshTokenOutputWithContext(ctx).OutputState, +func (i ClientAddonsNewrelicArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsNewrelic] { + return pulumix.Output[ClientAddonsNewrelic]{ + OutputState: i.ToClientAddonsNewrelicOutputWithContext(ctx).OutputState, } } -func (i ClientRefreshTokenArgs) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { - return i.ToClientRefreshTokenPtrOutputWithContext(context.Background()) +func (i ClientAddonsNewrelicArgs) ToClientAddonsNewrelicPtrOutput() ClientAddonsNewrelicPtrOutput { + return i.ToClientAddonsNewrelicPtrOutputWithContext(context.Background()) } -func (i ClientRefreshTokenArgs) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientRefreshTokenOutput).ToClientRefreshTokenPtrOutputWithContext(ctx) +func (i ClientAddonsNewrelicArgs) ToClientAddonsNewrelicPtrOutputWithContext(ctx context.Context) ClientAddonsNewrelicPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsNewrelicOutput).ToClientAddonsNewrelicPtrOutputWithContext(ctx) } -// ClientRefreshTokenPtrInput is an input type that accepts ClientRefreshTokenArgs, ClientRefreshTokenPtr and ClientRefreshTokenPtrOutput values. -// You can construct a concrete instance of `ClientRefreshTokenPtrInput` via: +// ClientAddonsNewrelicPtrInput is an input type that accepts ClientAddonsNewrelicArgs, ClientAddonsNewrelicPtr and ClientAddonsNewrelicPtrOutput values. +// You can construct a concrete instance of `ClientAddonsNewrelicPtrInput` via: // -// ClientRefreshTokenArgs{...} +// ClientAddonsNewrelicArgs{...} // // or: // // nil -type ClientRefreshTokenPtrInput interface { +type ClientAddonsNewrelicPtrInput interface { pulumi.Input - ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput - ToClientRefreshTokenPtrOutputWithContext(context.Context) ClientRefreshTokenPtrOutput + ToClientAddonsNewrelicPtrOutput() ClientAddonsNewrelicPtrOutput + ToClientAddonsNewrelicPtrOutputWithContext(context.Context) ClientAddonsNewrelicPtrOutput } -type clientRefreshTokenPtrType ClientRefreshTokenArgs +type clientAddonsNewrelicPtrType ClientAddonsNewrelicArgs -func ClientRefreshTokenPtr(v *ClientRefreshTokenArgs) ClientRefreshTokenPtrInput { - return (*clientRefreshTokenPtrType)(v) +func ClientAddonsNewrelicPtr(v *ClientAddonsNewrelicArgs) ClientAddonsNewrelicPtrInput { + return (*clientAddonsNewrelicPtrType)(v) } -func (*clientRefreshTokenPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ClientRefreshToken)(nil)).Elem() +func (*clientAddonsNewrelicPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsNewrelic)(nil)).Elem() } -func (i *clientRefreshTokenPtrType) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { - return i.ToClientRefreshTokenPtrOutputWithContext(context.Background()) +func (i *clientAddonsNewrelicPtrType) ToClientAddonsNewrelicPtrOutput() ClientAddonsNewrelicPtrOutput { + return i.ToClientAddonsNewrelicPtrOutputWithContext(context.Background()) } -func (i *clientRefreshTokenPtrType) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ClientRefreshTokenPtrOutput) +func (i *clientAddonsNewrelicPtrType) ToClientAddonsNewrelicPtrOutputWithContext(ctx context.Context) ClientAddonsNewrelicPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsNewrelicPtrOutput) } -func (i *clientRefreshTokenPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientRefreshToken] { - return pulumix.Output[*ClientRefreshToken]{ - OutputState: i.ToClientRefreshTokenPtrOutputWithContext(ctx).OutputState, +func (i *clientAddonsNewrelicPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsNewrelic] { + return pulumix.Output[*ClientAddonsNewrelic]{ + OutputState: i.ToClientAddonsNewrelicPtrOutputWithContext(ctx).OutputState, } } -type ClientRefreshTokenOutput struct{ *pulumi.OutputState } +type ClientAddonsNewrelicOutput struct{ *pulumi.OutputState } -func (ClientRefreshTokenOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ClientRefreshToken)(nil)).Elem() +func (ClientAddonsNewrelicOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsNewrelic)(nil)).Elem() } -func (o ClientRefreshTokenOutput) ToClientRefreshTokenOutput() ClientRefreshTokenOutput { +func (o ClientAddonsNewrelicOutput) ToClientAddonsNewrelicOutput() ClientAddonsNewrelicOutput { return o } -func (o ClientRefreshTokenOutput) ToClientRefreshTokenOutputWithContext(ctx context.Context) ClientRefreshTokenOutput { +func (o ClientAddonsNewrelicOutput) ToClientAddonsNewrelicOutputWithContext(ctx context.Context) ClientAddonsNewrelicOutput { return o } -func (o ClientRefreshTokenOutput) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { - return o.ToClientRefreshTokenPtrOutputWithContext(context.Background()) +func (o ClientAddonsNewrelicOutput) ToClientAddonsNewrelicPtrOutput() ClientAddonsNewrelicPtrOutput { + return o.ToClientAddonsNewrelicPtrOutputWithContext(context.Background()) } -func (o ClientRefreshTokenOutput) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientRefreshToken) *ClientRefreshToken { +func (o ClientAddonsNewrelicOutput) ToClientAddonsNewrelicPtrOutputWithContext(ctx context.Context) ClientAddonsNewrelicPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsNewrelic) *ClientAddonsNewrelic { return &v - }).(ClientRefreshTokenPtrOutput) + }).(ClientAddonsNewrelicPtrOutput) } -func (o ClientRefreshTokenOutput) ToOutput(ctx context.Context) pulumix.Output[ClientRefreshToken] { - return pulumix.Output[ClientRefreshToken]{ +func (o ClientAddonsNewrelicOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsNewrelic] { + return pulumix.Output[ClientAddonsNewrelic]{ OutputState: o.OutputState, } } -// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. -func (o ClientRefreshTokenOutput) ExpirationType() pulumi.StringOutput { - return o.ApplyT(func(v ClientRefreshToken) string { return v.ExpirationType }).(pulumi.StringOutput) +func (o ClientAddonsNewrelicOutput) Account() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsNewrelic) *string { return v.Account }).(pulumi.StringPtrOutput) } -// The time in seconds after which inactive refresh tokens will expire. -func (o ClientRefreshTokenOutput) IdleTokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v ClientRefreshToken) *int { return v.IdleTokenLifetime }).(pulumi.IntPtrOutput) +type ClientAddonsNewrelicPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsNewrelicPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsNewrelic)(nil)).Elem() } -// Whether inactive refresh tokens should remain valid indefinitely. -func (o ClientRefreshTokenOutput) InfiniteIdleTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientRefreshToken) *bool { return v.InfiniteIdleTokenLifetime }).(pulumi.BoolPtrOutput) +func (o ClientAddonsNewrelicPtrOutput) ToClientAddonsNewrelicPtrOutput() ClientAddonsNewrelicPtrOutput { + return o } -// Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. -func (o ClientRefreshTokenOutput) InfiniteTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ClientRefreshToken) *bool { return v.InfiniteTokenLifetime }).(pulumi.BoolPtrOutput) +func (o ClientAddonsNewrelicPtrOutput) ToClientAddonsNewrelicPtrOutputWithContext(ctx context.Context) ClientAddonsNewrelicPtrOutput { + return o } -// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. -func (o ClientRefreshTokenOutput) Leeway() pulumi.IntPtrOutput { - return o.ApplyT(func(v ClientRefreshToken) *int { return v.Leeway }).(pulumi.IntPtrOutput) +func (o ClientAddonsNewrelicPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsNewrelic] { + return pulumix.Output[*ClientAddonsNewrelic]{ + OutputState: o.OutputState, + } } -// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. -func (o ClientRefreshTokenOutput) RotationType() pulumi.StringOutput { - return o.ApplyT(func(v ClientRefreshToken) string { return v.RotationType }).(pulumi.StringOutput) +func (o ClientAddonsNewrelicPtrOutput) Elem() ClientAddonsNewrelicOutput { + return o.ApplyT(func(v *ClientAddonsNewrelic) ClientAddonsNewrelic { + if v != nil { + return *v + } + var ret ClientAddonsNewrelic + return ret + }).(ClientAddonsNewrelicOutput) } -// The absolute lifetime of a refresh token in seconds. -func (o ClientRefreshTokenOutput) TokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v ClientRefreshToken) *int { return v.TokenLifetime }).(pulumi.IntPtrOutput) +func (o ClientAddonsNewrelicPtrOutput) Account() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsNewrelic) *string { + if v == nil { + return nil + } + return v.Account + }).(pulumi.StringPtrOutput) } -type ClientRefreshTokenPtrOutput struct{ *pulumi.OutputState } +type ClientAddonsOffice365 struct { + Connection *string `pulumi:"connection"` + Domain *string `pulumi:"domain"` +} -func (ClientRefreshTokenPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ClientRefreshToken)(nil)).Elem() +// ClientAddonsOffice365Input is an input type that accepts ClientAddonsOffice365Args and ClientAddonsOffice365Output values. +// You can construct a concrete instance of `ClientAddonsOffice365Input` via: +// +// ClientAddonsOffice365Args{...} +type ClientAddonsOffice365Input interface { + pulumi.Input + + ToClientAddonsOffice365Output() ClientAddonsOffice365Output + ToClientAddonsOffice365OutputWithContext(context.Context) ClientAddonsOffice365Output } -func (o ClientRefreshTokenPtrOutput) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { +type ClientAddonsOffice365Args struct { + Connection pulumi.StringPtrInput `pulumi:"connection"` + Domain pulumi.StringPtrInput `pulumi:"domain"` +} + +func (ClientAddonsOffice365Args) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsOffice365)(nil)).Elem() +} + +func (i ClientAddonsOffice365Args) ToClientAddonsOffice365Output() ClientAddonsOffice365Output { + return i.ToClientAddonsOffice365OutputWithContext(context.Background()) +} + +func (i ClientAddonsOffice365Args) ToClientAddonsOffice365OutputWithContext(ctx context.Context) ClientAddonsOffice365Output { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsOffice365Output) +} + +func (i ClientAddonsOffice365Args) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsOffice365] { + return pulumix.Output[ClientAddonsOffice365]{ + OutputState: i.ToClientAddonsOffice365OutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsOffice365Args) ToClientAddonsOffice365PtrOutput() ClientAddonsOffice365PtrOutput { + return i.ToClientAddonsOffice365PtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsOffice365Args) ToClientAddonsOffice365PtrOutputWithContext(ctx context.Context) ClientAddonsOffice365PtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsOffice365Output).ToClientAddonsOffice365PtrOutputWithContext(ctx) +} + +// ClientAddonsOffice365PtrInput is an input type that accepts ClientAddonsOffice365Args, ClientAddonsOffice365Ptr and ClientAddonsOffice365PtrOutput values. +// You can construct a concrete instance of `ClientAddonsOffice365PtrInput` via: +// +// ClientAddonsOffice365Args{...} +// +// or: +// +// nil +type ClientAddonsOffice365PtrInput interface { + pulumi.Input + + ToClientAddonsOffice365PtrOutput() ClientAddonsOffice365PtrOutput + ToClientAddonsOffice365PtrOutputWithContext(context.Context) ClientAddonsOffice365PtrOutput +} + +type clientAddonsOffice365PtrType ClientAddonsOffice365Args + +func ClientAddonsOffice365Ptr(v *ClientAddonsOffice365Args) ClientAddonsOffice365PtrInput { + return (*clientAddonsOffice365PtrType)(v) +} + +func (*clientAddonsOffice365PtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsOffice365)(nil)).Elem() +} + +func (i *clientAddonsOffice365PtrType) ToClientAddonsOffice365PtrOutput() ClientAddonsOffice365PtrOutput { + return i.ToClientAddonsOffice365PtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsOffice365PtrType) ToClientAddonsOffice365PtrOutputWithContext(ctx context.Context) ClientAddonsOffice365PtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsOffice365PtrOutput) +} + +func (i *clientAddonsOffice365PtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsOffice365] { + return pulumix.Output[*ClientAddonsOffice365]{ + OutputState: i.ToClientAddonsOffice365PtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsOffice365Output struct{ *pulumi.OutputState } + +func (ClientAddonsOffice365Output) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsOffice365)(nil)).Elem() +} + +func (o ClientAddonsOffice365Output) ToClientAddonsOffice365Output() ClientAddonsOffice365Output { return o } -func (o ClientRefreshTokenPtrOutput) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { +func (o ClientAddonsOffice365Output) ToClientAddonsOffice365OutputWithContext(ctx context.Context) ClientAddonsOffice365Output { return o } -func (o ClientRefreshTokenPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientRefreshToken] { - return pulumix.Output[*ClientRefreshToken]{ +func (o ClientAddonsOffice365Output) ToClientAddonsOffice365PtrOutput() ClientAddonsOffice365PtrOutput { + return o.ToClientAddonsOffice365PtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsOffice365Output) ToClientAddonsOffice365PtrOutputWithContext(ctx context.Context) ClientAddonsOffice365PtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsOffice365) *ClientAddonsOffice365 { + return &v + }).(ClientAddonsOffice365PtrOutput) +} + +func (o ClientAddonsOffice365Output) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsOffice365] { + return pulumix.Output[ClientAddonsOffice365]{ OutputState: o.OutputState, } } -func (o ClientRefreshTokenPtrOutput) Elem() ClientRefreshTokenOutput { - return o.ApplyT(func(v *ClientRefreshToken) ClientRefreshToken { +func (o ClientAddonsOffice365Output) Connection() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsOffice365) *string { return v.Connection }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsOffice365Output) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsOffice365) *string { return v.Domain }).(pulumi.StringPtrOutput) +} + +type ClientAddonsOffice365PtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsOffice365PtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsOffice365)(nil)).Elem() +} + +func (o ClientAddonsOffice365PtrOutput) ToClientAddonsOffice365PtrOutput() ClientAddonsOffice365PtrOutput { + return o +} + +func (o ClientAddonsOffice365PtrOutput) ToClientAddonsOffice365PtrOutputWithContext(ctx context.Context) ClientAddonsOffice365PtrOutput { + return o +} + +func (o ClientAddonsOffice365PtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsOffice365] { + return pulumix.Output[*ClientAddonsOffice365]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsOffice365PtrOutput) Elem() ClientAddonsOffice365Output { + return o.ApplyT(func(v *ClientAddonsOffice365) ClientAddonsOffice365 { if v != nil { return *v } - var ret ClientRefreshToken + var ret ClientAddonsOffice365 return ret - }).(ClientRefreshTokenOutput) + }).(ClientAddonsOffice365Output) } -// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. -func (o ClientRefreshTokenPtrOutput) ExpirationType() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *string { +func (o ClientAddonsOffice365PtrOutput) Connection() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsOffice365) *string { if v == nil { return nil } - return &v.ExpirationType + return v.Connection }).(pulumi.StringPtrOutput) } -// The time in seconds after which inactive refresh tokens will expire. -func (o ClientRefreshTokenPtrOutput) IdleTokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *int { +func (o ClientAddonsOffice365PtrOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsOffice365) *string { if v == nil { return nil } - return v.IdleTokenLifetime - }).(pulumi.IntPtrOutput) + return v.Domain + }).(pulumi.StringPtrOutput) } -// Whether inactive refresh tokens should remain valid indefinitely. -func (o ClientRefreshTokenPtrOutput) InfiniteIdleTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *bool { - if v == nil { - return nil +type ClientAddonsRms struct { + Url *string `pulumi:"url"` +} + +// ClientAddonsRmsInput is an input type that accepts ClientAddonsRmsArgs and ClientAddonsRmsOutput values. +// You can construct a concrete instance of `ClientAddonsRmsInput` via: +// +// ClientAddonsRmsArgs{...} +type ClientAddonsRmsInput interface { + pulumi.Input + + ToClientAddonsRmsOutput() ClientAddonsRmsOutput + ToClientAddonsRmsOutputWithContext(context.Context) ClientAddonsRmsOutput +} + +type ClientAddonsRmsArgs struct { + Url pulumi.StringPtrInput `pulumi:"url"` +} + +func (ClientAddonsRmsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsRms)(nil)).Elem() +} + +func (i ClientAddonsRmsArgs) ToClientAddonsRmsOutput() ClientAddonsRmsOutput { + return i.ToClientAddonsRmsOutputWithContext(context.Background()) +} + +func (i ClientAddonsRmsArgs) ToClientAddonsRmsOutputWithContext(ctx context.Context) ClientAddonsRmsOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsRmsOutput) +} + +func (i ClientAddonsRmsArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsRms] { + return pulumix.Output[ClientAddonsRms]{ + OutputState: i.ToClientAddonsRmsOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsRmsArgs) ToClientAddonsRmsPtrOutput() ClientAddonsRmsPtrOutput { + return i.ToClientAddonsRmsPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsRmsArgs) ToClientAddonsRmsPtrOutputWithContext(ctx context.Context) ClientAddonsRmsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsRmsOutput).ToClientAddonsRmsPtrOutputWithContext(ctx) +} + +// ClientAddonsRmsPtrInput is an input type that accepts ClientAddonsRmsArgs, ClientAddonsRmsPtr and ClientAddonsRmsPtrOutput values. +// You can construct a concrete instance of `ClientAddonsRmsPtrInput` via: +// +// ClientAddonsRmsArgs{...} +// +// or: +// +// nil +type ClientAddonsRmsPtrInput interface { + pulumi.Input + + ToClientAddonsRmsPtrOutput() ClientAddonsRmsPtrOutput + ToClientAddonsRmsPtrOutputWithContext(context.Context) ClientAddonsRmsPtrOutput +} + +type clientAddonsRmsPtrType ClientAddonsRmsArgs + +func ClientAddonsRmsPtr(v *ClientAddonsRmsArgs) ClientAddonsRmsPtrInput { + return (*clientAddonsRmsPtrType)(v) +} + +func (*clientAddonsRmsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsRms)(nil)).Elem() +} + +func (i *clientAddonsRmsPtrType) ToClientAddonsRmsPtrOutput() ClientAddonsRmsPtrOutput { + return i.ToClientAddonsRmsPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsRmsPtrType) ToClientAddonsRmsPtrOutputWithContext(ctx context.Context) ClientAddonsRmsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsRmsPtrOutput) +} + +func (i *clientAddonsRmsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsRms] { + return pulumix.Output[*ClientAddonsRms]{ + OutputState: i.ToClientAddonsRmsPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsRmsOutput struct{ *pulumi.OutputState } + +func (ClientAddonsRmsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsRms)(nil)).Elem() +} + +func (o ClientAddonsRmsOutput) ToClientAddonsRmsOutput() ClientAddonsRmsOutput { + return o +} + +func (o ClientAddonsRmsOutput) ToClientAddonsRmsOutputWithContext(ctx context.Context) ClientAddonsRmsOutput { + return o +} + +func (o ClientAddonsRmsOutput) ToClientAddonsRmsPtrOutput() ClientAddonsRmsPtrOutput { + return o.ToClientAddonsRmsPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsRmsOutput) ToClientAddonsRmsPtrOutputWithContext(ctx context.Context) ClientAddonsRmsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsRms) *ClientAddonsRms { + return &v + }).(ClientAddonsRmsPtrOutput) +} + +func (o ClientAddonsRmsOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsRms] { + return pulumix.Output[ClientAddonsRms]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsRmsOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsRms) *string { return v.Url }).(pulumi.StringPtrOutput) +} + +type ClientAddonsRmsPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsRmsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsRms)(nil)).Elem() +} + +func (o ClientAddonsRmsPtrOutput) ToClientAddonsRmsPtrOutput() ClientAddonsRmsPtrOutput { + return o +} + +func (o ClientAddonsRmsPtrOutput) ToClientAddonsRmsPtrOutputWithContext(ctx context.Context) ClientAddonsRmsPtrOutput { + return o +} + +func (o ClientAddonsRmsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsRms] { + return pulumix.Output[*ClientAddonsRms]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsRmsPtrOutput) Elem() ClientAddonsRmsOutput { + return o.ApplyT(func(v *ClientAddonsRms) ClientAddonsRms { + if v != nil { + return *v } - return v.InfiniteIdleTokenLifetime - }).(pulumi.BoolPtrOutput) + var ret ClientAddonsRms + return ret + }).(ClientAddonsRmsOutput) } -// Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. -func (o ClientRefreshTokenPtrOutput) InfiniteTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *bool { +func (o ClientAddonsRmsPtrOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsRms) *string { if v == nil { return nil } - return v.InfiniteTokenLifetime - }).(pulumi.BoolPtrOutput) + return v.Url + }).(pulumi.StringPtrOutput) } -// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. -func (o ClientRefreshTokenPtrOutput) Leeway() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *int { - if v == nil { - return nil +type ClientAddonsSalesforce struct { + EntityId *string `pulumi:"entityId"` +} + +// ClientAddonsSalesforceInput is an input type that accepts ClientAddonsSalesforceArgs and ClientAddonsSalesforceOutput values. +// You can construct a concrete instance of `ClientAddonsSalesforceInput` via: +// +// ClientAddonsSalesforceArgs{...} +type ClientAddonsSalesforceInput interface { + pulumi.Input + + ToClientAddonsSalesforceOutput() ClientAddonsSalesforceOutput + ToClientAddonsSalesforceOutputWithContext(context.Context) ClientAddonsSalesforceOutput +} + +type ClientAddonsSalesforceArgs struct { + EntityId pulumi.StringPtrInput `pulumi:"entityId"` +} + +func (ClientAddonsSalesforceArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSalesforce)(nil)).Elem() +} + +func (i ClientAddonsSalesforceArgs) ToClientAddonsSalesforceOutput() ClientAddonsSalesforceOutput { + return i.ToClientAddonsSalesforceOutputWithContext(context.Background()) +} + +func (i ClientAddonsSalesforceArgs) ToClientAddonsSalesforceOutputWithContext(ctx context.Context) ClientAddonsSalesforceOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceOutput) +} + +func (i ClientAddonsSalesforceArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSalesforce] { + return pulumix.Output[ClientAddonsSalesforce]{ + OutputState: i.ToClientAddonsSalesforceOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSalesforceArgs) ToClientAddonsSalesforcePtrOutput() ClientAddonsSalesforcePtrOutput { + return i.ToClientAddonsSalesforcePtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSalesforceArgs) ToClientAddonsSalesforcePtrOutputWithContext(ctx context.Context) ClientAddonsSalesforcePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceOutput).ToClientAddonsSalesforcePtrOutputWithContext(ctx) +} + +// ClientAddonsSalesforcePtrInput is an input type that accepts ClientAddonsSalesforceArgs, ClientAddonsSalesforcePtr and ClientAddonsSalesforcePtrOutput values. +// You can construct a concrete instance of `ClientAddonsSalesforcePtrInput` via: +// +// ClientAddonsSalesforceArgs{...} +// +// or: +// +// nil +type ClientAddonsSalesforcePtrInput interface { + pulumi.Input + + ToClientAddonsSalesforcePtrOutput() ClientAddonsSalesforcePtrOutput + ToClientAddonsSalesforcePtrOutputWithContext(context.Context) ClientAddonsSalesforcePtrOutput +} + +type clientAddonsSalesforcePtrType ClientAddonsSalesforceArgs + +func ClientAddonsSalesforcePtr(v *ClientAddonsSalesforceArgs) ClientAddonsSalesforcePtrInput { + return (*clientAddonsSalesforcePtrType)(v) +} + +func (*clientAddonsSalesforcePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSalesforce)(nil)).Elem() +} + +func (i *clientAddonsSalesforcePtrType) ToClientAddonsSalesforcePtrOutput() ClientAddonsSalesforcePtrOutput { + return i.ToClientAddonsSalesforcePtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSalesforcePtrType) ToClientAddonsSalesforcePtrOutputWithContext(ctx context.Context) ClientAddonsSalesforcePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforcePtrOutput) +} + +func (i *clientAddonsSalesforcePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSalesforce] { + return pulumix.Output[*ClientAddonsSalesforce]{ + OutputState: i.ToClientAddonsSalesforcePtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSalesforceOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSalesforceOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSalesforce)(nil)).Elem() +} + +func (o ClientAddonsSalesforceOutput) ToClientAddonsSalesforceOutput() ClientAddonsSalesforceOutput { + return o +} + +func (o ClientAddonsSalesforceOutput) ToClientAddonsSalesforceOutputWithContext(ctx context.Context) ClientAddonsSalesforceOutput { + return o +} + +func (o ClientAddonsSalesforceOutput) ToClientAddonsSalesforcePtrOutput() ClientAddonsSalesforcePtrOutput { + return o.ToClientAddonsSalesforcePtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSalesforceOutput) ToClientAddonsSalesforcePtrOutputWithContext(ctx context.Context) ClientAddonsSalesforcePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSalesforce) *ClientAddonsSalesforce { + return &v + }).(ClientAddonsSalesforcePtrOutput) +} + +func (o ClientAddonsSalesforceOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSalesforce] { + return pulumix.Output[ClientAddonsSalesforce]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSalesforceOutput) EntityId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforce) *string { return v.EntityId }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSalesforcePtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSalesforcePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSalesforce)(nil)).Elem() +} + +func (o ClientAddonsSalesforcePtrOutput) ToClientAddonsSalesforcePtrOutput() ClientAddonsSalesforcePtrOutput { + return o +} + +func (o ClientAddonsSalesforcePtrOutput) ToClientAddonsSalesforcePtrOutputWithContext(ctx context.Context) ClientAddonsSalesforcePtrOutput { + return o +} + +func (o ClientAddonsSalesforcePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSalesforce] { + return pulumix.Output[*ClientAddonsSalesforce]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSalesforcePtrOutput) Elem() ClientAddonsSalesforceOutput { + return o.ApplyT(func(v *ClientAddonsSalesforce) ClientAddonsSalesforce { + if v != nil { + return *v } - return v.Leeway - }).(pulumi.IntPtrOutput) + var ret ClientAddonsSalesforce + return ret + }).(ClientAddonsSalesforceOutput) } -// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. -func (o ClientRefreshTokenPtrOutput) RotationType() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *string { +func (o ClientAddonsSalesforcePtrOutput) EntityId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforce) *string { if v == nil { return nil } - return &v.RotationType + return v.EntityId }).(pulumi.StringPtrOutput) } -// The absolute lifetime of a refresh token in seconds. -func (o ClientRefreshTokenPtrOutput) TokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ClientRefreshToken) *int { - if v == nil { - return nil - } - return v.TokenLifetime - }).(pulumi.IntPtrOutput) +type ClientAddonsSalesforceApi struct { + // The ID of the client. + ClientId *string `pulumi:"clientId"` + CommunityName *string `pulumi:"communityName"` + CommunityUrlSection *string `pulumi:"communityUrlSection"` + Principal *string `pulumi:"principal"` } -type ConnectionOptions struct { - // ADFS URL where to fetch the metadata source. - AdfsServer *string `pulumi:"adfsServer"` - // List of allowed audiences. - AllowedAudiences []string `pulumi:"allowedAudiences"` - // Enable API Access to users. - ApiEnableUsers *bool `pulumi:"apiEnableUsers"` - // App ID. - AppId *string `pulumi:"appId"` - // Query string parameters to be included as part of the generated passwordless email link. - AuthParams map[string]string `pulumi:"authParams"` - // Authorization endpoint. - AuthorizationEndpoint *string `pulumi:"authorizationEndpoint"` - // Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. - BruteForceProtection *bool `pulumi:"bruteForceProtection"` - // The strategy's client ID. - ClientId *string `pulumi:"clientId"` - // The strategy's client secret. - ClientSecret *string `pulumi:"clientSecret"` - // Salesforce community base URL. - CommunityBaseUrl *string `pulumi:"communityBaseUrl"` - // A case-sensitive map of key value pairs used as configuration variables for the `customScript`. - Configuration map[string]interface{} `pulumi:"configuration"` - // A map of scripts used to integrate with a custom database. - CustomScripts map[string]string `pulumi:"customScripts"` - // When enabled, additional debug information will be generated. - Debug *bool `pulumi:"debug"` - // Sign Request Algorithm Digest. - DigestAlgorithm *string `pulumi:"digestAlgorithm"` - // Indicates whether to disable the cache or not. - DisableCache *bool `pulumi:"disableCache"` - // Indicates whether to remove the forgot password link within the New Universal Login. - DisableSelfServiceChangePassword *bool `pulumi:"disableSelfServiceChangePassword"` - // When enabled, will disable sign out. - DisableSignOut *bool `pulumi:"disableSignOut"` - // Indicates whether to allow user sign-ups to your application. - DisableSignup *bool `pulumi:"disableSignup"` - // OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. - DiscoveryUrl *string `pulumi:"discoveryUrl"` - // Domain name. - Domain *string `pulumi:"domain"` - // List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. - DomainAliases []string `pulumi:"domainAliases"` - // Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). - EnableScriptContext *bool `pulumi:"enableScriptContext"` - // Set to `true` to use a legacy user store. - EnabledDatabaseCustomization *bool `pulumi:"enabledDatabaseCustomization"` - // Custom Entity ID for the connection. - EntityId *string `pulumi:"entityId"` - // Federation Metadata for the ADFS connection. - FedMetadataXml *string `pulumi:"fedMetadataXml"` - // If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. - FieldsMap *string `pulumi:"fieldsMap"` - // Specifies whether or not request info should be forwarded to sms gateway. - ForwardRequestInfo *bool `pulumi:"forwardRequestInfo"` - // Address to use as the sender. - From *string `pulumi:"from"` - // Defines the parameters used to generate the auth token for the custom gateway. - GatewayAuthentication *ConnectionOptionsGatewayAuthentication `pulumi:"gatewayAuthentication"` - // Defines a custom sms gateway to use instead of Twilio. - GatewayUrl *string `pulumi:"gatewayUrl"` - // Icon URL. - IconUrl *string `pulumi:"iconUrl"` - // Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. - IdentityApi *string `pulumi:"identityApi"` - // Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. - IdpInitiated *ConnectionOptionsIdpInitiated `pulumi:"idpInitiated"` - // Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. - ImportMode *bool `pulumi:"importMode"` - // A list of IPs. - Ips []string `pulumi:"ips"` - // Issuer URL, e.g. `https://auth.example.com`. - Issuer *string `pulumi:"issuer"` - // JWKS URI. - JwksUri *string `pulumi:"jwksUri"` - // Apple Key ID. - KeyId *string `pulumi:"keyId"` - // Maximum number of groups to retrieve. - MaxGroupsToRetrieve *string `pulumi:"maxGroupsToRetrieve"` - // SID for Copilot. Used when SMS Source is Copilot. - MessagingServiceSid *string `pulumi:"messagingServiceSid"` - // The URL of the SAML metadata document. - MetadataUrl *string `pulumi:"metadataUrl"` - // The XML content for the SAML metadata document. - MetadataXml *string `pulumi:"metadataXml"` - // Configuration options for multifactor authentication. - Mfa *ConnectionOptionsMfa `pulumi:"mfa"` - // The public name of the email or SMS Connection. In most cases this is the same name as the connection name. - Name *string `pulumi:"name"` - // If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. - NonPersistentAttrs []string `pulumi:"nonPersistentAttrs"` - // Configuration settings for password complexity. - PasswordComplexityOptions *ConnectionOptionsPasswordComplexityOptions `pulumi:"passwordComplexityOptions"` - // Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. - PasswordDictionary *ConnectionOptionsPasswordDictionary `pulumi:"passwordDictionary"` - // Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. - PasswordHistories []ConnectionOptionsPasswordHistory `pulumi:"passwordHistories"` - // Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. - PasswordNoPersonalInfo *ConnectionOptionsPasswordNoPersonalInfo `pulumi:"passwordNoPersonalInfo"` - // Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. - PasswordPolicy *string `pulumi:"passwordPolicy"` - // Ping Federate Server URL. - PingFederateBaseUrl *string `pulumi:"pingFederateBaseUrl"` - // Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. - PkceEnabled *bool `pulumi:"pkceEnabled"` - // The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. - ProtocolBinding *string `pulumi:"protocolBinding"` - // Defines the custom `smsGateway` provider. - Provider *string `pulumi:"provider"` - // Template that formats the SAML request. - RequestTemplate *string `pulumi:"requestTemplate"` - // Indicates whether the user is required to provide a username in addition to an email address. - RequiresUsername *bool `pulumi:"requiresUsername"` - // Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. - Scopes []string `pulumi:"scopes"` - // A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. - Scripts map[string]string `pulumi:"scripts"` - // Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. - SetUserRootAttributes *string `pulumi:"setUserRootAttributes"` - // Choose how Auth0 sets the emailVerified field in the user profile. - ShouldTrustEmailVerifiedConnection *string `pulumi:"shouldTrustEmailVerifiedConnection"` - // SAML single login URL for the connection. - SignInEndpoint *string `pulumi:"signInEndpoint"` - // SAML single logout URL for the connection. - SignOutEndpoint *string `pulumi:"signOutEndpoint"` - // When enabled, the SAML authentication request will be signed. - SignSamlRequest *bool `pulumi:"signSamlRequest"` - // Sign Request Algorithm. - SignatureAlgorithm *string `pulumi:"signatureAlgorithm"` - // X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. - SigningCert *string `pulumi:"signingCert"` - // The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. - SigningKey *ConnectionOptionsSigningKey `pulumi:"signingKey"` - // Version 1 is deprecated, use version 2. - StrategyVersion *int `pulumi:"strategyVersion"` - // Subject line of the email. - Subject *string `pulumi:"subject"` - // Syntax of the template body. - Syntax *string `pulumi:"syntax"` - // Apple Team ID. - TeamId *string `pulumi:"teamId"` - // Body of the template. - Template *string `pulumi:"template"` - // Tenant domain name. - TenantDomain *string `pulumi:"tenantDomain"` - // Token endpoint. - TokenEndpoint *string `pulumi:"tokenEndpoint"` - // Configuration options for one-time passwords. - Totp *ConnectionOptionsTotp `pulumi:"totp"` - // SID for your Twilio account. - TwilioSid *string `pulumi:"twilioSid"` - // AuthToken for your Twilio account. - TwilioToken *string `pulumi:"twilioToken"` - // Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. - Type *string `pulumi:"type"` - // You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. - UpstreamParams *string `pulumi:"upstreamParams"` - // Indicates whether to use cert auth or not. - UseCertAuth *bool `pulumi:"useCertAuth"` - // Indicates whether to use Kerberos or not. - UseKerberos *bool `pulumi:"useKerberos"` - // Whether to use WS-Fed. - UseWsfed *bool `pulumi:"useWsfed"` - // Attribute in the SAML token that will be mapped to the userId property in Auth0. - UserIdAttribute *string `pulumi:"userIdAttribute"` - // User info endpoint. - UserinfoEndpoint *string `pulumi:"userinfoEndpoint"` - // Validation of the minimum and maximum values allowed for a user to have as username. - Validation *ConnectionOptionsValidation `pulumi:"validation"` - // Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. - WaadCommonEndpoint *bool `pulumi:"waadCommonEndpoint"` - // Protocol to use. - WaadProtocol *string `pulumi:"waadProtocol"` +// ClientAddonsSalesforceApiInput is an input type that accepts ClientAddonsSalesforceApiArgs and ClientAddonsSalesforceApiOutput values. +// You can construct a concrete instance of `ClientAddonsSalesforceApiInput` via: +// +// ClientAddonsSalesforceApiArgs{...} +type ClientAddonsSalesforceApiInput interface { + pulumi.Input + + ToClientAddonsSalesforceApiOutput() ClientAddonsSalesforceApiOutput + ToClientAddonsSalesforceApiOutputWithContext(context.Context) ClientAddonsSalesforceApiOutput } -// ConnectionOptionsInput is an input type that accepts ConnectionOptionsArgs and ConnectionOptionsOutput values. -// You can construct a concrete instance of `ConnectionOptionsInput` via: +type ClientAddonsSalesforceApiArgs struct { + // The ID of the client. + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + CommunityName pulumi.StringPtrInput `pulumi:"communityName"` + CommunityUrlSection pulumi.StringPtrInput `pulumi:"communityUrlSection"` + Principal pulumi.StringPtrInput `pulumi:"principal"` +} + +func (ClientAddonsSalesforceApiArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSalesforceApi)(nil)).Elem() +} + +func (i ClientAddonsSalesforceApiArgs) ToClientAddonsSalesforceApiOutput() ClientAddonsSalesforceApiOutput { + return i.ToClientAddonsSalesforceApiOutputWithContext(context.Background()) +} + +func (i ClientAddonsSalesforceApiArgs) ToClientAddonsSalesforceApiOutputWithContext(ctx context.Context) ClientAddonsSalesforceApiOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceApiOutput) +} + +func (i ClientAddonsSalesforceApiArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSalesforceApi] { + return pulumix.Output[ClientAddonsSalesforceApi]{ + OutputState: i.ToClientAddonsSalesforceApiOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSalesforceApiArgs) ToClientAddonsSalesforceApiPtrOutput() ClientAddonsSalesforceApiPtrOutput { + return i.ToClientAddonsSalesforceApiPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSalesforceApiArgs) ToClientAddonsSalesforceApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceApiPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceApiOutput).ToClientAddonsSalesforceApiPtrOutputWithContext(ctx) +} + +// ClientAddonsSalesforceApiPtrInput is an input type that accepts ClientAddonsSalesforceApiArgs, ClientAddonsSalesforceApiPtr and ClientAddonsSalesforceApiPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSalesforceApiPtrInput` via: // -// ConnectionOptionsArgs{...} -type ConnectionOptionsInput interface { +// ClientAddonsSalesforceApiArgs{...} +// +// or: +// +// nil +type ClientAddonsSalesforceApiPtrInput interface { pulumi.Input - ToConnectionOptionsOutput() ConnectionOptionsOutput - ToConnectionOptionsOutputWithContext(context.Context) ConnectionOptionsOutput + ToClientAddonsSalesforceApiPtrOutput() ClientAddonsSalesforceApiPtrOutput + ToClientAddonsSalesforceApiPtrOutputWithContext(context.Context) ClientAddonsSalesforceApiPtrOutput } -type ConnectionOptionsArgs struct { - // ADFS URL where to fetch the metadata source. - AdfsServer pulumi.StringPtrInput `pulumi:"adfsServer"` - // List of allowed audiences. - AllowedAudiences pulumi.StringArrayInput `pulumi:"allowedAudiences"` - // Enable API Access to users. - ApiEnableUsers pulumi.BoolPtrInput `pulumi:"apiEnableUsers"` - // App ID. - AppId pulumi.StringPtrInput `pulumi:"appId"` - // Query string parameters to be included as part of the generated passwordless email link. - AuthParams pulumi.StringMapInput `pulumi:"authParams"` - // Authorization endpoint. - AuthorizationEndpoint pulumi.StringPtrInput `pulumi:"authorizationEndpoint"` - // Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. - BruteForceProtection pulumi.BoolPtrInput `pulumi:"bruteForceProtection"` - // The strategy's client ID. - ClientId pulumi.StringPtrInput `pulumi:"clientId"` - // The strategy's client secret. - ClientSecret pulumi.StringPtrInput `pulumi:"clientSecret"` - // Salesforce community base URL. - CommunityBaseUrl pulumi.StringPtrInput `pulumi:"communityBaseUrl"` - // A case-sensitive map of key value pairs used as configuration variables for the `customScript`. - Configuration pulumi.MapInput `pulumi:"configuration"` - // A map of scripts used to integrate with a custom database. - CustomScripts pulumi.StringMapInput `pulumi:"customScripts"` - // When enabled, additional debug information will be generated. - Debug pulumi.BoolPtrInput `pulumi:"debug"` - // Sign Request Algorithm Digest. - DigestAlgorithm pulumi.StringPtrInput `pulumi:"digestAlgorithm"` - // Indicates whether to disable the cache or not. - DisableCache pulumi.BoolPtrInput `pulumi:"disableCache"` - // Indicates whether to remove the forgot password link within the New Universal Login. - DisableSelfServiceChangePassword pulumi.BoolPtrInput `pulumi:"disableSelfServiceChangePassword"` - // When enabled, will disable sign out. - DisableSignOut pulumi.BoolPtrInput `pulumi:"disableSignOut"` - // Indicates whether to allow user sign-ups to your application. - DisableSignup pulumi.BoolPtrInput `pulumi:"disableSignup"` - // OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. - DiscoveryUrl pulumi.StringPtrInput `pulumi:"discoveryUrl"` - // Domain name. - Domain pulumi.StringPtrInput `pulumi:"domain"` - // List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. - DomainAliases pulumi.StringArrayInput `pulumi:"domainAliases"` - // Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). - EnableScriptContext pulumi.BoolPtrInput `pulumi:"enableScriptContext"` - // Set to `true` to use a legacy user store. - EnabledDatabaseCustomization pulumi.BoolPtrInput `pulumi:"enabledDatabaseCustomization"` - // Custom Entity ID for the connection. - EntityId pulumi.StringPtrInput `pulumi:"entityId"` - // Federation Metadata for the ADFS connection. - FedMetadataXml pulumi.StringPtrInput `pulumi:"fedMetadataXml"` - // If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. - FieldsMap pulumi.StringPtrInput `pulumi:"fieldsMap"` - // Specifies whether or not request info should be forwarded to sms gateway. - ForwardRequestInfo pulumi.BoolPtrInput `pulumi:"forwardRequestInfo"` - // Address to use as the sender. - From pulumi.StringPtrInput `pulumi:"from"` - // Defines the parameters used to generate the auth token for the custom gateway. - GatewayAuthentication ConnectionOptionsGatewayAuthenticationPtrInput `pulumi:"gatewayAuthentication"` - // Defines a custom sms gateway to use instead of Twilio. - GatewayUrl pulumi.StringPtrInput `pulumi:"gatewayUrl"` - // Icon URL. - IconUrl pulumi.StringPtrInput `pulumi:"iconUrl"` - // Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. - IdentityApi pulumi.StringPtrInput `pulumi:"identityApi"` - // Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. - IdpInitiated ConnectionOptionsIdpInitiatedPtrInput `pulumi:"idpInitiated"` - // Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. - ImportMode pulumi.BoolPtrInput `pulumi:"importMode"` - // A list of IPs. - Ips pulumi.StringArrayInput `pulumi:"ips"` - // Issuer URL, e.g. `https://auth.example.com`. - Issuer pulumi.StringPtrInput `pulumi:"issuer"` - // JWKS URI. - JwksUri pulumi.StringPtrInput `pulumi:"jwksUri"` - // Apple Key ID. - KeyId pulumi.StringPtrInput `pulumi:"keyId"` - // Maximum number of groups to retrieve. - MaxGroupsToRetrieve pulumi.StringPtrInput `pulumi:"maxGroupsToRetrieve"` - // SID for Copilot. Used when SMS Source is Copilot. - MessagingServiceSid pulumi.StringPtrInput `pulumi:"messagingServiceSid"` - // The URL of the SAML metadata document. - MetadataUrl pulumi.StringPtrInput `pulumi:"metadataUrl"` - // The XML content for the SAML metadata document. - MetadataXml pulumi.StringPtrInput `pulumi:"metadataXml"` - // Configuration options for multifactor authentication. - Mfa ConnectionOptionsMfaPtrInput `pulumi:"mfa"` - // The public name of the email or SMS Connection. In most cases this is the same name as the connection name. - Name pulumi.StringPtrInput `pulumi:"name"` - // If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. - NonPersistentAttrs pulumi.StringArrayInput `pulumi:"nonPersistentAttrs"` - // Configuration settings for password complexity. - PasswordComplexityOptions ConnectionOptionsPasswordComplexityOptionsPtrInput `pulumi:"passwordComplexityOptions"` - // Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. - PasswordDictionary ConnectionOptionsPasswordDictionaryPtrInput `pulumi:"passwordDictionary"` - // Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. - PasswordHistories ConnectionOptionsPasswordHistoryArrayInput `pulumi:"passwordHistories"` - // Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. - PasswordNoPersonalInfo ConnectionOptionsPasswordNoPersonalInfoPtrInput `pulumi:"passwordNoPersonalInfo"` - // Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. - PasswordPolicy pulumi.StringPtrInput `pulumi:"passwordPolicy"` - // Ping Federate Server URL. - PingFederateBaseUrl pulumi.StringPtrInput `pulumi:"pingFederateBaseUrl"` - // Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. - PkceEnabled pulumi.BoolPtrInput `pulumi:"pkceEnabled"` - // The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. - ProtocolBinding pulumi.StringPtrInput `pulumi:"protocolBinding"` - // Defines the custom `smsGateway` provider. - Provider pulumi.StringPtrInput `pulumi:"provider"` - // Template that formats the SAML request. - RequestTemplate pulumi.StringPtrInput `pulumi:"requestTemplate"` - // Indicates whether the user is required to provide a username in addition to an email address. - RequiresUsername pulumi.BoolPtrInput `pulumi:"requiresUsername"` - // Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. - Scopes pulumi.StringArrayInput `pulumi:"scopes"` - // A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. - Scripts pulumi.StringMapInput `pulumi:"scripts"` - // Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. - SetUserRootAttributes pulumi.StringPtrInput `pulumi:"setUserRootAttributes"` - // Choose how Auth0 sets the emailVerified field in the user profile. - ShouldTrustEmailVerifiedConnection pulumi.StringPtrInput `pulumi:"shouldTrustEmailVerifiedConnection"` +type clientAddonsSalesforceApiPtrType ClientAddonsSalesforceApiArgs + +func ClientAddonsSalesforceApiPtr(v *ClientAddonsSalesforceApiArgs) ClientAddonsSalesforceApiPtrInput { + return (*clientAddonsSalesforceApiPtrType)(v) +} + +func (*clientAddonsSalesforceApiPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSalesforceApi)(nil)).Elem() +} + +func (i *clientAddonsSalesforceApiPtrType) ToClientAddonsSalesforceApiPtrOutput() ClientAddonsSalesforceApiPtrOutput { + return i.ToClientAddonsSalesforceApiPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSalesforceApiPtrType) ToClientAddonsSalesforceApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceApiPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceApiPtrOutput) +} + +func (i *clientAddonsSalesforceApiPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSalesforceApi] { + return pulumix.Output[*ClientAddonsSalesforceApi]{ + OutputState: i.ToClientAddonsSalesforceApiPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSalesforceApiOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSalesforceApiOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSalesforceApi)(nil)).Elem() +} + +func (o ClientAddonsSalesforceApiOutput) ToClientAddonsSalesforceApiOutput() ClientAddonsSalesforceApiOutput { + return o +} + +func (o ClientAddonsSalesforceApiOutput) ToClientAddonsSalesforceApiOutputWithContext(ctx context.Context) ClientAddonsSalesforceApiOutput { + return o +} + +func (o ClientAddonsSalesforceApiOutput) ToClientAddonsSalesforceApiPtrOutput() ClientAddonsSalesforceApiPtrOutput { + return o.ToClientAddonsSalesforceApiPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSalesforceApiOutput) ToClientAddonsSalesforceApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceApiPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSalesforceApi) *ClientAddonsSalesforceApi { + return &v + }).(ClientAddonsSalesforceApiPtrOutput) +} + +func (o ClientAddonsSalesforceApiOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSalesforceApi] { + return pulumix.Output[ClientAddonsSalesforceApi]{ + OutputState: o.OutputState, + } +} + +// The ID of the client. +func (o ClientAddonsSalesforceApiOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceApi) *string { return v.ClientId }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceApiOutput) CommunityName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceApi) *string { return v.CommunityName }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceApiOutput) CommunityUrlSection() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceApi) *string { return v.CommunityUrlSection }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceApiOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceApi) *string { return v.Principal }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSalesforceApiPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSalesforceApiPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSalesforceApi)(nil)).Elem() +} + +func (o ClientAddonsSalesforceApiPtrOutput) ToClientAddonsSalesforceApiPtrOutput() ClientAddonsSalesforceApiPtrOutput { + return o +} + +func (o ClientAddonsSalesforceApiPtrOutput) ToClientAddonsSalesforceApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceApiPtrOutput { + return o +} + +func (o ClientAddonsSalesforceApiPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSalesforceApi] { + return pulumix.Output[*ClientAddonsSalesforceApi]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSalesforceApiPtrOutput) Elem() ClientAddonsSalesforceApiOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceApi) ClientAddonsSalesforceApi { + if v != nil { + return *v + } + var ret ClientAddonsSalesforceApi + return ret + }).(ClientAddonsSalesforceApiOutput) +} + +// The ID of the client. +func (o ClientAddonsSalesforceApiPtrOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceApi) *string { + if v == nil { + return nil + } + return v.ClientId + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceApiPtrOutput) CommunityName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceApi) *string { + if v == nil { + return nil + } + return v.CommunityName + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceApiPtrOutput) CommunityUrlSection() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceApi) *string { + if v == nil { + return nil + } + return v.CommunityUrlSection + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceApiPtrOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceApi) *string { + if v == nil { + return nil + } + return v.Principal + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSalesforceSandboxApi struct { + // The ID of the client. + ClientId *string `pulumi:"clientId"` + CommunityName *string `pulumi:"communityName"` + CommunityUrlSection *string `pulumi:"communityUrlSection"` + Principal *string `pulumi:"principal"` +} + +// ClientAddonsSalesforceSandboxApiInput is an input type that accepts ClientAddonsSalesforceSandboxApiArgs and ClientAddonsSalesforceSandboxApiOutput values. +// You can construct a concrete instance of `ClientAddonsSalesforceSandboxApiInput` via: +// +// ClientAddonsSalesforceSandboxApiArgs{...} +type ClientAddonsSalesforceSandboxApiInput interface { + pulumi.Input + + ToClientAddonsSalesforceSandboxApiOutput() ClientAddonsSalesforceSandboxApiOutput + ToClientAddonsSalesforceSandboxApiOutputWithContext(context.Context) ClientAddonsSalesforceSandboxApiOutput +} + +type ClientAddonsSalesforceSandboxApiArgs struct { + // The ID of the client. + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + CommunityName pulumi.StringPtrInput `pulumi:"communityName"` + CommunityUrlSection pulumi.StringPtrInput `pulumi:"communityUrlSection"` + Principal pulumi.StringPtrInput `pulumi:"principal"` +} + +func (ClientAddonsSalesforceSandboxApiArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSalesforceSandboxApi)(nil)).Elem() +} + +func (i ClientAddonsSalesforceSandboxApiArgs) ToClientAddonsSalesforceSandboxApiOutput() ClientAddonsSalesforceSandboxApiOutput { + return i.ToClientAddonsSalesforceSandboxApiOutputWithContext(context.Background()) +} + +func (i ClientAddonsSalesforceSandboxApiArgs) ToClientAddonsSalesforceSandboxApiOutputWithContext(ctx context.Context) ClientAddonsSalesforceSandboxApiOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceSandboxApiOutput) +} + +func (i ClientAddonsSalesforceSandboxApiArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSalesforceSandboxApi] { + return pulumix.Output[ClientAddonsSalesforceSandboxApi]{ + OutputState: i.ToClientAddonsSalesforceSandboxApiOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSalesforceSandboxApiArgs) ToClientAddonsSalesforceSandboxApiPtrOutput() ClientAddonsSalesforceSandboxApiPtrOutput { + return i.ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSalesforceSandboxApiArgs) ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceSandboxApiPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceSandboxApiOutput).ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(ctx) +} + +// ClientAddonsSalesforceSandboxApiPtrInput is an input type that accepts ClientAddonsSalesforceSandboxApiArgs, ClientAddonsSalesforceSandboxApiPtr and ClientAddonsSalesforceSandboxApiPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSalesforceSandboxApiPtrInput` via: +// +// ClientAddonsSalesforceSandboxApiArgs{...} +// +// or: +// +// nil +type ClientAddonsSalesforceSandboxApiPtrInput interface { + pulumi.Input + + ToClientAddonsSalesforceSandboxApiPtrOutput() ClientAddonsSalesforceSandboxApiPtrOutput + ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(context.Context) ClientAddonsSalesforceSandboxApiPtrOutput +} + +type clientAddonsSalesforceSandboxApiPtrType ClientAddonsSalesforceSandboxApiArgs + +func ClientAddonsSalesforceSandboxApiPtr(v *ClientAddonsSalesforceSandboxApiArgs) ClientAddonsSalesforceSandboxApiPtrInput { + return (*clientAddonsSalesforceSandboxApiPtrType)(v) +} + +func (*clientAddonsSalesforceSandboxApiPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSalesforceSandboxApi)(nil)).Elem() +} + +func (i *clientAddonsSalesforceSandboxApiPtrType) ToClientAddonsSalesforceSandboxApiPtrOutput() ClientAddonsSalesforceSandboxApiPtrOutput { + return i.ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSalesforceSandboxApiPtrType) ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceSandboxApiPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSalesforceSandboxApiPtrOutput) +} + +func (i *clientAddonsSalesforceSandboxApiPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSalesforceSandboxApi] { + return pulumix.Output[*ClientAddonsSalesforceSandboxApi]{ + OutputState: i.ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSalesforceSandboxApiOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSalesforceSandboxApiOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSalesforceSandboxApi)(nil)).Elem() +} + +func (o ClientAddonsSalesforceSandboxApiOutput) ToClientAddonsSalesforceSandboxApiOutput() ClientAddonsSalesforceSandboxApiOutput { + return o +} + +func (o ClientAddonsSalesforceSandboxApiOutput) ToClientAddonsSalesforceSandboxApiOutputWithContext(ctx context.Context) ClientAddonsSalesforceSandboxApiOutput { + return o +} + +func (o ClientAddonsSalesforceSandboxApiOutput) ToClientAddonsSalesforceSandboxApiPtrOutput() ClientAddonsSalesforceSandboxApiPtrOutput { + return o.ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSalesforceSandboxApiOutput) ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceSandboxApiPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSalesforceSandboxApi) *ClientAddonsSalesforceSandboxApi { + return &v + }).(ClientAddonsSalesforceSandboxApiPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSalesforceSandboxApi] { + return pulumix.Output[ClientAddonsSalesforceSandboxApi]{ + OutputState: o.OutputState, + } +} + +// The ID of the client. +func (o ClientAddonsSalesforceSandboxApiOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceSandboxApi) *string { return v.ClientId }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiOutput) CommunityName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceSandboxApi) *string { return v.CommunityName }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiOutput) CommunityUrlSection() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceSandboxApi) *string { return v.CommunityUrlSection }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSalesforceSandboxApi) *string { return v.Principal }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSalesforceSandboxApiPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSalesforceSandboxApiPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSalesforceSandboxApi)(nil)).Elem() +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) ToClientAddonsSalesforceSandboxApiPtrOutput() ClientAddonsSalesforceSandboxApiPtrOutput { + return o +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) ToClientAddonsSalesforceSandboxApiPtrOutputWithContext(ctx context.Context) ClientAddonsSalesforceSandboxApiPtrOutput { + return o +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSalesforceSandboxApi] { + return pulumix.Output[*ClientAddonsSalesforceSandboxApi]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) Elem() ClientAddonsSalesforceSandboxApiOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceSandboxApi) ClientAddonsSalesforceSandboxApi { + if v != nil { + return *v + } + var ret ClientAddonsSalesforceSandboxApi + return ret + }).(ClientAddonsSalesforceSandboxApiOutput) +} + +// The ID of the client. +func (o ClientAddonsSalesforceSandboxApiPtrOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceSandboxApi) *string { + if v == nil { + return nil + } + return v.ClientId + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) CommunityName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceSandboxApi) *string { + if v == nil { + return nil + } + return v.CommunityName + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) CommunityUrlSection() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceSandboxApi) *string { + if v == nil { + return nil + } + return v.CommunityUrlSection + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSalesforceSandboxApiPtrOutput) Principal() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSalesforceSandboxApi) *string { + if v == nil { + return nil + } + return v.Principal + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSamlp struct { + Audience *string `pulumi:"audience"` + AuthnContextClassRef *string `pulumi:"authnContextClassRef"` + Binding *string `pulumi:"binding"` + CreateUpnClaim *bool `pulumi:"createUpnClaim"` + Destination *string `pulumi:"destination"` + DigestAlgorithm *string `pulumi:"digestAlgorithm"` + IncludeAttributeNameFormat *bool `pulumi:"includeAttributeNameFormat"` + Issuer *string `pulumi:"issuer"` + LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` + Logout *ClientAddonsSamlpLogout `pulumi:"logout"` + MapIdentities *bool `pulumi:"mapIdentities"` + MapUnknownClaimsAsIs *bool `pulumi:"mapUnknownClaimsAsIs"` + Mappings map[string]interface{} `pulumi:"mappings"` + NameIdentifierFormat *string `pulumi:"nameIdentifierFormat"` + NameIdentifierProbes []string `pulumi:"nameIdentifierProbes"` + PassthroughClaimsWithNoMapping *bool `pulumi:"passthroughClaimsWithNoMapping"` + Recipient *string `pulumi:"recipient"` + SignResponse *bool `pulumi:"signResponse"` + SignatureAlgorithm *string `pulumi:"signatureAlgorithm"` + SigningCert *string `pulumi:"signingCert"` + TypedAttributes *bool `pulumi:"typedAttributes"` +} + +// ClientAddonsSamlpInput is an input type that accepts ClientAddonsSamlpArgs and ClientAddonsSamlpOutput values. +// You can construct a concrete instance of `ClientAddonsSamlpInput` via: +// +// ClientAddonsSamlpArgs{...} +type ClientAddonsSamlpInput interface { + pulumi.Input + + ToClientAddonsSamlpOutput() ClientAddonsSamlpOutput + ToClientAddonsSamlpOutputWithContext(context.Context) ClientAddonsSamlpOutput +} + +type ClientAddonsSamlpArgs struct { + Audience pulumi.StringPtrInput `pulumi:"audience"` + AuthnContextClassRef pulumi.StringPtrInput `pulumi:"authnContextClassRef"` + Binding pulumi.StringPtrInput `pulumi:"binding"` + CreateUpnClaim pulumi.BoolPtrInput `pulumi:"createUpnClaim"` + Destination pulumi.StringPtrInput `pulumi:"destination"` + DigestAlgorithm pulumi.StringPtrInput `pulumi:"digestAlgorithm"` + IncludeAttributeNameFormat pulumi.BoolPtrInput `pulumi:"includeAttributeNameFormat"` + Issuer pulumi.StringPtrInput `pulumi:"issuer"` + LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` + Logout ClientAddonsSamlpLogoutPtrInput `pulumi:"logout"` + MapIdentities pulumi.BoolPtrInput `pulumi:"mapIdentities"` + MapUnknownClaimsAsIs pulumi.BoolPtrInput `pulumi:"mapUnknownClaimsAsIs"` + Mappings pulumi.MapInput `pulumi:"mappings"` + NameIdentifierFormat pulumi.StringPtrInput `pulumi:"nameIdentifierFormat"` + NameIdentifierProbes pulumi.StringArrayInput `pulumi:"nameIdentifierProbes"` + PassthroughClaimsWithNoMapping pulumi.BoolPtrInput `pulumi:"passthroughClaimsWithNoMapping"` + Recipient pulumi.StringPtrInput `pulumi:"recipient"` + SignResponse pulumi.BoolPtrInput `pulumi:"signResponse"` + SignatureAlgorithm pulumi.StringPtrInput `pulumi:"signatureAlgorithm"` + SigningCert pulumi.StringPtrInput `pulumi:"signingCert"` + TypedAttributes pulumi.BoolPtrInput `pulumi:"typedAttributes"` +} + +func (ClientAddonsSamlpArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSamlp)(nil)).Elem() +} + +func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpOutput() ClientAddonsSamlpOutput { + return i.ToClientAddonsSamlpOutputWithContext(context.Background()) +} + +func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpOutputWithContext(ctx context.Context) ClientAddonsSamlpOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpOutput) +} + +func (i ClientAddonsSamlpArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSamlp] { + return pulumix.Output[ClientAddonsSamlp]{ + OutputState: i.ToClientAddonsSamlpOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { + return i.ToClientAddonsSamlpPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSamlpArgs) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpOutput).ToClientAddonsSamlpPtrOutputWithContext(ctx) +} + +// ClientAddonsSamlpPtrInput is an input type that accepts ClientAddonsSamlpArgs, ClientAddonsSamlpPtr and ClientAddonsSamlpPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSamlpPtrInput` via: +// +// ClientAddonsSamlpArgs{...} +// +// or: +// +// nil +type ClientAddonsSamlpPtrInput interface { + pulumi.Input + + ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput + ToClientAddonsSamlpPtrOutputWithContext(context.Context) ClientAddonsSamlpPtrOutput +} + +type clientAddonsSamlpPtrType ClientAddonsSamlpArgs + +func ClientAddonsSamlpPtr(v *ClientAddonsSamlpArgs) ClientAddonsSamlpPtrInput { + return (*clientAddonsSamlpPtrType)(v) +} + +func (*clientAddonsSamlpPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSamlp)(nil)).Elem() +} + +func (i *clientAddonsSamlpPtrType) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { + return i.ToClientAddonsSamlpPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSamlpPtrType) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpPtrOutput) +} + +func (i *clientAddonsSamlpPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSamlp] { + return pulumix.Output[*ClientAddonsSamlp]{ + OutputState: i.ToClientAddonsSamlpPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSamlpOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSamlpOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSamlp)(nil)).Elem() +} + +func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpOutput() ClientAddonsSamlpOutput { + return o +} + +func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpOutputWithContext(ctx context.Context) ClientAddonsSamlpOutput { + return o +} + +func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { + return o.ToClientAddonsSamlpPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSamlpOutput) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSamlp) *ClientAddonsSamlp { + return &v + }).(ClientAddonsSamlpPtrOutput) +} + +func (o ClientAddonsSamlpOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSamlp] { + return pulumix.Output[ClientAddonsSamlp]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSamlpOutput) Audience() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Audience }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) AuthnContextClassRef() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.AuthnContextClassRef }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) Binding() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Binding }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) CreateUpnClaim() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.CreateUpnClaim }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpOutput) Destination() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Destination }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) DigestAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.DigestAlgorithm }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) IncludeAttributeNameFormat() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.IncludeAttributeNameFormat }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpOutput) Issuer() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Issuer }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) +} + +func (o ClientAddonsSamlpOutput) Logout() ClientAddonsSamlpLogoutPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *ClientAddonsSamlpLogout { return v.Logout }).(ClientAddonsSamlpLogoutPtrOutput) +} + +func (o ClientAddonsSamlpOutput) MapIdentities() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.MapIdentities }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpOutput) MapUnknownClaimsAsIs() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.MapUnknownClaimsAsIs }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpOutput) Mappings() pulumi.MapOutput { + return o.ApplyT(func(v ClientAddonsSamlp) map[string]interface{} { return v.Mappings }).(pulumi.MapOutput) +} + +func (o ClientAddonsSamlpOutput) NameIdentifierFormat() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.NameIdentifierFormat }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) NameIdentifierProbes() pulumi.StringArrayOutput { + return o.ApplyT(func(v ClientAddonsSamlp) []string { return v.NameIdentifierProbes }).(pulumi.StringArrayOutput) +} + +func (o ClientAddonsSamlpOutput) PassthroughClaimsWithNoMapping() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.PassthroughClaimsWithNoMapping }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpOutput) Recipient() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.Recipient }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) SignResponse() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.SignResponse }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpOutput) SignatureAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.SignatureAlgorithm }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) SigningCert() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *string { return v.SigningCert }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpOutput) TypedAttributes() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlp) *bool { return v.TypedAttributes }).(pulumi.BoolPtrOutput) +} + +type ClientAddonsSamlpPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSamlpPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSamlp)(nil)).Elem() +} + +func (o ClientAddonsSamlpPtrOutput) ToClientAddonsSamlpPtrOutput() ClientAddonsSamlpPtrOutput { + return o +} + +func (o ClientAddonsSamlpPtrOutput) ToClientAddonsSamlpPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpPtrOutput { + return o +} + +func (o ClientAddonsSamlpPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSamlp] { + return pulumix.Output[*ClientAddonsSamlp]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSamlpPtrOutput) Elem() ClientAddonsSamlpOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) ClientAddonsSamlp { + if v != nil { + return *v + } + var ret ClientAddonsSamlp + return ret + }).(ClientAddonsSamlpOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Audience() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.Audience + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) AuthnContextClassRef() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.AuthnContextClassRef + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Binding() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.Binding + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) CreateUpnClaim() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.CreateUpnClaim + }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Destination() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.Destination + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) DigestAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.DigestAlgorithm + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) IncludeAttributeNameFormat() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.IncludeAttributeNameFormat + }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Issuer() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.Issuer + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *int { + if v == nil { + return nil + } + return v.LifetimeInSeconds + }).(pulumi.IntPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Logout() ClientAddonsSamlpLogoutPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *ClientAddonsSamlpLogout { + if v == nil { + return nil + } + return v.Logout + }).(ClientAddonsSamlpLogoutPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) MapIdentities() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.MapIdentities + }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) MapUnknownClaimsAsIs() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.MapUnknownClaimsAsIs + }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Mappings() pulumi.MapOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) map[string]interface{} { + if v == nil { + return nil + } + return v.Mappings + }).(pulumi.MapOutput) +} + +func (o ClientAddonsSamlpPtrOutput) NameIdentifierFormat() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.NameIdentifierFormat + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) NameIdentifierProbes() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) []string { + if v == nil { + return nil + } + return v.NameIdentifierProbes + }).(pulumi.StringArrayOutput) +} + +func (o ClientAddonsSamlpPtrOutput) PassthroughClaimsWithNoMapping() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.PassthroughClaimsWithNoMapping + }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) Recipient() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.Recipient + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) SignResponse() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.SignResponse + }).(pulumi.BoolPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) SignatureAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.SignatureAlgorithm + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) SigningCert() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *string { + if v == nil { + return nil + } + return v.SigningCert + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpPtrOutput) TypedAttributes() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlp) *bool { + if v == nil { + return nil + } + return v.TypedAttributes + }).(pulumi.BoolPtrOutput) +} + +type ClientAddonsSamlpLogout struct { + Callback *string `pulumi:"callback"` + SloEnabled *bool `pulumi:"sloEnabled"` +} + +// ClientAddonsSamlpLogoutInput is an input type that accepts ClientAddonsSamlpLogoutArgs and ClientAddonsSamlpLogoutOutput values. +// You can construct a concrete instance of `ClientAddonsSamlpLogoutInput` via: +// +// ClientAddonsSamlpLogoutArgs{...} +type ClientAddonsSamlpLogoutInput interface { + pulumi.Input + + ToClientAddonsSamlpLogoutOutput() ClientAddonsSamlpLogoutOutput + ToClientAddonsSamlpLogoutOutputWithContext(context.Context) ClientAddonsSamlpLogoutOutput +} + +type ClientAddonsSamlpLogoutArgs struct { + Callback pulumi.StringPtrInput `pulumi:"callback"` + SloEnabled pulumi.BoolPtrInput `pulumi:"sloEnabled"` +} + +func (ClientAddonsSamlpLogoutArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSamlpLogout)(nil)).Elem() +} + +func (i ClientAddonsSamlpLogoutArgs) ToClientAddonsSamlpLogoutOutput() ClientAddonsSamlpLogoutOutput { + return i.ToClientAddonsSamlpLogoutOutputWithContext(context.Background()) +} + +func (i ClientAddonsSamlpLogoutArgs) ToClientAddonsSamlpLogoutOutputWithContext(ctx context.Context) ClientAddonsSamlpLogoutOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpLogoutOutput) +} + +func (i ClientAddonsSamlpLogoutArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSamlpLogout] { + return pulumix.Output[ClientAddonsSamlpLogout]{ + OutputState: i.ToClientAddonsSamlpLogoutOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSamlpLogoutArgs) ToClientAddonsSamlpLogoutPtrOutput() ClientAddonsSamlpLogoutPtrOutput { + return i.ToClientAddonsSamlpLogoutPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSamlpLogoutArgs) ToClientAddonsSamlpLogoutPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpLogoutPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpLogoutOutput).ToClientAddonsSamlpLogoutPtrOutputWithContext(ctx) +} + +// ClientAddonsSamlpLogoutPtrInput is an input type that accepts ClientAddonsSamlpLogoutArgs, ClientAddonsSamlpLogoutPtr and ClientAddonsSamlpLogoutPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSamlpLogoutPtrInput` via: +// +// ClientAddonsSamlpLogoutArgs{...} +// +// or: +// +// nil +type ClientAddonsSamlpLogoutPtrInput interface { + pulumi.Input + + ToClientAddonsSamlpLogoutPtrOutput() ClientAddonsSamlpLogoutPtrOutput + ToClientAddonsSamlpLogoutPtrOutputWithContext(context.Context) ClientAddonsSamlpLogoutPtrOutput +} + +type clientAddonsSamlpLogoutPtrType ClientAddonsSamlpLogoutArgs + +func ClientAddonsSamlpLogoutPtr(v *ClientAddonsSamlpLogoutArgs) ClientAddonsSamlpLogoutPtrInput { + return (*clientAddonsSamlpLogoutPtrType)(v) +} + +func (*clientAddonsSamlpLogoutPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSamlpLogout)(nil)).Elem() +} + +func (i *clientAddonsSamlpLogoutPtrType) ToClientAddonsSamlpLogoutPtrOutput() ClientAddonsSamlpLogoutPtrOutput { + return i.ToClientAddonsSamlpLogoutPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSamlpLogoutPtrType) ToClientAddonsSamlpLogoutPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpLogoutPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSamlpLogoutPtrOutput) +} + +func (i *clientAddonsSamlpLogoutPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSamlpLogout] { + return pulumix.Output[*ClientAddonsSamlpLogout]{ + OutputState: i.ToClientAddonsSamlpLogoutPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSamlpLogoutOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSamlpLogoutOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSamlpLogout)(nil)).Elem() +} + +func (o ClientAddonsSamlpLogoutOutput) ToClientAddonsSamlpLogoutOutput() ClientAddonsSamlpLogoutOutput { + return o +} + +func (o ClientAddonsSamlpLogoutOutput) ToClientAddonsSamlpLogoutOutputWithContext(ctx context.Context) ClientAddonsSamlpLogoutOutput { + return o +} + +func (o ClientAddonsSamlpLogoutOutput) ToClientAddonsSamlpLogoutPtrOutput() ClientAddonsSamlpLogoutPtrOutput { + return o.ToClientAddonsSamlpLogoutPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSamlpLogoutOutput) ToClientAddonsSamlpLogoutPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpLogoutPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSamlpLogout) *ClientAddonsSamlpLogout { + return &v + }).(ClientAddonsSamlpLogoutPtrOutput) +} + +func (o ClientAddonsSamlpLogoutOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSamlpLogout] { + return pulumix.Output[ClientAddonsSamlpLogout]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSamlpLogoutOutput) Callback() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlpLogout) *string { return v.Callback }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpLogoutOutput) SloEnabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientAddonsSamlpLogout) *bool { return v.SloEnabled }).(pulumi.BoolPtrOutput) +} + +type ClientAddonsSamlpLogoutPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSamlpLogoutPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSamlpLogout)(nil)).Elem() +} + +func (o ClientAddonsSamlpLogoutPtrOutput) ToClientAddonsSamlpLogoutPtrOutput() ClientAddonsSamlpLogoutPtrOutput { + return o +} + +func (o ClientAddonsSamlpLogoutPtrOutput) ToClientAddonsSamlpLogoutPtrOutputWithContext(ctx context.Context) ClientAddonsSamlpLogoutPtrOutput { + return o +} + +func (o ClientAddonsSamlpLogoutPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSamlpLogout] { + return pulumix.Output[*ClientAddonsSamlpLogout]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSamlpLogoutPtrOutput) Elem() ClientAddonsSamlpLogoutOutput { + return o.ApplyT(func(v *ClientAddonsSamlpLogout) ClientAddonsSamlpLogout { + if v != nil { + return *v + } + var ret ClientAddonsSamlpLogout + return ret + }).(ClientAddonsSamlpLogoutOutput) +} + +func (o ClientAddonsSamlpLogoutPtrOutput) Callback() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlpLogout) *string { + if v == nil { + return nil + } + return v.Callback + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSamlpLogoutPtrOutput) SloEnabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientAddonsSamlpLogout) *bool { + if v == nil { + return nil + } + return v.SloEnabled + }).(pulumi.BoolPtrOutput) +} + +type ClientAddonsSapApi struct { + // The ID of the client. + ClientId *string `pulumi:"clientId"` + NameIdentifierFormat *string `pulumi:"nameIdentifierFormat"` + Scope *string `pulumi:"scope"` + ServicePassword *string `pulumi:"servicePassword"` + TokenEndpointUrl *string `pulumi:"tokenEndpointUrl"` + UsernameAttribute *string `pulumi:"usernameAttribute"` +} + +// ClientAddonsSapApiInput is an input type that accepts ClientAddonsSapApiArgs and ClientAddonsSapApiOutput values. +// You can construct a concrete instance of `ClientAddonsSapApiInput` via: +// +// ClientAddonsSapApiArgs{...} +type ClientAddonsSapApiInput interface { + pulumi.Input + + ToClientAddonsSapApiOutput() ClientAddonsSapApiOutput + ToClientAddonsSapApiOutputWithContext(context.Context) ClientAddonsSapApiOutput +} + +type ClientAddonsSapApiArgs struct { + // The ID of the client. + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + NameIdentifierFormat pulumi.StringPtrInput `pulumi:"nameIdentifierFormat"` + Scope pulumi.StringPtrInput `pulumi:"scope"` + ServicePassword pulumi.StringPtrInput `pulumi:"servicePassword"` + TokenEndpointUrl pulumi.StringPtrInput `pulumi:"tokenEndpointUrl"` + UsernameAttribute pulumi.StringPtrInput `pulumi:"usernameAttribute"` +} + +func (ClientAddonsSapApiArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSapApi)(nil)).Elem() +} + +func (i ClientAddonsSapApiArgs) ToClientAddonsSapApiOutput() ClientAddonsSapApiOutput { + return i.ToClientAddonsSapApiOutputWithContext(context.Background()) +} + +func (i ClientAddonsSapApiArgs) ToClientAddonsSapApiOutputWithContext(ctx context.Context) ClientAddonsSapApiOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSapApiOutput) +} + +func (i ClientAddonsSapApiArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSapApi] { + return pulumix.Output[ClientAddonsSapApi]{ + OutputState: i.ToClientAddonsSapApiOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSapApiArgs) ToClientAddonsSapApiPtrOutput() ClientAddonsSapApiPtrOutput { + return i.ToClientAddonsSapApiPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSapApiArgs) ToClientAddonsSapApiPtrOutputWithContext(ctx context.Context) ClientAddonsSapApiPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSapApiOutput).ToClientAddonsSapApiPtrOutputWithContext(ctx) +} + +// ClientAddonsSapApiPtrInput is an input type that accepts ClientAddonsSapApiArgs, ClientAddonsSapApiPtr and ClientAddonsSapApiPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSapApiPtrInput` via: +// +// ClientAddonsSapApiArgs{...} +// +// or: +// +// nil +type ClientAddonsSapApiPtrInput interface { + pulumi.Input + + ToClientAddonsSapApiPtrOutput() ClientAddonsSapApiPtrOutput + ToClientAddonsSapApiPtrOutputWithContext(context.Context) ClientAddonsSapApiPtrOutput +} + +type clientAddonsSapApiPtrType ClientAddonsSapApiArgs + +func ClientAddonsSapApiPtr(v *ClientAddonsSapApiArgs) ClientAddonsSapApiPtrInput { + return (*clientAddonsSapApiPtrType)(v) +} + +func (*clientAddonsSapApiPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSapApi)(nil)).Elem() +} + +func (i *clientAddonsSapApiPtrType) ToClientAddonsSapApiPtrOutput() ClientAddonsSapApiPtrOutput { + return i.ToClientAddonsSapApiPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSapApiPtrType) ToClientAddonsSapApiPtrOutputWithContext(ctx context.Context) ClientAddonsSapApiPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSapApiPtrOutput) +} + +func (i *clientAddonsSapApiPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSapApi] { + return pulumix.Output[*ClientAddonsSapApi]{ + OutputState: i.ToClientAddonsSapApiPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSapApiOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSapApiOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSapApi)(nil)).Elem() +} + +func (o ClientAddonsSapApiOutput) ToClientAddonsSapApiOutput() ClientAddonsSapApiOutput { + return o +} + +func (o ClientAddonsSapApiOutput) ToClientAddonsSapApiOutputWithContext(ctx context.Context) ClientAddonsSapApiOutput { + return o +} + +func (o ClientAddonsSapApiOutput) ToClientAddonsSapApiPtrOutput() ClientAddonsSapApiPtrOutput { + return o.ToClientAddonsSapApiPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSapApiOutput) ToClientAddonsSapApiPtrOutputWithContext(ctx context.Context) ClientAddonsSapApiPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSapApi) *ClientAddonsSapApi { + return &v + }).(ClientAddonsSapApiPtrOutput) +} + +func (o ClientAddonsSapApiOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSapApi] { + return pulumix.Output[ClientAddonsSapApi]{ + OutputState: o.OutputState, + } +} + +// The ID of the client. +func (o ClientAddonsSapApiOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSapApi) *string { return v.ClientId }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiOutput) NameIdentifierFormat() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSapApi) *string { return v.NameIdentifierFormat }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiOutput) Scope() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSapApi) *string { return v.Scope }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiOutput) ServicePassword() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSapApi) *string { return v.ServicePassword }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiOutput) TokenEndpointUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSapApi) *string { return v.TokenEndpointUrl }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiOutput) UsernameAttribute() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSapApi) *string { return v.UsernameAttribute }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSapApiPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSapApiPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSapApi)(nil)).Elem() +} + +func (o ClientAddonsSapApiPtrOutput) ToClientAddonsSapApiPtrOutput() ClientAddonsSapApiPtrOutput { + return o +} + +func (o ClientAddonsSapApiPtrOutput) ToClientAddonsSapApiPtrOutputWithContext(ctx context.Context) ClientAddonsSapApiPtrOutput { + return o +} + +func (o ClientAddonsSapApiPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSapApi] { + return pulumix.Output[*ClientAddonsSapApi]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSapApiPtrOutput) Elem() ClientAddonsSapApiOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) ClientAddonsSapApi { + if v != nil { + return *v + } + var ret ClientAddonsSapApi + return ret + }).(ClientAddonsSapApiOutput) +} + +// The ID of the client. +func (o ClientAddonsSapApiPtrOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) *string { + if v == nil { + return nil + } + return v.ClientId + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiPtrOutput) NameIdentifierFormat() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) *string { + if v == nil { + return nil + } + return v.NameIdentifierFormat + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiPtrOutput) Scope() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) *string { + if v == nil { + return nil + } + return v.Scope + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiPtrOutput) ServicePassword() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) *string { + if v == nil { + return nil + } + return v.ServicePassword + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiPtrOutput) TokenEndpointUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) *string { + if v == nil { + return nil + } + return v.TokenEndpointUrl + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSapApiPtrOutput) UsernameAttribute() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSapApi) *string { + if v == nil { + return nil + } + return v.UsernameAttribute + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSentry struct { + BaseUrl *string `pulumi:"baseUrl"` + OrgSlug *string `pulumi:"orgSlug"` +} + +// ClientAddonsSentryInput is an input type that accepts ClientAddonsSentryArgs and ClientAddonsSentryOutput values. +// You can construct a concrete instance of `ClientAddonsSentryInput` via: +// +// ClientAddonsSentryArgs{...} +type ClientAddonsSentryInput interface { + pulumi.Input + + ToClientAddonsSentryOutput() ClientAddonsSentryOutput + ToClientAddonsSentryOutputWithContext(context.Context) ClientAddonsSentryOutput +} + +type ClientAddonsSentryArgs struct { + BaseUrl pulumi.StringPtrInput `pulumi:"baseUrl"` + OrgSlug pulumi.StringPtrInput `pulumi:"orgSlug"` +} + +func (ClientAddonsSentryArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSentry)(nil)).Elem() +} + +func (i ClientAddonsSentryArgs) ToClientAddonsSentryOutput() ClientAddonsSentryOutput { + return i.ToClientAddonsSentryOutputWithContext(context.Background()) +} + +func (i ClientAddonsSentryArgs) ToClientAddonsSentryOutputWithContext(ctx context.Context) ClientAddonsSentryOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSentryOutput) +} + +func (i ClientAddonsSentryArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSentry] { + return pulumix.Output[ClientAddonsSentry]{ + OutputState: i.ToClientAddonsSentryOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSentryArgs) ToClientAddonsSentryPtrOutput() ClientAddonsSentryPtrOutput { + return i.ToClientAddonsSentryPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSentryArgs) ToClientAddonsSentryPtrOutputWithContext(ctx context.Context) ClientAddonsSentryPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSentryOutput).ToClientAddonsSentryPtrOutputWithContext(ctx) +} + +// ClientAddonsSentryPtrInput is an input type that accepts ClientAddonsSentryArgs, ClientAddonsSentryPtr and ClientAddonsSentryPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSentryPtrInput` via: +// +// ClientAddonsSentryArgs{...} +// +// or: +// +// nil +type ClientAddonsSentryPtrInput interface { + pulumi.Input + + ToClientAddonsSentryPtrOutput() ClientAddonsSentryPtrOutput + ToClientAddonsSentryPtrOutputWithContext(context.Context) ClientAddonsSentryPtrOutput +} + +type clientAddonsSentryPtrType ClientAddonsSentryArgs + +func ClientAddonsSentryPtr(v *ClientAddonsSentryArgs) ClientAddonsSentryPtrInput { + return (*clientAddonsSentryPtrType)(v) +} + +func (*clientAddonsSentryPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSentry)(nil)).Elem() +} + +func (i *clientAddonsSentryPtrType) ToClientAddonsSentryPtrOutput() ClientAddonsSentryPtrOutput { + return i.ToClientAddonsSentryPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSentryPtrType) ToClientAddonsSentryPtrOutputWithContext(ctx context.Context) ClientAddonsSentryPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSentryPtrOutput) +} + +func (i *clientAddonsSentryPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSentry] { + return pulumix.Output[*ClientAddonsSentry]{ + OutputState: i.ToClientAddonsSentryPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSentryOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSentryOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSentry)(nil)).Elem() +} + +func (o ClientAddonsSentryOutput) ToClientAddonsSentryOutput() ClientAddonsSentryOutput { + return o +} + +func (o ClientAddonsSentryOutput) ToClientAddonsSentryOutputWithContext(ctx context.Context) ClientAddonsSentryOutput { + return o +} + +func (o ClientAddonsSentryOutput) ToClientAddonsSentryPtrOutput() ClientAddonsSentryPtrOutput { + return o.ToClientAddonsSentryPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSentryOutput) ToClientAddonsSentryPtrOutputWithContext(ctx context.Context) ClientAddonsSentryPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSentry) *ClientAddonsSentry { + return &v + }).(ClientAddonsSentryPtrOutput) +} + +func (o ClientAddonsSentryOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSentry] { + return pulumix.Output[ClientAddonsSentry]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSentryOutput) BaseUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSentry) *string { return v.BaseUrl }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSentryOutput) OrgSlug() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSentry) *string { return v.OrgSlug }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSentryPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSentryPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSentry)(nil)).Elem() +} + +func (o ClientAddonsSentryPtrOutput) ToClientAddonsSentryPtrOutput() ClientAddonsSentryPtrOutput { + return o +} + +func (o ClientAddonsSentryPtrOutput) ToClientAddonsSentryPtrOutputWithContext(ctx context.Context) ClientAddonsSentryPtrOutput { + return o +} + +func (o ClientAddonsSentryPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSentry] { + return pulumix.Output[*ClientAddonsSentry]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSentryPtrOutput) Elem() ClientAddonsSentryOutput { + return o.ApplyT(func(v *ClientAddonsSentry) ClientAddonsSentry { + if v != nil { + return *v + } + var ret ClientAddonsSentry + return ret + }).(ClientAddonsSentryOutput) +} + +func (o ClientAddonsSentryPtrOutput) BaseUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSentry) *string { + if v == nil { + return nil + } + return v.BaseUrl + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSentryPtrOutput) OrgSlug() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSentry) *string { + if v == nil { + return nil + } + return v.OrgSlug + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSharepoint struct { + ExternalUrls []string `pulumi:"externalUrls"` + Url *string `pulumi:"url"` +} + +// ClientAddonsSharepointInput is an input type that accepts ClientAddonsSharepointArgs and ClientAddonsSharepointOutput values. +// You can construct a concrete instance of `ClientAddonsSharepointInput` via: +// +// ClientAddonsSharepointArgs{...} +type ClientAddonsSharepointInput interface { + pulumi.Input + + ToClientAddonsSharepointOutput() ClientAddonsSharepointOutput + ToClientAddonsSharepointOutputWithContext(context.Context) ClientAddonsSharepointOutput +} + +type ClientAddonsSharepointArgs struct { + ExternalUrls pulumi.StringArrayInput `pulumi:"externalUrls"` + Url pulumi.StringPtrInput `pulumi:"url"` +} + +func (ClientAddonsSharepointArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSharepoint)(nil)).Elem() +} + +func (i ClientAddonsSharepointArgs) ToClientAddonsSharepointOutput() ClientAddonsSharepointOutput { + return i.ToClientAddonsSharepointOutputWithContext(context.Background()) +} + +func (i ClientAddonsSharepointArgs) ToClientAddonsSharepointOutputWithContext(ctx context.Context) ClientAddonsSharepointOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSharepointOutput) +} + +func (i ClientAddonsSharepointArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSharepoint] { + return pulumix.Output[ClientAddonsSharepoint]{ + OutputState: i.ToClientAddonsSharepointOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSharepointArgs) ToClientAddonsSharepointPtrOutput() ClientAddonsSharepointPtrOutput { + return i.ToClientAddonsSharepointPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSharepointArgs) ToClientAddonsSharepointPtrOutputWithContext(ctx context.Context) ClientAddonsSharepointPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSharepointOutput).ToClientAddonsSharepointPtrOutputWithContext(ctx) +} + +// ClientAddonsSharepointPtrInput is an input type that accepts ClientAddonsSharepointArgs, ClientAddonsSharepointPtr and ClientAddonsSharepointPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSharepointPtrInput` via: +// +// ClientAddonsSharepointArgs{...} +// +// or: +// +// nil +type ClientAddonsSharepointPtrInput interface { + pulumi.Input + + ToClientAddonsSharepointPtrOutput() ClientAddonsSharepointPtrOutput + ToClientAddonsSharepointPtrOutputWithContext(context.Context) ClientAddonsSharepointPtrOutput +} + +type clientAddonsSharepointPtrType ClientAddonsSharepointArgs + +func ClientAddonsSharepointPtr(v *ClientAddonsSharepointArgs) ClientAddonsSharepointPtrInput { + return (*clientAddonsSharepointPtrType)(v) +} + +func (*clientAddonsSharepointPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSharepoint)(nil)).Elem() +} + +func (i *clientAddonsSharepointPtrType) ToClientAddonsSharepointPtrOutput() ClientAddonsSharepointPtrOutput { + return i.ToClientAddonsSharepointPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSharepointPtrType) ToClientAddonsSharepointPtrOutputWithContext(ctx context.Context) ClientAddonsSharepointPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSharepointPtrOutput) +} + +func (i *clientAddonsSharepointPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSharepoint] { + return pulumix.Output[*ClientAddonsSharepoint]{ + OutputState: i.ToClientAddonsSharepointPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSharepointOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSharepointOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSharepoint)(nil)).Elem() +} + +func (o ClientAddonsSharepointOutput) ToClientAddonsSharepointOutput() ClientAddonsSharepointOutput { + return o +} + +func (o ClientAddonsSharepointOutput) ToClientAddonsSharepointOutputWithContext(ctx context.Context) ClientAddonsSharepointOutput { + return o +} + +func (o ClientAddonsSharepointOutput) ToClientAddonsSharepointPtrOutput() ClientAddonsSharepointPtrOutput { + return o.ToClientAddonsSharepointPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSharepointOutput) ToClientAddonsSharepointPtrOutputWithContext(ctx context.Context) ClientAddonsSharepointPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSharepoint) *ClientAddonsSharepoint { + return &v + }).(ClientAddonsSharepointPtrOutput) +} + +func (o ClientAddonsSharepointOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSharepoint] { + return pulumix.Output[ClientAddonsSharepoint]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSharepointOutput) ExternalUrls() pulumi.StringArrayOutput { + return o.ApplyT(func(v ClientAddonsSharepoint) []string { return v.ExternalUrls }).(pulumi.StringArrayOutput) +} + +func (o ClientAddonsSharepointOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSharepoint) *string { return v.Url }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSharepointPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSharepointPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSharepoint)(nil)).Elem() +} + +func (o ClientAddonsSharepointPtrOutput) ToClientAddonsSharepointPtrOutput() ClientAddonsSharepointPtrOutput { + return o +} + +func (o ClientAddonsSharepointPtrOutput) ToClientAddonsSharepointPtrOutputWithContext(ctx context.Context) ClientAddonsSharepointPtrOutput { + return o +} + +func (o ClientAddonsSharepointPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSharepoint] { + return pulumix.Output[*ClientAddonsSharepoint]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSharepointPtrOutput) Elem() ClientAddonsSharepointOutput { + return o.ApplyT(func(v *ClientAddonsSharepoint) ClientAddonsSharepoint { + if v != nil { + return *v + } + var ret ClientAddonsSharepoint + return ret + }).(ClientAddonsSharepointOutput) +} + +func (o ClientAddonsSharepointPtrOutput) ExternalUrls() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ClientAddonsSharepoint) []string { + if v == nil { + return nil + } + return v.ExternalUrls + }).(pulumi.StringArrayOutput) +} + +func (o ClientAddonsSharepointPtrOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSharepoint) *string { + if v == nil { + return nil + } + return v.Url + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSlack struct { + Team *string `pulumi:"team"` +} + +// ClientAddonsSlackInput is an input type that accepts ClientAddonsSlackArgs and ClientAddonsSlackOutput values. +// You can construct a concrete instance of `ClientAddonsSlackInput` via: +// +// ClientAddonsSlackArgs{...} +type ClientAddonsSlackInput interface { + pulumi.Input + + ToClientAddonsSlackOutput() ClientAddonsSlackOutput + ToClientAddonsSlackOutputWithContext(context.Context) ClientAddonsSlackOutput +} + +type ClientAddonsSlackArgs struct { + Team pulumi.StringPtrInput `pulumi:"team"` +} + +func (ClientAddonsSlackArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSlack)(nil)).Elem() +} + +func (i ClientAddonsSlackArgs) ToClientAddonsSlackOutput() ClientAddonsSlackOutput { + return i.ToClientAddonsSlackOutputWithContext(context.Background()) +} + +func (i ClientAddonsSlackArgs) ToClientAddonsSlackOutputWithContext(ctx context.Context) ClientAddonsSlackOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSlackOutput) +} + +func (i ClientAddonsSlackArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSlack] { + return pulumix.Output[ClientAddonsSlack]{ + OutputState: i.ToClientAddonsSlackOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSlackArgs) ToClientAddonsSlackPtrOutput() ClientAddonsSlackPtrOutput { + return i.ToClientAddonsSlackPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSlackArgs) ToClientAddonsSlackPtrOutputWithContext(ctx context.Context) ClientAddonsSlackPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSlackOutput).ToClientAddonsSlackPtrOutputWithContext(ctx) +} + +// ClientAddonsSlackPtrInput is an input type that accepts ClientAddonsSlackArgs, ClientAddonsSlackPtr and ClientAddonsSlackPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSlackPtrInput` via: +// +// ClientAddonsSlackArgs{...} +// +// or: +// +// nil +type ClientAddonsSlackPtrInput interface { + pulumi.Input + + ToClientAddonsSlackPtrOutput() ClientAddonsSlackPtrOutput + ToClientAddonsSlackPtrOutputWithContext(context.Context) ClientAddonsSlackPtrOutput +} + +type clientAddonsSlackPtrType ClientAddonsSlackArgs + +func ClientAddonsSlackPtr(v *ClientAddonsSlackArgs) ClientAddonsSlackPtrInput { + return (*clientAddonsSlackPtrType)(v) +} + +func (*clientAddonsSlackPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSlack)(nil)).Elem() +} + +func (i *clientAddonsSlackPtrType) ToClientAddonsSlackPtrOutput() ClientAddonsSlackPtrOutput { + return i.ToClientAddonsSlackPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSlackPtrType) ToClientAddonsSlackPtrOutputWithContext(ctx context.Context) ClientAddonsSlackPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSlackPtrOutput) +} + +func (i *clientAddonsSlackPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSlack] { + return pulumix.Output[*ClientAddonsSlack]{ + OutputState: i.ToClientAddonsSlackPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSlackOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSlackOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSlack)(nil)).Elem() +} + +func (o ClientAddonsSlackOutput) ToClientAddonsSlackOutput() ClientAddonsSlackOutput { + return o +} + +func (o ClientAddonsSlackOutput) ToClientAddonsSlackOutputWithContext(ctx context.Context) ClientAddonsSlackOutput { + return o +} + +func (o ClientAddonsSlackOutput) ToClientAddonsSlackPtrOutput() ClientAddonsSlackPtrOutput { + return o.ToClientAddonsSlackPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSlackOutput) ToClientAddonsSlackPtrOutputWithContext(ctx context.Context) ClientAddonsSlackPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSlack) *ClientAddonsSlack { + return &v + }).(ClientAddonsSlackPtrOutput) +} + +func (o ClientAddonsSlackOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSlack] { + return pulumix.Output[ClientAddonsSlack]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSlackOutput) Team() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSlack) *string { return v.Team }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSlackPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSlackPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSlack)(nil)).Elem() +} + +func (o ClientAddonsSlackPtrOutput) ToClientAddonsSlackPtrOutput() ClientAddonsSlackPtrOutput { + return o +} + +func (o ClientAddonsSlackPtrOutput) ToClientAddonsSlackPtrOutputWithContext(ctx context.Context) ClientAddonsSlackPtrOutput { + return o +} + +func (o ClientAddonsSlackPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSlack] { + return pulumix.Output[*ClientAddonsSlack]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSlackPtrOutput) Elem() ClientAddonsSlackOutput { + return o.ApplyT(func(v *ClientAddonsSlack) ClientAddonsSlack { + if v != nil { + return *v + } + var ret ClientAddonsSlack + return ret + }).(ClientAddonsSlackOutput) +} + +func (o ClientAddonsSlackPtrOutput) Team() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSlack) *string { + if v == nil { + return nil + } + return v.Team + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSpringcm struct { + AcsUrl *string `pulumi:"acsUrl"` +} + +// ClientAddonsSpringcmInput is an input type that accepts ClientAddonsSpringcmArgs and ClientAddonsSpringcmOutput values. +// You can construct a concrete instance of `ClientAddonsSpringcmInput` via: +// +// ClientAddonsSpringcmArgs{...} +type ClientAddonsSpringcmInput interface { + pulumi.Input + + ToClientAddonsSpringcmOutput() ClientAddonsSpringcmOutput + ToClientAddonsSpringcmOutputWithContext(context.Context) ClientAddonsSpringcmOutput +} + +type ClientAddonsSpringcmArgs struct { + AcsUrl pulumi.StringPtrInput `pulumi:"acsUrl"` +} + +func (ClientAddonsSpringcmArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSpringcm)(nil)).Elem() +} + +func (i ClientAddonsSpringcmArgs) ToClientAddonsSpringcmOutput() ClientAddonsSpringcmOutput { + return i.ToClientAddonsSpringcmOutputWithContext(context.Background()) +} + +func (i ClientAddonsSpringcmArgs) ToClientAddonsSpringcmOutputWithContext(ctx context.Context) ClientAddonsSpringcmOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSpringcmOutput) +} + +func (i ClientAddonsSpringcmArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSpringcm] { + return pulumix.Output[ClientAddonsSpringcm]{ + OutputState: i.ToClientAddonsSpringcmOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSpringcmArgs) ToClientAddonsSpringcmPtrOutput() ClientAddonsSpringcmPtrOutput { + return i.ToClientAddonsSpringcmPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSpringcmArgs) ToClientAddonsSpringcmPtrOutputWithContext(ctx context.Context) ClientAddonsSpringcmPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSpringcmOutput).ToClientAddonsSpringcmPtrOutputWithContext(ctx) +} + +// ClientAddonsSpringcmPtrInput is an input type that accepts ClientAddonsSpringcmArgs, ClientAddonsSpringcmPtr and ClientAddonsSpringcmPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSpringcmPtrInput` via: +// +// ClientAddonsSpringcmArgs{...} +// +// or: +// +// nil +type ClientAddonsSpringcmPtrInput interface { + pulumi.Input + + ToClientAddonsSpringcmPtrOutput() ClientAddonsSpringcmPtrOutput + ToClientAddonsSpringcmPtrOutputWithContext(context.Context) ClientAddonsSpringcmPtrOutput +} + +type clientAddonsSpringcmPtrType ClientAddonsSpringcmArgs + +func ClientAddonsSpringcmPtr(v *ClientAddonsSpringcmArgs) ClientAddonsSpringcmPtrInput { + return (*clientAddonsSpringcmPtrType)(v) +} + +func (*clientAddonsSpringcmPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSpringcm)(nil)).Elem() +} + +func (i *clientAddonsSpringcmPtrType) ToClientAddonsSpringcmPtrOutput() ClientAddonsSpringcmPtrOutput { + return i.ToClientAddonsSpringcmPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSpringcmPtrType) ToClientAddonsSpringcmPtrOutputWithContext(ctx context.Context) ClientAddonsSpringcmPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSpringcmPtrOutput) +} + +func (i *clientAddonsSpringcmPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSpringcm] { + return pulumix.Output[*ClientAddonsSpringcm]{ + OutputState: i.ToClientAddonsSpringcmPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSpringcmOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSpringcmOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSpringcm)(nil)).Elem() +} + +func (o ClientAddonsSpringcmOutput) ToClientAddonsSpringcmOutput() ClientAddonsSpringcmOutput { + return o +} + +func (o ClientAddonsSpringcmOutput) ToClientAddonsSpringcmOutputWithContext(ctx context.Context) ClientAddonsSpringcmOutput { + return o +} + +func (o ClientAddonsSpringcmOutput) ToClientAddonsSpringcmPtrOutput() ClientAddonsSpringcmPtrOutput { + return o.ToClientAddonsSpringcmPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSpringcmOutput) ToClientAddonsSpringcmPtrOutputWithContext(ctx context.Context) ClientAddonsSpringcmPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSpringcm) *ClientAddonsSpringcm { + return &v + }).(ClientAddonsSpringcmPtrOutput) +} + +func (o ClientAddonsSpringcmOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSpringcm] { + return pulumix.Output[ClientAddonsSpringcm]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSpringcmOutput) AcsUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSpringcm) *string { return v.AcsUrl }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSpringcmPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSpringcmPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSpringcm)(nil)).Elem() +} + +func (o ClientAddonsSpringcmPtrOutput) ToClientAddonsSpringcmPtrOutput() ClientAddonsSpringcmPtrOutput { + return o +} + +func (o ClientAddonsSpringcmPtrOutput) ToClientAddonsSpringcmPtrOutputWithContext(ctx context.Context) ClientAddonsSpringcmPtrOutput { + return o +} + +func (o ClientAddonsSpringcmPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSpringcm] { + return pulumix.Output[*ClientAddonsSpringcm]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSpringcmPtrOutput) Elem() ClientAddonsSpringcmOutput { + return o.ApplyT(func(v *ClientAddonsSpringcm) ClientAddonsSpringcm { + if v != nil { + return *v + } + var ret ClientAddonsSpringcm + return ret + }).(ClientAddonsSpringcmOutput) +} + +func (o ClientAddonsSpringcmPtrOutput) AcsUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSpringcm) *string { + if v == nil { + return nil + } + return v.AcsUrl + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSsoIntegration struct { + // Name of the client. + Name *string `pulumi:"name"` + Version *string `pulumi:"version"` +} + +// ClientAddonsSsoIntegrationInput is an input type that accepts ClientAddonsSsoIntegrationArgs and ClientAddonsSsoIntegrationOutput values. +// You can construct a concrete instance of `ClientAddonsSsoIntegrationInput` via: +// +// ClientAddonsSsoIntegrationArgs{...} +type ClientAddonsSsoIntegrationInput interface { + pulumi.Input + + ToClientAddonsSsoIntegrationOutput() ClientAddonsSsoIntegrationOutput + ToClientAddonsSsoIntegrationOutputWithContext(context.Context) ClientAddonsSsoIntegrationOutput +} + +type ClientAddonsSsoIntegrationArgs struct { + // Name of the client. + Name pulumi.StringPtrInput `pulumi:"name"` + Version pulumi.StringPtrInput `pulumi:"version"` +} + +func (ClientAddonsSsoIntegrationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSsoIntegration)(nil)).Elem() +} + +func (i ClientAddonsSsoIntegrationArgs) ToClientAddonsSsoIntegrationOutput() ClientAddonsSsoIntegrationOutput { + return i.ToClientAddonsSsoIntegrationOutputWithContext(context.Background()) +} + +func (i ClientAddonsSsoIntegrationArgs) ToClientAddonsSsoIntegrationOutputWithContext(ctx context.Context) ClientAddonsSsoIntegrationOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSsoIntegrationOutput) +} + +func (i ClientAddonsSsoIntegrationArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSsoIntegration] { + return pulumix.Output[ClientAddonsSsoIntegration]{ + OutputState: i.ToClientAddonsSsoIntegrationOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsSsoIntegrationArgs) ToClientAddonsSsoIntegrationPtrOutput() ClientAddonsSsoIntegrationPtrOutput { + return i.ToClientAddonsSsoIntegrationPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsSsoIntegrationArgs) ToClientAddonsSsoIntegrationPtrOutputWithContext(ctx context.Context) ClientAddonsSsoIntegrationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSsoIntegrationOutput).ToClientAddonsSsoIntegrationPtrOutputWithContext(ctx) +} + +// ClientAddonsSsoIntegrationPtrInput is an input type that accepts ClientAddonsSsoIntegrationArgs, ClientAddonsSsoIntegrationPtr and ClientAddonsSsoIntegrationPtrOutput values. +// You can construct a concrete instance of `ClientAddonsSsoIntegrationPtrInput` via: +// +// ClientAddonsSsoIntegrationArgs{...} +// +// or: +// +// nil +type ClientAddonsSsoIntegrationPtrInput interface { + pulumi.Input + + ToClientAddonsSsoIntegrationPtrOutput() ClientAddonsSsoIntegrationPtrOutput + ToClientAddonsSsoIntegrationPtrOutputWithContext(context.Context) ClientAddonsSsoIntegrationPtrOutput +} + +type clientAddonsSsoIntegrationPtrType ClientAddonsSsoIntegrationArgs + +func ClientAddonsSsoIntegrationPtr(v *ClientAddonsSsoIntegrationArgs) ClientAddonsSsoIntegrationPtrInput { + return (*clientAddonsSsoIntegrationPtrType)(v) +} + +func (*clientAddonsSsoIntegrationPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSsoIntegration)(nil)).Elem() +} + +func (i *clientAddonsSsoIntegrationPtrType) ToClientAddonsSsoIntegrationPtrOutput() ClientAddonsSsoIntegrationPtrOutput { + return i.ToClientAddonsSsoIntegrationPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsSsoIntegrationPtrType) ToClientAddonsSsoIntegrationPtrOutputWithContext(ctx context.Context) ClientAddonsSsoIntegrationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsSsoIntegrationPtrOutput) +} + +func (i *clientAddonsSsoIntegrationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSsoIntegration] { + return pulumix.Output[*ClientAddonsSsoIntegration]{ + OutputState: i.ToClientAddonsSsoIntegrationPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsSsoIntegrationOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSsoIntegrationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsSsoIntegration)(nil)).Elem() +} + +func (o ClientAddonsSsoIntegrationOutput) ToClientAddonsSsoIntegrationOutput() ClientAddonsSsoIntegrationOutput { + return o +} + +func (o ClientAddonsSsoIntegrationOutput) ToClientAddonsSsoIntegrationOutputWithContext(ctx context.Context) ClientAddonsSsoIntegrationOutput { + return o +} + +func (o ClientAddonsSsoIntegrationOutput) ToClientAddonsSsoIntegrationPtrOutput() ClientAddonsSsoIntegrationPtrOutput { + return o.ToClientAddonsSsoIntegrationPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsSsoIntegrationOutput) ToClientAddonsSsoIntegrationPtrOutputWithContext(ctx context.Context) ClientAddonsSsoIntegrationPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsSsoIntegration) *ClientAddonsSsoIntegration { + return &v + }).(ClientAddonsSsoIntegrationPtrOutput) +} + +func (o ClientAddonsSsoIntegrationOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsSsoIntegration] { + return pulumix.Output[ClientAddonsSsoIntegration]{ + OutputState: o.OutputState, + } +} + +// Name of the client. +func (o ClientAddonsSsoIntegrationOutput) Name() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSsoIntegration) *string { return v.Name }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSsoIntegrationOutput) Version() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsSsoIntegration) *string { return v.Version }).(pulumi.StringPtrOutput) +} + +type ClientAddonsSsoIntegrationPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsSsoIntegrationPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsSsoIntegration)(nil)).Elem() +} + +func (o ClientAddonsSsoIntegrationPtrOutput) ToClientAddonsSsoIntegrationPtrOutput() ClientAddonsSsoIntegrationPtrOutput { + return o +} + +func (o ClientAddonsSsoIntegrationPtrOutput) ToClientAddonsSsoIntegrationPtrOutputWithContext(ctx context.Context) ClientAddonsSsoIntegrationPtrOutput { + return o +} + +func (o ClientAddonsSsoIntegrationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsSsoIntegration] { + return pulumix.Output[*ClientAddonsSsoIntegration]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsSsoIntegrationPtrOutput) Elem() ClientAddonsSsoIntegrationOutput { + return o.ApplyT(func(v *ClientAddonsSsoIntegration) ClientAddonsSsoIntegration { + if v != nil { + return *v + } + var ret ClientAddonsSsoIntegration + return ret + }).(ClientAddonsSsoIntegrationOutput) +} + +// Name of the client. +func (o ClientAddonsSsoIntegrationPtrOutput) Name() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSsoIntegration) *string { + if v == nil { + return nil + } + return v.Name + }).(pulumi.StringPtrOutput) +} + +func (o ClientAddonsSsoIntegrationPtrOutput) Version() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsSsoIntegration) *string { + if v == nil { + return nil + } + return v.Version + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsWams struct { + MasterKey *string `pulumi:"masterKey"` +} + +// ClientAddonsWamsInput is an input type that accepts ClientAddonsWamsArgs and ClientAddonsWamsOutput values. +// You can construct a concrete instance of `ClientAddonsWamsInput` via: +// +// ClientAddonsWamsArgs{...} +type ClientAddonsWamsInput interface { + pulumi.Input + + ToClientAddonsWamsOutput() ClientAddonsWamsOutput + ToClientAddonsWamsOutputWithContext(context.Context) ClientAddonsWamsOutput +} + +type ClientAddonsWamsArgs struct { + MasterKey pulumi.StringPtrInput `pulumi:"masterKey"` +} + +func (ClientAddonsWamsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsWams)(nil)).Elem() +} + +func (i ClientAddonsWamsArgs) ToClientAddonsWamsOutput() ClientAddonsWamsOutput { + return i.ToClientAddonsWamsOutputWithContext(context.Background()) +} + +func (i ClientAddonsWamsArgs) ToClientAddonsWamsOutputWithContext(ctx context.Context) ClientAddonsWamsOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsWamsOutput) +} + +func (i ClientAddonsWamsArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsWams] { + return pulumix.Output[ClientAddonsWams]{ + OutputState: i.ToClientAddonsWamsOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsWamsArgs) ToClientAddonsWamsPtrOutput() ClientAddonsWamsPtrOutput { + return i.ToClientAddonsWamsPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsWamsArgs) ToClientAddonsWamsPtrOutputWithContext(ctx context.Context) ClientAddonsWamsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsWamsOutput).ToClientAddonsWamsPtrOutputWithContext(ctx) +} + +// ClientAddonsWamsPtrInput is an input type that accepts ClientAddonsWamsArgs, ClientAddonsWamsPtr and ClientAddonsWamsPtrOutput values. +// You can construct a concrete instance of `ClientAddonsWamsPtrInput` via: +// +// ClientAddonsWamsArgs{...} +// +// or: +// +// nil +type ClientAddonsWamsPtrInput interface { + pulumi.Input + + ToClientAddonsWamsPtrOutput() ClientAddonsWamsPtrOutput + ToClientAddonsWamsPtrOutputWithContext(context.Context) ClientAddonsWamsPtrOutput +} + +type clientAddonsWamsPtrType ClientAddonsWamsArgs + +func ClientAddonsWamsPtr(v *ClientAddonsWamsArgs) ClientAddonsWamsPtrInput { + return (*clientAddonsWamsPtrType)(v) +} + +func (*clientAddonsWamsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsWams)(nil)).Elem() +} + +func (i *clientAddonsWamsPtrType) ToClientAddonsWamsPtrOutput() ClientAddonsWamsPtrOutput { + return i.ToClientAddonsWamsPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsWamsPtrType) ToClientAddonsWamsPtrOutputWithContext(ctx context.Context) ClientAddonsWamsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsWamsPtrOutput) +} + +func (i *clientAddonsWamsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsWams] { + return pulumix.Output[*ClientAddonsWams]{ + OutputState: i.ToClientAddonsWamsPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsWamsOutput struct{ *pulumi.OutputState } + +func (ClientAddonsWamsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsWams)(nil)).Elem() +} + +func (o ClientAddonsWamsOutput) ToClientAddonsWamsOutput() ClientAddonsWamsOutput { + return o +} + +func (o ClientAddonsWamsOutput) ToClientAddonsWamsOutputWithContext(ctx context.Context) ClientAddonsWamsOutput { + return o +} + +func (o ClientAddonsWamsOutput) ToClientAddonsWamsPtrOutput() ClientAddonsWamsPtrOutput { + return o.ToClientAddonsWamsPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsWamsOutput) ToClientAddonsWamsPtrOutputWithContext(ctx context.Context) ClientAddonsWamsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsWams) *ClientAddonsWams { + return &v + }).(ClientAddonsWamsPtrOutput) +} + +func (o ClientAddonsWamsOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsWams] { + return pulumix.Output[ClientAddonsWams]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsWamsOutput) MasterKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsWams) *string { return v.MasterKey }).(pulumi.StringPtrOutput) +} + +type ClientAddonsWamsPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsWamsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsWams)(nil)).Elem() +} + +func (o ClientAddonsWamsPtrOutput) ToClientAddonsWamsPtrOutput() ClientAddonsWamsPtrOutput { + return o +} + +func (o ClientAddonsWamsPtrOutput) ToClientAddonsWamsPtrOutputWithContext(ctx context.Context) ClientAddonsWamsPtrOutput { + return o +} + +func (o ClientAddonsWamsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsWams] { + return pulumix.Output[*ClientAddonsWams]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsWamsPtrOutput) Elem() ClientAddonsWamsOutput { + return o.ApplyT(func(v *ClientAddonsWams) ClientAddonsWams { + if v != nil { + return *v + } + var ret ClientAddonsWams + return ret + }).(ClientAddonsWamsOutput) +} + +func (o ClientAddonsWamsPtrOutput) MasterKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsWams) *string { + if v == nil { + return nil + } + return v.MasterKey + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsWsfed struct { +} + +// ClientAddonsWsfedInput is an input type that accepts ClientAddonsWsfedArgs and ClientAddonsWsfedOutput values. +// You can construct a concrete instance of `ClientAddonsWsfedInput` via: +// +// ClientAddonsWsfedArgs{...} +type ClientAddonsWsfedInput interface { + pulumi.Input + + ToClientAddonsWsfedOutput() ClientAddonsWsfedOutput + ToClientAddonsWsfedOutputWithContext(context.Context) ClientAddonsWsfedOutput +} + +type ClientAddonsWsfedArgs struct { +} + +func (ClientAddonsWsfedArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsWsfed)(nil)).Elem() +} + +func (i ClientAddonsWsfedArgs) ToClientAddonsWsfedOutput() ClientAddonsWsfedOutput { + return i.ToClientAddonsWsfedOutputWithContext(context.Background()) +} + +func (i ClientAddonsWsfedArgs) ToClientAddonsWsfedOutputWithContext(ctx context.Context) ClientAddonsWsfedOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsWsfedOutput) +} + +func (i ClientAddonsWsfedArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsWsfed] { + return pulumix.Output[ClientAddonsWsfed]{ + OutputState: i.ToClientAddonsWsfedOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsWsfedArgs) ToClientAddonsWsfedPtrOutput() ClientAddonsWsfedPtrOutput { + return i.ToClientAddonsWsfedPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsWsfedArgs) ToClientAddonsWsfedPtrOutputWithContext(ctx context.Context) ClientAddonsWsfedPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsWsfedOutput).ToClientAddonsWsfedPtrOutputWithContext(ctx) +} + +// ClientAddonsWsfedPtrInput is an input type that accepts ClientAddonsWsfedArgs, ClientAddonsWsfedPtr and ClientAddonsWsfedPtrOutput values. +// You can construct a concrete instance of `ClientAddonsWsfedPtrInput` via: +// +// ClientAddonsWsfedArgs{...} +// +// or: +// +// nil +type ClientAddonsWsfedPtrInput interface { + pulumi.Input + + ToClientAddonsWsfedPtrOutput() ClientAddonsWsfedPtrOutput + ToClientAddonsWsfedPtrOutputWithContext(context.Context) ClientAddonsWsfedPtrOutput +} + +type clientAddonsWsfedPtrType ClientAddonsWsfedArgs + +func ClientAddonsWsfedPtr(v *ClientAddonsWsfedArgs) ClientAddonsWsfedPtrInput { + return (*clientAddonsWsfedPtrType)(v) +} + +func (*clientAddonsWsfedPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsWsfed)(nil)).Elem() +} + +func (i *clientAddonsWsfedPtrType) ToClientAddonsWsfedPtrOutput() ClientAddonsWsfedPtrOutput { + return i.ToClientAddonsWsfedPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsWsfedPtrType) ToClientAddonsWsfedPtrOutputWithContext(ctx context.Context) ClientAddonsWsfedPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsWsfedPtrOutput) +} + +func (i *clientAddonsWsfedPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsWsfed] { + return pulumix.Output[*ClientAddonsWsfed]{ + OutputState: i.ToClientAddonsWsfedPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsWsfedOutput struct{ *pulumi.OutputState } + +func (ClientAddonsWsfedOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsWsfed)(nil)).Elem() +} + +func (o ClientAddonsWsfedOutput) ToClientAddonsWsfedOutput() ClientAddonsWsfedOutput { + return o +} + +func (o ClientAddonsWsfedOutput) ToClientAddonsWsfedOutputWithContext(ctx context.Context) ClientAddonsWsfedOutput { + return o +} + +func (o ClientAddonsWsfedOutput) ToClientAddonsWsfedPtrOutput() ClientAddonsWsfedPtrOutput { + return o.ToClientAddonsWsfedPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsWsfedOutput) ToClientAddonsWsfedPtrOutputWithContext(ctx context.Context) ClientAddonsWsfedPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsWsfed) *ClientAddonsWsfed { + return &v + }).(ClientAddonsWsfedPtrOutput) +} + +func (o ClientAddonsWsfedOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsWsfed] { + return pulumix.Output[ClientAddonsWsfed]{ + OutputState: o.OutputState, + } +} + +type ClientAddonsWsfedPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsWsfedPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsWsfed)(nil)).Elem() +} + +func (o ClientAddonsWsfedPtrOutput) ToClientAddonsWsfedPtrOutput() ClientAddonsWsfedPtrOutput { + return o +} + +func (o ClientAddonsWsfedPtrOutput) ToClientAddonsWsfedPtrOutputWithContext(ctx context.Context) ClientAddonsWsfedPtrOutput { + return o +} + +func (o ClientAddonsWsfedPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsWsfed] { + return pulumix.Output[*ClientAddonsWsfed]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsWsfedPtrOutput) Elem() ClientAddonsWsfedOutput { + return o.ApplyT(func(v *ClientAddonsWsfed) ClientAddonsWsfed { + if v != nil { + return *v + } + var ret ClientAddonsWsfed + return ret + }).(ClientAddonsWsfedOutput) +} + +type ClientAddonsZendesk struct { + AccountName *string `pulumi:"accountName"` +} + +// ClientAddonsZendeskInput is an input type that accepts ClientAddonsZendeskArgs and ClientAddonsZendeskOutput values. +// You can construct a concrete instance of `ClientAddonsZendeskInput` via: +// +// ClientAddonsZendeskArgs{...} +type ClientAddonsZendeskInput interface { + pulumi.Input + + ToClientAddonsZendeskOutput() ClientAddonsZendeskOutput + ToClientAddonsZendeskOutputWithContext(context.Context) ClientAddonsZendeskOutput +} + +type ClientAddonsZendeskArgs struct { + AccountName pulumi.StringPtrInput `pulumi:"accountName"` +} + +func (ClientAddonsZendeskArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsZendesk)(nil)).Elem() +} + +func (i ClientAddonsZendeskArgs) ToClientAddonsZendeskOutput() ClientAddonsZendeskOutput { + return i.ToClientAddonsZendeskOutputWithContext(context.Background()) +} + +func (i ClientAddonsZendeskArgs) ToClientAddonsZendeskOutputWithContext(ctx context.Context) ClientAddonsZendeskOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsZendeskOutput) +} + +func (i ClientAddonsZendeskArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsZendesk] { + return pulumix.Output[ClientAddonsZendesk]{ + OutputState: i.ToClientAddonsZendeskOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsZendeskArgs) ToClientAddonsZendeskPtrOutput() ClientAddonsZendeskPtrOutput { + return i.ToClientAddonsZendeskPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsZendeskArgs) ToClientAddonsZendeskPtrOutputWithContext(ctx context.Context) ClientAddonsZendeskPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsZendeskOutput).ToClientAddonsZendeskPtrOutputWithContext(ctx) +} + +// ClientAddonsZendeskPtrInput is an input type that accepts ClientAddonsZendeskArgs, ClientAddonsZendeskPtr and ClientAddonsZendeskPtrOutput values. +// You can construct a concrete instance of `ClientAddonsZendeskPtrInput` via: +// +// ClientAddonsZendeskArgs{...} +// +// or: +// +// nil +type ClientAddonsZendeskPtrInput interface { + pulumi.Input + + ToClientAddonsZendeskPtrOutput() ClientAddonsZendeskPtrOutput + ToClientAddonsZendeskPtrOutputWithContext(context.Context) ClientAddonsZendeskPtrOutput +} + +type clientAddonsZendeskPtrType ClientAddonsZendeskArgs + +func ClientAddonsZendeskPtr(v *ClientAddonsZendeskArgs) ClientAddonsZendeskPtrInput { + return (*clientAddonsZendeskPtrType)(v) +} + +func (*clientAddonsZendeskPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsZendesk)(nil)).Elem() +} + +func (i *clientAddonsZendeskPtrType) ToClientAddonsZendeskPtrOutput() ClientAddonsZendeskPtrOutput { + return i.ToClientAddonsZendeskPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsZendeskPtrType) ToClientAddonsZendeskPtrOutputWithContext(ctx context.Context) ClientAddonsZendeskPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsZendeskPtrOutput) +} + +func (i *clientAddonsZendeskPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsZendesk] { + return pulumix.Output[*ClientAddonsZendesk]{ + OutputState: i.ToClientAddonsZendeskPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsZendeskOutput struct{ *pulumi.OutputState } + +func (ClientAddonsZendeskOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsZendesk)(nil)).Elem() +} + +func (o ClientAddonsZendeskOutput) ToClientAddonsZendeskOutput() ClientAddonsZendeskOutput { + return o +} + +func (o ClientAddonsZendeskOutput) ToClientAddonsZendeskOutputWithContext(ctx context.Context) ClientAddonsZendeskOutput { + return o +} + +func (o ClientAddonsZendeskOutput) ToClientAddonsZendeskPtrOutput() ClientAddonsZendeskPtrOutput { + return o.ToClientAddonsZendeskPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsZendeskOutput) ToClientAddonsZendeskPtrOutputWithContext(ctx context.Context) ClientAddonsZendeskPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsZendesk) *ClientAddonsZendesk { + return &v + }).(ClientAddonsZendeskPtrOutput) +} + +func (o ClientAddonsZendeskOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsZendesk] { + return pulumix.Output[ClientAddonsZendesk]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsZendeskOutput) AccountName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsZendesk) *string { return v.AccountName }).(pulumi.StringPtrOutput) +} + +type ClientAddonsZendeskPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsZendeskPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsZendesk)(nil)).Elem() +} + +func (o ClientAddonsZendeskPtrOutput) ToClientAddonsZendeskPtrOutput() ClientAddonsZendeskPtrOutput { + return o +} + +func (o ClientAddonsZendeskPtrOutput) ToClientAddonsZendeskPtrOutputWithContext(ctx context.Context) ClientAddonsZendeskPtrOutput { + return o +} + +func (o ClientAddonsZendeskPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsZendesk] { + return pulumix.Output[*ClientAddonsZendesk]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsZendeskPtrOutput) Elem() ClientAddonsZendeskOutput { + return o.ApplyT(func(v *ClientAddonsZendesk) ClientAddonsZendesk { + if v != nil { + return *v + } + var ret ClientAddonsZendesk + return ret + }).(ClientAddonsZendeskOutput) +} + +func (o ClientAddonsZendeskPtrOutput) AccountName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsZendesk) *string { + if v == nil { + return nil + } + return v.AccountName + }).(pulumi.StringPtrOutput) +} + +type ClientAddonsZoom struct { + Account *string `pulumi:"account"` +} + +// ClientAddonsZoomInput is an input type that accepts ClientAddonsZoomArgs and ClientAddonsZoomOutput values. +// You can construct a concrete instance of `ClientAddonsZoomInput` via: +// +// ClientAddonsZoomArgs{...} +type ClientAddonsZoomInput interface { + pulumi.Input + + ToClientAddonsZoomOutput() ClientAddonsZoomOutput + ToClientAddonsZoomOutputWithContext(context.Context) ClientAddonsZoomOutput +} + +type ClientAddonsZoomArgs struct { + Account pulumi.StringPtrInput `pulumi:"account"` +} + +func (ClientAddonsZoomArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsZoom)(nil)).Elem() +} + +func (i ClientAddonsZoomArgs) ToClientAddonsZoomOutput() ClientAddonsZoomOutput { + return i.ToClientAddonsZoomOutputWithContext(context.Background()) +} + +func (i ClientAddonsZoomArgs) ToClientAddonsZoomOutputWithContext(ctx context.Context) ClientAddonsZoomOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsZoomOutput) +} + +func (i ClientAddonsZoomArgs) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsZoom] { + return pulumix.Output[ClientAddonsZoom]{ + OutputState: i.ToClientAddonsZoomOutputWithContext(ctx).OutputState, + } +} + +func (i ClientAddonsZoomArgs) ToClientAddonsZoomPtrOutput() ClientAddonsZoomPtrOutput { + return i.ToClientAddonsZoomPtrOutputWithContext(context.Background()) +} + +func (i ClientAddonsZoomArgs) ToClientAddonsZoomPtrOutputWithContext(ctx context.Context) ClientAddonsZoomPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsZoomOutput).ToClientAddonsZoomPtrOutputWithContext(ctx) +} + +// ClientAddonsZoomPtrInput is an input type that accepts ClientAddonsZoomArgs, ClientAddonsZoomPtr and ClientAddonsZoomPtrOutput values. +// You can construct a concrete instance of `ClientAddonsZoomPtrInput` via: +// +// ClientAddonsZoomArgs{...} +// +// or: +// +// nil +type ClientAddonsZoomPtrInput interface { + pulumi.Input + + ToClientAddonsZoomPtrOutput() ClientAddonsZoomPtrOutput + ToClientAddonsZoomPtrOutputWithContext(context.Context) ClientAddonsZoomPtrOutput +} + +type clientAddonsZoomPtrType ClientAddonsZoomArgs + +func ClientAddonsZoomPtr(v *ClientAddonsZoomArgs) ClientAddonsZoomPtrInput { + return (*clientAddonsZoomPtrType)(v) +} + +func (*clientAddonsZoomPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsZoom)(nil)).Elem() +} + +func (i *clientAddonsZoomPtrType) ToClientAddonsZoomPtrOutput() ClientAddonsZoomPtrOutput { + return i.ToClientAddonsZoomPtrOutputWithContext(context.Background()) +} + +func (i *clientAddonsZoomPtrType) ToClientAddonsZoomPtrOutputWithContext(ctx context.Context) ClientAddonsZoomPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientAddonsZoomPtrOutput) +} + +func (i *clientAddonsZoomPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsZoom] { + return pulumix.Output[*ClientAddonsZoom]{ + OutputState: i.ToClientAddonsZoomPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientAddonsZoomOutput struct{ *pulumi.OutputState } + +func (ClientAddonsZoomOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientAddonsZoom)(nil)).Elem() +} + +func (o ClientAddonsZoomOutput) ToClientAddonsZoomOutput() ClientAddonsZoomOutput { + return o +} + +func (o ClientAddonsZoomOutput) ToClientAddonsZoomOutputWithContext(ctx context.Context) ClientAddonsZoomOutput { + return o +} + +func (o ClientAddonsZoomOutput) ToClientAddonsZoomPtrOutput() ClientAddonsZoomPtrOutput { + return o.ToClientAddonsZoomPtrOutputWithContext(context.Background()) +} + +func (o ClientAddonsZoomOutput) ToClientAddonsZoomPtrOutputWithContext(ctx context.Context) ClientAddonsZoomPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientAddonsZoom) *ClientAddonsZoom { + return &v + }).(ClientAddonsZoomPtrOutput) +} + +func (o ClientAddonsZoomOutput) ToOutput(ctx context.Context) pulumix.Output[ClientAddonsZoom] { + return pulumix.Output[ClientAddonsZoom]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsZoomOutput) Account() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientAddonsZoom) *string { return v.Account }).(pulumi.StringPtrOutput) +} + +type ClientAddonsZoomPtrOutput struct{ *pulumi.OutputState } + +func (ClientAddonsZoomPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientAddonsZoom)(nil)).Elem() +} + +func (o ClientAddonsZoomPtrOutput) ToClientAddonsZoomPtrOutput() ClientAddonsZoomPtrOutput { + return o +} + +func (o ClientAddonsZoomPtrOutput) ToClientAddonsZoomPtrOutputWithContext(ctx context.Context) ClientAddonsZoomPtrOutput { + return o +} + +func (o ClientAddonsZoomPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientAddonsZoom] { + return pulumix.Output[*ClientAddonsZoom]{ + OutputState: o.OutputState, + } +} + +func (o ClientAddonsZoomPtrOutput) Elem() ClientAddonsZoomOutput { + return o.ApplyT(func(v *ClientAddonsZoom) ClientAddonsZoom { + if v != nil { + return *v + } + var ret ClientAddonsZoom + return ret + }).(ClientAddonsZoomOutput) +} + +func (o ClientAddonsZoomPtrOutput) Account() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientAddonsZoom) *string { + if v == nil { + return nil + } + return v.Account + }).(pulumi.StringPtrOutput) +} + +type ClientCredentialsPrivateKeyJwt struct { + // Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. + Credentials []ClientCredentialsPrivateKeyJwtCredential `pulumi:"credentials"` +} + +// ClientCredentialsPrivateKeyJwtInput is an input type that accepts ClientCredentialsPrivateKeyJwtArgs and ClientCredentialsPrivateKeyJwtOutput values. +// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtInput` via: +// +// ClientCredentialsPrivateKeyJwtArgs{...} +type ClientCredentialsPrivateKeyJwtInput interface { + pulumi.Input + + ToClientCredentialsPrivateKeyJwtOutput() ClientCredentialsPrivateKeyJwtOutput + ToClientCredentialsPrivateKeyJwtOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtOutput +} + +type ClientCredentialsPrivateKeyJwtArgs struct { + // Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. + Credentials ClientCredentialsPrivateKeyJwtCredentialArrayInput `pulumi:"credentials"` +} + +func (ClientCredentialsPrivateKeyJwtArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientCredentialsPrivateKeyJwt)(nil)).Elem() +} + +func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtOutput() ClientCredentialsPrivateKeyJwtOutput { + return i.ToClientCredentialsPrivateKeyJwtOutputWithContext(context.Background()) +} + +func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtOutput) +} + +func (i ClientCredentialsPrivateKeyJwtArgs) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwt] { + return pulumix.Output[ClientCredentialsPrivateKeyJwt]{ + OutputState: i.ToClientCredentialsPrivateKeyJwtOutputWithContext(ctx).OutputState, + } +} + +func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { + return i.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Background()) +} + +func (i ClientCredentialsPrivateKeyJwtArgs) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtOutput).ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx) +} + +// ClientCredentialsPrivateKeyJwtPtrInput is an input type that accepts ClientCredentialsPrivateKeyJwtArgs, ClientCredentialsPrivateKeyJwtPtr and ClientCredentialsPrivateKeyJwtPtrOutput values. +// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtPtrInput` via: +// +// ClientCredentialsPrivateKeyJwtArgs{...} +// +// or: +// +// nil +type ClientCredentialsPrivateKeyJwtPtrInput interface { + pulumi.Input + + ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput + ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtPtrOutput +} + +type clientCredentialsPrivateKeyJwtPtrType ClientCredentialsPrivateKeyJwtArgs + +func ClientCredentialsPrivateKeyJwtPtr(v *ClientCredentialsPrivateKeyJwtArgs) ClientCredentialsPrivateKeyJwtPtrInput { + return (*clientCredentialsPrivateKeyJwtPtrType)(v) +} + +func (*clientCredentialsPrivateKeyJwtPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientCredentialsPrivateKeyJwt)(nil)).Elem() +} + +func (i *clientCredentialsPrivateKeyJwtPtrType) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { + return i.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Background()) +} + +func (i *clientCredentialsPrivateKeyJwtPtrType) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtPtrOutput) +} + +func (i *clientCredentialsPrivateKeyJwtPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientCredentialsPrivateKeyJwt] { + return pulumix.Output[*ClientCredentialsPrivateKeyJwt]{ + OutputState: i.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientCredentialsPrivateKeyJwtOutput struct{ *pulumi.OutputState } + +func (ClientCredentialsPrivateKeyJwtOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientCredentialsPrivateKeyJwt)(nil)).Elem() +} + +func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtOutput() ClientCredentialsPrivateKeyJwtOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { + return o.ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(context.Background()) +} + +func (o ClientCredentialsPrivateKeyJwtOutput) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientCredentialsPrivateKeyJwt) *ClientCredentialsPrivateKeyJwt { + return &v + }).(ClientCredentialsPrivateKeyJwtPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtOutput) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwt] { + return pulumix.Output[ClientCredentialsPrivateKeyJwt]{ + OutputState: o.OutputState, + } +} + +// Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. +func (o ClientCredentialsPrivateKeyJwtOutput) Credentials() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwt) []ClientCredentialsPrivateKeyJwtCredential { + return v.Credentials + }).(ClientCredentialsPrivateKeyJwtCredentialArrayOutput) +} + +type ClientCredentialsPrivateKeyJwtPtrOutput struct{ *pulumi.OutputState } + +func (ClientCredentialsPrivateKeyJwtPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientCredentialsPrivateKeyJwt)(nil)).Elem() +} + +func (o ClientCredentialsPrivateKeyJwtPtrOutput) ToClientCredentialsPrivateKeyJwtPtrOutput() ClientCredentialsPrivateKeyJwtPtrOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtPtrOutput) ToClientCredentialsPrivateKeyJwtPtrOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtPtrOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientCredentialsPrivateKeyJwt] { + return pulumix.Output[*ClientCredentialsPrivateKeyJwt]{ + OutputState: o.OutputState, + } +} + +func (o ClientCredentialsPrivateKeyJwtPtrOutput) Elem() ClientCredentialsPrivateKeyJwtOutput { + return o.ApplyT(func(v *ClientCredentialsPrivateKeyJwt) ClientCredentialsPrivateKeyJwt { + if v != nil { + return *v + } + var ret ClientCredentialsPrivateKeyJwt + return ret + }).(ClientCredentialsPrivateKeyJwtOutput) +} + +// Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. +func (o ClientCredentialsPrivateKeyJwtPtrOutput) Credentials() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { + return o.ApplyT(func(v *ClientCredentialsPrivateKeyJwt) []ClientCredentialsPrivateKeyJwtCredential { + if v == nil { + return nil + } + return v.Credentials + }).(ClientCredentialsPrivateKeyJwtCredentialArrayOutput) +} + +type ClientCredentialsPrivateKeyJwtCredential struct { + Algorithm *string `pulumi:"algorithm"` + CreatedAt *string `pulumi:"createdAt"` + CredentialType string `pulumi:"credentialType"` + ExpiresAt *string `pulumi:"expiresAt"` + // The ID of this resource. + Id *string `pulumi:"id"` + KeyId *string `pulumi:"keyId"` + Name *string `pulumi:"name"` + ParseExpiryFromCert *bool `pulumi:"parseExpiryFromCert"` + Pem string `pulumi:"pem"` + UpdatedAt *string `pulumi:"updatedAt"` +} + +// ClientCredentialsPrivateKeyJwtCredentialInput is an input type that accepts ClientCredentialsPrivateKeyJwtCredentialArgs and ClientCredentialsPrivateKeyJwtCredentialOutput values. +// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtCredentialInput` via: +// +// ClientCredentialsPrivateKeyJwtCredentialArgs{...} +type ClientCredentialsPrivateKeyJwtCredentialInput interface { + pulumi.Input + + ToClientCredentialsPrivateKeyJwtCredentialOutput() ClientCredentialsPrivateKeyJwtCredentialOutput + ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtCredentialOutput +} + +type ClientCredentialsPrivateKeyJwtCredentialArgs struct { + Algorithm pulumi.StringPtrInput `pulumi:"algorithm"` + CreatedAt pulumi.StringPtrInput `pulumi:"createdAt"` + CredentialType pulumi.StringInput `pulumi:"credentialType"` + ExpiresAt pulumi.StringPtrInput `pulumi:"expiresAt"` + // The ID of this resource. + Id pulumi.StringPtrInput `pulumi:"id"` + KeyId pulumi.StringPtrInput `pulumi:"keyId"` + Name pulumi.StringPtrInput `pulumi:"name"` + ParseExpiryFromCert pulumi.BoolPtrInput `pulumi:"parseExpiryFromCert"` + Pem pulumi.StringInput `pulumi:"pem"` + UpdatedAt pulumi.StringPtrInput `pulumi:"updatedAt"` +} + +func (ClientCredentialsPrivateKeyJwtCredentialArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() +} + +func (i ClientCredentialsPrivateKeyJwtCredentialArgs) ToClientCredentialsPrivateKeyJwtCredentialOutput() ClientCredentialsPrivateKeyJwtCredentialOutput { + return i.ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(context.Background()) +} + +func (i ClientCredentialsPrivateKeyJwtCredentialArgs) ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtCredentialOutput) +} + +func (i ClientCredentialsPrivateKeyJwtCredentialArgs) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwtCredential] { + return pulumix.Output[ClientCredentialsPrivateKeyJwtCredential]{ + OutputState: i.ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(ctx).OutputState, + } +} + +// ClientCredentialsPrivateKeyJwtCredentialArrayInput is an input type that accepts ClientCredentialsPrivateKeyJwtCredentialArray and ClientCredentialsPrivateKeyJwtCredentialArrayOutput values. +// You can construct a concrete instance of `ClientCredentialsPrivateKeyJwtCredentialArrayInput` via: +// +// ClientCredentialsPrivateKeyJwtCredentialArray{ ClientCredentialsPrivateKeyJwtCredentialArgs{...} } +type ClientCredentialsPrivateKeyJwtCredentialArrayInput interface { + pulumi.Input + + ToClientCredentialsPrivateKeyJwtCredentialArrayOutput() ClientCredentialsPrivateKeyJwtCredentialArrayOutput + ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(context.Context) ClientCredentialsPrivateKeyJwtCredentialArrayOutput +} + +type ClientCredentialsPrivateKeyJwtCredentialArray []ClientCredentialsPrivateKeyJwtCredentialInput + +func (ClientCredentialsPrivateKeyJwtCredentialArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() +} + +func (i ClientCredentialsPrivateKeyJwtCredentialArray) ToClientCredentialsPrivateKeyJwtCredentialArrayOutput() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { + return i.ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(context.Background()) +} + +func (i ClientCredentialsPrivateKeyJwtCredentialArray) ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientCredentialsPrivateKeyJwtCredentialArrayOutput) +} + +func (i ClientCredentialsPrivateKeyJwtCredentialArray) ToOutput(ctx context.Context) pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential] { + return pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential]{ + OutputState: i.ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(ctx).OutputState, + } +} + +type ClientCredentialsPrivateKeyJwtCredentialOutput struct{ *pulumi.OutputState } + +func (ClientCredentialsPrivateKeyJwtCredentialOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ToClientCredentialsPrivateKeyJwtCredentialOutput() ClientCredentialsPrivateKeyJwtCredentialOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ToClientCredentialsPrivateKeyJwtCredentialOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ToOutput(ctx context.Context) pulumix.Output[ClientCredentialsPrivateKeyJwtCredential] { + return pulumix.Output[ClientCredentialsPrivateKeyJwtCredential]{ + OutputState: o.OutputState, + } +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Algorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.Algorithm }).(pulumi.StringPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) CreatedAt() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.CreatedAt }).(pulumi.StringPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) CredentialType() pulumi.StringOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) string { return v.CredentialType }).(pulumi.StringOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ExpiresAt() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.ExpiresAt }).(pulumi.StringPtrOutput) +} + +// The ID of this resource. +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Id() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.Id }).(pulumi.StringPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) KeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.KeyId }).(pulumi.StringPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Name() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.Name }).(pulumi.StringPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) ParseExpiryFromCert() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *bool { return v.ParseExpiryFromCert }).(pulumi.BoolPtrOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) Pem() pulumi.StringOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) string { return v.Pem }).(pulumi.StringOutput) +} + +func (o ClientCredentialsPrivateKeyJwtCredentialOutput) UpdatedAt() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientCredentialsPrivateKeyJwtCredential) *string { return v.UpdatedAt }).(pulumi.StringPtrOutput) +} + +type ClientCredentialsPrivateKeyJwtCredentialArrayOutput struct{ *pulumi.OutputState } + +func (ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]ClientCredentialsPrivateKeyJwtCredential)(nil)).Elem() +} + +func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ToClientCredentialsPrivateKeyJwtCredentialArrayOutput() ClientCredentialsPrivateKeyJwtCredentialArrayOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ToClientCredentialsPrivateKeyJwtCredentialArrayOutputWithContext(ctx context.Context) ClientCredentialsPrivateKeyJwtCredentialArrayOutput { + return o +} + +func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential] { + return pulumix.Output[[]ClientCredentialsPrivateKeyJwtCredential]{ + OutputState: o.OutputState, + } +} + +func (o ClientCredentialsPrivateKeyJwtCredentialArrayOutput) Index(i pulumi.IntInput) ClientCredentialsPrivateKeyJwtCredentialOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) ClientCredentialsPrivateKeyJwtCredential { + return vs[0].([]ClientCredentialsPrivateKeyJwtCredential)[vs[1].(int)] + }).(ClientCredentialsPrivateKeyJwtCredentialOutput) +} + +type ClientJwtConfiguration struct { + // Algorithm used to sign JWTs. + Alg *string `pulumi:"alg"` + // Number of seconds during which the JWT will be valid. + LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` + // Permissions (scopes) included in JWTs. + Scopes map[string]string `pulumi:"scopes"` + // Indicates whether the client secret is Base64-encoded. + SecretEncoded *bool `pulumi:"secretEncoded"` +} + +// ClientJwtConfigurationInput is an input type that accepts ClientJwtConfigurationArgs and ClientJwtConfigurationOutput values. +// You can construct a concrete instance of `ClientJwtConfigurationInput` via: +// +// ClientJwtConfigurationArgs{...} +type ClientJwtConfigurationInput interface { + pulumi.Input + + ToClientJwtConfigurationOutput() ClientJwtConfigurationOutput + ToClientJwtConfigurationOutputWithContext(context.Context) ClientJwtConfigurationOutput +} + +type ClientJwtConfigurationArgs struct { + // Algorithm used to sign JWTs. + Alg pulumi.StringPtrInput `pulumi:"alg"` + // Number of seconds during which the JWT will be valid. + LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` + // Permissions (scopes) included in JWTs. + Scopes pulumi.StringMapInput `pulumi:"scopes"` + // Indicates whether the client secret is Base64-encoded. + SecretEncoded pulumi.BoolPtrInput `pulumi:"secretEncoded"` +} + +func (ClientJwtConfigurationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientJwtConfiguration)(nil)).Elem() +} + +func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationOutput() ClientJwtConfigurationOutput { + return i.ToClientJwtConfigurationOutputWithContext(context.Background()) +} + +func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationOutputWithContext(ctx context.Context) ClientJwtConfigurationOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientJwtConfigurationOutput) +} + +func (i ClientJwtConfigurationArgs) ToOutput(ctx context.Context) pulumix.Output[ClientJwtConfiguration] { + return pulumix.Output[ClientJwtConfiguration]{ + OutputState: i.ToClientJwtConfigurationOutputWithContext(ctx).OutputState, + } +} + +func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { + return i.ToClientJwtConfigurationPtrOutputWithContext(context.Background()) +} + +func (i ClientJwtConfigurationArgs) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientJwtConfigurationOutput).ToClientJwtConfigurationPtrOutputWithContext(ctx) +} + +// ClientJwtConfigurationPtrInput is an input type that accepts ClientJwtConfigurationArgs, ClientJwtConfigurationPtr and ClientJwtConfigurationPtrOutput values. +// You can construct a concrete instance of `ClientJwtConfigurationPtrInput` via: +// +// ClientJwtConfigurationArgs{...} +// +// or: +// +// nil +type ClientJwtConfigurationPtrInput interface { + pulumi.Input + + ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput + ToClientJwtConfigurationPtrOutputWithContext(context.Context) ClientJwtConfigurationPtrOutput +} + +type clientJwtConfigurationPtrType ClientJwtConfigurationArgs + +func ClientJwtConfigurationPtr(v *ClientJwtConfigurationArgs) ClientJwtConfigurationPtrInput { + return (*clientJwtConfigurationPtrType)(v) +} + +func (*clientJwtConfigurationPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientJwtConfiguration)(nil)).Elem() +} + +func (i *clientJwtConfigurationPtrType) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { + return i.ToClientJwtConfigurationPtrOutputWithContext(context.Background()) +} + +func (i *clientJwtConfigurationPtrType) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientJwtConfigurationPtrOutput) +} + +func (i *clientJwtConfigurationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientJwtConfiguration] { + return pulumix.Output[*ClientJwtConfiguration]{ + OutputState: i.ToClientJwtConfigurationPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientJwtConfigurationOutput struct{ *pulumi.OutputState } + +func (ClientJwtConfigurationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientJwtConfiguration)(nil)).Elem() +} + +func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationOutput() ClientJwtConfigurationOutput { + return o +} + +func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationOutputWithContext(ctx context.Context) ClientJwtConfigurationOutput { + return o +} + +func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { + return o.ToClientJwtConfigurationPtrOutputWithContext(context.Background()) +} + +func (o ClientJwtConfigurationOutput) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientJwtConfiguration) *ClientJwtConfiguration { + return &v + }).(ClientJwtConfigurationPtrOutput) +} + +func (o ClientJwtConfigurationOutput) ToOutput(ctx context.Context) pulumix.Output[ClientJwtConfiguration] { + return pulumix.Output[ClientJwtConfiguration]{ + OutputState: o.OutputState, + } +} + +// Algorithm used to sign JWTs. +func (o ClientJwtConfigurationOutput) Alg() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientJwtConfiguration) *string { return v.Alg }).(pulumi.StringPtrOutput) +} + +// Number of seconds during which the JWT will be valid. +func (o ClientJwtConfigurationOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientJwtConfiguration) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) +} + +// Permissions (scopes) included in JWTs. +func (o ClientJwtConfigurationOutput) Scopes() pulumi.StringMapOutput { + return o.ApplyT(func(v ClientJwtConfiguration) map[string]string { return v.Scopes }).(pulumi.StringMapOutput) +} + +// Indicates whether the client secret is Base64-encoded. +func (o ClientJwtConfigurationOutput) SecretEncoded() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientJwtConfiguration) *bool { return v.SecretEncoded }).(pulumi.BoolPtrOutput) +} + +type ClientJwtConfigurationPtrOutput struct{ *pulumi.OutputState } + +func (ClientJwtConfigurationPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientJwtConfiguration)(nil)).Elem() +} + +func (o ClientJwtConfigurationPtrOutput) ToClientJwtConfigurationPtrOutput() ClientJwtConfigurationPtrOutput { + return o +} + +func (o ClientJwtConfigurationPtrOutput) ToClientJwtConfigurationPtrOutputWithContext(ctx context.Context) ClientJwtConfigurationPtrOutput { + return o +} + +func (o ClientJwtConfigurationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientJwtConfiguration] { + return pulumix.Output[*ClientJwtConfiguration]{ + OutputState: o.OutputState, + } +} + +func (o ClientJwtConfigurationPtrOutput) Elem() ClientJwtConfigurationOutput { + return o.ApplyT(func(v *ClientJwtConfiguration) ClientJwtConfiguration { + if v != nil { + return *v + } + var ret ClientJwtConfiguration + return ret + }).(ClientJwtConfigurationOutput) +} + +// Algorithm used to sign JWTs. +func (o ClientJwtConfigurationPtrOutput) Alg() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientJwtConfiguration) *string { + if v == nil { + return nil + } + return v.Alg + }).(pulumi.StringPtrOutput) +} + +// Number of seconds during which the JWT will be valid. +func (o ClientJwtConfigurationPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientJwtConfiguration) *int { + if v == nil { + return nil + } + return v.LifetimeInSeconds + }).(pulumi.IntPtrOutput) +} + +// Permissions (scopes) included in JWTs. +func (o ClientJwtConfigurationPtrOutput) Scopes() pulumi.StringMapOutput { + return o.ApplyT(func(v *ClientJwtConfiguration) map[string]string { + if v == nil { + return nil + } + return v.Scopes + }).(pulumi.StringMapOutput) +} + +// Indicates whether the client secret is Base64-encoded. +func (o ClientJwtConfigurationPtrOutput) SecretEncoded() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientJwtConfiguration) *bool { + if v == nil { + return nil + } + return v.SecretEncoded + }).(pulumi.BoolPtrOutput) +} + +type ClientMobile struct { + // Configuration settings for Android native apps. + Android *ClientMobileAndroid `pulumi:"android"` + // Configuration settings for i0S native apps. + Ios *ClientMobileIos `pulumi:"ios"` +} + +// ClientMobileInput is an input type that accepts ClientMobileArgs and ClientMobileOutput values. +// You can construct a concrete instance of `ClientMobileInput` via: +// +// ClientMobileArgs{...} +type ClientMobileInput interface { + pulumi.Input + + ToClientMobileOutput() ClientMobileOutput + ToClientMobileOutputWithContext(context.Context) ClientMobileOutput +} + +type ClientMobileArgs struct { + // Configuration settings for Android native apps. + Android ClientMobileAndroidPtrInput `pulumi:"android"` + // Configuration settings for i0S native apps. + Ios ClientMobileIosPtrInput `pulumi:"ios"` +} + +func (ClientMobileArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientMobile)(nil)).Elem() +} + +func (i ClientMobileArgs) ToClientMobileOutput() ClientMobileOutput { + return i.ToClientMobileOutputWithContext(context.Background()) +} + +func (i ClientMobileArgs) ToClientMobileOutputWithContext(ctx context.Context) ClientMobileOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileOutput) +} + +func (i ClientMobileArgs) ToOutput(ctx context.Context) pulumix.Output[ClientMobile] { + return pulumix.Output[ClientMobile]{ + OutputState: i.ToClientMobileOutputWithContext(ctx).OutputState, + } +} + +func (i ClientMobileArgs) ToClientMobilePtrOutput() ClientMobilePtrOutput { + return i.ToClientMobilePtrOutputWithContext(context.Background()) +} + +func (i ClientMobileArgs) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileOutput).ToClientMobilePtrOutputWithContext(ctx) +} + +// ClientMobilePtrInput is an input type that accepts ClientMobileArgs, ClientMobilePtr and ClientMobilePtrOutput values. +// You can construct a concrete instance of `ClientMobilePtrInput` via: +// +// ClientMobileArgs{...} +// +// or: +// +// nil +type ClientMobilePtrInput interface { + pulumi.Input + + ToClientMobilePtrOutput() ClientMobilePtrOutput + ToClientMobilePtrOutputWithContext(context.Context) ClientMobilePtrOutput +} + +type clientMobilePtrType ClientMobileArgs + +func ClientMobilePtr(v *ClientMobileArgs) ClientMobilePtrInput { + return (*clientMobilePtrType)(v) +} + +func (*clientMobilePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientMobile)(nil)).Elem() +} + +func (i *clientMobilePtrType) ToClientMobilePtrOutput() ClientMobilePtrOutput { + return i.ToClientMobilePtrOutputWithContext(context.Background()) +} + +func (i *clientMobilePtrType) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobilePtrOutput) +} + +func (i *clientMobilePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientMobile] { + return pulumix.Output[*ClientMobile]{ + OutputState: i.ToClientMobilePtrOutputWithContext(ctx).OutputState, + } +} + +type ClientMobileOutput struct{ *pulumi.OutputState } + +func (ClientMobileOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientMobile)(nil)).Elem() +} + +func (o ClientMobileOutput) ToClientMobileOutput() ClientMobileOutput { + return o +} + +func (o ClientMobileOutput) ToClientMobileOutputWithContext(ctx context.Context) ClientMobileOutput { + return o +} + +func (o ClientMobileOutput) ToClientMobilePtrOutput() ClientMobilePtrOutput { + return o.ToClientMobilePtrOutputWithContext(context.Background()) +} + +func (o ClientMobileOutput) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientMobile) *ClientMobile { + return &v + }).(ClientMobilePtrOutput) +} + +func (o ClientMobileOutput) ToOutput(ctx context.Context) pulumix.Output[ClientMobile] { + return pulumix.Output[ClientMobile]{ + OutputState: o.OutputState, + } +} + +// Configuration settings for Android native apps. +func (o ClientMobileOutput) Android() ClientMobileAndroidPtrOutput { + return o.ApplyT(func(v ClientMobile) *ClientMobileAndroid { return v.Android }).(ClientMobileAndroidPtrOutput) +} + +// Configuration settings for i0S native apps. +func (o ClientMobileOutput) Ios() ClientMobileIosPtrOutput { + return o.ApplyT(func(v ClientMobile) *ClientMobileIos { return v.Ios }).(ClientMobileIosPtrOutput) +} + +type ClientMobilePtrOutput struct{ *pulumi.OutputState } + +func (ClientMobilePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientMobile)(nil)).Elem() +} + +func (o ClientMobilePtrOutput) ToClientMobilePtrOutput() ClientMobilePtrOutput { + return o +} + +func (o ClientMobilePtrOutput) ToClientMobilePtrOutputWithContext(ctx context.Context) ClientMobilePtrOutput { + return o +} + +func (o ClientMobilePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientMobile] { + return pulumix.Output[*ClientMobile]{ + OutputState: o.OutputState, + } +} + +func (o ClientMobilePtrOutput) Elem() ClientMobileOutput { + return o.ApplyT(func(v *ClientMobile) ClientMobile { + if v != nil { + return *v + } + var ret ClientMobile + return ret + }).(ClientMobileOutput) +} + +// Configuration settings for Android native apps. +func (o ClientMobilePtrOutput) Android() ClientMobileAndroidPtrOutput { + return o.ApplyT(func(v *ClientMobile) *ClientMobileAndroid { + if v == nil { + return nil + } + return v.Android + }).(ClientMobileAndroidPtrOutput) +} + +// Configuration settings for i0S native apps. +func (o ClientMobilePtrOutput) Ios() ClientMobileIosPtrOutput { + return o.ApplyT(func(v *ClientMobile) *ClientMobileIos { + if v == nil { + return nil + } + return v.Ios + }).(ClientMobileIosPtrOutput) +} + +type ClientMobileAndroid struct { + AppPackageName *string `pulumi:"appPackageName"` + Sha256CertFingerprints []string `pulumi:"sha256CertFingerprints"` +} + +// ClientMobileAndroidInput is an input type that accepts ClientMobileAndroidArgs and ClientMobileAndroidOutput values. +// You can construct a concrete instance of `ClientMobileAndroidInput` via: +// +// ClientMobileAndroidArgs{...} +type ClientMobileAndroidInput interface { + pulumi.Input + + ToClientMobileAndroidOutput() ClientMobileAndroidOutput + ToClientMobileAndroidOutputWithContext(context.Context) ClientMobileAndroidOutput +} + +type ClientMobileAndroidArgs struct { + AppPackageName pulumi.StringPtrInput `pulumi:"appPackageName"` + Sha256CertFingerprints pulumi.StringArrayInput `pulumi:"sha256CertFingerprints"` +} + +func (ClientMobileAndroidArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientMobileAndroid)(nil)).Elem() +} + +func (i ClientMobileAndroidArgs) ToClientMobileAndroidOutput() ClientMobileAndroidOutput { + return i.ToClientMobileAndroidOutputWithContext(context.Background()) +} + +func (i ClientMobileAndroidArgs) ToClientMobileAndroidOutputWithContext(ctx context.Context) ClientMobileAndroidOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileAndroidOutput) +} + +func (i ClientMobileAndroidArgs) ToOutput(ctx context.Context) pulumix.Output[ClientMobileAndroid] { + return pulumix.Output[ClientMobileAndroid]{ + OutputState: i.ToClientMobileAndroidOutputWithContext(ctx).OutputState, + } +} + +func (i ClientMobileAndroidArgs) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { + return i.ToClientMobileAndroidPtrOutputWithContext(context.Background()) +} + +func (i ClientMobileAndroidArgs) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileAndroidOutput).ToClientMobileAndroidPtrOutputWithContext(ctx) +} + +// ClientMobileAndroidPtrInput is an input type that accepts ClientMobileAndroidArgs, ClientMobileAndroidPtr and ClientMobileAndroidPtrOutput values. +// You can construct a concrete instance of `ClientMobileAndroidPtrInput` via: +// +// ClientMobileAndroidArgs{...} +// +// or: +// +// nil +type ClientMobileAndroidPtrInput interface { + pulumi.Input + + ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput + ToClientMobileAndroidPtrOutputWithContext(context.Context) ClientMobileAndroidPtrOutput +} + +type clientMobileAndroidPtrType ClientMobileAndroidArgs + +func ClientMobileAndroidPtr(v *ClientMobileAndroidArgs) ClientMobileAndroidPtrInput { + return (*clientMobileAndroidPtrType)(v) +} + +func (*clientMobileAndroidPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientMobileAndroid)(nil)).Elem() +} + +func (i *clientMobileAndroidPtrType) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { + return i.ToClientMobileAndroidPtrOutputWithContext(context.Background()) +} + +func (i *clientMobileAndroidPtrType) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileAndroidPtrOutput) +} + +func (i *clientMobileAndroidPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileAndroid] { + return pulumix.Output[*ClientMobileAndroid]{ + OutputState: i.ToClientMobileAndroidPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientMobileAndroidOutput struct{ *pulumi.OutputState } + +func (ClientMobileAndroidOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientMobileAndroid)(nil)).Elem() +} + +func (o ClientMobileAndroidOutput) ToClientMobileAndroidOutput() ClientMobileAndroidOutput { + return o +} + +func (o ClientMobileAndroidOutput) ToClientMobileAndroidOutputWithContext(ctx context.Context) ClientMobileAndroidOutput { + return o +} + +func (o ClientMobileAndroidOutput) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { + return o.ToClientMobileAndroidPtrOutputWithContext(context.Background()) +} + +func (o ClientMobileAndroidOutput) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientMobileAndroid) *ClientMobileAndroid { + return &v + }).(ClientMobileAndroidPtrOutput) +} + +func (o ClientMobileAndroidOutput) ToOutput(ctx context.Context) pulumix.Output[ClientMobileAndroid] { + return pulumix.Output[ClientMobileAndroid]{ + OutputState: o.OutputState, + } +} + +func (o ClientMobileAndroidOutput) AppPackageName() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientMobileAndroid) *string { return v.AppPackageName }).(pulumi.StringPtrOutput) +} + +func (o ClientMobileAndroidOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { + return o.ApplyT(func(v ClientMobileAndroid) []string { return v.Sha256CertFingerprints }).(pulumi.StringArrayOutput) +} + +type ClientMobileAndroidPtrOutput struct{ *pulumi.OutputState } + +func (ClientMobileAndroidPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientMobileAndroid)(nil)).Elem() +} + +func (o ClientMobileAndroidPtrOutput) ToClientMobileAndroidPtrOutput() ClientMobileAndroidPtrOutput { + return o +} + +func (o ClientMobileAndroidPtrOutput) ToClientMobileAndroidPtrOutputWithContext(ctx context.Context) ClientMobileAndroidPtrOutput { + return o +} + +func (o ClientMobileAndroidPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileAndroid] { + return pulumix.Output[*ClientMobileAndroid]{ + OutputState: o.OutputState, + } +} + +func (o ClientMobileAndroidPtrOutput) Elem() ClientMobileAndroidOutput { + return o.ApplyT(func(v *ClientMobileAndroid) ClientMobileAndroid { + if v != nil { + return *v + } + var ret ClientMobileAndroid + return ret + }).(ClientMobileAndroidOutput) +} + +func (o ClientMobileAndroidPtrOutput) AppPackageName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientMobileAndroid) *string { + if v == nil { + return nil + } + return v.AppPackageName + }).(pulumi.StringPtrOutput) +} + +func (o ClientMobileAndroidPtrOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ClientMobileAndroid) []string { + if v == nil { + return nil + } + return v.Sha256CertFingerprints + }).(pulumi.StringArrayOutput) +} + +type ClientMobileIos struct { + AppBundleIdentifier *string `pulumi:"appBundleIdentifier"` + TeamId *string `pulumi:"teamId"` +} + +// ClientMobileIosInput is an input type that accepts ClientMobileIosArgs and ClientMobileIosOutput values. +// You can construct a concrete instance of `ClientMobileIosInput` via: +// +// ClientMobileIosArgs{...} +type ClientMobileIosInput interface { + pulumi.Input + + ToClientMobileIosOutput() ClientMobileIosOutput + ToClientMobileIosOutputWithContext(context.Context) ClientMobileIosOutput +} + +type ClientMobileIosArgs struct { + AppBundleIdentifier pulumi.StringPtrInput `pulumi:"appBundleIdentifier"` + TeamId pulumi.StringPtrInput `pulumi:"teamId"` +} + +func (ClientMobileIosArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientMobileIos)(nil)).Elem() +} + +func (i ClientMobileIosArgs) ToClientMobileIosOutput() ClientMobileIosOutput { + return i.ToClientMobileIosOutputWithContext(context.Background()) +} + +func (i ClientMobileIosArgs) ToClientMobileIosOutputWithContext(ctx context.Context) ClientMobileIosOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileIosOutput) +} + +func (i ClientMobileIosArgs) ToOutput(ctx context.Context) pulumix.Output[ClientMobileIos] { + return pulumix.Output[ClientMobileIos]{ + OutputState: i.ToClientMobileIosOutputWithContext(ctx).OutputState, + } +} + +func (i ClientMobileIosArgs) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { + return i.ToClientMobileIosPtrOutputWithContext(context.Background()) +} + +func (i ClientMobileIosArgs) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileIosOutput).ToClientMobileIosPtrOutputWithContext(ctx) +} + +// ClientMobileIosPtrInput is an input type that accepts ClientMobileIosArgs, ClientMobileIosPtr and ClientMobileIosPtrOutput values. +// You can construct a concrete instance of `ClientMobileIosPtrInput` via: +// +// ClientMobileIosArgs{...} +// +// or: +// +// nil +type ClientMobileIosPtrInput interface { + pulumi.Input + + ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput + ToClientMobileIosPtrOutputWithContext(context.Context) ClientMobileIosPtrOutput +} + +type clientMobileIosPtrType ClientMobileIosArgs + +func ClientMobileIosPtr(v *ClientMobileIosArgs) ClientMobileIosPtrInput { + return (*clientMobileIosPtrType)(v) +} + +func (*clientMobileIosPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientMobileIos)(nil)).Elem() +} + +func (i *clientMobileIosPtrType) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { + return i.ToClientMobileIosPtrOutputWithContext(context.Background()) +} + +func (i *clientMobileIosPtrType) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientMobileIosPtrOutput) +} + +func (i *clientMobileIosPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileIos] { + return pulumix.Output[*ClientMobileIos]{ + OutputState: i.ToClientMobileIosPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientMobileIosOutput struct{ *pulumi.OutputState } + +func (ClientMobileIosOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientMobileIos)(nil)).Elem() +} + +func (o ClientMobileIosOutput) ToClientMobileIosOutput() ClientMobileIosOutput { + return o +} + +func (o ClientMobileIosOutput) ToClientMobileIosOutputWithContext(ctx context.Context) ClientMobileIosOutput { + return o +} + +func (o ClientMobileIosOutput) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { + return o.ToClientMobileIosPtrOutputWithContext(context.Background()) +} + +func (o ClientMobileIosOutput) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientMobileIos) *ClientMobileIos { + return &v + }).(ClientMobileIosPtrOutput) +} + +func (o ClientMobileIosOutput) ToOutput(ctx context.Context) pulumix.Output[ClientMobileIos] { + return pulumix.Output[ClientMobileIos]{ + OutputState: o.OutputState, + } +} + +func (o ClientMobileIosOutput) AppBundleIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientMobileIos) *string { return v.AppBundleIdentifier }).(pulumi.StringPtrOutput) +} + +func (o ClientMobileIosOutput) TeamId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ClientMobileIos) *string { return v.TeamId }).(pulumi.StringPtrOutput) +} + +type ClientMobileIosPtrOutput struct{ *pulumi.OutputState } + +func (ClientMobileIosPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientMobileIos)(nil)).Elem() +} + +func (o ClientMobileIosPtrOutput) ToClientMobileIosPtrOutput() ClientMobileIosPtrOutput { + return o +} + +func (o ClientMobileIosPtrOutput) ToClientMobileIosPtrOutputWithContext(ctx context.Context) ClientMobileIosPtrOutput { + return o +} + +func (o ClientMobileIosPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientMobileIos] { + return pulumix.Output[*ClientMobileIos]{ + OutputState: o.OutputState, + } +} + +func (o ClientMobileIosPtrOutput) Elem() ClientMobileIosOutput { + return o.ApplyT(func(v *ClientMobileIos) ClientMobileIos { + if v != nil { + return *v + } + var ret ClientMobileIos + return ret + }).(ClientMobileIosOutput) +} + +func (o ClientMobileIosPtrOutput) AppBundleIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientMobileIos) *string { + if v == nil { + return nil + } + return v.AppBundleIdentifier + }).(pulumi.StringPtrOutput) +} + +func (o ClientMobileIosPtrOutput) TeamId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientMobileIos) *string { + if v == nil { + return nil + } + return v.TeamId + }).(pulumi.StringPtrOutput) +} + +type ClientNativeSocialLogin struct { + Apple *ClientNativeSocialLoginApple `pulumi:"apple"` + Facebook *ClientNativeSocialLoginFacebook `pulumi:"facebook"` +} + +// ClientNativeSocialLoginInput is an input type that accepts ClientNativeSocialLoginArgs and ClientNativeSocialLoginOutput values. +// You can construct a concrete instance of `ClientNativeSocialLoginInput` via: +// +// ClientNativeSocialLoginArgs{...} +type ClientNativeSocialLoginInput interface { + pulumi.Input + + ToClientNativeSocialLoginOutput() ClientNativeSocialLoginOutput + ToClientNativeSocialLoginOutputWithContext(context.Context) ClientNativeSocialLoginOutput +} + +type ClientNativeSocialLoginArgs struct { + Apple ClientNativeSocialLoginApplePtrInput `pulumi:"apple"` + Facebook ClientNativeSocialLoginFacebookPtrInput `pulumi:"facebook"` +} + +func (ClientNativeSocialLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientNativeSocialLogin)(nil)).Elem() +} + +func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginOutput() ClientNativeSocialLoginOutput { + return i.ToClientNativeSocialLoginOutputWithContext(context.Background()) +} + +func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginOutputWithContext(ctx context.Context) ClientNativeSocialLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginOutput) +} + +func (i ClientNativeSocialLoginArgs) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLogin] { + return pulumix.Output[ClientNativeSocialLogin]{ + OutputState: i.ToClientNativeSocialLoginOutputWithContext(ctx).OutputState, + } +} + +func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { + return i.ToClientNativeSocialLoginPtrOutputWithContext(context.Background()) +} + +func (i ClientNativeSocialLoginArgs) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginOutput).ToClientNativeSocialLoginPtrOutputWithContext(ctx) +} + +// ClientNativeSocialLoginPtrInput is an input type that accepts ClientNativeSocialLoginArgs, ClientNativeSocialLoginPtr and ClientNativeSocialLoginPtrOutput values. +// You can construct a concrete instance of `ClientNativeSocialLoginPtrInput` via: +// +// ClientNativeSocialLoginArgs{...} +// +// or: +// +// nil +type ClientNativeSocialLoginPtrInput interface { + pulumi.Input + + ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput + ToClientNativeSocialLoginPtrOutputWithContext(context.Context) ClientNativeSocialLoginPtrOutput +} + +type clientNativeSocialLoginPtrType ClientNativeSocialLoginArgs + +func ClientNativeSocialLoginPtr(v *ClientNativeSocialLoginArgs) ClientNativeSocialLoginPtrInput { + return (*clientNativeSocialLoginPtrType)(v) +} + +func (*clientNativeSocialLoginPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientNativeSocialLogin)(nil)).Elem() +} + +func (i *clientNativeSocialLoginPtrType) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { + return i.ToClientNativeSocialLoginPtrOutputWithContext(context.Background()) +} + +func (i *clientNativeSocialLoginPtrType) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginPtrOutput) +} + +func (i *clientNativeSocialLoginPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLogin] { + return pulumix.Output[*ClientNativeSocialLogin]{ + OutputState: i.ToClientNativeSocialLoginPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientNativeSocialLoginOutput struct{ *pulumi.OutputState } + +func (ClientNativeSocialLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientNativeSocialLogin)(nil)).Elem() +} + +func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginOutput() ClientNativeSocialLoginOutput { + return o +} + +func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginOutputWithContext(ctx context.Context) ClientNativeSocialLoginOutput { + return o +} + +func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { + return o.ToClientNativeSocialLoginPtrOutputWithContext(context.Background()) +} + +func (o ClientNativeSocialLoginOutput) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientNativeSocialLogin) *ClientNativeSocialLogin { + return &v + }).(ClientNativeSocialLoginPtrOutput) +} + +func (o ClientNativeSocialLoginOutput) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLogin] { + return pulumix.Output[ClientNativeSocialLogin]{ + OutputState: o.OutputState, + } +} + +func (o ClientNativeSocialLoginOutput) Apple() ClientNativeSocialLoginApplePtrOutput { + return o.ApplyT(func(v ClientNativeSocialLogin) *ClientNativeSocialLoginApple { return v.Apple }).(ClientNativeSocialLoginApplePtrOutput) +} + +func (o ClientNativeSocialLoginOutput) Facebook() ClientNativeSocialLoginFacebookPtrOutput { + return o.ApplyT(func(v ClientNativeSocialLogin) *ClientNativeSocialLoginFacebook { return v.Facebook }).(ClientNativeSocialLoginFacebookPtrOutput) +} + +type ClientNativeSocialLoginPtrOutput struct{ *pulumi.OutputState } + +func (ClientNativeSocialLoginPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientNativeSocialLogin)(nil)).Elem() +} + +func (o ClientNativeSocialLoginPtrOutput) ToClientNativeSocialLoginPtrOutput() ClientNativeSocialLoginPtrOutput { + return o +} + +func (o ClientNativeSocialLoginPtrOutput) ToClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginPtrOutput { + return o +} + +func (o ClientNativeSocialLoginPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLogin] { + return pulumix.Output[*ClientNativeSocialLogin]{ + OutputState: o.OutputState, + } +} + +func (o ClientNativeSocialLoginPtrOutput) Elem() ClientNativeSocialLoginOutput { + return o.ApplyT(func(v *ClientNativeSocialLogin) ClientNativeSocialLogin { + if v != nil { + return *v + } + var ret ClientNativeSocialLogin + return ret + }).(ClientNativeSocialLoginOutput) +} + +func (o ClientNativeSocialLoginPtrOutput) Apple() ClientNativeSocialLoginApplePtrOutput { + return o.ApplyT(func(v *ClientNativeSocialLogin) *ClientNativeSocialLoginApple { + if v == nil { + return nil + } + return v.Apple + }).(ClientNativeSocialLoginApplePtrOutput) +} + +func (o ClientNativeSocialLoginPtrOutput) Facebook() ClientNativeSocialLoginFacebookPtrOutput { + return o.ApplyT(func(v *ClientNativeSocialLogin) *ClientNativeSocialLoginFacebook { + if v == nil { + return nil + } + return v.Facebook + }).(ClientNativeSocialLoginFacebookPtrOutput) +} + +type ClientNativeSocialLoginApple struct { + Enabled *bool `pulumi:"enabled"` +} + +// ClientNativeSocialLoginAppleInput is an input type that accepts ClientNativeSocialLoginAppleArgs and ClientNativeSocialLoginAppleOutput values. +// You can construct a concrete instance of `ClientNativeSocialLoginAppleInput` via: +// +// ClientNativeSocialLoginAppleArgs{...} +type ClientNativeSocialLoginAppleInput interface { + pulumi.Input + + ToClientNativeSocialLoginAppleOutput() ClientNativeSocialLoginAppleOutput + ToClientNativeSocialLoginAppleOutputWithContext(context.Context) ClientNativeSocialLoginAppleOutput +} + +type ClientNativeSocialLoginAppleArgs struct { + Enabled pulumi.BoolPtrInput `pulumi:"enabled"` +} + +func (ClientNativeSocialLoginAppleArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientNativeSocialLoginApple)(nil)).Elem() +} + +func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginAppleOutput() ClientNativeSocialLoginAppleOutput { + return i.ToClientNativeSocialLoginAppleOutputWithContext(context.Background()) +} + +func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) ClientNativeSocialLoginAppleOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginAppleOutput) +} + +func (i ClientNativeSocialLoginAppleArgs) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginApple] { + return pulumix.Output[ClientNativeSocialLoginApple]{ + OutputState: i.ToClientNativeSocialLoginAppleOutputWithContext(ctx).OutputState, + } +} + +func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { + return i.ToClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +} + +func (i ClientNativeSocialLoginAppleArgs) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginAppleOutput).ToClientNativeSocialLoginApplePtrOutputWithContext(ctx) +} + +// ClientNativeSocialLoginApplePtrInput is an input type that accepts ClientNativeSocialLoginAppleArgs, ClientNativeSocialLoginApplePtr and ClientNativeSocialLoginApplePtrOutput values. +// You can construct a concrete instance of `ClientNativeSocialLoginApplePtrInput` via: +// +// ClientNativeSocialLoginAppleArgs{...} +// +// or: +// +// nil +type ClientNativeSocialLoginApplePtrInput interface { + pulumi.Input + + ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput + ToClientNativeSocialLoginApplePtrOutputWithContext(context.Context) ClientNativeSocialLoginApplePtrOutput +} + +type clientNativeSocialLoginApplePtrType ClientNativeSocialLoginAppleArgs + +func ClientNativeSocialLoginApplePtr(v *ClientNativeSocialLoginAppleArgs) ClientNativeSocialLoginApplePtrInput { + return (*clientNativeSocialLoginApplePtrType)(v) +} + +func (*clientNativeSocialLoginApplePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientNativeSocialLoginApple)(nil)).Elem() +} + +func (i *clientNativeSocialLoginApplePtrType) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { + return i.ToClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +} + +func (i *clientNativeSocialLoginApplePtrType) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginApplePtrOutput) +} + +func (i *clientNativeSocialLoginApplePtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginApple] { + return pulumix.Output[*ClientNativeSocialLoginApple]{ + OutputState: i.ToClientNativeSocialLoginApplePtrOutputWithContext(ctx).OutputState, + } +} + +type ClientNativeSocialLoginAppleOutput struct{ *pulumi.OutputState } + +func (ClientNativeSocialLoginAppleOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientNativeSocialLoginApple)(nil)).Elem() +} + +func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginAppleOutput() ClientNativeSocialLoginAppleOutput { + return o +} + +func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) ClientNativeSocialLoginAppleOutput { + return o +} + +func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { + return o.ToClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +} + +func (o ClientNativeSocialLoginAppleOutput) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientNativeSocialLoginApple) *ClientNativeSocialLoginApple { + return &v + }).(ClientNativeSocialLoginApplePtrOutput) +} + +func (o ClientNativeSocialLoginAppleOutput) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginApple] { + return pulumix.Output[ClientNativeSocialLoginApple]{ + OutputState: o.OutputState, + } +} + +func (o ClientNativeSocialLoginAppleOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientNativeSocialLoginApple) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +} + +type ClientNativeSocialLoginApplePtrOutput struct{ *pulumi.OutputState } + +func (ClientNativeSocialLoginApplePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientNativeSocialLoginApple)(nil)).Elem() +} + +func (o ClientNativeSocialLoginApplePtrOutput) ToClientNativeSocialLoginApplePtrOutput() ClientNativeSocialLoginApplePtrOutput { + return o +} + +func (o ClientNativeSocialLoginApplePtrOutput) ToClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginApplePtrOutput { + return o +} + +func (o ClientNativeSocialLoginApplePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginApple] { + return pulumix.Output[*ClientNativeSocialLoginApple]{ + OutputState: o.OutputState, + } +} + +func (o ClientNativeSocialLoginApplePtrOutput) Elem() ClientNativeSocialLoginAppleOutput { + return o.ApplyT(func(v *ClientNativeSocialLoginApple) ClientNativeSocialLoginApple { + if v != nil { + return *v + } + var ret ClientNativeSocialLoginApple + return ret + }).(ClientNativeSocialLoginAppleOutput) +} + +func (o ClientNativeSocialLoginApplePtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientNativeSocialLoginApple) *bool { + if v == nil { + return nil + } + return v.Enabled + }).(pulumi.BoolPtrOutput) +} + +type ClientNativeSocialLoginFacebook struct { + Enabled *bool `pulumi:"enabled"` +} + +// ClientNativeSocialLoginFacebookInput is an input type that accepts ClientNativeSocialLoginFacebookArgs and ClientNativeSocialLoginFacebookOutput values. +// You can construct a concrete instance of `ClientNativeSocialLoginFacebookInput` via: +// +// ClientNativeSocialLoginFacebookArgs{...} +type ClientNativeSocialLoginFacebookInput interface { + pulumi.Input + + ToClientNativeSocialLoginFacebookOutput() ClientNativeSocialLoginFacebookOutput + ToClientNativeSocialLoginFacebookOutputWithContext(context.Context) ClientNativeSocialLoginFacebookOutput +} + +type ClientNativeSocialLoginFacebookArgs struct { + Enabled pulumi.BoolPtrInput `pulumi:"enabled"` +} + +func (ClientNativeSocialLoginFacebookArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientNativeSocialLoginFacebook)(nil)).Elem() +} + +func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookOutput() ClientNativeSocialLoginFacebookOutput { + return i.ToClientNativeSocialLoginFacebookOutputWithContext(context.Background()) +} + +func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginFacebookOutput) +} + +func (i ClientNativeSocialLoginFacebookArgs) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginFacebook] { + return pulumix.Output[ClientNativeSocialLoginFacebook]{ + OutputState: i.ToClientNativeSocialLoginFacebookOutputWithContext(ctx).OutputState, + } +} + +func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { + return i.ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +} + +func (i ClientNativeSocialLoginFacebookArgs) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginFacebookOutput).ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx) +} + +// ClientNativeSocialLoginFacebookPtrInput is an input type that accepts ClientNativeSocialLoginFacebookArgs, ClientNativeSocialLoginFacebookPtr and ClientNativeSocialLoginFacebookPtrOutput values. +// You can construct a concrete instance of `ClientNativeSocialLoginFacebookPtrInput` via: +// +// ClientNativeSocialLoginFacebookArgs{...} +// +// or: +// +// nil +type ClientNativeSocialLoginFacebookPtrInput interface { + pulumi.Input + + ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput + ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Context) ClientNativeSocialLoginFacebookPtrOutput +} + +type clientNativeSocialLoginFacebookPtrType ClientNativeSocialLoginFacebookArgs + +func ClientNativeSocialLoginFacebookPtr(v *ClientNativeSocialLoginFacebookArgs) ClientNativeSocialLoginFacebookPtrInput { + return (*clientNativeSocialLoginFacebookPtrType)(v) +} + +func (*clientNativeSocialLoginFacebookPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientNativeSocialLoginFacebook)(nil)).Elem() +} + +func (i *clientNativeSocialLoginFacebookPtrType) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { + return i.ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +} + +func (i *clientNativeSocialLoginFacebookPtrType) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientNativeSocialLoginFacebookPtrOutput) +} + +func (i *clientNativeSocialLoginFacebookPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginFacebook] { + return pulumix.Output[*ClientNativeSocialLoginFacebook]{ + OutputState: i.ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientNativeSocialLoginFacebookOutput struct{ *pulumi.OutputState } + +func (ClientNativeSocialLoginFacebookOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientNativeSocialLoginFacebook)(nil)).Elem() +} + +func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookOutput() ClientNativeSocialLoginFacebookOutput { + return o +} + +func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookOutput { + return o +} + +func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { + return o.ToClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +} + +func (o ClientNativeSocialLoginFacebookOutput) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientNativeSocialLoginFacebook) *ClientNativeSocialLoginFacebook { + return &v + }).(ClientNativeSocialLoginFacebookPtrOutput) +} + +func (o ClientNativeSocialLoginFacebookOutput) ToOutput(ctx context.Context) pulumix.Output[ClientNativeSocialLoginFacebook] { + return pulumix.Output[ClientNativeSocialLoginFacebook]{ + OutputState: o.OutputState, + } +} + +func (o ClientNativeSocialLoginFacebookOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientNativeSocialLoginFacebook) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +} + +type ClientNativeSocialLoginFacebookPtrOutput struct{ *pulumi.OutputState } + +func (ClientNativeSocialLoginFacebookPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientNativeSocialLoginFacebook)(nil)).Elem() +} + +func (o ClientNativeSocialLoginFacebookPtrOutput) ToClientNativeSocialLoginFacebookPtrOutput() ClientNativeSocialLoginFacebookPtrOutput { + return o +} + +func (o ClientNativeSocialLoginFacebookPtrOutput) ToClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) ClientNativeSocialLoginFacebookPtrOutput { + return o +} + +func (o ClientNativeSocialLoginFacebookPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientNativeSocialLoginFacebook] { + return pulumix.Output[*ClientNativeSocialLoginFacebook]{ + OutputState: o.OutputState, + } +} + +func (o ClientNativeSocialLoginFacebookPtrOutput) Elem() ClientNativeSocialLoginFacebookOutput { + return o.ApplyT(func(v *ClientNativeSocialLoginFacebook) ClientNativeSocialLoginFacebook { + if v != nil { + return *v + } + var ret ClientNativeSocialLoginFacebook + return ret + }).(ClientNativeSocialLoginFacebookOutput) +} + +func (o ClientNativeSocialLoginFacebookPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientNativeSocialLoginFacebook) *bool { + if v == nil { + return nil + } + return v.Enabled + }).(pulumi.BoolPtrOutput) +} + +type ClientRefreshToken struct { + // Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + ExpirationType string `pulumi:"expirationType"` + // The time in seconds after which inactive refresh tokens will expire. + IdleTokenLifetime *int `pulumi:"idleTokenLifetime"` + // Whether inactive refresh tokens should remain valid indefinitely. + InfiniteIdleTokenLifetime *bool `pulumi:"infiniteIdleTokenLifetime"` + // Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. + InfiniteTokenLifetime *bool `pulumi:"infiniteTokenLifetime"` + // The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. + Leeway *int `pulumi:"leeway"` + // Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. + RotationType string `pulumi:"rotationType"` + // The absolute lifetime of a refresh token in seconds. + TokenLifetime *int `pulumi:"tokenLifetime"` +} + +// ClientRefreshTokenInput is an input type that accepts ClientRefreshTokenArgs and ClientRefreshTokenOutput values. +// You can construct a concrete instance of `ClientRefreshTokenInput` via: +// +// ClientRefreshTokenArgs{...} +type ClientRefreshTokenInput interface { + pulumi.Input + + ToClientRefreshTokenOutput() ClientRefreshTokenOutput + ToClientRefreshTokenOutputWithContext(context.Context) ClientRefreshTokenOutput +} + +type ClientRefreshTokenArgs struct { + // Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + ExpirationType pulumi.StringInput `pulumi:"expirationType"` + // The time in seconds after which inactive refresh tokens will expire. + IdleTokenLifetime pulumi.IntPtrInput `pulumi:"idleTokenLifetime"` + // Whether inactive refresh tokens should remain valid indefinitely. + InfiniteIdleTokenLifetime pulumi.BoolPtrInput `pulumi:"infiniteIdleTokenLifetime"` + // Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. + InfiniteTokenLifetime pulumi.BoolPtrInput `pulumi:"infiniteTokenLifetime"` + // The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. + Leeway pulumi.IntPtrInput `pulumi:"leeway"` + // Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. + RotationType pulumi.StringInput `pulumi:"rotationType"` + // The absolute lifetime of a refresh token in seconds. + TokenLifetime pulumi.IntPtrInput `pulumi:"tokenLifetime"` +} + +func (ClientRefreshTokenArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ClientRefreshToken)(nil)).Elem() +} + +func (i ClientRefreshTokenArgs) ToClientRefreshTokenOutput() ClientRefreshTokenOutput { + return i.ToClientRefreshTokenOutputWithContext(context.Background()) +} + +func (i ClientRefreshTokenArgs) ToClientRefreshTokenOutputWithContext(ctx context.Context) ClientRefreshTokenOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientRefreshTokenOutput) +} + +func (i ClientRefreshTokenArgs) ToOutput(ctx context.Context) pulumix.Output[ClientRefreshToken] { + return pulumix.Output[ClientRefreshToken]{ + OutputState: i.ToClientRefreshTokenOutputWithContext(ctx).OutputState, + } +} + +func (i ClientRefreshTokenArgs) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { + return i.ToClientRefreshTokenPtrOutputWithContext(context.Background()) +} + +func (i ClientRefreshTokenArgs) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientRefreshTokenOutput).ToClientRefreshTokenPtrOutputWithContext(ctx) +} + +// ClientRefreshTokenPtrInput is an input type that accepts ClientRefreshTokenArgs, ClientRefreshTokenPtr and ClientRefreshTokenPtrOutput values. +// You can construct a concrete instance of `ClientRefreshTokenPtrInput` via: +// +// ClientRefreshTokenArgs{...} +// +// or: +// +// nil +type ClientRefreshTokenPtrInput interface { + pulumi.Input + + ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput + ToClientRefreshTokenPtrOutputWithContext(context.Context) ClientRefreshTokenPtrOutput +} + +type clientRefreshTokenPtrType ClientRefreshTokenArgs + +func ClientRefreshTokenPtr(v *ClientRefreshTokenArgs) ClientRefreshTokenPtrInput { + return (*clientRefreshTokenPtrType)(v) +} + +func (*clientRefreshTokenPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ClientRefreshToken)(nil)).Elem() +} + +func (i *clientRefreshTokenPtrType) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { + return i.ToClientRefreshTokenPtrOutputWithContext(context.Background()) +} + +func (i *clientRefreshTokenPtrType) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ClientRefreshTokenPtrOutput) +} + +func (i *clientRefreshTokenPtrType) ToOutput(ctx context.Context) pulumix.Output[*ClientRefreshToken] { + return pulumix.Output[*ClientRefreshToken]{ + OutputState: i.ToClientRefreshTokenPtrOutputWithContext(ctx).OutputState, + } +} + +type ClientRefreshTokenOutput struct{ *pulumi.OutputState } + +func (ClientRefreshTokenOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ClientRefreshToken)(nil)).Elem() +} + +func (o ClientRefreshTokenOutput) ToClientRefreshTokenOutput() ClientRefreshTokenOutput { + return o +} + +func (o ClientRefreshTokenOutput) ToClientRefreshTokenOutputWithContext(ctx context.Context) ClientRefreshTokenOutput { + return o +} + +func (o ClientRefreshTokenOutput) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { + return o.ToClientRefreshTokenPtrOutputWithContext(context.Background()) +} + +func (o ClientRefreshTokenOutput) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ClientRefreshToken) *ClientRefreshToken { + return &v + }).(ClientRefreshTokenPtrOutput) +} + +func (o ClientRefreshTokenOutput) ToOutput(ctx context.Context) pulumix.Output[ClientRefreshToken] { + return pulumix.Output[ClientRefreshToken]{ + OutputState: o.OutputState, + } +} + +// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. +func (o ClientRefreshTokenOutput) ExpirationType() pulumi.StringOutput { + return o.ApplyT(func(v ClientRefreshToken) string { return v.ExpirationType }).(pulumi.StringOutput) +} + +// The time in seconds after which inactive refresh tokens will expire. +func (o ClientRefreshTokenOutput) IdleTokenLifetime() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientRefreshToken) *int { return v.IdleTokenLifetime }).(pulumi.IntPtrOutput) +} + +// Whether inactive refresh tokens should remain valid indefinitely. +func (o ClientRefreshTokenOutput) InfiniteIdleTokenLifetime() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientRefreshToken) *bool { return v.InfiniteIdleTokenLifetime }).(pulumi.BoolPtrOutput) +} + +// Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. +func (o ClientRefreshTokenOutput) InfiniteTokenLifetime() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ClientRefreshToken) *bool { return v.InfiniteTokenLifetime }).(pulumi.BoolPtrOutput) +} + +// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. +func (o ClientRefreshTokenOutput) Leeway() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientRefreshToken) *int { return v.Leeway }).(pulumi.IntPtrOutput) +} + +// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. +func (o ClientRefreshTokenOutput) RotationType() pulumi.StringOutput { + return o.ApplyT(func(v ClientRefreshToken) string { return v.RotationType }).(pulumi.StringOutput) +} + +// The absolute lifetime of a refresh token in seconds. +func (o ClientRefreshTokenOutput) TokenLifetime() pulumi.IntPtrOutput { + return o.ApplyT(func(v ClientRefreshToken) *int { return v.TokenLifetime }).(pulumi.IntPtrOutput) +} + +type ClientRefreshTokenPtrOutput struct{ *pulumi.OutputState } + +func (ClientRefreshTokenPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ClientRefreshToken)(nil)).Elem() +} + +func (o ClientRefreshTokenPtrOutput) ToClientRefreshTokenPtrOutput() ClientRefreshTokenPtrOutput { + return o +} + +func (o ClientRefreshTokenPtrOutput) ToClientRefreshTokenPtrOutputWithContext(ctx context.Context) ClientRefreshTokenPtrOutput { + return o +} + +func (o ClientRefreshTokenPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ClientRefreshToken] { + return pulumix.Output[*ClientRefreshToken]{ + OutputState: o.OutputState, + } +} + +func (o ClientRefreshTokenPtrOutput) Elem() ClientRefreshTokenOutput { + return o.ApplyT(func(v *ClientRefreshToken) ClientRefreshToken { + if v != nil { + return *v + } + var ret ClientRefreshToken + return ret + }).(ClientRefreshTokenOutput) +} + +// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. +func (o ClientRefreshTokenPtrOutput) ExpirationType() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *string { + if v == nil { + return nil + } + return &v.ExpirationType + }).(pulumi.StringPtrOutput) +} + +// The time in seconds after which inactive refresh tokens will expire. +func (o ClientRefreshTokenPtrOutput) IdleTokenLifetime() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *int { + if v == nil { + return nil + } + return v.IdleTokenLifetime + }).(pulumi.IntPtrOutput) +} + +// Whether inactive refresh tokens should remain valid indefinitely. +func (o ClientRefreshTokenPtrOutput) InfiniteIdleTokenLifetime() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *bool { + if v == nil { + return nil + } + return v.InfiniteIdleTokenLifetime + }).(pulumi.BoolPtrOutput) +} + +// Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. +func (o ClientRefreshTokenPtrOutput) InfiniteTokenLifetime() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *bool { + if v == nil { + return nil + } + return v.InfiniteTokenLifetime + }).(pulumi.BoolPtrOutput) +} + +// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. +func (o ClientRefreshTokenPtrOutput) Leeway() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *int { + if v == nil { + return nil + } + return v.Leeway + }).(pulumi.IntPtrOutput) +} + +// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. +func (o ClientRefreshTokenPtrOutput) RotationType() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *string { + if v == nil { + return nil + } + return &v.RotationType + }).(pulumi.StringPtrOutput) +} + +// The absolute lifetime of a refresh token in seconds. +func (o ClientRefreshTokenPtrOutput) TokenLifetime() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ClientRefreshToken) *int { + if v == nil { + return nil + } + return v.TokenLifetime + }).(pulumi.IntPtrOutput) +} + +type ConnectionOptions struct { + // ADFS URL where to fetch the metadata source. + AdfsServer *string `pulumi:"adfsServer"` + // List of allowed audiences. + AllowedAudiences []string `pulumi:"allowedAudiences"` + // Enable API Access to users. + ApiEnableUsers *bool `pulumi:"apiEnableUsers"` + // App ID. + AppId *string `pulumi:"appId"` + // OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + AttributeMap *ConnectionOptionsAttributeMap `pulumi:"attributeMap"` + // Query string parameters to be included as part of the generated passwordless email link. + AuthParams map[string]string `pulumi:"authParams"` + // Authorization endpoint. + AuthorizationEndpoint *string `pulumi:"authorizationEndpoint"` + // Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. + BruteForceProtection *bool `pulumi:"bruteForceProtection"` + // The strategy's client ID. + ClientId *string `pulumi:"clientId"` + // The strategy's client secret. + ClientSecret *string `pulumi:"clientSecret"` + // Salesforce community base URL. + CommunityBaseUrl *string `pulumi:"communityBaseUrl"` + // A case-sensitive map of key value pairs used as configuration variables for the `customScript`. + Configuration map[string]interface{} `pulumi:"configuration"` + // Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + ConnectionSettings *ConnectionOptionsConnectionSettings `pulumi:"connectionSettings"` + // A map of scripts used to integrate with a custom database. + CustomScripts map[string]string `pulumi:"customScripts"` + // When enabled, additional debug information will be generated. + Debug *bool `pulumi:"debug"` + // The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + DecryptionKey *ConnectionOptionsDecryptionKey `pulumi:"decryptionKey"` + // Sign Request Algorithm Digest. + DigestAlgorithm *string `pulumi:"digestAlgorithm"` + // Indicates whether to disable the cache or not. + DisableCache *bool `pulumi:"disableCache"` + // Indicates whether to remove the forgot password link within the New Universal Login. + DisableSelfServiceChangePassword *bool `pulumi:"disableSelfServiceChangePassword"` + // When enabled, will disable sign out. + DisableSignOut *bool `pulumi:"disableSignOut"` + // Indicates whether to allow user sign-ups to your application. + DisableSignup *bool `pulumi:"disableSignup"` + // OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. + DiscoveryUrl *string `pulumi:"discoveryUrl"` + // Domain name. + Domain *string `pulumi:"domain"` + // List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. + DomainAliases []string `pulumi:"domainAliases"` + // Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). + EnableScriptContext *bool `pulumi:"enableScriptContext"` + // Set to `true` to use a legacy user store. + EnabledDatabaseCustomization *bool `pulumi:"enabledDatabaseCustomization"` + // Custom Entity ID for the connection. + EntityId *string `pulumi:"entityId"` + // Federation Metadata for the ADFS connection. + FedMetadataXml *string `pulumi:"fedMetadataXml"` + // If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. + FieldsMap *string `pulumi:"fieldsMap"` + // Specifies whether or not request info should be forwarded to sms gateway. + ForwardRequestInfo *bool `pulumi:"forwardRequestInfo"` + // Address to use as the sender. + From *string `pulumi:"from"` + // Defines the parameters used to generate the auth token for the custom gateway. + GatewayAuthentication *ConnectionOptionsGatewayAuthentication `pulumi:"gatewayAuthentication"` + // Defines a custom sms gateway to use instead of Twilio. + GatewayUrl *string `pulumi:"gatewayUrl"` + // Icon URL. + IconUrl *string `pulumi:"iconUrl"` + // Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. + IdentityApi *string `pulumi:"identityApi"` + // Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. + IdpInitiated *ConnectionOptionsIdpInitiated `pulumi:"idpInitiated"` + // Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. + ImportMode *bool `pulumi:"importMode"` + // A list of IPs. + Ips []string `pulumi:"ips"` + // Issuer URL, e.g. `https://auth.example.com`. + Issuer *string `pulumi:"issuer"` + // JWKS URI. + JwksUri *string `pulumi:"jwksUri"` + // Apple Key ID. + KeyId *string `pulumi:"keyId"` + // By default Auth0 maps `userId` to `email`. Enabling this setting changes the behavior to map `userId` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + MapUserIdToId *bool `pulumi:"mapUserIdToId"` + // Maximum number of groups to retrieve. + MaxGroupsToRetrieve *string `pulumi:"maxGroupsToRetrieve"` + // SID for Copilot. Used when SMS Source is Copilot. + MessagingServiceSid *string `pulumi:"messagingServiceSid"` + // The URL of the SAML metadata document. + MetadataUrl *string `pulumi:"metadataUrl"` + // The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. + MetadataXml *string `pulumi:"metadataXml"` + // Configuration options for multifactor authentication. + Mfa *ConnectionOptionsMfa `pulumi:"mfa"` + // The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + Name *string `pulumi:"name"` + // If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. + NonPersistentAttrs []string `pulumi:"nonPersistentAttrs"` + // Configuration settings for password complexity. + PasswordComplexityOptions *ConnectionOptionsPasswordComplexityOptions `pulumi:"passwordComplexityOptions"` + // Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. + PasswordDictionary *ConnectionOptionsPasswordDictionary `pulumi:"passwordDictionary"` + // Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. + PasswordHistories []ConnectionOptionsPasswordHistory `pulumi:"passwordHistories"` + // Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. + PasswordNoPersonalInfo *ConnectionOptionsPasswordNoPersonalInfo `pulumi:"passwordNoPersonalInfo"` + // Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + PasswordPolicy *string `pulumi:"passwordPolicy"` + // Ping Federate Server URL. + PingFederateBaseUrl *string `pulumi:"pingFederateBaseUrl"` + // Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. + PkceEnabled *bool `pulumi:"pkceEnabled"` + // The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. + ProtocolBinding *string `pulumi:"protocolBinding"` + // Defines the custom `smsGateway` provider. + Provider *string `pulumi:"provider"` + // Template that formats the SAML request. + RequestTemplate *string `pulumi:"requestTemplate"` + // Indicates whether the user is required to provide a username in addition to an email address. + RequiresUsername *bool `pulumi:"requiresUsername"` + // Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. + Scopes []string `pulumi:"scopes"` + // A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + Scripts map[string]string `pulumi:"scripts"` + // Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. + SetUserRootAttributes *string `pulumi:"setUserRootAttributes"` + // Choose how Auth0 sets the emailVerified field in the user profile. + ShouldTrustEmailVerifiedConnection *string `pulumi:"shouldTrustEmailVerifiedConnection"` + // SAML single login URL for the connection. + SignInEndpoint *string `pulumi:"signInEndpoint"` + // SAML single logout URL for the connection. + SignOutEndpoint *string `pulumi:"signOutEndpoint"` + // When enabled, the SAML authentication request will be signed. + SignSamlRequest *bool `pulumi:"signSamlRequest"` + // Sign Request Algorithm. + SignatureAlgorithm *string `pulumi:"signatureAlgorithm"` + // X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. + SigningCert *string `pulumi:"signingCert"` + // The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + SigningKey *ConnectionOptionsSigningKey `pulumi:"signingKey"` + // Version 1 is deprecated, use version 2. + StrategyVersion *int `pulumi:"strategyVersion"` + // Subject line of the email. + Subject *string `pulumi:"subject"` + // Syntax of the template body. + Syntax *string `pulumi:"syntax"` + // Apple Team ID. + TeamId *string `pulumi:"teamId"` + // Body of the template. + Template *string `pulumi:"template"` + // Tenant domain name. + TenantDomain *string `pulumi:"tenantDomain"` + // Token endpoint. + TokenEndpoint *string `pulumi:"tokenEndpoint"` + // Configuration options for one-time passwords. + Totp *ConnectionOptionsTotp `pulumi:"totp"` + // SID for your Twilio account. + TwilioSid *string `pulumi:"twilioSid"` + // AuthToken for your Twilio account. + TwilioToken *string `pulumi:"twilioToken"` + // Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. + Type *string `pulumi:"type"` + // You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. + UpstreamParams *string `pulumi:"upstreamParams"` + // Indicates whether to use cert auth or not. + UseCertAuth *bool `pulumi:"useCertAuth"` + // Indicates whether to use Kerberos or not. + UseKerberos *bool `pulumi:"useKerberos"` + // Whether to use WS-Fed. + UseWsfed *bool `pulumi:"useWsfed"` + // Attribute in the SAML token that will be mapped to the userId property in Auth0. + UserIdAttribute *string `pulumi:"userIdAttribute"` + // User info endpoint. + UserinfoEndpoint *string `pulumi:"userinfoEndpoint"` + // Validation of the minimum and maximum values allowed for a user to have as username. + Validation *ConnectionOptionsValidation `pulumi:"validation"` + // Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. + WaadCommonEndpoint *bool `pulumi:"waadCommonEndpoint"` + // Protocol to use. + WaadProtocol *string `pulumi:"waadProtocol"` +} + +// ConnectionOptionsInput is an input type that accepts ConnectionOptionsArgs and ConnectionOptionsOutput values. +// You can construct a concrete instance of `ConnectionOptionsInput` via: +// +// ConnectionOptionsArgs{...} +type ConnectionOptionsInput interface { + pulumi.Input + + ToConnectionOptionsOutput() ConnectionOptionsOutput + ToConnectionOptionsOutputWithContext(context.Context) ConnectionOptionsOutput +} + +type ConnectionOptionsArgs struct { + // ADFS URL where to fetch the metadata source. + AdfsServer pulumi.StringPtrInput `pulumi:"adfsServer"` + // List of allowed audiences. + AllowedAudiences pulumi.StringArrayInput `pulumi:"allowedAudiences"` + // Enable API Access to users. + ApiEnableUsers pulumi.BoolPtrInput `pulumi:"apiEnableUsers"` + // App ID. + AppId pulumi.StringPtrInput `pulumi:"appId"` + // OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + AttributeMap ConnectionOptionsAttributeMapPtrInput `pulumi:"attributeMap"` + // Query string parameters to be included as part of the generated passwordless email link. + AuthParams pulumi.StringMapInput `pulumi:"authParams"` + // Authorization endpoint. + AuthorizationEndpoint pulumi.StringPtrInput `pulumi:"authorizationEndpoint"` + // Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. + BruteForceProtection pulumi.BoolPtrInput `pulumi:"bruteForceProtection"` + // The strategy's client ID. + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + // The strategy's client secret. + ClientSecret pulumi.StringPtrInput `pulumi:"clientSecret"` + // Salesforce community base URL. + CommunityBaseUrl pulumi.StringPtrInput `pulumi:"communityBaseUrl"` + // A case-sensitive map of key value pairs used as configuration variables for the `customScript`. + Configuration pulumi.MapInput `pulumi:"configuration"` + // Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + ConnectionSettings ConnectionOptionsConnectionSettingsPtrInput `pulumi:"connectionSettings"` + // A map of scripts used to integrate with a custom database. + CustomScripts pulumi.StringMapInput `pulumi:"customScripts"` + // When enabled, additional debug information will be generated. + Debug pulumi.BoolPtrInput `pulumi:"debug"` + // The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + DecryptionKey ConnectionOptionsDecryptionKeyPtrInput `pulumi:"decryptionKey"` + // Sign Request Algorithm Digest. + DigestAlgorithm pulumi.StringPtrInput `pulumi:"digestAlgorithm"` + // Indicates whether to disable the cache or not. + DisableCache pulumi.BoolPtrInput `pulumi:"disableCache"` + // Indicates whether to remove the forgot password link within the New Universal Login. + DisableSelfServiceChangePassword pulumi.BoolPtrInput `pulumi:"disableSelfServiceChangePassword"` + // When enabled, will disable sign out. + DisableSignOut pulumi.BoolPtrInput `pulumi:"disableSignOut"` + // Indicates whether to allow user sign-ups to your application. + DisableSignup pulumi.BoolPtrInput `pulumi:"disableSignup"` + // OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. + DiscoveryUrl pulumi.StringPtrInput `pulumi:"discoveryUrl"` + // Domain name. + Domain pulumi.StringPtrInput `pulumi:"domain"` + // List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. + DomainAliases pulumi.StringArrayInput `pulumi:"domainAliases"` + // Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). + EnableScriptContext pulumi.BoolPtrInput `pulumi:"enableScriptContext"` + // Set to `true` to use a legacy user store. + EnabledDatabaseCustomization pulumi.BoolPtrInput `pulumi:"enabledDatabaseCustomization"` + // Custom Entity ID for the connection. + EntityId pulumi.StringPtrInput `pulumi:"entityId"` + // Federation Metadata for the ADFS connection. + FedMetadataXml pulumi.StringPtrInput `pulumi:"fedMetadataXml"` + // If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. + FieldsMap pulumi.StringPtrInput `pulumi:"fieldsMap"` + // Specifies whether or not request info should be forwarded to sms gateway. + ForwardRequestInfo pulumi.BoolPtrInput `pulumi:"forwardRequestInfo"` + // Address to use as the sender. + From pulumi.StringPtrInput `pulumi:"from"` + // Defines the parameters used to generate the auth token for the custom gateway. + GatewayAuthentication ConnectionOptionsGatewayAuthenticationPtrInput `pulumi:"gatewayAuthentication"` + // Defines a custom sms gateway to use instead of Twilio. + GatewayUrl pulumi.StringPtrInput `pulumi:"gatewayUrl"` + // Icon URL. + IconUrl pulumi.StringPtrInput `pulumi:"iconUrl"` + // Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. + IdentityApi pulumi.StringPtrInput `pulumi:"identityApi"` + // Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. + IdpInitiated ConnectionOptionsIdpInitiatedPtrInput `pulumi:"idpInitiated"` + // Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. + ImportMode pulumi.BoolPtrInput `pulumi:"importMode"` + // A list of IPs. + Ips pulumi.StringArrayInput `pulumi:"ips"` + // Issuer URL, e.g. `https://auth.example.com`. + Issuer pulumi.StringPtrInput `pulumi:"issuer"` + // JWKS URI. + JwksUri pulumi.StringPtrInput `pulumi:"jwksUri"` + // Apple Key ID. + KeyId pulumi.StringPtrInput `pulumi:"keyId"` + // By default Auth0 maps `userId` to `email`. Enabling this setting changes the behavior to map `userId` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + MapUserIdToId pulumi.BoolPtrInput `pulumi:"mapUserIdToId"` + // Maximum number of groups to retrieve. + MaxGroupsToRetrieve pulumi.StringPtrInput `pulumi:"maxGroupsToRetrieve"` + // SID for Copilot. Used when SMS Source is Copilot. + MessagingServiceSid pulumi.StringPtrInput `pulumi:"messagingServiceSid"` + // The URL of the SAML metadata document. + MetadataUrl pulumi.StringPtrInput `pulumi:"metadataUrl"` + // The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. + MetadataXml pulumi.StringPtrInput `pulumi:"metadataXml"` + // Configuration options for multifactor authentication. + Mfa ConnectionOptionsMfaPtrInput `pulumi:"mfa"` + // The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + Name pulumi.StringPtrInput `pulumi:"name"` + // If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. + NonPersistentAttrs pulumi.StringArrayInput `pulumi:"nonPersistentAttrs"` + // Configuration settings for password complexity. + PasswordComplexityOptions ConnectionOptionsPasswordComplexityOptionsPtrInput `pulumi:"passwordComplexityOptions"` + // Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. + PasswordDictionary ConnectionOptionsPasswordDictionaryPtrInput `pulumi:"passwordDictionary"` + // Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. + PasswordHistories ConnectionOptionsPasswordHistoryArrayInput `pulumi:"passwordHistories"` + // Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. + PasswordNoPersonalInfo ConnectionOptionsPasswordNoPersonalInfoPtrInput `pulumi:"passwordNoPersonalInfo"` + // Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + PasswordPolicy pulumi.StringPtrInput `pulumi:"passwordPolicy"` + // Ping Federate Server URL. + PingFederateBaseUrl pulumi.StringPtrInput `pulumi:"pingFederateBaseUrl"` + // Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. + PkceEnabled pulumi.BoolPtrInput `pulumi:"pkceEnabled"` + // The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. + ProtocolBinding pulumi.StringPtrInput `pulumi:"protocolBinding"` + // Defines the custom `smsGateway` provider. + Provider pulumi.StringPtrInput `pulumi:"provider"` + // Template that formats the SAML request. + RequestTemplate pulumi.StringPtrInput `pulumi:"requestTemplate"` + // Indicates whether the user is required to provide a username in addition to an email address. + RequiresUsername pulumi.BoolPtrInput `pulumi:"requiresUsername"` + // Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. + Scopes pulumi.StringArrayInput `pulumi:"scopes"` + // A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + Scripts pulumi.StringMapInput `pulumi:"scripts"` + // Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. + SetUserRootAttributes pulumi.StringPtrInput `pulumi:"setUserRootAttributes"` + // Choose how Auth0 sets the emailVerified field in the user profile. + ShouldTrustEmailVerifiedConnection pulumi.StringPtrInput `pulumi:"shouldTrustEmailVerifiedConnection"` // SAML single login URL for the connection. SignInEndpoint pulumi.StringPtrInput `pulumi:"signInEndpoint"` // SAML single logout URL for the connection. @@ -7981,7193 +13244,8064 @@ type ConnectionOptionsArgs struct { WaadProtocol pulumi.StringPtrInput `pulumi:"waadProtocol"` } -func (ConnectionOptionsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptions)(nil)).Elem() +func (ConnectionOptionsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptions)(nil)).Elem() +} + +func (i ConnectionOptionsArgs) ToConnectionOptionsOutput() ConnectionOptionsOutput { + return i.ToConnectionOptionsOutputWithContext(context.Background()) +} + +func (i ConnectionOptionsArgs) ToConnectionOptionsOutputWithContext(ctx context.Context) ConnectionOptionsOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsOutput) +} + +func (i ConnectionOptionsArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptions] { + return pulumix.Output[ConnectionOptions]{ + OutputState: i.ToConnectionOptionsOutputWithContext(ctx).OutputState, + } +} + +func (i ConnectionOptionsArgs) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { + return i.ToConnectionOptionsPtrOutputWithContext(context.Background()) +} + +func (i ConnectionOptionsArgs) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsOutput).ToConnectionOptionsPtrOutputWithContext(ctx) +} + +// ConnectionOptionsPtrInput is an input type that accepts ConnectionOptionsArgs, ConnectionOptionsPtr and ConnectionOptionsPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsPtrInput` via: +// +// ConnectionOptionsArgs{...} +// +// or: +// +// nil +type ConnectionOptionsPtrInput interface { + pulumi.Input + + ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput + ToConnectionOptionsPtrOutputWithContext(context.Context) ConnectionOptionsPtrOutput +} + +type connectionOptionsPtrType ConnectionOptionsArgs + +func ConnectionOptionsPtr(v *ConnectionOptionsArgs) ConnectionOptionsPtrInput { + return (*connectionOptionsPtrType)(v) +} + +func (*connectionOptionsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptions)(nil)).Elem() +} + +func (i *connectionOptionsPtrType) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { + return i.ToConnectionOptionsPtrOutputWithContext(context.Background()) +} + +func (i *connectionOptionsPtrType) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPtrOutput) +} + +func (i *connectionOptionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptions] { + return pulumix.Output[*ConnectionOptions]{ + OutputState: i.ToConnectionOptionsPtrOutputWithContext(ctx).OutputState, + } +} + +type ConnectionOptionsOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptions)(nil)).Elem() +} + +func (o ConnectionOptionsOutput) ToConnectionOptionsOutput() ConnectionOptionsOutput { + return o +} + +func (o ConnectionOptionsOutput) ToConnectionOptionsOutputWithContext(ctx context.Context) ConnectionOptionsOutput { + return o +} + +func (o ConnectionOptionsOutput) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { + return o.ToConnectionOptionsPtrOutputWithContext(context.Background()) +} + +func (o ConnectionOptionsOutput) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptions) *ConnectionOptions { + return &v + }).(ConnectionOptionsPtrOutput) +} + +func (o ConnectionOptionsOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptions] { + return pulumix.Output[ConnectionOptions]{ + OutputState: o.OutputState, + } +} + +// ADFS URL where to fetch the metadata source. +func (o ConnectionOptionsOutput) AdfsServer() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.AdfsServer }).(pulumi.StringPtrOutput) +} + +// List of allowed audiences. +func (o ConnectionOptionsOutput) AllowedAudiences() pulumi.StringArrayOutput { + return o.ApplyT(func(v ConnectionOptions) []string { return v.AllowedAudiences }).(pulumi.StringArrayOutput) +} + +// Enable API Access to users. +func (o ConnectionOptionsOutput) ApiEnableUsers() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.ApiEnableUsers }).(pulumi.BoolPtrOutput) +} + +// App ID. +func (o ConnectionOptionsOutput) AppId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.AppId }).(pulumi.StringPtrOutput) +} + +// OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. +func (o ConnectionOptionsOutput) AttributeMap() ConnectionOptionsAttributeMapPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsAttributeMap { return v.AttributeMap }).(ConnectionOptionsAttributeMapPtrOutput) +} + +// Query string parameters to be included as part of the generated passwordless email link. +func (o ConnectionOptionsOutput) AuthParams() pulumi.StringMapOutput { + return o.ApplyT(func(v ConnectionOptions) map[string]string { return v.AuthParams }).(pulumi.StringMapOutput) +} + +// Authorization endpoint. +func (o ConnectionOptionsOutput) AuthorizationEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.AuthorizationEndpoint }).(pulumi.StringPtrOutput) +} + +// Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. +func (o ConnectionOptionsOutput) BruteForceProtection() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.BruteForceProtection }).(pulumi.BoolPtrOutput) +} + +// The strategy's client ID. +func (o ConnectionOptionsOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.ClientId }).(pulumi.StringPtrOutput) +} + +// The strategy's client secret. +func (o ConnectionOptionsOutput) ClientSecret() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.ClientSecret }).(pulumi.StringPtrOutput) +} + +// Salesforce community base URL. +func (o ConnectionOptionsOutput) CommunityBaseUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.CommunityBaseUrl }).(pulumi.StringPtrOutput) +} + +// A case-sensitive map of key value pairs used as configuration variables for the `customScript`. +func (o ConnectionOptionsOutput) Configuration() pulumi.MapOutput { + return o.ApplyT(func(v ConnectionOptions) map[string]interface{} { return v.Configuration }).(pulumi.MapOutput) +} + +// Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. +func (o ConnectionOptionsOutput) ConnectionSettings() ConnectionOptionsConnectionSettingsPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsConnectionSettings { return v.ConnectionSettings }).(ConnectionOptionsConnectionSettingsPtrOutput) +} + +// A map of scripts used to integrate with a custom database. +func (o ConnectionOptionsOutput) CustomScripts() pulumi.StringMapOutput { + return o.ApplyT(func(v ConnectionOptions) map[string]string { return v.CustomScripts }).(pulumi.StringMapOutput) +} + +// When enabled, additional debug information will be generated. +func (o ConnectionOptionsOutput) Debug() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.Debug }).(pulumi.BoolPtrOutput) +} + +// The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. +func (o ConnectionOptionsOutput) DecryptionKey() ConnectionOptionsDecryptionKeyPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsDecryptionKey { return v.DecryptionKey }).(ConnectionOptionsDecryptionKeyPtrOutput) +} + +// Sign Request Algorithm Digest. +func (o ConnectionOptionsOutput) DigestAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.DigestAlgorithm }).(pulumi.StringPtrOutput) +} + +// Indicates whether to disable the cache or not. +func (o ConnectionOptionsOutput) DisableCache() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableCache }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to remove the forgot password link within the New Universal Login. +func (o ConnectionOptionsOutput) DisableSelfServiceChangePassword() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableSelfServiceChangePassword }).(pulumi.BoolPtrOutput) +} + +// When enabled, will disable sign out. +func (o ConnectionOptionsOutput) DisableSignOut() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableSignOut }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to allow user sign-ups to your application. +func (o ConnectionOptionsOutput) DisableSignup() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableSignup }).(pulumi.BoolPtrOutput) +} + +// OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. +func (o ConnectionOptionsOutput) DiscoveryUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.DiscoveryUrl }).(pulumi.StringPtrOutput) +} + +// Domain name. +func (o ConnectionOptionsOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Domain }).(pulumi.StringPtrOutput) +} + +// List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. +func (o ConnectionOptionsOutput) DomainAliases() pulumi.StringArrayOutput { + return o.ApplyT(func(v ConnectionOptions) []string { return v.DomainAliases }).(pulumi.StringArrayOutput) +} + +// Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). +func (o ConnectionOptionsOutput) EnableScriptContext() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.EnableScriptContext }).(pulumi.BoolPtrOutput) +} + +// Set to `true` to use a legacy user store. +func (o ConnectionOptionsOutput) EnabledDatabaseCustomization() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.EnabledDatabaseCustomization }).(pulumi.BoolPtrOutput) +} + +// Custom Entity ID for the connection. +func (o ConnectionOptionsOutput) EntityId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.EntityId }).(pulumi.StringPtrOutput) +} + +// Federation Metadata for the ADFS connection. +func (o ConnectionOptionsOutput) FedMetadataXml() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.FedMetadataXml }).(pulumi.StringPtrOutput) +} + +// If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. +func (o ConnectionOptionsOutput) FieldsMap() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.FieldsMap }).(pulumi.StringPtrOutput) +} + +// Specifies whether or not request info should be forwarded to sms gateway. +func (o ConnectionOptionsOutput) ForwardRequestInfo() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.ForwardRequestInfo }).(pulumi.BoolPtrOutput) +} + +// Address to use as the sender. +func (o ConnectionOptionsOutput) From() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.From }).(pulumi.StringPtrOutput) +} + +// Defines the parameters used to generate the auth token for the custom gateway. +func (o ConnectionOptionsOutput) GatewayAuthentication() ConnectionOptionsGatewayAuthenticationPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsGatewayAuthentication { return v.GatewayAuthentication }).(ConnectionOptionsGatewayAuthenticationPtrOutput) +} + +// Defines a custom sms gateway to use instead of Twilio. +func (o ConnectionOptionsOutput) GatewayUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.GatewayUrl }).(pulumi.StringPtrOutput) +} + +// Icon URL. +func (o ConnectionOptionsOutput) IconUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.IconUrl }).(pulumi.StringPtrOutput) +} + +// Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. +func (o ConnectionOptionsOutput) IdentityApi() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.IdentityApi }).(pulumi.StringPtrOutput) +} + +// Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. +func (o ConnectionOptionsOutput) IdpInitiated() ConnectionOptionsIdpInitiatedPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsIdpInitiated { return v.IdpInitiated }).(ConnectionOptionsIdpInitiatedPtrOutput) +} + +// Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. +func (o ConnectionOptionsOutput) ImportMode() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.ImportMode }).(pulumi.BoolPtrOutput) +} + +// A list of IPs. +func (o ConnectionOptionsOutput) Ips() pulumi.StringArrayOutput { + return o.ApplyT(func(v ConnectionOptions) []string { return v.Ips }).(pulumi.StringArrayOutput) +} + +// Issuer URL, e.g. `https://auth.example.com`. +func (o ConnectionOptionsOutput) Issuer() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Issuer }).(pulumi.StringPtrOutput) +} + +// JWKS URI. +func (o ConnectionOptionsOutput) JwksUri() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.JwksUri }).(pulumi.StringPtrOutput) +} + +// Apple Key ID. +func (o ConnectionOptionsOutput) KeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.KeyId }).(pulumi.StringPtrOutput) +} + +// By default Auth0 maps `userId` to `email`. Enabling this setting changes the behavior to map `userId` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. +func (o ConnectionOptionsOutput) MapUserIdToId() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.MapUserIdToId }).(pulumi.BoolPtrOutput) +} + +// Maximum number of groups to retrieve. +func (o ConnectionOptionsOutput) MaxGroupsToRetrieve() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.MaxGroupsToRetrieve }).(pulumi.StringPtrOutput) +} + +// SID for Copilot. Used when SMS Source is Copilot. +func (o ConnectionOptionsOutput) MessagingServiceSid() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.MessagingServiceSid }).(pulumi.StringPtrOutput) +} + +// The URL of the SAML metadata document. +func (o ConnectionOptionsOutput) MetadataUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.MetadataUrl }).(pulumi.StringPtrOutput) +} + +// The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. +func (o ConnectionOptionsOutput) MetadataXml() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.MetadataXml }).(pulumi.StringPtrOutput) +} + +// Configuration options for multifactor authentication. +func (o ConnectionOptionsOutput) Mfa() ConnectionOptionsMfaPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsMfa { return v.Mfa }).(ConnectionOptionsMfaPtrOutput) +} + +// The public name of the email or SMS Connection. In most cases this is the same name as the connection name. +func (o ConnectionOptionsOutput) Name() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Name }).(pulumi.StringPtrOutput) +} + +// If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. +func (o ConnectionOptionsOutput) NonPersistentAttrs() pulumi.StringArrayOutput { + return o.ApplyT(func(v ConnectionOptions) []string { return v.NonPersistentAttrs }).(pulumi.StringArrayOutput) +} + +// Configuration settings for password complexity. +func (o ConnectionOptionsOutput) PasswordComplexityOptions() ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsPasswordComplexityOptions { + return v.PasswordComplexityOptions + }).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) +} + +// Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. +func (o ConnectionOptionsOutput) PasswordDictionary() ConnectionOptionsPasswordDictionaryPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsPasswordDictionary { return v.PasswordDictionary }).(ConnectionOptionsPasswordDictionaryPtrOutput) +} + +// Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. +func (o ConnectionOptionsOutput) PasswordHistories() ConnectionOptionsPasswordHistoryArrayOutput { + return o.ApplyT(func(v ConnectionOptions) []ConnectionOptionsPasswordHistory { return v.PasswordHistories }).(ConnectionOptionsPasswordHistoryArrayOutput) +} + +// Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. +func (o ConnectionOptionsOutput) PasswordNoPersonalInfo() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsPasswordNoPersonalInfo { return v.PasswordNoPersonalInfo }).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) +} + +// Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. +func (o ConnectionOptionsOutput) PasswordPolicy() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.PasswordPolicy }).(pulumi.StringPtrOutput) +} + +// Ping Federate Server URL. +func (o ConnectionOptionsOutput) PingFederateBaseUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.PingFederateBaseUrl }).(pulumi.StringPtrOutput) +} + +// Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. +func (o ConnectionOptionsOutput) PkceEnabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.PkceEnabled }).(pulumi.BoolPtrOutput) +} + +// The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. +func (o ConnectionOptionsOutput) ProtocolBinding() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.ProtocolBinding }).(pulumi.StringPtrOutput) +} + +// Defines the custom `smsGateway` provider. +func (o ConnectionOptionsOutput) Provider() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Provider }).(pulumi.StringPtrOutput) +} + +// Template that formats the SAML request. +func (o ConnectionOptionsOutput) RequestTemplate() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.RequestTemplate }).(pulumi.StringPtrOutput) +} + +// Indicates whether the user is required to provide a username in addition to an email address. +func (o ConnectionOptionsOutput) RequiresUsername() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.RequiresUsername }).(pulumi.BoolPtrOutput) +} + +// Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. +func (o ConnectionOptionsOutput) Scopes() pulumi.StringArrayOutput { + return o.ApplyT(func(v ConnectionOptions) []string { return v.Scopes }).(pulumi.StringArrayOutput) +} + +// A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. +func (o ConnectionOptionsOutput) Scripts() pulumi.StringMapOutput { + return o.ApplyT(func(v ConnectionOptions) map[string]string { return v.Scripts }).(pulumi.StringMapOutput) +} + +// Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. +func (o ConnectionOptionsOutput) SetUserRootAttributes() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.SetUserRootAttributes }).(pulumi.StringPtrOutput) +} + +// Choose how Auth0 sets the emailVerified field in the user profile. +func (o ConnectionOptionsOutput) ShouldTrustEmailVerifiedConnection() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.ShouldTrustEmailVerifiedConnection }).(pulumi.StringPtrOutput) +} + +// SAML single login URL for the connection. +func (o ConnectionOptionsOutput) SignInEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.SignInEndpoint }).(pulumi.StringPtrOutput) +} + +// SAML single logout URL for the connection. +func (o ConnectionOptionsOutput) SignOutEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.SignOutEndpoint }).(pulumi.StringPtrOutput) +} + +// When enabled, the SAML authentication request will be signed. +func (o ConnectionOptionsOutput) SignSamlRequest() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.SignSamlRequest }).(pulumi.BoolPtrOutput) +} + +// Sign Request Algorithm. +func (o ConnectionOptionsOutput) SignatureAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.SignatureAlgorithm }).(pulumi.StringPtrOutput) +} + +// X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. +func (o ConnectionOptionsOutput) SigningCert() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.SigningCert }).(pulumi.StringPtrOutput) +} + +// The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. +func (o ConnectionOptionsOutput) SigningKey() ConnectionOptionsSigningKeyPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsSigningKey { return v.SigningKey }).(ConnectionOptionsSigningKeyPtrOutput) +} + +// Version 1 is deprecated, use version 2. +func (o ConnectionOptionsOutput) StrategyVersion() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *int { return v.StrategyVersion }).(pulumi.IntPtrOutput) +} + +// Subject line of the email. +func (o ConnectionOptionsOutput) Subject() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Subject }).(pulumi.StringPtrOutput) +} + +// Syntax of the template body. +func (o ConnectionOptionsOutput) Syntax() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Syntax }).(pulumi.StringPtrOutput) +} + +// Apple Team ID. +func (o ConnectionOptionsOutput) TeamId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.TeamId }).(pulumi.StringPtrOutput) +} + +// Body of the template. +func (o ConnectionOptionsOutput) Template() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Template }).(pulumi.StringPtrOutput) +} + +// Tenant domain name. +func (o ConnectionOptionsOutput) TenantDomain() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.TenantDomain }).(pulumi.StringPtrOutput) +} + +// Token endpoint. +func (o ConnectionOptionsOutput) TokenEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.TokenEndpoint }).(pulumi.StringPtrOutput) +} + +// Configuration options for one-time passwords. +func (o ConnectionOptionsOutput) Totp() ConnectionOptionsTotpPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsTotp { return v.Totp }).(ConnectionOptionsTotpPtrOutput) +} + +// SID for your Twilio account. +func (o ConnectionOptionsOutput) TwilioSid() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.TwilioSid }).(pulumi.StringPtrOutput) +} + +// AuthToken for your Twilio account. +func (o ConnectionOptionsOutput) TwilioToken() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.TwilioToken }).(pulumi.StringPtrOutput) +} + +// Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. +func (o ConnectionOptionsOutput) Type() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.Type }).(pulumi.StringPtrOutput) +} + +// You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. +func (o ConnectionOptionsOutput) UpstreamParams() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.UpstreamParams }).(pulumi.StringPtrOutput) +} + +// Indicates whether to use cert auth or not. +func (o ConnectionOptionsOutput) UseCertAuth() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.UseCertAuth }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to use Kerberos or not. +func (o ConnectionOptionsOutput) UseKerberos() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.UseKerberos }).(pulumi.BoolPtrOutput) +} + +// Whether to use WS-Fed. +func (o ConnectionOptionsOutput) UseWsfed() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.UseWsfed }).(pulumi.BoolPtrOutput) +} + +// Attribute in the SAML token that will be mapped to the userId property in Auth0. +func (o ConnectionOptionsOutput) UserIdAttribute() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.UserIdAttribute }).(pulumi.StringPtrOutput) +} + +// User info endpoint. +func (o ConnectionOptionsOutput) UserinfoEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.UserinfoEndpoint }).(pulumi.StringPtrOutput) +} + +// Validation of the minimum and maximum values allowed for a user to have as username. +func (o ConnectionOptionsOutput) Validation() ConnectionOptionsValidationPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsValidation { return v.Validation }).(ConnectionOptionsValidationPtrOutput) +} + +// Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. +func (o ConnectionOptionsOutput) WaadCommonEndpoint() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *bool { return v.WaadCommonEndpoint }).(pulumi.BoolPtrOutput) +} + +// Protocol to use. +func (o ConnectionOptionsOutput) WaadProtocol() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptions) *string { return v.WaadProtocol }).(pulumi.StringPtrOutput) +} + +type ConnectionOptionsPtrOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptions)(nil)).Elem() +} + +func (o ConnectionOptionsPtrOutput) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { + return o +} + +func (o ConnectionOptionsPtrOutput) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { + return o +} + +func (o ConnectionOptionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptions] { + return pulumix.Output[*ConnectionOptions]{ + OutputState: o.OutputState, + } +} + +func (o ConnectionOptionsPtrOutput) Elem() ConnectionOptionsOutput { + return o.ApplyT(func(v *ConnectionOptions) ConnectionOptions { + if v != nil { + return *v + } + var ret ConnectionOptions + return ret + }).(ConnectionOptionsOutput) +} + +// ADFS URL where to fetch the metadata source. +func (o ConnectionOptionsPtrOutput) AdfsServer() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.AdfsServer + }).(pulumi.StringPtrOutput) +} + +// List of allowed audiences. +func (o ConnectionOptionsPtrOutput) AllowedAudiences() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ConnectionOptions) []string { + if v == nil { + return nil + } + return v.AllowedAudiences + }).(pulumi.StringArrayOutput) +} + +// Enable API Access to users. +func (o ConnectionOptionsPtrOutput) ApiEnableUsers() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.ApiEnableUsers + }).(pulumi.BoolPtrOutput) +} + +// App ID. +func (o ConnectionOptionsPtrOutput) AppId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.AppId + }).(pulumi.StringPtrOutput) +} + +// OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. +func (o ConnectionOptionsPtrOutput) AttributeMap() ConnectionOptionsAttributeMapPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsAttributeMap { + if v == nil { + return nil + } + return v.AttributeMap + }).(ConnectionOptionsAttributeMapPtrOutput) +} + +// Query string parameters to be included as part of the generated passwordless email link. +func (o ConnectionOptionsPtrOutput) AuthParams() pulumi.StringMapOutput { + return o.ApplyT(func(v *ConnectionOptions) map[string]string { + if v == nil { + return nil + } + return v.AuthParams + }).(pulumi.StringMapOutput) +} + +// Authorization endpoint. +func (o ConnectionOptionsPtrOutput) AuthorizationEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.AuthorizationEndpoint + }).(pulumi.StringPtrOutput) +} + +// Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. +func (o ConnectionOptionsPtrOutput) BruteForceProtection() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.BruteForceProtection + }).(pulumi.BoolPtrOutput) +} + +// The strategy's client ID. +func (o ConnectionOptionsPtrOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.ClientId + }).(pulumi.StringPtrOutput) +} + +// The strategy's client secret. +func (o ConnectionOptionsPtrOutput) ClientSecret() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.ClientSecret + }).(pulumi.StringPtrOutput) +} + +// Salesforce community base URL. +func (o ConnectionOptionsPtrOutput) CommunityBaseUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.CommunityBaseUrl + }).(pulumi.StringPtrOutput) +} + +// A case-sensitive map of key value pairs used as configuration variables for the `customScript`. +func (o ConnectionOptionsPtrOutput) Configuration() pulumi.MapOutput { + return o.ApplyT(func(v *ConnectionOptions) map[string]interface{} { + if v == nil { + return nil + } + return v.Configuration + }).(pulumi.MapOutput) +} + +// Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. +func (o ConnectionOptionsPtrOutput) ConnectionSettings() ConnectionOptionsConnectionSettingsPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsConnectionSettings { + if v == nil { + return nil + } + return v.ConnectionSettings + }).(ConnectionOptionsConnectionSettingsPtrOutput) +} + +// A map of scripts used to integrate with a custom database. +func (o ConnectionOptionsPtrOutput) CustomScripts() pulumi.StringMapOutput { + return o.ApplyT(func(v *ConnectionOptions) map[string]string { + if v == nil { + return nil + } + return v.CustomScripts + }).(pulumi.StringMapOutput) +} + +// When enabled, additional debug information will be generated. +func (o ConnectionOptionsPtrOutput) Debug() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.Debug + }).(pulumi.BoolPtrOutput) +} + +// The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. +func (o ConnectionOptionsPtrOutput) DecryptionKey() ConnectionOptionsDecryptionKeyPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsDecryptionKey { + if v == nil { + return nil + } + return v.DecryptionKey + }).(ConnectionOptionsDecryptionKeyPtrOutput) +} + +// Sign Request Algorithm Digest. +func (o ConnectionOptionsPtrOutput) DigestAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.DigestAlgorithm + }).(pulumi.StringPtrOutput) +} + +// Indicates whether to disable the cache or not. +func (o ConnectionOptionsPtrOutput) DisableCache() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.DisableCache + }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to remove the forgot password link within the New Universal Login. +func (o ConnectionOptionsPtrOutput) DisableSelfServiceChangePassword() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.DisableSelfServiceChangePassword + }).(pulumi.BoolPtrOutput) +} + +// When enabled, will disable sign out. +func (o ConnectionOptionsPtrOutput) DisableSignOut() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.DisableSignOut + }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to allow user sign-ups to your application. +func (o ConnectionOptionsPtrOutput) DisableSignup() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.DisableSignup + }).(pulumi.BoolPtrOutput) +} + +// OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. +func (o ConnectionOptionsPtrOutput) DiscoveryUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.DiscoveryUrl + }).(pulumi.StringPtrOutput) +} + +// Domain name. +func (o ConnectionOptionsPtrOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Domain + }).(pulumi.StringPtrOutput) +} + +// List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. +func (o ConnectionOptionsPtrOutput) DomainAliases() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ConnectionOptions) []string { + if v == nil { + return nil + } + return v.DomainAliases + }).(pulumi.StringArrayOutput) +} + +// Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). +func (o ConnectionOptionsPtrOutput) EnableScriptContext() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.EnableScriptContext + }).(pulumi.BoolPtrOutput) +} + +// Set to `true` to use a legacy user store. +func (o ConnectionOptionsPtrOutput) EnabledDatabaseCustomization() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.EnabledDatabaseCustomization + }).(pulumi.BoolPtrOutput) +} + +// Custom Entity ID for the connection. +func (o ConnectionOptionsPtrOutput) EntityId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.EntityId + }).(pulumi.StringPtrOutput) +} + +// Federation Metadata for the ADFS connection. +func (o ConnectionOptionsPtrOutput) FedMetadataXml() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.FedMetadataXml + }).(pulumi.StringPtrOutput) +} + +// If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. +func (o ConnectionOptionsPtrOutput) FieldsMap() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.FieldsMap + }).(pulumi.StringPtrOutput) +} + +// Specifies whether or not request info should be forwarded to sms gateway. +func (o ConnectionOptionsPtrOutput) ForwardRequestInfo() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.ForwardRequestInfo + }).(pulumi.BoolPtrOutput) +} + +// Address to use as the sender. +func (o ConnectionOptionsPtrOutput) From() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.From + }).(pulumi.StringPtrOutput) +} + +// Defines the parameters used to generate the auth token for the custom gateway. +func (o ConnectionOptionsPtrOutput) GatewayAuthentication() ConnectionOptionsGatewayAuthenticationPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsGatewayAuthentication { + if v == nil { + return nil + } + return v.GatewayAuthentication + }).(ConnectionOptionsGatewayAuthenticationPtrOutput) +} + +// Defines a custom sms gateway to use instead of Twilio. +func (o ConnectionOptionsPtrOutput) GatewayUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.GatewayUrl + }).(pulumi.StringPtrOutput) +} + +// Icon URL. +func (o ConnectionOptionsPtrOutput) IconUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.IconUrl + }).(pulumi.StringPtrOutput) +} + +// Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. +func (o ConnectionOptionsPtrOutput) IdentityApi() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.IdentityApi + }).(pulumi.StringPtrOutput) +} + +// Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. +func (o ConnectionOptionsPtrOutput) IdpInitiated() ConnectionOptionsIdpInitiatedPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsIdpInitiated { + if v == nil { + return nil + } + return v.IdpInitiated + }).(ConnectionOptionsIdpInitiatedPtrOutput) +} + +// Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. +func (o ConnectionOptionsPtrOutput) ImportMode() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.ImportMode + }).(pulumi.BoolPtrOutput) +} + +// A list of IPs. +func (o ConnectionOptionsPtrOutput) Ips() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ConnectionOptions) []string { + if v == nil { + return nil + } + return v.Ips + }).(pulumi.StringArrayOutput) +} + +// Issuer URL, e.g. `https://auth.example.com`. +func (o ConnectionOptionsPtrOutput) Issuer() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Issuer + }).(pulumi.StringPtrOutput) +} + +// JWKS URI. +func (o ConnectionOptionsPtrOutput) JwksUri() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.JwksUri + }).(pulumi.StringPtrOutput) +} + +// Apple Key ID. +func (o ConnectionOptionsPtrOutput) KeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.KeyId + }).(pulumi.StringPtrOutput) +} + +// By default Auth0 maps `userId` to `email`. Enabling this setting changes the behavior to map `userId` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. +func (o ConnectionOptionsPtrOutput) MapUserIdToId() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.MapUserIdToId + }).(pulumi.BoolPtrOutput) +} + +// Maximum number of groups to retrieve. +func (o ConnectionOptionsPtrOutput) MaxGroupsToRetrieve() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.MaxGroupsToRetrieve + }).(pulumi.StringPtrOutput) +} + +// SID for Copilot. Used when SMS Source is Copilot. +func (o ConnectionOptionsPtrOutput) MessagingServiceSid() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.MessagingServiceSid + }).(pulumi.StringPtrOutput) +} + +// The URL of the SAML metadata document. +func (o ConnectionOptionsPtrOutput) MetadataUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.MetadataUrl + }).(pulumi.StringPtrOutput) +} + +// The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. +func (o ConnectionOptionsPtrOutput) MetadataXml() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.MetadataXml + }).(pulumi.StringPtrOutput) +} + +// Configuration options for multifactor authentication. +func (o ConnectionOptionsPtrOutput) Mfa() ConnectionOptionsMfaPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsMfa { + if v == nil { + return nil + } + return v.Mfa + }).(ConnectionOptionsMfaPtrOutput) +} + +// The public name of the email or SMS Connection. In most cases this is the same name as the connection name. +func (o ConnectionOptionsPtrOutput) Name() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Name + }).(pulumi.StringPtrOutput) +} + +// If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. +func (o ConnectionOptionsPtrOutput) NonPersistentAttrs() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ConnectionOptions) []string { + if v == nil { + return nil + } + return v.NonPersistentAttrs + }).(pulumi.StringArrayOutput) +} + +// Configuration settings for password complexity. +func (o ConnectionOptionsPtrOutput) PasswordComplexityOptions() ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsPasswordComplexityOptions { + if v == nil { + return nil + } + return v.PasswordComplexityOptions + }).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) +} + +// Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. +func (o ConnectionOptionsPtrOutput) PasswordDictionary() ConnectionOptionsPasswordDictionaryPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsPasswordDictionary { + if v == nil { + return nil + } + return v.PasswordDictionary + }).(ConnectionOptionsPasswordDictionaryPtrOutput) +} + +// Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. +func (o ConnectionOptionsPtrOutput) PasswordHistories() ConnectionOptionsPasswordHistoryArrayOutput { + return o.ApplyT(func(v *ConnectionOptions) []ConnectionOptionsPasswordHistory { + if v == nil { + return nil + } + return v.PasswordHistories + }).(ConnectionOptionsPasswordHistoryArrayOutput) +} + +// Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. +func (o ConnectionOptionsPtrOutput) PasswordNoPersonalInfo() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsPasswordNoPersonalInfo { + if v == nil { + return nil + } + return v.PasswordNoPersonalInfo + }).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) +} + +// Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. +func (o ConnectionOptionsPtrOutput) PasswordPolicy() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.PasswordPolicy + }).(pulumi.StringPtrOutput) +} + +// Ping Federate Server URL. +func (o ConnectionOptionsPtrOutput) PingFederateBaseUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.PingFederateBaseUrl + }).(pulumi.StringPtrOutput) +} + +// Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. +func (o ConnectionOptionsPtrOutput) PkceEnabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.PkceEnabled + }).(pulumi.BoolPtrOutput) +} + +// The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. +func (o ConnectionOptionsPtrOutput) ProtocolBinding() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.ProtocolBinding + }).(pulumi.StringPtrOutput) +} + +// Defines the custom `smsGateway` provider. +func (o ConnectionOptionsPtrOutput) Provider() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Provider + }).(pulumi.StringPtrOutput) +} + +// Template that formats the SAML request. +func (o ConnectionOptionsPtrOutput) RequestTemplate() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.RequestTemplate + }).(pulumi.StringPtrOutput) +} + +// Indicates whether the user is required to provide a username in addition to an email address. +func (o ConnectionOptionsPtrOutput) RequiresUsername() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.RequiresUsername + }).(pulumi.BoolPtrOutput) +} + +// Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. +func (o ConnectionOptionsPtrOutput) Scopes() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ConnectionOptions) []string { + if v == nil { + return nil + } + return v.Scopes + }).(pulumi.StringArrayOutput) +} + +// A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. +func (o ConnectionOptionsPtrOutput) Scripts() pulumi.StringMapOutput { + return o.ApplyT(func(v *ConnectionOptions) map[string]string { + if v == nil { + return nil + } + return v.Scripts + }).(pulumi.StringMapOutput) +} + +// Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. +func (o ConnectionOptionsPtrOutput) SetUserRootAttributes() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.SetUserRootAttributes + }).(pulumi.StringPtrOutput) +} + +// Choose how Auth0 sets the emailVerified field in the user profile. +func (o ConnectionOptionsPtrOutput) ShouldTrustEmailVerifiedConnection() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.ShouldTrustEmailVerifiedConnection + }).(pulumi.StringPtrOutput) +} + +// SAML single login URL for the connection. +func (o ConnectionOptionsPtrOutput) SignInEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.SignInEndpoint + }).(pulumi.StringPtrOutput) +} + +// SAML single logout URL for the connection. +func (o ConnectionOptionsPtrOutput) SignOutEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.SignOutEndpoint + }).(pulumi.StringPtrOutput) +} + +// When enabled, the SAML authentication request will be signed. +func (o ConnectionOptionsPtrOutput) SignSamlRequest() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.SignSamlRequest + }).(pulumi.BoolPtrOutput) } -func (i ConnectionOptionsArgs) ToConnectionOptionsOutput() ConnectionOptionsOutput { - return i.ToConnectionOptionsOutputWithContext(context.Background()) +// Sign Request Algorithm. +func (o ConnectionOptionsPtrOutput) SignatureAlgorithm() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.SignatureAlgorithm + }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsArgs) ToConnectionOptionsOutputWithContext(ctx context.Context) ConnectionOptionsOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsOutput) +// X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. +func (o ConnectionOptionsPtrOutput) SigningCert() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.SigningCert + }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptions] { - return pulumix.Output[ConnectionOptions]{ - OutputState: i.ToConnectionOptionsOutputWithContext(ctx).OutputState, - } +// The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. +func (o ConnectionOptionsPtrOutput) SigningKey() ConnectionOptionsSigningKeyPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsSigningKey { + if v == nil { + return nil + } + return v.SigningKey + }).(ConnectionOptionsSigningKeyPtrOutput) } -func (i ConnectionOptionsArgs) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { - return i.ToConnectionOptionsPtrOutputWithContext(context.Background()) +// Version 1 is deprecated, use version 2. +func (o ConnectionOptionsPtrOutput) StrategyVersion() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *int { + if v == nil { + return nil + } + return v.StrategyVersion + }).(pulumi.IntPtrOutput) } -func (i ConnectionOptionsArgs) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsOutput).ToConnectionOptionsPtrOutputWithContext(ctx) +// Subject line of the email. +func (o ConnectionOptionsPtrOutput) Subject() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Subject + }).(pulumi.StringPtrOutput) } -// ConnectionOptionsPtrInput is an input type that accepts ConnectionOptionsArgs, ConnectionOptionsPtr and ConnectionOptionsPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsPtrInput` via: -// -// ConnectionOptionsArgs{...} -// -// or: -// -// nil -type ConnectionOptionsPtrInput interface { - pulumi.Input +// Syntax of the template body. +func (o ConnectionOptionsPtrOutput) Syntax() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Syntax + }).(pulumi.StringPtrOutput) +} - ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput - ToConnectionOptionsPtrOutputWithContext(context.Context) ConnectionOptionsPtrOutput +// Apple Team ID. +func (o ConnectionOptionsPtrOutput) TeamId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.TeamId + }).(pulumi.StringPtrOutput) } -type connectionOptionsPtrType ConnectionOptionsArgs +// Body of the template. +func (o ConnectionOptionsPtrOutput) Template() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Template + }).(pulumi.StringPtrOutput) +} -func ConnectionOptionsPtr(v *ConnectionOptionsArgs) ConnectionOptionsPtrInput { - return (*connectionOptionsPtrType)(v) +// Tenant domain name. +func (o ConnectionOptionsPtrOutput) TenantDomain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.TenantDomain + }).(pulumi.StringPtrOutput) } -func (*connectionOptionsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptions)(nil)).Elem() +// Token endpoint. +func (o ConnectionOptionsPtrOutput) TokenEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.TokenEndpoint + }).(pulumi.StringPtrOutput) } -func (i *connectionOptionsPtrType) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { - return i.ToConnectionOptionsPtrOutputWithContext(context.Background()) +// Configuration options for one-time passwords. +func (o ConnectionOptionsPtrOutput) Totp() ConnectionOptionsTotpPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsTotp { + if v == nil { + return nil + } + return v.Totp + }).(ConnectionOptionsTotpPtrOutput) } -func (i *connectionOptionsPtrType) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPtrOutput) +// SID for your Twilio account. +func (o ConnectionOptionsPtrOutput) TwilioSid() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.TwilioSid + }).(pulumi.StringPtrOutput) +} + +// AuthToken for your Twilio account. +func (o ConnectionOptionsPtrOutput) TwilioToken() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.TwilioToken + }).(pulumi.StringPtrOutput) +} + +// Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. +func (o ConnectionOptionsPtrOutput) Type() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.Type + }).(pulumi.StringPtrOutput) +} + +// You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. +func (o ConnectionOptionsPtrOutput) UpstreamParams() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.UpstreamParams + }).(pulumi.StringPtrOutput) +} + +// Indicates whether to use cert auth or not. +func (o ConnectionOptionsPtrOutput) UseCertAuth() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.UseCertAuth + }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to use Kerberos or not. +func (o ConnectionOptionsPtrOutput) UseKerberos() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.UseKerberos + }).(pulumi.BoolPtrOutput) +} + +// Whether to use WS-Fed. +func (o ConnectionOptionsPtrOutput) UseWsfed() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.UseWsfed + }).(pulumi.BoolPtrOutput) +} + +// Attribute in the SAML token that will be mapped to the userId property in Auth0. +func (o ConnectionOptionsPtrOutput) UserIdAttribute() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.UserIdAttribute + }).(pulumi.StringPtrOutput) +} + +// User info endpoint. +func (o ConnectionOptionsPtrOutput) UserinfoEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.UserinfoEndpoint + }).(pulumi.StringPtrOutput) +} + +// Validation of the minimum and maximum values allowed for a user to have as username. +func (o ConnectionOptionsPtrOutput) Validation() ConnectionOptionsValidationPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsValidation { + if v == nil { + return nil + } + return v.Validation + }).(ConnectionOptionsValidationPtrOutput) +} + +// Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. +func (o ConnectionOptionsPtrOutput) WaadCommonEndpoint() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *bool { + if v == nil { + return nil + } + return v.WaadCommonEndpoint + }).(pulumi.BoolPtrOutput) +} + +// Protocol to use. +func (o ConnectionOptionsPtrOutput) WaadProtocol() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptions) *string { + if v == nil { + return nil + } + return v.WaadProtocol + }).(pulumi.StringPtrOutput) } -func (i *connectionOptionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptions] { - return pulumix.Output[*ConnectionOptions]{ - OutputState: i.ToConnectionOptionsPtrOutputWithContext(ctx).OutputState, - } +type ConnectionOptionsAttributeMap struct { + Attributes *string `pulumi:"attributes"` + MappingMode string `pulumi:"mappingMode"` + UserinfoScope *string `pulumi:"userinfoScope"` } -type ConnectionOptionsOutput struct{ *pulumi.OutputState } +// ConnectionOptionsAttributeMapInput is an input type that accepts ConnectionOptionsAttributeMap and ConnectionOptionsAttributeMapOutput values. +// You can construct a concrete instance of `ConnectionOptionsAttributeMapInput` via: +// +// ConnectionOptionsAttributeMap{ "key": ConnectionOptionsAttributeArgs{...} } +type ConnectionOptionsAttributeMapInput interface { + pulumi.Input -func (ConnectionOptionsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptions)(nil)).Elem() + ToConnectionOptionsAttributeMapOutput() ConnectionOptionsAttributeMapOutput + ToConnectionOptionsAttributeMapOutputWithContext(context.Context) ConnectionOptionsAttributeMapOutput } -func (o ConnectionOptionsOutput) ToConnectionOptionsOutput() ConnectionOptionsOutput { - return o +type ConnectionOptionsAttributeMapArgs struct { + Attributes pulumi.StringPtrInput `pulumi:"attributes"` + MappingMode pulumi.StringInput `pulumi:"mappingMode"` + UserinfoScope pulumi.StringPtrInput `pulumi:"userinfoScope"` } -func (o ConnectionOptionsOutput) ToConnectionOptionsOutputWithContext(ctx context.Context) ConnectionOptionsOutput { - return o +func (ConnectionOptionsAttributeMapArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsAttributeMap)(nil)).Elem() } -func (o ConnectionOptionsOutput) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { - return o.ToConnectionOptionsPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsAttributeMapArgs) ToConnectionOptionsAttributeMapOutput() ConnectionOptionsAttributeMapOutput { + return i.ToConnectionOptionsAttributeMapOutputWithContext(context.Background()) } -func (o ConnectionOptionsOutput) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptions) *ConnectionOptions { - return &v - }).(ConnectionOptionsPtrOutput) +func (i ConnectionOptionsAttributeMapArgs) ToConnectionOptionsAttributeMapOutputWithContext(ctx context.Context) ConnectionOptionsAttributeMapOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsAttributeMapOutput) } -func (o ConnectionOptionsOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptions] { - return pulumix.Output[ConnectionOptions]{ - OutputState: o.OutputState, +func (i ConnectionOptionsAttributeMapArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsAttributeMap] { + return pulumix.Output[ConnectionOptionsAttributeMap]{ + OutputState: i.ToConnectionOptionsAttributeMapOutputWithContext(ctx).OutputState, } } -// ADFS URL where to fetch the metadata source. -func (o ConnectionOptionsOutput) AdfsServer() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.AdfsServer }).(pulumi.StringPtrOutput) -} - -// List of allowed audiences. -func (o ConnectionOptionsOutput) AllowedAudiences() pulumi.StringArrayOutput { - return o.ApplyT(func(v ConnectionOptions) []string { return v.AllowedAudiences }).(pulumi.StringArrayOutput) -} - -// Enable API Access to users. -func (o ConnectionOptionsOutput) ApiEnableUsers() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.ApiEnableUsers }).(pulumi.BoolPtrOutput) +func (i ConnectionOptionsAttributeMapArgs) ToConnectionOptionsAttributeMapPtrOutput() ConnectionOptionsAttributeMapPtrOutput { + return i.ToConnectionOptionsAttributeMapPtrOutputWithContext(context.Background()) } -// App ID. -func (o ConnectionOptionsOutput) AppId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.AppId }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsAttributeMapArgs) ToConnectionOptionsAttributeMapPtrOutputWithContext(ctx context.Context) ConnectionOptionsAttributeMapPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsAttributeMapOutput).ToConnectionOptionsAttributeMapPtrOutputWithContext(ctx) } -// Query string parameters to be included as part of the generated passwordless email link. -func (o ConnectionOptionsOutput) AuthParams() pulumi.StringMapOutput { - return o.ApplyT(func(v ConnectionOptions) map[string]string { return v.AuthParams }).(pulumi.StringMapOutput) -} +// ConnectionOptionsAttributeMapPtrInput is an input type that accepts ConnectionOptionsAttributeMapArgs, ConnectionOptionsAttributeMapPtr and ConnectionOptionsAttributeMapPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsAttributeMapPtrInput` via: +// +// ConnectionOptionsAttributeMapArgs{...} +// +// or: +// +// nil +type ConnectionOptionsAttributeMapPtrInput interface { + pulumi.Input -// Authorization endpoint. -func (o ConnectionOptionsOutput) AuthorizationEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.AuthorizationEndpoint }).(pulumi.StringPtrOutput) + ToConnectionOptionsAttributeMapPtrOutput() ConnectionOptionsAttributeMapPtrOutput + ToConnectionOptionsAttributeMapPtrOutputWithContext(context.Context) ConnectionOptionsAttributeMapPtrOutput } -// Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. -func (o ConnectionOptionsOutput) BruteForceProtection() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.BruteForceProtection }).(pulumi.BoolPtrOutput) -} +type connectionOptionsAttributeMapPtrType ConnectionOptionsAttributeMapArgs -// The strategy's client ID. -func (o ConnectionOptionsOutput) ClientId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.ClientId }).(pulumi.StringPtrOutput) +func ConnectionOptionsAttributeMapPtr(v *ConnectionOptionsAttributeMapArgs) ConnectionOptionsAttributeMapPtrInput { + return (*connectionOptionsAttributeMapPtrType)(v) } -// The strategy's client secret. -func (o ConnectionOptionsOutput) ClientSecret() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.ClientSecret }).(pulumi.StringPtrOutput) +func (*connectionOptionsAttributeMapPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsAttributeMap)(nil)).Elem() } -// Salesforce community base URL. -func (o ConnectionOptionsOutput) CommunityBaseUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.CommunityBaseUrl }).(pulumi.StringPtrOutput) +func (i *connectionOptionsAttributeMapPtrType) ToConnectionOptionsAttributeMapPtrOutput() ConnectionOptionsAttributeMapPtrOutput { + return i.ToConnectionOptionsAttributeMapPtrOutputWithContext(context.Background()) } -// A case-sensitive map of key value pairs used as configuration variables for the `customScript`. -func (o ConnectionOptionsOutput) Configuration() pulumi.MapOutput { - return o.ApplyT(func(v ConnectionOptions) map[string]interface{} { return v.Configuration }).(pulumi.MapOutput) +func (i *connectionOptionsAttributeMapPtrType) ToConnectionOptionsAttributeMapPtrOutputWithContext(ctx context.Context) ConnectionOptionsAttributeMapPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsAttributeMapPtrOutput) } -// A map of scripts used to integrate with a custom database. -func (o ConnectionOptionsOutput) CustomScripts() pulumi.StringMapOutput { - return o.ApplyT(func(v ConnectionOptions) map[string]string { return v.CustomScripts }).(pulumi.StringMapOutput) +func (i *connectionOptionsAttributeMapPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsAttributeMap] { + return pulumix.Output[*ConnectionOptionsAttributeMap]{ + OutputState: i.ToConnectionOptionsAttributeMapPtrOutputWithContext(ctx).OutputState, + } } -// When enabled, additional debug information will be generated. -func (o ConnectionOptionsOutput) Debug() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.Debug }).(pulumi.BoolPtrOutput) -} +type ConnectionOptionsAttributeMapOutput struct{ *pulumi.OutputState } -// Sign Request Algorithm Digest. -func (o ConnectionOptionsOutput) DigestAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.DigestAlgorithm }).(pulumi.StringPtrOutput) +func (ConnectionOptionsAttributeMapOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsAttributeMap)(nil)).Elem() } -// Indicates whether to disable the cache or not. -func (o ConnectionOptionsOutput) DisableCache() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableCache }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) ToConnectionOptionsAttributeMapOutput() ConnectionOptionsAttributeMapOutput { + return o } -// Indicates whether to remove the forgot password link within the New Universal Login. -func (o ConnectionOptionsOutput) DisableSelfServiceChangePassword() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableSelfServiceChangePassword }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) ToConnectionOptionsAttributeMapOutputWithContext(ctx context.Context) ConnectionOptionsAttributeMapOutput { + return o } -// When enabled, will disable sign out. -func (o ConnectionOptionsOutput) DisableSignOut() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableSignOut }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) ToConnectionOptionsAttributeMapPtrOutput() ConnectionOptionsAttributeMapPtrOutput { + return o.ToConnectionOptionsAttributeMapPtrOutputWithContext(context.Background()) } -// Indicates whether to allow user sign-ups to your application. -func (o ConnectionOptionsOutput) DisableSignup() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.DisableSignup }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) ToConnectionOptionsAttributeMapPtrOutputWithContext(ctx context.Context) ConnectionOptionsAttributeMapPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsAttributeMap) *ConnectionOptionsAttributeMap { + return &v + }).(ConnectionOptionsAttributeMapPtrOutput) } -// OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. -func (o ConnectionOptionsOutput) DiscoveryUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.DiscoveryUrl }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsAttributeMap] { + return pulumix.Output[ConnectionOptionsAttributeMap]{ + OutputState: o.OutputState, + } } -// Domain name. -func (o ConnectionOptionsOutput) Domain() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Domain }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) Attributes() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsAttributeMap) *string { return v.Attributes }).(pulumi.StringPtrOutput) } -// List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. -func (o ConnectionOptionsOutput) DomainAliases() pulumi.StringArrayOutput { - return o.ApplyT(func(v ConnectionOptions) []string { return v.DomainAliases }).(pulumi.StringArrayOutput) +func (o ConnectionOptionsAttributeMapOutput) MappingMode() pulumi.StringOutput { + return o.ApplyT(func(v ConnectionOptionsAttributeMap) string { return v.MappingMode }).(pulumi.StringOutput) } -// Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). -func (o ConnectionOptionsOutput) EnableScriptContext() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.EnableScriptContext }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsAttributeMapOutput) UserinfoScope() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsAttributeMap) *string { return v.UserinfoScope }).(pulumi.StringPtrOutput) } -// Set to `true` to use a legacy user store. -func (o ConnectionOptionsOutput) EnabledDatabaseCustomization() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.EnabledDatabaseCustomization }).(pulumi.BoolPtrOutput) -} +type ConnectionOptionsAttributeMapPtrOutput struct{ *pulumi.OutputState } -// Custom Entity ID for the connection. -func (o ConnectionOptionsOutput) EntityId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.EntityId }).(pulumi.StringPtrOutput) +func (ConnectionOptionsAttributeMapPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsAttributeMap)(nil)).Elem() } -// Federation Metadata for the ADFS connection. -func (o ConnectionOptionsOutput) FedMetadataXml() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.FedMetadataXml }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) ToConnectionOptionsAttributeMapPtrOutput() ConnectionOptionsAttributeMapPtrOutput { + return o } -// If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. -func (o ConnectionOptionsOutput) FieldsMap() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.FieldsMap }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) ToConnectionOptionsAttributeMapPtrOutputWithContext(ctx context.Context) ConnectionOptionsAttributeMapPtrOutput { + return o } -// Specifies whether or not request info should be forwarded to sms gateway. -func (o ConnectionOptionsOutput) ForwardRequestInfo() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.ForwardRequestInfo }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsAttributeMap] { + return pulumix.Output[*ConnectionOptionsAttributeMap]{ + OutputState: o.OutputState, + } } -// Address to use as the sender. -func (o ConnectionOptionsOutput) From() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.From }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) Elem() ConnectionOptionsAttributeMapOutput { + return o.ApplyT(func(v *ConnectionOptionsAttributeMap) ConnectionOptionsAttributeMap { + if v != nil { + return *v + } + var ret ConnectionOptionsAttributeMap + return ret + }).(ConnectionOptionsAttributeMapOutput) } -// Defines the parameters used to generate the auth token for the custom gateway. -func (o ConnectionOptionsOutput) GatewayAuthentication() ConnectionOptionsGatewayAuthenticationPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsGatewayAuthentication { return v.GatewayAuthentication }).(ConnectionOptionsGatewayAuthenticationPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) Attributes() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsAttributeMap) *string { + if v == nil { + return nil + } + return v.Attributes + }).(pulumi.StringPtrOutput) } -// Defines a custom sms gateway to use instead of Twilio. -func (o ConnectionOptionsOutput) GatewayUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.GatewayUrl }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) MappingMode() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsAttributeMap) *string { + if v == nil { + return nil + } + return &v.MappingMode + }).(pulumi.StringPtrOutput) } -// Icon URL. -func (o ConnectionOptionsOutput) IconUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.IconUrl }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsAttributeMapPtrOutput) UserinfoScope() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsAttributeMap) *string { + if v == nil { + return nil + } + return v.UserinfoScope + }).(pulumi.StringPtrOutput) } -// Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. -func (o ConnectionOptionsOutput) IdentityApi() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.IdentityApi }).(pulumi.StringPtrOutput) +type ConnectionOptionsConnectionSettings struct { + Pkce string `pulumi:"pkce"` } -// Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. -func (o ConnectionOptionsOutput) IdpInitiated() ConnectionOptionsIdpInitiatedPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsIdpInitiated { return v.IdpInitiated }).(ConnectionOptionsIdpInitiatedPtrOutput) -} +// ConnectionOptionsConnectionSettingsInput is an input type that accepts ConnectionOptionsConnectionSettingsArgs and ConnectionOptionsConnectionSettingsOutput values. +// You can construct a concrete instance of `ConnectionOptionsConnectionSettingsInput` via: +// +// ConnectionOptionsConnectionSettingsArgs{...} +type ConnectionOptionsConnectionSettingsInput interface { + pulumi.Input -// Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. -func (o ConnectionOptionsOutput) ImportMode() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.ImportMode }).(pulumi.BoolPtrOutput) + ToConnectionOptionsConnectionSettingsOutput() ConnectionOptionsConnectionSettingsOutput + ToConnectionOptionsConnectionSettingsOutputWithContext(context.Context) ConnectionOptionsConnectionSettingsOutput } -// A list of IPs. -func (o ConnectionOptionsOutput) Ips() pulumi.StringArrayOutput { - return o.ApplyT(func(v ConnectionOptions) []string { return v.Ips }).(pulumi.StringArrayOutput) +type ConnectionOptionsConnectionSettingsArgs struct { + Pkce pulumi.StringInput `pulumi:"pkce"` } -// Issuer URL, e.g. `https://auth.example.com`. -func (o ConnectionOptionsOutput) Issuer() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Issuer }).(pulumi.StringPtrOutput) +func (ConnectionOptionsConnectionSettingsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsConnectionSettings)(nil)).Elem() } -// JWKS URI. -func (o ConnectionOptionsOutput) JwksUri() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.JwksUri }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsConnectionSettingsArgs) ToConnectionOptionsConnectionSettingsOutput() ConnectionOptionsConnectionSettingsOutput { + return i.ToConnectionOptionsConnectionSettingsOutputWithContext(context.Background()) } -// Apple Key ID. -func (o ConnectionOptionsOutput) KeyId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.KeyId }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsConnectionSettingsArgs) ToConnectionOptionsConnectionSettingsOutputWithContext(ctx context.Context) ConnectionOptionsConnectionSettingsOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsConnectionSettingsOutput) } -// Maximum number of groups to retrieve. -func (o ConnectionOptionsOutput) MaxGroupsToRetrieve() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.MaxGroupsToRetrieve }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsConnectionSettingsArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsConnectionSettings] { + return pulumix.Output[ConnectionOptionsConnectionSettings]{ + OutputState: i.ToConnectionOptionsConnectionSettingsOutputWithContext(ctx).OutputState, + } } -// SID for Copilot. Used when SMS Source is Copilot. -func (o ConnectionOptionsOutput) MessagingServiceSid() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.MessagingServiceSid }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsConnectionSettingsArgs) ToConnectionOptionsConnectionSettingsPtrOutput() ConnectionOptionsConnectionSettingsPtrOutput { + return i.ToConnectionOptionsConnectionSettingsPtrOutputWithContext(context.Background()) } -// The URL of the SAML metadata document. -func (o ConnectionOptionsOutput) MetadataUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.MetadataUrl }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsConnectionSettingsArgs) ToConnectionOptionsConnectionSettingsPtrOutputWithContext(ctx context.Context) ConnectionOptionsConnectionSettingsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsConnectionSettingsOutput).ToConnectionOptionsConnectionSettingsPtrOutputWithContext(ctx) } -// The XML content for the SAML metadata document. -func (o ConnectionOptionsOutput) MetadataXml() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.MetadataXml }).(pulumi.StringPtrOutput) -} +// ConnectionOptionsConnectionSettingsPtrInput is an input type that accepts ConnectionOptionsConnectionSettingsArgs, ConnectionOptionsConnectionSettingsPtr and ConnectionOptionsConnectionSettingsPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsConnectionSettingsPtrInput` via: +// +// ConnectionOptionsConnectionSettingsArgs{...} +// +// or: +// +// nil +type ConnectionOptionsConnectionSettingsPtrInput interface { + pulumi.Input -// Configuration options for multifactor authentication. -func (o ConnectionOptionsOutput) Mfa() ConnectionOptionsMfaPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsMfa { return v.Mfa }).(ConnectionOptionsMfaPtrOutput) + ToConnectionOptionsConnectionSettingsPtrOutput() ConnectionOptionsConnectionSettingsPtrOutput + ToConnectionOptionsConnectionSettingsPtrOutputWithContext(context.Context) ConnectionOptionsConnectionSettingsPtrOutput } -// The public name of the email or SMS Connection. In most cases this is the same name as the connection name. -func (o ConnectionOptionsOutput) Name() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Name }).(pulumi.StringPtrOutput) -} +type connectionOptionsConnectionSettingsPtrType ConnectionOptionsConnectionSettingsArgs -// If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. -func (o ConnectionOptionsOutput) NonPersistentAttrs() pulumi.StringArrayOutput { - return o.ApplyT(func(v ConnectionOptions) []string { return v.NonPersistentAttrs }).(pulumi.StringArrayOutput) +func ConnectionOptionsConnectionSettingsPtr(v *ConnectionOptionsConnectionSettingsArgs) ConnectionOptionsConnectionSettingsPtrInput { + return (*connectionOptionsConnectionSettingsPtrType)(v) } -// Configuration settings for password complexity. -func (o ConnectionOptionsOutput) PasswordComplexityOptions() ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsPasswordComplexityOptions { - return v.PasswordComplexityOptions - }).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) +func (*connectionOptionsConnectionSettingsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsConnectionSettings)(nil)).Elem() } -// Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. -func (o ConnectionOptionsOutput) PasswordDictionary() ConnectionOptionsPasswordDictionaryPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsPasswordDictionary { return v.PasswordDictionary }).(ConnectionOptionsPasswordDictionaryPtrOutput) +func (i *connectionOptionsConnectionSettingsPtrType) ToConnectionOptionsConnectionSettingsPtrOutput() ConnectionOptionsConnectionSettingsPtrOutput { + return i.ToConnectionOptionsConnectionSettingsPtrOutputWithContext(context.Background()) } -// Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. -func (o ConnectionOptionsOutput) PasswordHistories() ConnectionOptionsPasswordHistoryArrayOutput { - return o.ApplyT(func(v ConnectionOptions) []ConnectionOptionsPasswordHistory { return v.PasswordHistories }).(ConnectionOptionsPasswordHistoryArrayOutput) +func (i *connectionOptionsConnectionSettingsPtrType) ToConnectionOptionsConnectionSettingsPtrOutputWithContext(ctx context.Context) ConnectionOptionsConnectionSettingsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsConnectionSettingsPtrOutput) } -// Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. -func (o ConnectionOptionsOutput) PasswordNoPersonalInfo() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsPasswordNoPersonalInfo { return v.PasswordNoPersonalInfo }).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) +func (i *connectionOptionsConnectionSettingsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsConnectionSettings] { + return pulumix.Output[*ConnectionOptionsConnectionSettings]{ + OutputState: i.ToConnectionOptionsConnectionSettingsPtrOutputWithContext(ctx).OutputState, + } } -// Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. -func (o ConnectionOptionsOutput) PasswordPolicy() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.PasswordPolicy }).(pulumi.StringPtrOutput) -} +type ConnectionOptionsConnectionSettingsOutput struct{ *pulumi.OutputState } -// Ping Federate Server URL. -func (o ConnectionOptionsOutput) PingFederateBaseUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.PingFederateBaseUrl }).(pulumi.StringPtrOutput) +func (ConnectionOptionsConnectionSettingsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsConnectionSettings)(nil)).Elem() } -// Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. -func (o ConnectionOptionsOutput) PkceEnabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.PkceEnabled }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsConnectionSettingsOutput) ToConnectionOptionsConnectionSettingsOutput() ConnectionOptionsConnectionSettingsOutput { + return o } -// The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. -func (o ConnectionOptionsOutput) ProtocolBinding() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.ProtocolBinding }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsOutput) ToConnectionOptionsConnectionSettingsOutputWithContext(ctx context.Context) ConnectionOptionsConnectionSettingsOutput { + return o } -// Defines the custom `smsGateway` provider. -func (o ConnectionOptionsOutput) Provider() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Provider }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsOutput) ToConnectionOptionsConnectionSettingsPtrOutput() ConnectionOptionsConnectionSettingsPtrOutput { + return o.ToConnectionOptionsConnectionSettingsPtrOutputWithContext(context.Background()) } -// Template that formats the SAML request. -func (o ConnectionOptionsOutput) RequestTemplate() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.RequestTemplate }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsOutput) ToConnectionOptionsConnectionSettingsPtrOutputWithContext(ctx context.Context) ConnectionOptionsConnectionSettingsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsConnectionSettings) *ConnectionOptionsConnectionSettings { + return &v + }).(ConnectionOptionsConnectionSettingsPtrOutput) } -// Indicates whether the user is required to provide a username in addition to an email address. -func (o ConnectionOptionsOutput) RequiresUsername() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.RequiresUsername }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsConnectionSettingsOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsConnectionSettings] { + return pulumix.Output[ConnectionOptionsConnectionSettings]{ + OutputState: o.OutputState, + } } - -// Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. -func (o ConnectionOptionsOutput) Scopes() pulumi.StringArrayOutput { - return o.ApplyT(func(v ConnectionOptions) []string { return v.Scopes }).(pulumi.StringArrayOutput) + +func (o ConnectionOptionsConnectionSettingsOutput) Pkce() pulumi.StringOutput { + return o.ApplyT(func(v ConnectionOptionsConnectionSettings) string { return v.Pkce }).(pulumi.StringOutput) } -// A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. -func (o ConnectionOptionsOutput) Scripts() pulumi.StringMapOutput { - return o.ApplyT(func(v ConnectionOptions) map[string]string { return v.Scripts }).(pulumi.StringMapOutput) +type ConnectionOptionsConnectionSettingsPtrOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsConnectionSettingsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsConnectionSettings)(nil)).Elem() } -// Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. -func (o ConnectionOptionsOutput) SetUserRootAttributes() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.SetUserRootAttributes }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsPtrOutput) ToConnectionOptionsConnectionSettingsPtrOutput() ConnectionOptionsConnectionSettingsPtrOutput { + return o } -// Choose how Auth0 sets the emailVerified field in the user profile. -func (o ConnectionOptionsOutput) ShouldTrustEmailVerifiedConnection() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.ShouldTrustEmailVerifiedConnection }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsPtrOutput) ToConnectionOptionsConnectionSettingsPtrOutputWithContext(ctx context.Context) ConnectionOptionsConnectionSettingsPtrOutput { + return o } -// SAML single login URL for the connection. -func (o ConnectionOptionsOutput) SignInEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.SignInEndpoint }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsConnectionSettings] { + return pulumix.Output[*ConnectionOptionsConnectionSettings]{ + OutputState: o.OutputState, + } } -// SAML single logout URL for the connection. -func (o ConnectionOptionsOutput) SignOutEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.SignOutEndpoint }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsConnectionSettingsPtrOutput) Elem() ConnectionOptionsConnectionSettingsOutput { + return o.ApplyT(func(v *ConnectionOptionsConnectionSettings) ConnectionOptionsConnectionSettings { + if v != nil { + return *v + } + var ret ConnectionOptionsConnectionSettings + return ret + }).(ConnectionOptionsConnectionSettingsOutput) } -// When enabled, the SAML authentication request will be signed. -func (o ConnectionOptionsOutput) SignSamlRequest() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.SignSamlRequest }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsConnectionSettingsPtrOutput) Pkce() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsConnectionSettings) *string { + if v == nil { + return nil + } + return &v.Pkce + }).(pulumi.StringPtrOutput) } -// Sign Request Algorithm. -func (o ConnectionOptionsOutput) SignatureAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.SignatureAlgorithm }).(pulumi.StringPtrOutput) +type ConnectionOptionsDecryptionKey struct { + Cert string `pulumi:"cert"` + Key string `pulumi:"key"` } -// X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. -func (o ConnectionOptionsOutput) SigningCert() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.SigningCert }).(pulumi.StringPtrOutput) +// ConnectionOptionsDecryptionKeyInput is an input type that accepts ConnectionOptionsDecryptionKeyArgs and ConnectionOptionsDecryptionKeyOutput values. +// You can construct a concrete instance of `ConnectionOptionsDecryptionKeyInput` via: +// +// ConnectionOptionsDecryptionKeyArgs{...} +type ConnectionOptionsDecryptionKeyInput interface { + pulumi.Input + + ToConnectionOptionsDecryptionKeyOutput() ConnectionOptionsDecryptionKeyOutput + ToConnectionOptionsDecryptionKeyOutputWithContext(context.Context) ConnectionOptionsDecryptionKeyOutput } -// The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. -func (o ConnectionOptionsOutput) SigningKey() ConnectionOptionsSigningKeyPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsSigningKey { return v.SigningKey }).(ConnectionOptionsSigningKeyPtrOutput) +type ConnectionOptionsDecryptionKeyArgs struct { + Cert pulumi.StringInput `pulumi:"cert"` + Key pulumi.StringInput `pulumi:"key"` } -// Version 1 is deprecated, use version 2. -func (o ConnectionOptionsOutput) StrategyVersion() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *int { return v.StrategyVersion }).(pulumi.IntPtrOutput) +func (ConnectionOptionsDecryptionKeyArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsDecryptionKey)(nil)).Elem() } -// Subject line of the email. -func (o ConnectionOptionsOutput) Subject() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Subject }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsDecryptionKeyArgs) ToConnectionOptionsDecryptionKeyOutput() ConnectionOptionsDecryptionKeyOutput { + return i.ToConnectionOptionsDecryptionKeyOutputWithContext(context.Background()) } -// Syntax of the template body. -func (o ConnectionOptionsOutput) Syntax() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Syntax }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsDecryptionKeyArgs) ToConnectionOptionsDecryptionKeyOutputWithContext(ctx context.Context) ConnectionOptionsDecryptionKeyOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsDecryptionKeyOutput) } -// Apple Team ID. -func (o ConnectionOptionsOutput) TeamId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.TeamId }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsDecryptionKeyArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsDecryptionKey] { + return pulumix.Output[ConnectionOptionsDecryptionKey]{ + OutputState: i.ToConnectionOptionsDecryptionKeyOutputWithContext(ctx).OutputState, + } } -// Body of the template. -func (o ConnectionOptionsOutput) Template() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Template }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsDecryptionKeyArgs) ToConnectionOptionsDecryptionKeyPtrOutput() ConnectionOptionsDecryptionKeyPtrOutput { + return i.ToConnectionOptionsDecryptionKeyPtrOutputWithContext(context.Background()) } -// Tenant domain name. -func (o ConnectionOptionsOutput) TenantDomain() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.TenantDomain }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsDecryptionKeyArgs) ToConnectionOptionsDecryptionKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsDecryptionKeyPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsDecryptionKeyOutput).ToConnectionOptionsDecryptionKeyPtrOutputWithContext(ctx) } -// Token endpoint. -func (o ConnectionOptionsOutput) TokenEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.TokenEndpoint }).(pulumi.StringPtrOutput) +// ConnectionOptionsDecryptionKeyPtrInput is an input type that accepts ConnectionOptionsDecryptionKeyArgs, ConnectionOptionsDecryptionKeyPtr and ConnectionOptionsDecryptionKeyPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsDecryptionKeyPtrInput` via: +// +// ConnectionOptionsDecryptionKeyArgs{...} +// +// or: +// +// nil +type ConnectionOptionsDecryptionKeyPtrInput interface { + pulumi.Input + + ToConnectionOptionsDecryptionKeyPtrOutput() ConnectionOptionsDecryptionKeyPtrOutput + ToConnectionOptionsDecryptionKeyPtrOutputWithContext(context.Context) ConnectionOptionsDecryptionKeyPtrOutput } -// Configuration options for one-time passwords. -func (o ConnectionOptionsOutput) Totp() ConnectionOptionsTotpPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsTotp { return v.Totp }).(ConnectionOptionsTotpPtrOutput) +type connectionOptionsDecryptionKeyPtrType ConnectionOptionsDecryptionKeyArgs + +func ConnectionOptionsDecryptionKeyPtr(v *ConnectionOptionsDecryptionKeyArgs) ConnectionOptionsDecryptionKeyPtrInput { + return (*connectionOptionsDecryptionKeyPtrType)(v) } -// SID for your Twilio account. -func (o ConnectionOptionsOutput) TwilioSid() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.TwilioSid }).(pulumi.StringPtrOutput) +func (*connectionOptionsDecryptionKeyPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsDecryptionKey)(nil)).Elem() } -// AuthToken for your Twilio account. -func (o ConnectionOptionsOutput) TwilioToken() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.TwilioToken }).(pulumi.StringPtrOutput) +func (i *connectionOptionsDecryptionKeyPtrType) ToConnectionOptionsDecryptionKeyPtrOutput() ConnectionOptionsDecryptionKeyPtrOutput { + return i.ToConnectionOptionsDecryptionKeyPtrOutputWithContext(context.Background()) } -// Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. -func (o ConnectionOptionsOutput) Type() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.Type }).(pulumi.StringPtrOutput) +func (i *connectionOptionsDecryptionKeyPtrType) ToConnectionOptionsDecryptionKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsDecryptionKeyPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsDecryptionKeyPtrOutput) } -// You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. -func (o ConnectionOptionsOutput) UpstreamParams() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.UpstreamParams }).(pulumi.StringPtrOutput) +func (i *connectionOptionsDecryptionKeyPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsDecryptionKey] { + return pulumix.Output[*ConnectionOptionsDecryptionKey]{ + OutputState: i.ToConnectionOptionsDecryptionKeyPtrOutputWithContext(ctx).OutputState, + } } -// Indicates whether to use cert auth or not. -func (o ConnectionOptionsOutput) UseCertAuth() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.UseCertAuth }).(pulumi.BoolPtrOutput) +type ConnectionOptionsDecryptionKeyOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsDecryptionKeyOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsDecryptionKey)(nil)).Elem() } -// Indicates whether to use Kerberos or not. -func (o ConnectionOptionsOutput) UseKerberos() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.UseKerberos }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) ToConnectionOptionsDecryptionKeyOutput() ConnectionOptionsDecryptionKeyOutput { + return o } -// Whether to use WS-Fed. -func (o ConnectionOptionsOutput) UseWsfed() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.UseWsfed }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) ToConnectionOptionsDecryptionKeyOutputWithContext(ctx context.Context) ConnectionOptionsDecryptionKeyOutput { + return o } -// Attribute in the SAML token that will be mapped to the userId property in Auth0. -func (o ConnectionOptionsOutput) UserIdAttribute() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.UserIdAttribute }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) ToConnectionOptionsDecryptionKeyPtrOutput() ConnectionOptionsDecryptionKeyPtrOutput { + return o.ToConnectionOptionsDecryptionKeyPtrOutputWithContext(context.Background()) } -// User info endpoint. -func (o ConnectionOptionsOutput) UserinfoEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.UserinfoEndpoint }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) ToConnectionOptionsDecryptionKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsDecryptionKeyPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsDecryptionKey) *ConnectionOptionsDecryptionKey { + return &v + }).(ConnectionOptionsDecryptionKeyPtrOutput) } -// Validation of the minimum and maximum values allowed for a user to have as username. -func (o ConnectionOptionsOutput) Validation() ConnectionOptionsValidationPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *ConnectionOptionsValidation { return v.Validation }).(ConnectionOptionsValidationPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsDecryptionKey] { + return pulumix.Output[ConnectionOptionsDecryptionKey]{ + OutputState: o.OutputState, + } } -// Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. -func (o ConnectionOptionsOutput) WaadCommonEndpoint() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *bool { return v.WaadCommonEndpoint }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) Cert() pulumi.StringOutput { + return o.ApplyT(func(v ConnectionOptionsDecryptionKey) string { return v.Cert }).(pulumi.StringOutput) } -// Protocol to use. -func (o ConnectionOptionsOutput) WaadProtocol() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptions) *string { return v.WaadProtocol }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsDecryptionKeyOutput) Key() pulumi.StringOutput { + return o.ApplyT(func(v ConnectionOptionsDecryptionKey) string { return v.Key }).(pulumi.StringOutput) } -type ConnectionOptionsPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsDecryptionKeyPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptions)(nil)).Elem() +func (ConnectionOptionsDecryptionKeyPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsDecryptionKey)(nil)).Elem() } -func (o ConnectionOptionsPtrOutput) ToConnectionOptionsPtrOutput() ConnectionOptionsPtrOutput { +func (o ConnectionOptionsDecryptionKeyPtrOutput) ToConnectionOptionsDecryptionKeyPtrOutput() ConnectionOptionsDecryptionKeyPtrOutput { return o } -func (o ConnectionOptionsPtrOutput) ToConnectionOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPtrOutput { +func (o ConnectionOptionsDecryptionKeyPtrOutput) ToConnectionOptionsDecryptionKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsDecryptionKeyPtrOutput { return o } -func (o ConnectionOptionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptions] { - return pulumix.Output[*ConnectionOptions]{ +func (o ConnectionOptionsDecryptionKeyPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsDecryptionKey] { + return pulumix.Output[*ConnectionOptionsDecryptionKey]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPtrOutput) Elem() ConnectionOptionsOutput { - return o.ApplyT(func(v *ConnectionOptions) ConnectionOptions { +func (o ConnectionOptionsDecryptionKeyPtrOutput) Elem() ConnectionOptionsDecryptionKeyOutput { + return o.ApplyT(func(v *ConnectionOptionsDecryptionKey) ConnectionOptionsDecryptionKey { if v != nil { return *v } - var ret ConnectionOptions + var ret ConnectionOptionsDecryptionKey return ret - }).(ConnectionOptionsOutput) + }).(ConnectionOptionsDecryptionKeyOutput) } -// ADFS URL where to fetch the metadata source. -func (o ConnectionOptionsPtrOutput) AdfsServer() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsDecryptionKeyPtrOutput) Cert() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsDecryptionKey) *string { if v == nil { return nil } - return v.AdfsServer + return &v.Cert }).(pulumi.StringPtrOutput) } -// List of allowed audiences. -func (o ConnectionOptionsPtrOutput) AllowedAudiences() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ConnectionOptions) []string { - if v == nil { - return nil - } - return v.AllowedAudiences - }).(pulumi.StringArrayOutput) -} - -// Enable API Access to users. -func (o ConnectionOptionsPtrOutput) ApiEnableUsers() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.ApiEnableUsers - }).(pulumi.BoolPtrOutput) -} - -// App ID. -func (o ConnectionOptionsPtrOutput) AppId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsDecryptionKeyPtrOutput) Key() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsDecryptionKey) *string { if v == nil { return nil } - return v.AppId + return &v.Key }).(pulumi.StringPtrOutput) } -// Query string parameters to be included as part of the generated passwordless email link. -func (o ConnectionOptionsPtrOutput) AuthParams() pulumi.StringMapOutput { - return o.ApplyT(func(v *ConnectionOptions) map[string]string { - if v == nil { - return nil - } - return v.AuthParams - }).(pulumi.StringMapOutput) +type ConnectionOptionsGatewayAuthentication struct { + Audience *string `pulumi:"audience"` + Method *string `pulumi:"method"` + Secret *string `pulumi:"secret"` + SecretBase64Encoded *bool `pulumi:"secretBase64Encoded"` + Subject *string `pulumi:"subject"` } -// Authorization endpoint. -func (o ConnectionOptionsPtrOutput) AuthorizationEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.AuthorizationEndpoint - }).(pulumi.StringPtrOutput) -} +// ConnectionOptionsGatewayAuthenticationInput is an input type that accepts ConnectionOptionsGatewayAuthenticationArgs and ConnectionOptionsGatewayAuthenticationOutput values. +// You can construct a concrete instance of `ConnectionOptionsGatewayAuthenticationInput` via: +// +// ConnectionOptionsGatewayAuthenticationArgs{...} +type ConnectionOptionsGatewayAuthenticationInput interface { + pulumi.Input -// Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. -func (o ConnectionOptionsPtrOutput) BruteForceProtection() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.BruteForceProtection - }).(pulumi.BoolPtrOutput) + ToConnectionOptionsGatewayAuthenticationOutput() ConnectionOptionsGatewayAuthenticationOutput + ToConnectionOptionsGatewayAuthenticationOutputWithContext(context.Context) ConnectionOptionsGatewayAuthenticationOutput } -// The strategy's client ID. -func (o ConnectionOptionsPtrOutput) ClientId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.ClientId - }).(pulumi.StringPtrOutput) +type ConnectionOptionsGatewayAuthenticationArgs struct { + Audience pulumi.StringPtrInput `pulumi:"audience"` + Method pulumi.StringPtrInput `pulumi:"method"` + Secret pulumi.StringPtrInput `pulumi:"secret"` + SecretBase64Encoded pulumi.BoolPtrInput `pulumi:"secretBase64Encoded"` + Subject pulumi.StringPtrInput `pulumi:"subject"` } -// The strategy's client secret. -func (o ConnectionOptionsPtrOutput) ClientSecret() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.ClientSecret - }).(pulumi.StringPtrOutput) +func (ConnectionOptionsGatewayAuthenticationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsGatewayAuthentication)(nil)).Elem() } -// Salesforce community base URL. -func (o ConnectionOptionsPtrOutput) CommunityBaseUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.CommunityBaseUrl - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationOutput() ConnectionOptionsGatewayAuthenticationOutput { + return i.ToConnectionOptionsGatewayAuthenticationOutputWithContext(context.Background()) } -// A case-sensitive map of key value pairs used as configuration variables for the `customScript`. -func (o ConnectionOptionsPtrOutput) Configuration() pulumi.MapOutput { - return o.ApplyT(func(v *ConnectionOptions) map[string]interface{} { - if v == nil { - return nil - } - return v.Configuration - }).(pulumi.MapOutput) +func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsGatewayAuthenticationOutput) } -// A map of scripts used to integrate with a custom database. -func (o ConnectionOptionsPtrOutput) CustomScripts() pulumi.StringMapOutput { - return o.ApplyT(func(v *ConnectionOptions) map[string]string { - if v == nil { - return nil - } - return v.CustomScripts - }).(pulumi.StringMapOutput) +func (i ConnectionOptionsGatewayAuthenticationArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsGatewayAuthentication] { + return pulumix.Output[ConnectionOptionsGatewayAuthentication]{ + OutputState: i.ToConnectionOptionsGatewayAuthenticationOutputWithContext(ctx).OutputState, + } } -// When enabled, additional debug information will be generated. -func (o ConnectionOptionsPtrOutput) Debug() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.Debug - }).(pulumi.BoolPtrOutput) +func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { + return i.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Background()) } -// Sign Request Algorithm Digest. -func (o ConnectionOptionsPtrOutput) DigestAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.DigestAlgorithm - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsGatewayAuthenticationOutput).ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx) } -// Indicates whether to disable the cache or not. -func (o ConnectionOptionsPtrOutput) DisableCache() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.DisableCache - }).(pulumi.BoolPtrOutput) +// ConnectionOptionsGatewayAuthenticationPtrInput is an input type that accepts ConnectionOptionsGatewayAuthenticationArgs, ConnectionOptionsGatewayAuthenticationPtr and ConnectionOptionsGatewayAuthenticationPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsGatewayAuthenticationPtrInput` via: +// +// ConnectionOptionsGatewayAuthenticationArgs{...} +// +// or: +// +// nil +type ConnectionOptionsGatewayAuthenticationPtrInput interface { + pulumi.Input + + ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput + ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput } -// Indicates whether to remove the forgot password link within the New Universal Login. -func (o ConnectionOptionsPtrOutput) DisableSelfServiceChangePassword() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.DisableSelfServiceChangePassword - }).(pulumi.BoolPtrOutput) +type connectionOptionsGatewayAuthenticationPtrType ConnectionOptionsGatewayAuthenticationArgs + +func ConnectionOptionsGatewayAuthenticationPtr(v *ConnectionOptionsGatewayAuthenticationArgs) ConnectionOptionsGatewayAuthenticationPtrInput { + return (*connectionOptionsGatewayAuthenticationPtrType)(v) } -// When enabled, will disable sign out. -func (o ConnectionOptionsPtrOutput) DisableSignOut() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.DisableSignOut - }).(pulumi.BoolPtrOutput) +func (*connectionOptionsGatewayAuthenticationPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsGatewayAuthentication)(nil)).Elem() } -// Indicates whether to allow user sign-ups to your application. -func (o ConnectionOptionsPtrOutput) DisableSignup() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.DisableSignup - }).(pulumi.BoolPtrOutput) +func (i *connectionOptionsGatewayAuthenticationPtrType) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { + return i.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Background()) } -// OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. -func (o ConnectionOptionsPtrOutput) DiscoveryUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.DiscoveryUrl - }).(pulumi.StringPtrOutput) +func (i *connectionOptionsGatewayAuthenticationPtrType) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsGatewayAuthenticationPtrOutput) } -// Domain name. -func (o ConnectionOptionsPtrOutput) Domain() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.Domain - }).(pulumi.StringPtrOutput) +func (i *connectionOptionsGatewayAuthenticationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsGatewayAuthentication] { + return pulumix.Output[*ConnectionOptionsGatewayAuthentication]{ + OutputState: i.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx).OutputState, + } } -// List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. -func (o ConnectionOptionsPtrOutput) DomainAliases() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ConnectionOptions) []string { - if v == nil { - return nil - } - return v.DomainAliases - }).(pulumi.StringArrayOutput) +type ConnectionOptionsGatewayAuthenticationOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsGatewayAuthenticationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsGatewayAuthentication)(nil)).Elem() } -// Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). -func (o ConnectionOptionsPtrOutput) EnableScriptContext() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.EnableScriptContext - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationOutput() ConnectionOptionsGatewayAuthenticationOutput { + return o } -// Set to `true` to use a legacy user store. -func (o ConnectionOptionsPtrOutput) EnabledDatabaseCustomization() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.EnabledDatabaseCustomization - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationOutput { + return o } -// Custom Entity ID for the connection. -func (o ConnectionOptionsPtrOutput) EntityId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.EntityId - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { + return o.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Background()) } -// Federation Metadata for the ADFS connection. -func (o ConnectionOptionsPtrOutput) FedMetadataXml() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.FedMetadataXml - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsGatewayAuthentication) *ConnectionOptionsGatewayAuthentication { + return &v + }).(ConnectionOptionsGatewayAuthenticationPtrOutput) } -// If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. -func (o ConnectionOptionsPtrOutput) FieldsMap() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.FieldsMap - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsGatewayAuthentication] { + return pulumix.Output[ConnectionOptionsGatewayAuthentication]{ + OutputState: o.OutputState, + } } -// Specifies whether or not request info should be forwarded to sms gateway. -func (o ConnectionOptionsPtrOutput) ForwardRequestInfo() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.ForwardRequestInfo - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) Audience() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Audience }).(pulumi.StringPtrOutput) } -// Address to use as the sender. -func (o ConnectionOptionsPtrOutput) From() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.From - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) Method() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Method }).(pulumi.StringPtrOutput) } -// Defines the parameters used to generate the auth token for the custom gateway. -func (o ConnectionOptionsPtrOutput) GatewayAuthentication() ConnectionOptionsGatewayAuthenticationPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsGatewayAuthentication { - if v == nil { - return nil - } - return v.GatewayAuthentication - }).(ConnectionOptionsGatewayAuthenticationPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) Secret() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Secret }).(pulumi.StringPtrOutput) } -// Defines a custom sms gateway to use instead of Twilio. -func (o ConnectionOptionsPtrOutput) GatewayUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.GatewayUrl - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) SecretBase64Encoded() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *bool { return v.SecretBase64Encoded }).(pulumi.BoolPtrOutput) } -// Icon URL. -func (o ConnectionOptionsPtrOutput) IconUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.IconUrl - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationOutput) Subject() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Subject }).(pulumi.StringPtrOutput) } -// Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. -func (o ConnectionOptionsPtrOutput) IdentityApi() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.IdentityApi - }).(pulumi.StringPtrOutput) +type ConnectionOptionsGatewayAuthenticationPtrOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsGatewayAuthenticationPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsGatewayAuthentication)(nil)).Elem() } -// Configuration options for IDP Initiated Authentication. This is an object with the properties: `clientId`, `clientProtocol`, and `clientAuthorizeQuery`. -func (o ConnectionOptionsPtrOutput) IdpInitiated() ConnectionOptionsIdpInitiatedPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsIdpInitiated { - if v == nil { - return nil - } - return v.IdpInitiated - }).(ConnectionOptionsIdpInitiatedPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { + return o } -// Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. -func (o ConnectionOptionsPtrOutput) ImportMode() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.ImportMode - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { + return o } -// A list of IPs. -func (o ConnectionOptionsPtrOutput) Ips() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ConnectionOptions) []string { - if v == nil { - return nil - } - return v.Ips - }).(pulumi.StringArrayOutput) +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsGatewayAuthentication] { + return pulumix.Output[*ConnectionOptionsGatewayAuthentication]{ + OutputState: o.OutputState, + } } -// Issuer URL, e.g. `https://auth.example.com`. -func (o ConnectionOptionsPtrOutput) Issuer() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Elem() ConnectionOptionsGatewayAuthenticationOutput { + return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) ConnectionOptionsGatewayAuthentication { + if v != nil { + return *v } - return v.Issuer - }).(pulumi.StringPtrOutput) + var ret ConnectionOptionsGatewayAuthentication + return ret + }).(ConnectionOptionsGatewayAuthenticationOutput) } -// JWKS URI. -func (o ConnectionOptionsPtrOutput) JwksUri() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Audience() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { if v == nil { return nil } - return v.JwksUri + return v.Audience }).(pulumi.StringPtrOutput) } -// Apple Key ID. -func (o ConnectionOptionsPtrOutput) KeyId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Method() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { if v == nil { return nil } - return v.KeyId + return v.Method }).(pulumi.StringPtrOutput) } -// Maximum number of groups to retrieve. -func (o ConnectionOptionsPtrOutput) MaxGroupsToRetrieve() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Secret() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { if v == nil { return nil } - return v.MaxGroupsToRetrieve + return v.Secret }).(pulumi.StringPtrOutput) } -// SID for Copilot. Used when SMS Source is Copilot. -func (o ConnectionOptionsPtrOutput) MessagingServiceSid() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) SecretBase64Encoded() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *bool { if v == nil { return nil } - return v.MessagingServiceSid - }).(pulumi.StringPtrOutput) + return v.SecretBase64Encoded + }).(pulumi.BoolPtrOutput) } -// The URL of the SAML metadata document. -func (o ConnectionOptionsPtrOutput) MetadataUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Subject() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { if v == nil { return nil } - return v.MetadataUrl + return v.Subject }).(pulumi.StringPtrOutput) } -// The XML content for the SAML metadata document. -func (o ConnectionOptionsPtrOutput) MetadataXml() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.MetadataXml - }).(pulumi.StringPtrOutput) +type ConnectionOptionsIdpInitiated struct { + ClientAuthorizeQuery *string `pulumi:"clientAuthorizeQuery"` + ClientId *string `pulumi:"clientId"` + ClientProtocol *string `pulumi:"clientProtocol"` } -// Configuration options for multifactor authentication. -func (o ConnectionOptionsPtrOutput) Mfa() ConnectionOptionsMfaPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsMfa { - if v == nil { - return nil - } - return v.Mfa - }).(ConnectionOptionsMfaPtrOutput) +// ConnectionOptionsIdpInitiatedInput is an input type that accepts ConnectionOptionsIdpInitiatedArgs and ConnectionOptionsIdpInitiatedOutput values. +// You can construct a concrete instance of `ConnectionOptionsIdpInitiatedInput` via: +// +// ConnectionOptionsIdpInitiatedArgs{...} +type ConnectionOptionsIdpInitiatedInput interface { + pulumi.Input + + ToConnectionOptionsIdpInitiatedOutput() ConnectionOptionsIdpInitiatedOutput + ToConnectionOptionsIdpInitiatedOutputWithContext(context.Context) ConnectionOptionsIdpInitiatedOutput } -// The public name of the email or SMS Connection. In most cases this is the same name as the connection name. -func (o ConnectionOptionsPtrOutput) Name() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.Name - }).(pulumi.StringPtrOutput) +type ConnectionOptionsIdpInitiatedArgs struct { + ClientAuthorizeQuery pulumi.StringPtrInput `pulumi:"clientAuthorizeQuery"` + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + ClientProtocol pulumi.StringPtrInput `pulumi:"clientProtocol"` } -// If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. -func (o ConnectionOptionsPtrOutput) NonPersistentAttrs() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ConnectionOptions) []string { - if v == nil { - return nil - } - return v.NonPersistentAttrs - }).(pulumi.StringArrayOutput) +func (ConnectionOptionsIdpInitiatedArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsIdpInitiated)(nil)).Elem() } -// Configuration settings for password complexity. -func (o ConnectionOptionsPtrOutput) PasswordComplexityOptions() ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsPasswordComplexityOptions { - if v == nil { - return nil - } - return v.PasswordComplexityOptions - }).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) +func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedOutput() ConnectionOptionsIdpInitiatedOutput { + return i.ToConnectionOptionsIdpInitiatedOutputWithContext(context.Background()) } -// Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. -func (o ConnectionOptionsPtrOutput) PasswordDictionary() ConnectionOptionsPasswordDictionaryPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsPasswordDictionary { - if v == nil { - return nil - } - return v.PasswordDictionary - }).(ConnectionOptionsPasswordDictionaryPtrOutput) +func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsIdpInitiatedOutput) } -// Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. -func (o ConnectionOptionsPtrOutput) PasswordHistories() ConnectionOptionsPasswordHistoryArrayOutput { - return o.ApplyT(func(v *ConnectionOptions) []ConnectionOptionsPasswordHistory { - if v == nil { - return nil - } - return v.PasswordHistories - }).(ConnectionOptionsPasswordHistoryArrayOutput) +func (i ConnectionOptionsIdpInitiatedArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsIdpInitiated] { + return pulumix.Output[ConnectionOptionsIdpInitiated]{ + OutputState: i.ToConnectionOptionsIdpInitiatedOutputWithContext(ctx).OutputState, + } } -// Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. -func (o ConnectionOptionsPtrOutput) PasswordNoPersonalInfo() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsPasswordNoPersonalInfo { - if v == nil { - return nil - } - return v.PasswordNoPersonalInfo - }).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) +func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { + return i.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Background()) } -// Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. -func (o ConnectionOptionsPtrOutput) PasswordPolicy() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.PasswordPolicy - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsIdpInitiatedOutput).ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx) } -// Ping Federate Server URL. -func (o ConnectionOptionsPtrOutput) PingFederateBaseUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.PingFederateBaseUrl - }).(pulumi.StringPtrOutput) +// ConnectionOptionsIdpInitiatedPtrInput is an input type that accepts ConnectionOptionsIdpInitiatedArgs, ConnectionOptionsIdpInitiatedPtr and ConnectionOptionsIdpInitiatedPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsIdpInitiatedPtrInput` via: +// +// ConnectionOptionsIdpInitiatedArgs{...} +// +// or: +// +// nil +type ConnectionOptionsIdpInitiatedPtrInput interface { + pulumi.Input + + ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput + ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Context) ConnectionOptionsIdpInitiatedPtrOutput +} + +type connectionOptionsIdpInitiatedPtrType ConnectionOptionsIdpInitiatedArgs + +func ConnectionOptionsIdpInitiatedPtr(v *ConnectionOptionsIdpInitiatedArgs) ConnectionOptionsIdpInitiatedPtrInput { + return (*connectionOptionsIdpInitiatedPtrType)(v) +} + +func (*connectionOptionsIdpInitiatedPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsIdpInitiated)(nil)).Elem() +} + +func (i *connectionOptionsIdpInitiatedPtrType) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { + return i.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Background()) +} + +func (i *connectionOptionsIdpInitiatedPtrType) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsIdpInitiatedPtrOutput) +} + +func (i *connectionOptionsIdpInitiatedPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsIdpInitiated] { + return pulumix.Output[*ConnectionOptionsIdpInitiated]{ + OutputState: i.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx).OutputState, + } +} + +type ConnectionOptionsIdpInitiatedOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsIdpInitiatedOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsIdpInitiated)(nil)).Elem() +} + +func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedOutput() ConnectionOptionsIdpInitiatedOutput { + return o +} + +func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedOutput { + return o +} + +func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { + return o.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Background()) +} + +func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsIdpInitiated) *ConnectionOptionsIdpInitiated { + return &v + }).(ConnectionOptionsIdpInitiatedPtrOutput) +} + +func (o ConnectionOptionsIdpInitiatedOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsIdpInitiated] { + return pulumix.Output[ConnectionOptionsIdpInitiated]{ + OutputState: o.OutputState, + } +} + +func (o ConnectionOptionsIdpInitiatedOutput) ClientAuthorizeQuery() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsIdpInitiated) *string { return v.ClientAuthorizeQuery }).(pulumi.StringPtrOutput) +} + +func (o ConnectionOptionsIdpInitiatedOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsIdpInitiated) *string { return v.ClientId }).(pulumi.StringPtrOutput) +} + +func (o ConnectionOptionsIdpInitiatedOutput) ClientProtocol() pulumi.StringPtrOutput { + return o.ApplyT(func(v ConnectionOptionsIdpInitiated) *string { return v.ClientProtocol }).(pulumi.StringPtrOutput) +} + +type ConnectionOptionsIdpInitiatedPtrOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsIdpInitiatedPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsIdpInitiated)(nil)).Elem() +} + +func (o ConnectionOptionsIdpInitiatedPtrOutput) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { + return o +} + +func (o ConnectionOptionsIdpInitiatedPtrOutput) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { + return o } -// Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. -func (o ConnectionOptionsPtrOutput) PkceEnabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.PkceEnabled - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsIdpInitiatedPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsIdpInitiated] { + return pulumix.Output[*ConnectionOptionsIdpInitiated]{ + OutputState: o.OutputState, + } } -// The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. -func (o ConnectionOptionsPtrOutput) ProtocolBinding() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil +func (o ConnectionOptionsIdpInitiatedPtrOutput) Elem() ConnectionOptionsIdpInitiatedOutput { + return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) ConnectionOptionsIdpInitiated { + if v != nil { + return *v } - return v.ProtocolBinding - }).(pulumi.StringPtrOutput) + var ret ConnectionOptionsIdpInitiated + return ret + }).(ConnectionOptionsIdpInitiatedOutput) } -// Defines the custom `smsGateway` provider. -func (o ConnectionOptionsPtrOutput) Provider() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsIdpInitiatedPtrOutput) ClientAuthorizeQuery() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) *string { if v == nil { return nil } - return v.Provider + return v.ClientAuthorizeQuery }).(pulumi.StringPtrOutput) } -// Template that formats the SAML request. -func (o ConnectionOptionsPtrOutput) RequestTemplate() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsIdpInitiatedPtrOutput) ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) *string { if v == nil { return nil } - return v.RequestTemplate + return v.ClientId }).(pulumi.StringPtrOutput) } -// Indicates whether the user is required to provide a username in addition to an email address. -func (o ConnectionOptionsPtrOutput) RequiresUsername() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { +func (o ConnectionOptionsIdpInitiatedPtrOutput) ClientProtocol() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) *string { if v == nil { return nil } - return v.RequiresUsername - }).(pulumi.BoolPtrOutput) + return v.ClientProtocol + }).(pulumi.StringPtrOutput) } -// Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basicProfile`, `extProfile`, `extNestedGroups`, etc. -func (o ConnectionOptionsPtrOutput) Scopes() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ConnectionOptions) []string { - if v == nil { - return nil - } - return v.Scopes - }).(pulumi.StringArrayOutput) +type ConnectionOptionsMfa struct { + Active *bool `pulumi:"active"` + ReturnEnrollSettings *bool `pulumi:"returnEnrollSettings"` } -// A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. -func (o ConnectionOptionsPtrOutput) Scripts() pulumi.StringMapOutput { - return o.ApplyT(func(v *ConnectionOptions) map[string]string { - if v == nil { - return nil - } - return v.Scripts - }).(pulumi.StringMapOutput) +// ConnectionOptionsMfaInput is an input type that accepts ConnectionOptionsMfaArgs and ConnectionOptionsMfaOutput values. +// You can construct a concrete instance of `ConnectionOptionsMfaInput` via: +// +// ConnectionOptionsMfaArgs{...} +type ConnectionOptionsMfaInput interface { + pulumi.Input + + ToConnectionOptionsMfaOutput() ConnectionOptionsMfaOutput + ToConnectionOptionsMfaOutputWithContext(context.Context) ConnectionOptionsMfaOutput } -// Determines whether to sync user profile attributes (`name`, `givenName`, `familyName`, `nickname`, `picture`) at each login or only on the first login. Options include: `onEachLogin`, `onFirstLogin`. Default value: `onEachLogin`. -func (o ConnectionOptionsPtrOutput) SetUserRootAttributes() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.SetUserRootAttributes - }).(pulumi.StringPtrOutput) +type ConnectionOptionsMfaArgs struct { + Active pulumi.BoolPtrInput `pulumi:"active"` + ReturnEnrollSettings pulumi.BoolPtrInput `pulumi:"returnEnrollSettings"` } -// Choose how Auth0 sets the emailVerified field in the user profile. -func (o ConnectionOptionsPtrOutput) ShouldTrustEmailVerifiedConnection() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.ShouldTrustEmailVerifiedConnection - }).(pulumi.StringPtrOutput) +func (ConnectionOptionsMfaArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsMfa)(nil)).Elem() } -// SAML single login URL for the connection. -func (o ConnectionOptionsPtrOutput) SignInEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.SignInEndpoint - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaOutput() ConnectionOptionsMfaOutput { + return i.ToConnectionOptionsMfaOutputWithContext(context.Background()) } -// SAML single logout URL for the connection. -func (o ConnectionOptionsPtrOutput) SignOutEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.SignOutEndpoint - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaOutputWithContext(ctx context.Context) ConnectionOptionsMfaOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsMfaOutput) } -// When enabled, the SAML authentication request will be signed. -func (o ConnectionOptionsPtrOutput) SignSamlRequest() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.SignSamlRequest - }).(pulumi.BoolPtrOutput) +func (i ConnectionOptionsMfaArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsMfa] { + return pulumix.Output[ConnectionOptionsMfa]{ + OutputState: i.ToConnectionOptionsMfaOutputWithContext(ctx).OutputState, + } } -// Sign Request Algorithm. -func (o ConnectionOptionsPtrOutput) SignatureAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.SignatureAlgorithm - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { + return i.ToConnectionOptionsMfaPtrOutputWithContext(context.Background()) } -// X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. -func (o ConnectionOptionsPtrOutput) SigningCert() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.SigningCert - }).(pulumi.StringPtrOutput) +func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsMfaOutput).ToConnectionOptionsMfaPtrOutputWithContext(ctx) } -// The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. -func (o ConnectionOptionsPtrOutput) SigningKey() ConnectionOptionsSigningKeyPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsSigningKey { - if v == nil { - return nil - } - return v.SigningKey - }).(ConnectionOptionsSigningKeyPtrOutput) +// ConnectionOptionsMfaPtrInput is an input type that accepts ConnectionOptionsMfaArgs, ConnectionOptionsMfaPtr and ConnectionOptionsMfaPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsMfaPtrInput` via: +// +// ConnectionOptionsMfaArgs{...} +// +// or: +// +// nil +type ConnectionOptionsMfaPtrInput interface { + pulumi.Input + + ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput + ToConnectionOptionsMfaPtrOutputWithContext(context.Context) ConnectionOptionsMfaPtrOutput } -// Version 1 is deprecated, use version 2. -func (o ConnectionOptionsPtrOutput) StrategyVersion() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *int { - if v == nil { - return nil - } - return v.StrategyVersion - }).(pulumi.IntPtrOutput) +type connectionOptionsMfaPtrType ConnectionOptionsMfaArgs + +func ConnectionOptionsMfaPtr(v *ConnectionOptionsMfaArgs) ConnectionOptionsMfaPtrInput { + return (*connectionOptionsMfaPtrType)(v) } -// Subject line of the email. -func (o ConnectionOptionsPtrOutput) Subject() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.Subject - }).(pulumi.StringPtrOutput) +func (*connectionOptionsMfaPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsMfa)(nil)).Elem() } -// Syntax of the template body. -func (o ConnectionOptionsPtrOutput) Syntax() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.Syntax - }).(pulumi.StringPtrOutput) +func (i *connectionOptionsMfaPtrType) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { + return i.ToConnectionOptionsMfaPtrOutputWithContext(context.Background()) } -// Apple Team ID. -func (o ConnectionOptionsPtrOutput) TeamId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.TeamId - }).(pulumi.StringPtrOutput) +func (i *connectionOptionsMfaPtrType) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsMfaPtrOutput) } -// Body of the template. -func (o ConnectionOptionsPtrOutput) Template() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.Template - }).(pulumi.StringPtrOutput) +func (i *connectionOptionsMfaPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsMfa] { + return pulumix.Output[*ConnectionOptionsMfa]{ + OutputState: i.ToConnectionOptionsMfaPtrOutputWithContext(ctx).OutputState, + } } -// Tenant domain name. -func (o ConnectionOptionsPtrOutput) TenantDomain() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.TenantDomain - }).(pulumi.StringPtrOutput) +type ConnectionOptionsMfaOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsMfaOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsMfa)(nil)).Elem() } -// Token endpoint. -func (o ConnectionOptionsPtrOutput) TokenEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.TokenEndpoint - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaOutput() ConnectionOptionsMfaOutput { + return o } -// Configuration options for one-time passwords. -func (o ConnectionOptionsPtrOutput) Totp() ConnectionOptionsTotpPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsTotp { - if v == nil { - return nil - } - return v.Totp - }).(ConnectionOptionsTotpPtrOutput) +func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaOutputWithContext(ctx context.Context) ConnectionOptionsMfaOutput { + return o } -// SID for your Twilio account. -func (o ConnectionOptionsPtrOutput) TwilioSid() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.TwilioSid - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { + return o.ToConnectionOptionsMfaPtrOutputWithContext(context.Background()) } -// AuthToken for your Twilio account. -func (o ConnectionOptionsPtrOutput) TwilioToken() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.TwilioToken - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsMfa) *ConnectionOptionsMfa { + return &v + }).(ConnectionOptionsMfaPtrOutput) } -// Value can be `backChannel` or `frontChannel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. -func (o ConnectionOptionsPtrOutput) Type() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.Type - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsMfa] { + return pulumix.Output[ConnectionOptionsMfa]{ + OutputState: o.OutputState, + } } -// You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. -func (o ConnectionOptionsPtrOutput) UpstreamParams() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.UpstreamParams - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaOutput) Active() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptionsMfa) *bool { return v.Active }).(pulumi.BoolPtrOutput) } -// Indicates whether to use cert auth or not. -func (o ConnectionOptionsPtrOutput) UseCertAuth() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.UseCertAuth - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsMfaOutput) ReturnEnrollSettings() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptionsMfa) *bool { return v.ReturnEnrollSettings }).(pulumi.BoolPtrOutput) } -// Indicates whether to use Kerberos or not. -func (o ConnectionOptionsPtrOutput) UseKerberos() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.UseKerberos - }).(pulumi.BoolPtrOutput) +type ConnectionOptionsMfaPtrOutput struct{ *pulumi.OutputState } + +func (ConnectionOptionsMfaPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsMfa)(nil)).Elem() } -// Whether to use WS-Fed. -func (o ConnectionOptionsPtrOutput) UseWsfed() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { - if v == nil { - return nil - } - return v.UseWsfed - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsMfaPtrOutput) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { + return o } -// Attribute in the SAML token that will be mapped to the userId property in Auth0. -func (o ConnectionOptionsPtrOutput) UserIdAttribute() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.UserIdAttribute - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaPtrOutput) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { + return o } -// User info endpoint. -func (o ConnectionOptionsPtrOutput) UserinfoEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { - if v == nil { - return nil - } - return v.UserinfoEndpoint - }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsMfaPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsMfa] { + return pulumix.Output[*ConnectionOptionsMfa]{ + OutputState: o.OutputState, + } } -// Validation of the minimum and maximum values allowed for a user to have as username. -func (o ConnectionOptionsPtrOutput) Validation() ConnectionOptionsValidationPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *ConnectionOptionsValidation { - if v == nil { - return nil +func (o ConnectionOptionsMfaPtrOutput) Elem() ConnectionOptionsMfaOutput { + return o.ApplyT(func(v *ConnectionOptionsMfa) ConnectionOptionsMfa { + if v != nil { + return *v } - return v.Validation - }).(ConnectionOptionsValidationPtrOutput) + var ret ConnectionOptionsMfa + return ret + }).(ConnectionOptionsMfaOutput) } -// Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. -func (o ConnectionOptionsPtrOutput) WaadCommonEndpoint() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *bool { +func (o ConnectionOptionsMfaPtrOutput) Active() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsMfa) *bool { if v == nil { return nil } - return v.WaadCommonEndpoint + return v.Active }).(pulumi.BoolPtrOutput) } -// Protocol to use. -func (o ConnectionOptionsPtrOutput) WaadProtocol() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptions) *string { +func (o ConnectionOptionsMfaPtrOutput) ReturnEnrollSettings() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsMfa) *bool { if v == nil { return nil } - return v.WaadProtocol - }).(pulumi.StringPtrOutput) + return v.ReturnEnrollSettings + }).(pulumi.BoolPtrOutput) } -type ConnectionOptionsGatewayAuthentication struct { - Audience *string `pulumi:"audience"` - Method *string `pulumi:"method"` - Secret *string `pulumi:"secret"` - SecretBase64Encoded *bool `pulumi:"secretBase64Encoded"` - Subject *string `pulumi:"subject"` +type ConnectionOptionsPasswordComplexityOptions struct { + MinLength *int `pulumi:"minLength"` } -// ConnectionOptionsGatewayAuthenticationInput is an input type that accepts ConnectionOptionsGatewayAuthenticationArgs and ConnectionOptionsGatewayAuthenticationOutput values. -// You can construct a concrete instance of `ConnectionOptionsGatewayAuthenticationInput` via: +// ConnectionOptionsPasswordComplexityOptionsInput is an input type that accepts ConnectionOptionsPasswordComplexityOptionsArgs and ConnectionOptionsPasswordComplexityOptionsOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordComplexityOptionsInput` via: // -// ConnectionOptionsGatewayAuthenticationArgs{...} -type ConnectionOptionsGatewayAuthenticationInput interface { +// ConnectionOptionsPasswordComplexityOptionsArgs{...} +type ConnectionOptionsPasswordComplexityOptionsInput interface { pulumi.Input - ToConnectionOptionsGatewayAuthenticationOutput() ConnectionOptionsGatewayAuthenticationOutput - ToConnectionOptionsGatewayAuthenticationOutputWithContext(context.Context) ConnectionOptionsGatewayAuthenticationOutput + ToConnectionOptionsPasswordComplexityOptionsOutput() ConnectionOptionsPasswordComplexityOptionsOutput + ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(context.Context) ConnectionOptionsPasswordComplexityOptionsOutput } -type ConnectionOptionsGatewayAuthenticationArgs struct { - Audience pulumi.StringPtrInput `pulumi:"audience"` - Method pulumi.StringPtrInput `pulumi:"method"` - Secret pulumi.StringPtrInput `pulumi:"secret"` - SecretBase64Encoded pulumi.BoolPtrInput `pulumi:"secretBase64Encoded"` - Subject pulumi.StringPtrInput `pulumi:"subject"` +type ConnectionOptionsPasswordComplexityOptionsArgs struct { + MinLength pulumi.IntPtrInput `pulumi:"minLength"` } -func (ConnectionOptionsGatewayAuthenticationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsGatewayAuthentication)(nil)).Elem() +func (ConnectionOptionsPasswordComplexityOptionsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() } -func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationOutput() ConnectionOptionsGatewayAuthenticationOutput { - return i.ToConnectionOptionsGatewayAuthenticationOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsOutput() ConnectionOptionsPasswordComplexityOptionsOutput { + return i.ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(context.Background()) } -func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsGatewayAuthenticationOutput) +func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordComplexityOptionsOutput) } -func (i ConnectionOptionsGatewayAuthenticationArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsGatewayAuthentication] { - return pulumix.Output[ConnectionOptionsGatewayAuthentication]{ - OutputState: i.ToConnectionOptionsGatewayAuthenticationOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordComplexityOptions] { + return pulumix.Output[ConnectionOptionsPasswordComplexityOptions]{ + OutputState: i.ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { - return i.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return i.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsGatewayAuthenticationArgs) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsGatewayAuthenticationOutput).ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx) +func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordComplexityOptionsOutput).ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx) } -// ConnectionOptionsGatewayAuthenticationPtrInput is an input type that accepts ConnectionOptionsGatewayAuthenticationArgs, ConnectionOptionsGatewayAuthenticationPtr and ConnectionOptionsGatewayAuthenticationPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsGatewayAuthenticationPtrInput` via: +// ConnectionOptionsPasswordComplexityOptionsPtrInput is an input type that accepts ConnectionOptionsPasswordComplexityOptionsArgs, ConnectionOptionsPasswordComplexityOptionsPtr and ConnectionOptionsPasswordComplexityOptionsPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordComplexityOptionsPtrInput` via: // -// ConnectionOptionsGatewayAuthenticationArgs{...} +// ConnectionOptionsPasswordComplexityOptionsArgs{...} // // or: // // nil -type ConnectionOptionsGatewayAuthenticationPtrInput interface { +type ConnectionOptionsPasswordComplexityOptionsPtrInput interface { pulumi.Input - ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput - ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput + ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput + ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput } -type connectionOptionsGatewayAuthenticationPtrType ConnectionOptionsGatewayAuthenticationArgs +type connectionOptionsPasswordComplexityOptionsPtrType ConnectionOptionsPasswordComplexityOptionsArgs -func ConnectionOptionsGatewayAuthenticationPtr(v *ConnectionOptionsGatewayAuthenticationArgs) ConnectionOptionsGatewayAuthenticationPtrInput { - return (*connectionOptionsGatewayAuthenticationPtrType)(v) +func ConnectionOptionsPasswordComplexityOptionsPtr(v *ConnectionOptionsPasswordComplexityOptionsArgs) ConnectionOptionsPasswordComplexityOptionsPtrInput { + return (*connectionOptionsPasswordComplexityOptionsPtrType)(v) } -func (*connectionOptionsGatewayAuthenticationPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsGatewayAuthentication)(nil)).Elem() +func (*connectionOptionsPasswordComplexityOptionsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() } -func (i *connectionOptionsGatewayAuthenticationPtrType) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { - return i.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Background()) +func (i *connectionOptionsPasswordComplexityOptionsPtrType) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return i.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Background()) } -func (i *connectionOptionsGatewayAuthenticationPtrType) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsGatewayAuthenticationPtrOutput) +func (i *connectionOptionsPasswordComplexityOptionsPtrType) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) } -func (i *connectionOptionsGatewayAuthenticationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsGatewayAuthentication] { - return pulumix.Output[*ConnectionOptionsGatewayAuthentication]{ - OutputState: i.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx).OutputState, +func (i *connectionOptionsPasswordComplexityOptionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordComplexityOptions] { + return pulumix.Output[*ConnectionOptionsPasswordComplexityOptions]{ + OutputState: i.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsGatewayAuthenticationOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordComplexityOptionsOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsGatewayAuthenticationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsGatewayAuthentication)(nil)).Elem() +func (ConnectionOptionsPasswordComplexityOptionsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() } -func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationOutput() ConnectionOptionsGatewayAuthenticationOutput { +func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsOutput() ConnectionOptionsPasswordComplexityOptionsOutput { return o } -func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationOutput { +func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsOutput { return o } -func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { - return o.ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(context.Background()) -} - -func (o ConnectionOptionsGatewayAuthenticationOutput) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsGatewayAuthentication) *ConnectionOptionsGatewayAuthentication { - return &v - }).(ConnectionOptionsGatewayAuthenticationPtrOutput) -} - -func (o ConnectionOptionsGatewayAuthenticationOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsGatewayAuthentication] { - return pulumix.Output[ConnectionOptionsGatewayAuthentication]{ - OutputState: o.OutputState, - } -} - -func (o ConnectionOptionsGatewayAuthenticationOutput) Audience() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Audience }).(pulumi.StringPtrOutput) -} - -func (o ConnectionOptionsGatewayAuthenticationOutput) Method() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Method }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return o.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsGatewayAuthenticationOutput) Secret() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Secret }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsPasswordComplexityOptions) *ConnectionOptionsPasswordComplexityOptions { + return &v + }).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) } -func (o ConnectionOptionsGatewayAuthenticationOutput) SecretBase64Encoded() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *bool { return v.SecretBase64Encoded }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordComplexityOptions] { + return pulumix.Output[ConnectionOptionsPasswordComplexityOptions]{ + OutputState: o.OutputState, + } } -func (o ConnectionOptionsGatewayAuthenticationOutput) Subject() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsGatewayAuthentication) *string { return v.Subject }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsPasswordComplexityOptionsOutput) MinLength() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptionsPasswordComplexityOptions) *int { return v.MinLength }).(pulumi.IntPtrOutput) } -type ConnectionOptionsGatewayAuthenticationPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordComplexityOptionsPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsGatewayAuthenticationPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsGatewayAuthentication)(nil)).Elem() +func (ConnectionOptionsPasswordComplexityOptionsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() } -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) ToConnectionOptionsGatewayAuthenticationPtrOutput() ConnectionOptionsGatewayAuthenticationPtrOutput { +func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { return o } -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) ToConnectionOptionsGatewayAuthenticationPtrOutputWithContext(ctx context.Context) ConnectionOptionsGatewayAuthenticationPtrOutput { +func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { return o } -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsGatewayAuthentication] { - return pulumix.Output[*ConnectionOptionsGatewayAuthentication]{ +func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordComplexityOptions] { + return pulumix.Output[*ConnectionOptionsPasswordComplexityOptions]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Elem() ConnectionOptionsGatewayAuthenticationOutput { - return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) ConnectionOptionsGatewayAuthentication { +func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) Elem() ConnectionOptionsPasswordComplexityOptionsOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordComplexityOptions) ConnectionOptionsPasswordComplexityOptions { if v != nil { return *v } - var ret ConnectionOptionsGatewayAuthentication + var ret ConnectionOptionsPasswordComplexityOptions return ret - }).(ConnectionOptionsGatewayAuthenticationOutput) -} - -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Audience() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { - if v == nil { - return nil - } - return v.Audience - }).(pulumi.StringPtrOutput) -} - -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Method() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { - if v == nil { - return nil - } - return v.Method - }).(pulumi.StringPtrOutput) -} - -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Secret() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { - if v == nil { - return nil - } - return v.Secret - }).(pulumi.StringPtrOutput) -} - -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) SecretBase64Encoded() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *bool { - if v == nil { - return nil - } - return v.SecretBase64Encoded - }).(pulumi.BoolPtrOutput) + }).(ConnectionOptionsPasswordComplexityOptionsOutput) } -func (o ConnectionOptionsGatewayAuthenticationPtrOutput) Subject() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsGatewayAuthentication) *string { +func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) MinLength() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordComplexityOptions) *int { if v == nil { return nil } - return v.Subject - }).(pulumi.StringPtrOutput) + return v.MinLength + }).(pulumi.IntPtrOutput) } -type ConnectionOptionsIdpInitiated struct { - ClientAuthorizeQuery *string `pulumi:"clientAuthorizeQuery"` - ClientId *string `pulumi:"clientId"` - ClientProtocol *string `pulumi:"clientProtocol"` +type ConnectionOptionsPasswordDictionary struct { + Dictionaries []string `pulumi:"dictionaries"` + Enable *bool `pulumi:"enable"` } -// ConnectionOptionsIdpInitiatedInput is an input type that accepts ConnectionOptionsIdpInitiatedArgs and ConnectionOptionsIdpInitiatedOutput values. -// You can construct a concrete instance of `ConnectionOptionsIdpInitiatedInput` via: +// ConnectionOptionsPasswordDictionaryInput is an input type that accepts ConnectionOptionsPasswordDictionaryArgs and ConnectionOptionsPasswordDictionaryOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordDictionaryInput` via: // -// ConnectionOptionsIdpInitiatedArgs{...} -type ConnectionOptionsIdpInitiatedInput interface { +// ConnectionOptionsPasswordDictionaryArgs{...} +type ConnectionOptionsPasswordDictionaryInput interface { pulumi.Input - ToConnectionOptionsIdpInitiatedOutput() ConnectionOptionsIdpInitiatedOutput - ToConnectionOptionsIdpInitiatedOutputWithContext(context.Context) ConnectionOptionsIdpInitiatedOutput + ToConnectionOptionsPasswordDictionaryOutput() ConnectionOptionsPasswordDictionaryOutput + ToConnectionOptionsPasswordDictionaryOutputWithContext(context.Context) ConnectionOptionsPasswordDictionaryOutput } -type ConnectionOptionsIdpInitiatedArgs struct { - ClientAuthorizeQuery pulumi.StringPtrInput `pulumi:"clientAuthorizeQuery"` - ClientId pulumi.StringPtrInput `pulumi:"clientId"` - ClientProtocol pulumi.StringPtrInput `pulumi:"clientProtocol"` +type ConnectionOptionsPasswordDictionaryArgs struct { + Dictionaries pulumi.StringArrayInput `pulumi:"dictionaries"` + Enable pulumi.BoolPtrInput `pulumi:"enable"` } -func (ConnectionOptionsIdpInitiatedArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsIdpInitiated)(nil)).Elem() +func (ConnectionOptionsPasswordDictionaryArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordDictionary)(nil)).Elem() } -func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedOutput() ConnectionOptionsIdpInitiatedOutput { - return i.ToConnectionOptionsIdpInitiatedOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryOutput() ConnectionOptionsPasswordDictionaryOutput { + return i.ToConnectionOptionsPasswordDictionaryOutputWithContext(context.Background()) } -func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsIdpInitiatedOutput) +func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordDictionaryOutput) } -func (i ConnectionOptionsIdpInitiatedArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsIdpInitiated] { - return pulumix.Output[ConnectionOptionsIdpInitiated]{ - OutputState: i.ToConnectionOptionsIdpInitiatedOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsPasswordDictionaryArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordDictionary] { + return pulumix.Output[ConnectionOptionsPasswordDictionary]{ + OutputState: i.ToConnectionOptionsPasswordDictionaryOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { - return i.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { + return i.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsIdpInitiatedArgs) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsIdpInitiatedOutput).ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx) +func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordDictionaryOutput).ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx) } -// ConnectionOptionsIdpInitiatedPtrInput is an input type that accepts ConnectionOptionsIdpInitiatedArgs, ConnectionOptionsIdpInitiatedPtr and ConnectionOptionsIdpInitiatedPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsIdpInitiatedPtrInput` via: +// ConnectionOptionsPasswordDictionaryPtrInput is an input type that accepts ConnectionOptionsPasswordDictionaryArgs, ConnectionOptionsPasswordDictionaryPtr and ConnectionOptionsPasswordDictionaryPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordDictionaryPtrInput` via: // -// ConnectionOptionsIdpInitiatedArgs{...} +// ConnectionOptionsPasswordDictionaryArgs{...} // // or: // // nil -type ConnectionOptionsIdpInitiatedPtrInput interface { +type ConnectionOptionsPasswordDictionaryPtrInput interface { pulumi.Input - ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput - ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Context) ConnectionOptionsIdpInitiatedPtrOutput + ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput + ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Context) ConnectionOptionsPasswordDictionaryPtrOutput } -type connectionOptionsIdpInitiatedPtrType ConnectionOptionsIdpInitiatedArgs +type connectionOptionsPasswordDictionaryPtrType ConnectionOptionsPasswordDictionaryArgs -func ConnectionOptionsIdpInitiatedPtr(v *ConnectionOptionsIdpInitiatedArgs) ConnectionOptionsIdpInitiatedPtrInput { - return (*connectionOptionsIdpInitiatedPtrType)(v) +func ConnectionOptionsPasswordDictionaryPtr(v *ConnectionOptionsPasswordDictionaryArgs) ConnectionOptionsPasswordDictionaryPtrInput { + return (*connectionOptionsPasswordDictionaryPtrType)(v) } -func (*connectionOptionsIdpInitiatedPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsIdpInitiated)(nil)).Elem() +func (*connectionOptionsPasswordDictionaryPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsPasswordDictionary)(nil)).Elem() } -func (i *connectionOptionsIdpInitiatedPtrType) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { - return i.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Background()) +func (i *connectionOptionsPasswordDictionaryPtrType) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { + return i.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Background()) } -func (i *connectionOptionsIdpInitiatedPtrType) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsIdpInitiatedPtrOutput) +func (i *connectionOptionsPasswordDictionaryPtrType) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordDictionaryPtrOutput) } -func (i *connectionOptionsIdpInitiatedPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsIdpInitiated] { - return pulumix.Output[*ConnectionOptionsIdpInitiated]{ - OutputState: i.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx).OutputState, +func (i *connectionOptionsPasswordDictionaryPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordDictionary] { + return pulumix.Output[*ConnectionOptionsPasswordDictionary]{ + OutputState: i.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsIdpInitiatedOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordDictionaryOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsIdpInitiatedOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsIdpInitiated)(nil)).Elem() +func (ConnectionOptionsPasswordDictionaryOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordDictionary)(nil)).Elem() } -func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedOutput() ConnectionOptionsIdpInitiatedOutput { +func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryOutput() ConnectionOptionsPasswordDictionaryOutput { return o } -func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedOutput { +func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryOutput { return o } -func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { - return o.ToConnectionOptionsIdpInitiatedPtrOutputWithContext(context.Background()) +func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { + return o.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsIdpInitiatedOutput) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsIdpInitiated) *ConnectionOptionsIdpInitiated { +func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsPasswordDictionary) *ConnectionOptionsPasswordDictionary { return &v - }).(ConnectionOptionsIdpInitiatedPtrOutput) + }).(ConnectionOptionsPasswordDictionaryPtrOutput) } -func (o ConnectionOptionsIdpInitiatedOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsIdpInitiated] { - return pulumix.Output[ConnectionOptionsIdpInitiated]{ +func (o ConnectionOptionsPasswordDictionaryOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordDictionary] { + return pulumix.Output[ConnectionOptionsPasswordDictionary]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsIdpInitiatedOutput) ClientAuthorizeQuery() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsIdpInitiated) *string { return v.ClientAuthorizeQuery }).(pulumi.StringPtrOutput) -} - -func (o ConnectionOptionsIdpInitiatedOutput) ClientId() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsIdpInitiated) *string { return v.ClientId }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsPasswordDictionaryOutput) Dictionaries() pulumi.StringArrayOutput { + return o.ApplyT(func(v ConnectionOptionsPasswordDictionary) []string { return v.Dictionaries }).(pulumi.StringArrayOutput) } -func (o ConnectionOptionsIdpInitiatedOutput) ClientProtocol() pulumi.StringPtrOutput { - return o.ApplyT(func(v ConnectionOptionsIdpInitiated) *string { return v.ClientProtocol }).(pulumi.StringPtrOutput) +func (o ConnectionOptionsPasswordDictionaryOutput) Enable() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptionsPasswordDictionary) *bool { return v.Enable }).(pulumi.BoolPtrOutput) } -type ConnectionOptionsIdpInitiatedPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordDictionaryPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsIdpInitiatedPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsIdpInitiated)(nil)).Elem() +func (ConnectionOptionsPasswordDictionaryPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsPasswordDictionary)(nil)).Elem() } -func (o ConnectionOptionsIdpInitiatedPtrOutput) ToConnectionOptionsIdpInitiatedPtrOutput() ConnectionOptionsIdpInitiatedPtrOutput { +func (o ConnectionOptionsPasswordDictionaryPtrOutput) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { return o } -func (o ConnectionOptionsIdpInitiatedPtrOutput) ToConnectionOptionsIdpInitiatedPtrOutputWithContext(ctx context.Context) ConnectionOptionsIdpInitiatedPtrOutput { +func (o ConnectionOptionsPasswordDictionaryPtrOutput) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { return o } -func (o ConnectionOptionsIdpInitiatedPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsIdpInitiated] { - return pulumix.Output[*ConnectionOptionsIdpInitiated]{ +func (o ConnectionOptionsPasswordDictionaryPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordDictionary] { + return pulumix.Output[*ConnectionOptionsPasswordDictionary]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsIdpInitiatedPtrOutput) Elem() ConnectionOptionsIdpInitiatedOutput { - return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) ConnectionOptionsIdpInitiated { +func (o ConnectionOptionsPasswordDictionaryPtrOutput) Elem() ConnectionOptionsPasswordDictionaryOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordDictionary) ConnectionOptionsPasswordDictionary { if v != nil { return *v } - var ret ConnectionOptionsIdpInitiated + var ret ConnectionOptionsPasswordDictionary return ret - }).(ConnectionOptionsIdpInitiatedOutput) -} - -func (o ConnectionOptionsIdpInitiatedPtrOutput) ClientAuthorizeQuery() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) *string { - if v == nil { - return nil - } - return v.ClientAuthorizeQuery - }).(pulumi.StringPtrOutput) + }).(ConnectionOptionsPasswordDictionaryOutput) } -func (o ConnectionOptionsIdpInitiatedPtrOutput) ClientId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) *string { +func (o ConnectionOptionsPasswordDictionaryPtrOutput) Dictionaries() pulumi.StringArrayOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordDictionary) []string { if v == nil { return nil } - return v.ClientId - }).(pulumi.StringPtrOutput) + return v.Dictionaries + }).(pulumi.StringArrayOutput) } -func (o ConnectionOptionsIdpInitiatedPtrOutput) ClientProtocol() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsIdpInitiated) *string { +func (o ConnectionOptionsPasswordDictionaryPtrOutput) Enable() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordDictionary) *bool { if v == nil { return nil } - return v.ClientProtocol - }).(pulumi.StringPtrOutput) + return v.Enable + }).(pulumi.BoolPtrOutput) } -type ConnectionOptionsMfa struct { - Active *bool `pulumi:"active"` - ReturnEnrollSettings *bool `pulumi:"returnEnrollSettings"` +type ConnectionOptionsPasswordHistory struct { + Enable *bool `pulumi:"enable"` + Size *int `pulumi:"size"` } -// ConnectionOptionsMfaInput is an input type that accepts ConnectionOptionsMfaArgs and ConnectionOptionsMfaOutput values. -// You can construct a concrete instance of `ConnectionOptionsMfaInput` via: +// ConnectionOptionsPasswordHistoryInput is an input type that accepts ConnectionOptionsPasswordHistoryArgs and ConnectionOptionsPasswordHistoryOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordHistoryInput` via: // -// ConnectionOptionsMfaArgs{...} -type ConnectionOptionsMfaInput interface { +// ConnectionOptionsPasswordHistoryArgs{...} +type ConnectionOptionsPasswordHistoryInput interface { pulumi.Input - ToConnectionOptionsMfaOutput() ConnectionOptionsMfaOutput - ToConnectionOptionsMfaOutputWithContext(context.Context) ConnectionOptionsMfaOutput + ToConnectionOptionsPasswordHistoryOutput() ConnectionOptionsPasswordHistoryOutput + ToConnectionOptionsPasswordHistoryOutputWithContext(context.Context) ConnectionOptionsPasswordHistoryOutput } -type ConnectionOptionsMfaArgs struct { - Active pulumi.BoolPtrInput `pulumi:"active"` - ReturnEnrollSettings pulumi.BoolPtrInput `pulumi:"returnEnrollSettings"` +type ConnectionOptionsPasswordHistoryArgs struct { + Enable pulumi.BoolPtrInput `pulumi:"enable"` + Size pulumi.IntPtrInput `pulumi:"size"` } -func (ConnectionOptionsMfaArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsMfa)(nil)).Elem() +func (ConnectionOptionsPasswordHistoryArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordHistory)(nil)).Elem() } -func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaOutput() ConnectionOptionsMfaOutput { - return i.ToConnectionOptionsMfaOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordHistoryArgs) ToConnectionOptionsPasswordHistoryOutput() ConnectionOptionsPasswordHistoryOutput { + return i.ToConnectionOptionsPasswordHistoryOutputWithContext(context.Background()) } -func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaOutputWithContext(ctx context.Context) ConnectionOptionsMfaOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsMfaOutput) +func (i ConnectionOptionsPasswordHistoryArgs) ToConnectionOptionsPasswordHistoryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordHistoryOutput) } -func (i ConnectionOptionsMfaArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsMfa] { - return pulumix.Output[ConnectionOptionsMfa]{ - OutputState: i.ToConnectionOptionsMfaOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsPasswordHistoryArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordHistory] { + return pulumix.Output[ConnectionOptionsPasswordHistory]{ + OutputState: i.ToConnectionOptionsPasswordHistoryOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { - return i.ToConnectionOptionsMfaPtrOutputWithContext(context.Background()) -} - -func (i ConnectionOptionsMfaArgs) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsMfaOutput).ToConnectionOptionsMfaPtrOutputWithContext(ctx) -} - -// ConnectionOptionsMfaPtrInput is an input type that accepts ConnectionOptionsMfaArgs, ConnectionOptionsMfaPtr and ConnectionOptionsMfaPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsMfaPtrInput` via: -// -// ConnectionOptionsMfaArgs{...} -// -// or: +// ConnectionOptionsPasswordHistoryArrayInput is an input type that accepts ConnectionOptionsPasswordHistoryArray and ConnectionOptionsPasswordHistoryArrayOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordHistoryArrayInput` via: // -// nil -type ConnectionOptionsMfaPtrInput interface { +// ConnectionOptionsPasswordHistoryArray{ ConnectionOptionsPasswordHistoryArgs{...} } +type ConnectionOptionsPasswordHistoryArrayInput interface { pulumi.Input - ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput - ToConnectionOptionsMfaPtrOutputWithContext(context.Context) ConnectionOptionsMfaPtrOutput + ToConnectionOptionsPasswordHistoryArrayOutput() ConnectionOptionsPasswordHistoryArrayOutput + ToConnectionOptionsPasswordHistoryArrayOutputWithContext(context.Context) ConnectionOptionsPasswordHistoryArrayOutput } -type connectionOptionsMfaPtrType ConnectionOptionsMfaArgs - -func ConnectionOptionsMfaPtr(v *ConnectionOptionsMfaArgs) ConnectionOptionsMfaPtrInput { - return (*connectionOptionsMfaPtrType)(v) -} +type ConnectionOptionsPasswordHistoryArray []ConnectionOptionsPasswordHistoryInput -func (*connectionOptionsMfaPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsMfa)(nil)).Elem() +func (ConnectionOptionsPasswordHistoryArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]ConnectionOptionsPasswordHistory)(nil)).Elem() } -func (i *connectionOptionsMfaPtrType) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { - return i.ToConnectionOptionsMfaPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordHistoryArray) ToConnectionOptionsPasswordHistoryArrayOutput() ConnectionOptionsPasswordHistoryArrayOutput { + return i.ToConnectionOptionsPasswordHistoryArrayOutputWithContext(context.Background()) } -func (i *connectionOptionsMfaPtrType) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsMfaPtrOutput) +func (i ConnectionOptionsPasswordHistoryArray) ToConnectionOptionsPasswordHistoryArrayOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordHistoryArrayOutput) } -func (i *connectionOptionsMfaPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsMfa] { - return pulumix.Output[*ConnectionOptionsMfa]{ - OutputState: i.ToConnectionOptionsMfaPtrOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsPasswordHistoryArray) ToOutput(ctx context.Context) pulumix.Output[[]ConnectionOptionsPasswordHistory] { + return pulumix.Output[[]ConnectionOptionsPasswordHistory]{ + OutputState: i.ToConnectionOptionsPasswordHistoryArrayOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsMfaOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordHistoryOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsMfaOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsMfa)(nil)).Elem() +func (ConnectionOptionsPasswordHistoryOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordHistory)(nil)).Elem() } -func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaOutput() ConnectionOptionsMfaOutput { +func (o ConnectionOptionsPasswordHistoryOutput) ToConnectionOptionsPasswordHistoryOutput() ConnectionOptionsPasswordHistoryOutput { return o } -func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaOutputWithContext(ctx context.Context) ConnectionOptionsMfaOutput { +func (o ConnectionOptionsPasswordHistoryOutput) ToConnectionOptionsPasswordHistoryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryOutput { return o } -func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { - return o.ToConnectionOptionsMfaPtrOutputWithContext(context.Background()) -} - -func (o ConnectionOptionsMfaOutput) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsMfa) *ConnectionOptionsMfa { - return &v - }).(ConnectionOptionsMfaPtrOutput) -} - -func (o ConnectionOptionsMfaOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsMfa] { - return pulumix.Output[ConnectionOptionsMfa]{ +func (o ConnectionOptionsPasswordHistoryOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordHistory] { + return pulumix.Output[ConnectionOptionsPasswordHistory]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsMfaOutput) Active() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptionsMfa) *bool { return v.Active }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsPasswordHistoryOutput) Enable() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptionsPasswordHistory) *bool { return v.Enable }).(pulumi.BoolPtrOutput) } -func (o ConnectionOptionsMfaOutput) ReturnEnrollSettings() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptionsMfa) *bool { return v.ReturnEnrollSettings }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsPasswordHistoryOutput) Size() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptionsPasswordHistory) *int { return v.Size }).(pulumi.IntPtrOutput) } -type ConnectionOptionsMfaPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordHistoryArrayOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsMfaPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsMfa)(nil)).Elem() +func (ConnectionOptionsPasswordHistoryArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]ConnectionOptionsPasswordHistory)(nil)).Elem() } -func (o ConnectionOptionsMfaPtrOutput) ToConnectionOptionsMfaPtrOutput() ConnectionOptionsMfaPtrOutput { +func (o ConnectionOptionsPasswordHistoryArrayOutput) ToConnectionOptionsPasswordHistoryArrayOutput() ConnectionOptionsPasswordHistoryArrayOutput { return o } -func (o ConnectionOptionsMfaPtrOutput) ToConnectionOptionsMfaPtrOutputWithContext(ctx context.Context) ConnectionOptionsMfaPtrOutput { +func (o ConnectionOptionsPasswordHistoryArrayOutput) ToConnectionOptionsPasswordHistoryArrayOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryArrayOutput { return o } -func (o ConnectionOptionsMfaPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsMfa] { - return pulumix.Output[*ConnectionOptionsMfa]{ +func (o ConnectionOptionsPasswordHistoryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ConnectionOptionsPasswordHistory] { + return pulumix.Output[[]ConnectionOptionsPasswordHistory]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsMfaPtrOutput) Elem() ConnectionOptionsMfaOutput { - return o.ApplyT(func(v *ConnectionOptionsMfa) ConnectionOptionsMfa { - if v != nil { - return *v - } - var ret ConnectionOptionsMfa - return ret - }).(ConnectionOptionsMfaOutput) -} - -func (o ConnectionOptionsMfaPtrOutput) Active() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsMfa) *bool { - if v == nil { - return nil - } - return v.Active - }).(pulumi.BoolPtrOutput) -} - -func (o ConnectionOptionsMfaPtrOutput) ReturnEnrollSettings() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsMfa) *bool { - if v == nil { - return nil - } - return v.ReturnEnrollSettings - }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsPasswordHistoryArrayOutput) Index(i pulumi.IntInput) ConnectionOptionsPasswordHistoryOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) ConnectionOptionsPasswordHistory { + return vs[0].([]ConnectionOptionsPasswordHistory)[vs[1].(int)] + }).(ConnectionOptionsPasswordHistoryOutput) } -type ConnectionOptionsPasswordComplexityOptions struct { - MinLength *int `pulumi:"minLength"` +type ConnectionOptionsPasswordNoPersonalInfo struct { + Enable *bool `pulumi:"enable"` } -// ConnectionOptionsPasswordComplexityOptionsInput is an input type that accepts ConnectionOptionsPasswordComplexityOptionsArgs and ConnectionOptionsPasswordComplexityOptionsOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordComplexityOptionsInput` via: +// ConnectionOptionsPasswordNoPersonalInfoInput is an input type that accepts ConnectionOptionsPasswordNoPersonalInfoArgs and ConnectionOptionsPasswordNoPersonalInfoOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordNoPersonalInfoInput` via: // -// ConnectionOptionsPasswordComplexityOptionsArgs{...} -type ConnectionOptionsPasswordComplexityOptionsInput interface { +// ConnectionOptionsPasswordNoPersonalInfoArgs{...} +type ConnectionOptionsPasswordNoPersonalInfoInput interface { pulumi.Input - ToConnectionOptionsPasswordComplexityOptionsOutput() ConnectionOptionsPasswordComplexityOptionsOutput - ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(context.Context) ConnectionOptionsPasswordComplexityOptionsOutput + ToConnectionOptionsPasswordNoPersonalInfoOutput() ConnectionOptionsPasswordNoPersonalInfoOutput + ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(context.Context) ConnectionOptionsPasswordNoPersonalInfoOutput } -type ConnectionOptionsPasswordComplexityOptionsArgs struct { - MinLength pulumi.IntPtrInput `pulumi:"minLength"` +type ConnectionOptionsPasswordNoPersonalInfoArgs struct { + Enable pulumi.BoolPtrInput `pulumi:"enable"` } -func (ConnectionOptionsPasswordComplexityOptionsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() +func (ConnectionOptionsPasswordNoPersonalInfoArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() } -func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsOutput() ConnectionOptionsPasswordComplexityOptionsOutput { - return i.ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoOutput() ConnectionOptionsPasswordNoPersonalInfoOutput { + return i.ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordComplexityOptionsOutput) +func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordNoPersonalInfoOutput) } -func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordComplexityOptions] { - return pulumix.Output[ConnectionOptionsPasswordComplexityOptions]{ - OutputState: i.ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo] { + return pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo]{ + OutputState: i.ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return i.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return i.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordComplexityOptionsArgs) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordComplexityOptionsOutput).ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx) +func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordNoPersonalInfoOutput).ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx) } -// ConnectionOptionsPasswordComplexityOptionsPtrInput is an input type that accepts ConnectionOptionsPasswordComplexityOptionsArgs, ConnectionOptionsPasswordComplexityOptionsPtr and ConnectionOptionsPasswordComplexityOptionsPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordComplexityOptionsPtrInput` via: +// ConnectionOptionsPasswordNoPersonalInfoPtrInput is an input type that accepts ConnectionOptionsPasswordNoPersonalInfoArgs, ConnectionOptionsPasswordNoPersonalInfoPtr and ConnectionOptionsPasswordNoPersonalInfoPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsPasswordNoPersonalInfoPtrInput` via: // -// ConnectionOptionsPasswordComplexityOptionsArgs{...} +// ConnectionOptionsPasswordNoPersonalInfoArgs{...} // // or: // // nil -type ConnectionOptionsPasswordComplexityOptionsPtrInput interface { +type ConnectionOptionsPasswordNoPersonalInfoPtrInput interface { pulumi.Input - ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput - ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput + ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput + ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput } -type connectionOptionsPasswordComplexityOptionsPtrType ConnectionOptionsPasswordComplexityOptionsArgs +type connectionOptionsPasswordNoPersonalInfoPtrType ConnectionOptionsPasswordNoPersonalInfoArgs -func ConnectionOptionsPasswordComplexityOptionsPtr(v *ConnectionOptionsPasswordComplexityOptionsArgs) ConnectionOptionsPasswordComplexityOptionsPtrInput { - return (*connectionOptionsPasswordComplexityOptionsPtrType)(v) +func ConnectionOptionsPasswordNoPersonalInfoPtr(v *ConnectionOptionsPasswordNoPersonalInfoArgs) ConnectionOptionsPasswordNoPersonalInfoPtrInput { + return (*connectionOptionsPasswordNoPersonalInfoPtrType)(v) } -func (*connectionOptionsPasswordComplexityOptionsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() +func (*connectionOptionsPasswordNoPersonalInfoPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() } -func (i *connectionOptionsPasswordComplexityOptionsPtrType) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return i.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Background()) +func (i *connectionOptionsPasswordNoPersonalInfoPtrType) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return i.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Background()) } -func (i *connectionOptionsPasswordComplexityOptionsPtrType) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) +func (i *connectionOptionsPasswordNoPersonalInfoPtrType) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) } -func (i *connectionOptionsPasswordComplexityOptionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordComplexityOptions] { - return pulumix.Output[*ConnectionOptionsPasswordComplexityOptions]{ - OutputState: i.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx).OutputState, +func (i *connectionOptionsPasswordNoPersonalInfoPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo] { + return pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo]{ + OutputState: i.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsPasswordComplexityOptionsOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordNoPersonalInfoOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordComplexityOptionsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() +func (ConnectionOptionsPasswordNoPersonalInfoOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() } -func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsOutput() ConnectionOptionsPasswordComplexityOptionsOutput { +func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoOutput() ConnectionOptionsPasswordNoPersonalInfoOutput { return o } -func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsOutput { +func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoOutput { return o } -func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return o.ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(context.Background()) +func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return o.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsPasswordComplexityOptions) *ConnectionOptionsPasswordComplexityOptions { +func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsPasswordNoPersonalInfo) *ConnectionOptionsPasswordNoPersonalInfo { return &v - }).(ConnectionOptionsPasswordComplexityOptionsPtrOutput) + }).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) } -func (o ConnectionOptionsPasswordComplexityOptionsOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordComplexityOptions] { - return pulumix.Output[ConnectionOptionsPasswordComplexityOptions]{ +func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo] { + return pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordComplexityOptionsOutput) MinLength() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptionsPasswordComplexityOptions) *int { return v.MinLength }).(pulumi.IntPtrOutput) +func (o ConnectionOptionsPasswordNoPersonalInfoOutput) Enable() pulumi.BoolPtrOutput { + return o.ApplyT(func(v ConnectionOptionsPasswordNoPersonalInfo) *bool { return v.Enable }).(pulumi.BoolPtrOutput) } -type ConnectionOptionsPasswordComplexityOptionsPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsPasswordNoPersonalInfoPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordComplexityOptionsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsPasswordComplexityOptions)(nil)).Elem() +func (ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() } -func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutput() ConnectionOptionsPasswordComplexityOptionsPtrOutput { +func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { return o } -func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) ToConnectionOptionsPasswordComplexityOptionsPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordComplexityOptionsPtrOutput { +func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { return o } -func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordComplexityOptions] { - return pulumix.Output[*ConnectionOptionsPasswordComplexityOptions]{ +func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo] { + return pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) Elem() ConnectionOptionsPasswordComplexityOptionsOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordComplexityOptions) ConnectionOptionsPasswordComplexityOptions { +func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) Elem() ConnectionOptionsPasswordNoPersonalInfoOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordNoPersonalInfo) ConnectionOptionsPasswordNoPersonalInfo { if v != nil { return *v } - var ret ConnectionOptionsPasswordComplexityOptions + var ret ConnectionOptionsPasswordNoPersonalInfo return ret - }).(ConnectionOptionsPasswordComplexityOptionsOutput) + }).(ConnectionOptionsPasswordNoPersonalInfoOutput) } -func (o ConnectionOptionsPasswordComplexityOptionsPtrOutput) MinLength() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordComplexityOptions) *int { +func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) Enable() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsPasswordNoPersonalInfo) *bool { if v == nil { return nil } - return v.MinLength - }).(pulumi.IntPtrOutput) + return v.Enable + }).(pulumi.BoolPtrOutput) } -type ConnectionOptionsPasswordDictionary struct { - Dictionaries []string `pulumi:"dictionaries"` - Enable *bool `pulumi:"enable"` +type ConnectionOptionsSigningKey struct { + Cert string `pulumi:"cert"` + Key string `pulumi:"key"` } -// ConnectionOptionsPasswordDictionaryInput is an input type that accepts ConnectionOptionsPasswordDictionaryArgs and ConnectionOptionsPasswordDictionaryOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordDictionaryInput` via: +// ConnectionOptionsSigningKeyInput is an input type that accepts ConnectionOptionsSigningKeyArgs and ConnectionOptionsSigningKeyOutput values. +// You can construct a concrete instance of `ConnectionOptionsSigningKeyInput` via: // -// ConnectionOptionsPasswordDictionaryArgs{...} -type ConnectionOptionsPasswordDictionaryInput interface { +// ConnectionOptionsSigningKeyArgs{...} +type ConnectionOptionsSigningKeyInput interface { pulumi.Input - ToConnectionOptionsPasswordDictionaryOutput() ConnectionOptionsPasswordDictionaryOutput - ToConnectionOptionsPasswordDictionaryOutputWithContext(context.Context) ConnectionOptionsPasswordDictionaryOutput + ToConnectionOptionsSigningKeyOutput() ConnectionOptionsSigningKeyOutput + ToConnectionOptionsSigningKeyOutputWithContext(context.Context) ConnectionOptionsSigningKeyOutput } -type ConnectionOptionsPasswordDictionaryArgs struct { - Dictionaries pulumi.StringArrayInput `pulumi:"dictionaries"` - Enable pulumi.BoolPtrInput `pulumi:"enable"` +type ConnectionOptionsSigningKeyArgs struct { + Cert pulumi.StringInput `pulumi:"cert"` + Key pulumi.StringInput `pulumi:"key"` } -func (ConnectionOptionsPasswordDictionaryArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordDictionary)(nil)).Elem() +func (ConnectionOptionsSigningKeyArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsSigningKey)(nil)).Elem() } -func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryOutput() ConnectionOptionsPasswordDictionaryOutput { - return i.ToConnectionOptionsPasswordDictionaryOutputWithContext(context.Background()) +func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyOutput() ConnectionOptionsSigningKeyOutput { + return i.ToConnectionOptionsSigningKeyOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordDictionaryOutput) +func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsSigningKeyOutput) } -func (i ConnectionOptionsPasswordDictionaryArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordDictionary] { - return pulumix.Output[ConnectionOptionsPasswordDictionary]{ - OutputState: i.ToConnectionOptionsPasswordDictionaryOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsSigningKeyArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsSigningKey] { + return pulumix.Output[ConnectionOptionsSigningKey]{ + OutputState: i.ToConnectionOptionsSigningKeyOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { - return i.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { + return i.ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordDictionaryArgs) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordDictionaryOutput).ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx) +func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsSigningKeyOutput).ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx) } -// ConnectionOptionsPasswordDictionaryPtrInput is an input type that accepts ConnectionOptionsPasswordDictionaryArgs, ConnectionOptionsPasswordDictionaryPtr and ConnectionOptionsPasswordDictionaryPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordDictionaryPtrInput` via: +// ConnectionOptionsSigningKeyPtrInput is an input type that accepts ConnectionOptionsSigningKeyArgs, ConnectionOptionsSigningKeyPtr and ConnectionOptionsSigningKeyPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsSigningKeyPtrInput` via: // -// ConnectionOptionsPasswordDictionaryArgs{...} +// ConnectionOptionsSigningKeyArgs{...} // // or: // // nil -type ConnectionOptionsPasswordDictionaryPtrInput interface { +type ConnectionOptionsSigningKeyPtrInput interface { pulumi.Input - ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput - ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Context) ConnectionOptionsPasswordDictionaryPtrOutput + ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput + ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Context) ConnectionOptionsSigningKeyPtrOutput } -type connectionOptionsPasswordDictionaryPtrType ConnectionOptionsPasswordDictionaryArgs +type connectionOptionsSigningKeyPtrType ConnectionOptionsSigningKeyArgs -func ConnectionOptionsPasswordDictionaryPtr(v *ConnectionOptionsPasswordDictionaryArgs) ConnectionOptionsPasswordDictionaryPtrInput { - return (*connectionOptionsPasswordDictionaryPtrType)(v) +func ConnectionOptionsSigningKeyPtr(v *ConnectionOptionsSigningKeyArgs) ConnectionOptionsSigningKeyPtrInput { + return (*connectionOptionsSigningKeyPtrType)(v) } -func (*connectionOptionsPasswordDictionaryPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsPasswordDictionary)(nil)).Elem() +func (*connectionOptionsSigningKeyPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsSigningKey)(nil)).Elem() } -func (i *connectionOptionsPasswordDictionaryPtrType) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { - return i.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Background()) +func (i *connectionOptionsSigningKeyPtrType) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { + return i.ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Background()) } -func (i *connectionOptionsPasswordDictionaryPtrType) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordDictionaryPtrOutput) +func (i *connectionOptionsSigningKeyPtrType) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsSigningKeyPtrOutput) } -func (i *connectionOptionsPasswordDictionaryPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordDictionary] { - return pulumix.Output[*ConnectionOptionsPasswordDictionary]{ - OutputState: i.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx).OutputState, +func (i *connectionOptionsSigningKeyPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsSigningKey] { + return pulumix.Output[*ConnectionOptionsSigningKey]{ + OutputState: i.ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsPasswordDictionaryOutput struct{ *pulumi.OutputState } +type ConnectionOptionsSigningKeyOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordDictionaryOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordDictionary)(nil)).Elem() +func (ConnectionOptionsSigningKeyOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsSigningKey)(nil)).Elem() } -func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryOutput() ConnectionOptionsPasswordDictionaryOutput { +func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyOutput() ConnectionOptionsSigningKeyOutput { return o } -func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryOutput { +func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyOutput { return o } -func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { - return o.ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(context.Background()) +func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { + return o.ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsPasswordDictionaryOutput) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsPasswordDictionary) *ConnectionOptionsPasswordDictionary { +func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsSigningKey) *ConnectionOptionsSigningKey { return &v - }).(ConnectionOptionsPasswordDictionaryPtrOutput) + }).(ConnectionOptionsSigningKeyPtrOutput) } -func (o ConnectionOptionsPasswordDictionaryOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordDictionary] { - return pulumix.Output[ConnectionOptionsPasswordDictionary]{ +func (o ConnectionOptionsSigningKeyOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsSigningKey] { + return pulumix.Output[ConnectionOptionsSigningKey]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordDictionaryOutput) Dictionaries() pulumi.StringArrayOutput { - return o.ApplyT(func(v ConnectionOptionsPasswordDictionary) []string { return v.Dictionaries }).(pulumi.StringArrayOutput) +func (o ConnectionOptionsSigningKeyOutput) Cert() pulumi.StringOutput { + return o.ApplyT(func(v ConnectionOptionsSigningKey) string { return v.Cert }).(pulumi.StringOutput) } -func (o ConnectionOptionsPasswordDictionaryOutput) Enable() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptionsPasswordDictionary) *bool { return v.Enable }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsSigningKeyOutput) Key() pulumi.StringOutput { + return o.ApplyT(func(v ConnectionOptionsSigningKey) string { return v.Key }).(pulumi.StringOutput) } -type ConnectionOptionsPasswordDictionaryPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsSigningKeyPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordDictionaryPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsPasswordDictionary)(nil)).Elem() +func (ConnectionOptionsSigningKeyPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsSigningKey)(nil)).Elem() } -func (o ConnectionOptionsPasswordDictionaryPtrOutput) ToConnectionOptionsPasswordDictionaryPtrOutput() ConnectionOptionsPasswordDictionaryPtrOutput { +func (o ConnectionOptionsSigningKeyPtrOutput) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { return o } -func (o ConnectionOptionsPasswordDictionaryPtrOutput) ToConnectionOptionsPasswordDictionaryPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordDictionaryPtrOutput { +func (o ConnectionOptionsSigningKeyPtrOutput) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { return o } -func (o ConnectionOptionsPasswordDictionaryPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordDictionary] { - return pulumix.Output[*ConnectionOptionsPasswordDictionary]{ +func (o ConnectionOptionsSigningKeyPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsSigningKey] { + return pulumix.Output[*ConnectionOptionsSigningKey]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordDictionaryPtrOutput) Elem() ConnectionOptionsPasswordDictionaryOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordDictionary) ConnectionOptionsPasswordDictionary { +func (o ConnectionOptionsSigningKeyPtrOutput) Elem() ConnectionOptionsSigningKeyOutput { + return o.ApplyT(func(v *ConnectionOptionsSigningKey) ConnectionOptionsSigningKey { if v != nil { return *v } - var ret ConnectionOptionsPasswordDictionary + var ret ConnectionOptionsSigningKey return ret - }).(ConnectionOptionsPasswordDictionaryOutput) + }).(ConnectionOptionsSigningKeyOutput) } -func (o ConnectionOptionsPasswordDictionaryPtrOutput) Dictionaries() pulumi.StringArrayOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordDictionary) []string { +func (o ConnectionOptionsSigningKeyPtrOutput) Cert() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsSigningKey) *string { if v == nil { return nil } - return v.Dictionaries - }).(pulumi.StringArrayOutput) + return &v.Cert + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsPasswordDictionaryPtrOutput) Enable() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordDictionary) *bool { +func (o ConnectionOptionsSigningKeyPtrOutput) Key() pulumi.StringPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsSigningKey) *string { if v == nil { return nil } - return v.Enable - }).(pulumi.BoolPtrOutput) + return &v.Key + }).(pulumi.StringPtrOutput) } -type ConnectionOptionsPasswordHistory struct { - Enable *bool `pulumi:"enable"` - Size *int `pulumi:"size"` +type ConnectionOptionsTotp struct { + Length *int `pulumi:"length"` + TimeStep *int `pulumi:"timeStep"` } -// ConnectionOptionsPasswordHistoryInput is an input type that accepts ConnectionOptionsPasswordHistoryArgs and ConnectionOptionsPasswordHistoryOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordHistoryInput` via: +// ConnectionOptionsTotpInput is an input type that accepts ConnectionOptionsTotpArgs and ConnectionOptionsTotpOutput values. +// You can construct a concrete instance of `ConnectionOptionsTotpInput` via: // -// ConnectionOptionsPasswordHistoryArgs{...} -type ConnectionOptionsPasswordHistoryInput interface { +// ConnectionOptionsTotpArgs{...} +type ConnectionOptionsTotpInput interface { pulumi.Input - ToConnectionOptionsPasswordHistoryOutput() ConnectionOptionsPasswordHistoryOutput - ToConnectionOptionsPasswordHistoryOutputWithContext(context.Context) ConnectionOptionsPasswordHistoryOutput + ToConnectionOptionsTotpOutput() ConnectionOptionsTotpOutput + ToConnectionOptionsTotpOutputWithContext(context.Context) ConnectionOptionsTotpOutput } -type ConnectionOptionsPasswordHistoryArgs struct { - Enable pulumi.BoolPtrInput `pulumi:"enable"` - Size pulumi.IntPtrInput `pulumi:"size"` +type ConnectionOptionsTotpArgs struct { + Length pulumi.IntPtrInput `pulumi:"length"` + TimeStep pulumi.IntPtrInput `pulumi:"timeStep"` } -func (ConnectionOptionsPasswordHistoryArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordHistory)(nil)).Elem() +func (ConnectionOptionsTotpArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsTotp)(nil)).Elem() } -func (i ConnectionOptionsPasswordHistoryArgs) ToConnectionOptionsPasswordHistoryOutput() ConnectionOptionsPasswordHistoryOutput { - return i.ToConnectionOptionsPasswordHistoryOutputWithContext(context.Background()) +func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpOutput() ConnectionOptionsTotpOutput { + return i.ToConnectionOptionsTotpOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordHistoryArgs) ToConnectionOptionsPasswordHistoryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordHistoryOutput) +func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpOutputWithContext(ctx context.Context) ConnectionOptionsTotpOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsTotpOutput) } -func (i ConnectionOptionsPasswordHistoryArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordHistory] { - return pulumix.Output[ConnectionOptionsPasswordHistory]{ - OutputState: i.ToConnectionOptionsPasswordHistoryOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsTotpArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsTotp] { + return pulumix.Output[ConnectionOptionsTotp]{ + OutputState: i.ToConnectionOptionsTotpOutputWithContext(ctx).OutputState, } } -// ConnectionOptionsPasswordHistoryArrayInput is an input type that accepts ConnectionOptionsPasswordHistoryArray and ConnectionOptionsPasswordHistoryArrayOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordHistoryArrayInput` via: +func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { + return i.ToConnectionOptionsTotpPtrOutputWithContext(context.Background()) +} + +func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsTotpOutput).ToConnectionOptionsTotpPtrOutputWithContext(ctx) +} + +// ConnectionOptionsTotpPtrInput is an input type that accepts ConnectionOptionsTotpArgs, ConnectionOptionsTotpPtr and ConnectionOptionsTotpPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsTotpPtrInput` via: +// +// ConnectionOptionsTotpArgs{...} // -// ConnectionOptionsPasswordHistoryArray{ ConnectionOptionsPasswordHistoryArgs{...} } -type ConnectionOptionsPasswordHistoryArrayInput interface { +// or: +// +// nil +type ConnectionOptionsTotpPtrInput interface { pulumi.Input - ToConnectionOptionsPasswordHistoryArrayOutput() ConnectionOptionsPasswordHistoryArrayOutput - ToConnectionOptionsPasswordHistoryArrayOutputWithContext(context.Context) ConnectionOptionsPasswordHistoryArrayOutput + ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput + ToConnectionOptionsTotpPtrOutputWithContext(context.Context) ConnectionOptionsTotpPtrOutput } -type ConnectionOptionsPasswordHistoryArray []ConnectionOptionsPasswordHistoryInput +type connectionOptionsTotpPtrType ConnectionOptionsTotpArgs -func (ConnectionOptionsPasswordHistoryArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]ConnectionOptionsPasswordHistory)(nil)).Elem() +func ConnectionOptionsTotpPtr(v *ConnectionOptionsTotpArgs) ConnectionOptionsTotpPtrInput { + return (*connectionOptionsTotpPtrType)(v) } -func (i ConnectionOptionsPasswordHistoryArray) ToConnectionOptionsPasswordHistoryArrayOutput() ConnectionOptionsPasswordHistoryArrayOutput { - return i.ToConnectionOptionsPasswordHistoryArrayOutputWithContext(context.Background()) +func (*connectionOptionsTotpPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsTotp)(nil)).Elem() } -func (i ConnectionOptionsPasswordHistoryArray) ToConnectionOptionsPasswordHistoryArrayOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordHistoryArrayOutput) +func (i *connectionOptionsTotpPtrType) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { + return i.ToConnectionOptionsTotpPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordHistoryArray) ToOutput(ctx context.Context) pulumix.Output[[]ConnectionOptionsPasswordHistory] { - return pulumix.Output[[]ConnectionOptionsPasswordHistory]{ - OutputState: i.ToConnectionOptionsPasswordHistoryArrayOutputWithContext(ctx).OutputState, +func (i *connectionOptionsTotpPtrType) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsTotpPtrOutput) +} + +func (i *connectionOptionsTotpPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsTotp] { + return pulumix.Output[*ConnectionOptionsTotp]{ + OutputState: i.ToConnectionOptionsTotpPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsPasswordHistoryOutput struct{ *pulumi.OutputState } +type ConnectionOptionsTotpOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordHistoryOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordHistory)(nil)).Elem() +func (ConnectionOptionsTotpOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsTotp)(nil)).Elem() } -func (o ConnectionOptionsPasswordHistoryOutput) ToConnectionOptionsPasswordHistoryOutput() ConnectionOptionsPasswordHistoryOutput { +func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpOutput() ConnectionOptionsTotpOutput { return o } -func (o ConnectionOptionsPasswordHistoryOutput) ToConnectionOptionsPasswordHistoryOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryOutput { +func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpOutputWithContext(ctx context.Context) ConnectionOptionsTotpOutput { return o } -func (o ConnectionOptionsPasswordHistoryOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordHistory] { - return pulumix.Output[ConnectionOptionsPasswordHistory]{ +func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { + return o.ToConnectionOptionsTotpPtrOutputWithContext(context.Background()) +} + +func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsTotp) *ConnectionOptionsTotp { + return &v + }).(ConnectionOptionsTotpPtrOutput) +} + +func (o ConnectionOptionsTotpOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsTotp] { + return pulumix.Output[ConnectionOptionsTotp]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordHistoryOutput) Enable() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptionsPasswordHistory) *bool { return v.Enable }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsTotpOutput) Length() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptionsTotp) *int { return v.Length }).(pulumi.IntPtrOutput) } -func (o ConnectionOptionsPasswordHistoryOutput) Size() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptionsPasswordHistory) *int { return v.Size }).(pulumi.IntPtrOutput) +func (o ConnectionOptionsTotpOutput) TimeStep() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptionsTotp) *int { return v.TimeStep }).(pulumi.IntPtrOutput) } -type ConnectionOptionsPasswordHistoryArrayOutput struct{ *pulumi.OutputState } +type ConnectionOptionsTotpPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordHistoryArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]ConnectionOptionsPasswordHistory)(nil)).Elem() +func (ConnectionOptionsTotpPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsTotp)(nil)).Elem() } -func (o ConnectionOptionsPasswordHistoryArrayOutput) ToConnectionOptionsPasswordHistoryArrayOutput() ConnectionOptionsPasswordHistoryArrayOutput { +func (o ConnectionOptionsTotpPtrOutput) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { return o } -func (o ConnectionOptionsPasswordHistoryArrayOutput) ToConnectionOptionsPasswordHistoryArrayOutputWithContext(ctx context.Context) ConnectionOptionsPasswordHistoryArrayOutput { +func (o ConnectionOptionsTotpPtrOutput) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { return o } -func (o ConnectionOptionsPasswordHistoryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ConnectionOptionsPasswordHistory] { - return pulumix.Output[[]ConnectionOptionsPasswordHistory]{ +func (o ConnectionOptionsTotpPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsTotp] { + return pulumix.Output[*ConnectionOptionsTotp]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordHistoryArrayOutput) Index(i pulumi.IntInput) ConnectionOptionsPasswordHistoryOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) ConnectionOptionsPasswordHistory { - return vs[0].([]ConnectionOptionsPasswordHistory)[vs[1].(int)] - }).(ConnectionOptionsPasswordHistoryOutput) +func (o ConnectionOptionsTotpPtrOutput) Elem() ConnectionOptionsTotpOutput { + return o.ApplyT(func(v *ConnectionOptionsTotp) ConnectionOptionsTotp { + if v != nil { + return *v + } + var ret ConnectionOptionsTotp + return ret + }).(ConnectionOptionsTotpOutput) } -type ConnectionOptionsPasswordNoPersonalInfo struct { - Enable *bool `pulumi:"enable"` +func (o ConnectionOptionsTotpPtrOutput) Length() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsTotp) *int { + if v == nil { + return nil + } + return v.Length + }).(pulumi.IntPtrOutput) } -// ConnectionOptionsPasswordNoPersonalInfoInput is an input type that accepts ConnectionOptionsPasswordNoPersonalInfoArgs and ConnectionOptionsPasswordNoPersonalInfoOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordNoPersonalInfoInput` via: +func (o ConnectionOptionsTotpPtrOutput) TimeStep() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsTotp) *int { + if v == nil { + return nil + } + return v.TimeStep + }).(pulumi.IntPtrOutput) +} + +type ConnectionOptionsValidation struct { + Username *ConnectionOptionsValidationUsername `pulumi:"username"` +} + +// ConnectionOptionsValidationInput is an input type that accepts ConnectionOptionsValidationArgs and ConnectionOptionsValidationOutput values. +// You can construct a concrete instance of `ConnectionOptionsValidationInput` via: // -// ConnectionOptionsPasswordNoPersonalInfoArgs{...} -type ConnectionOptionsPasswordNoPersonalInfoInput interface { +// ConnectionOptionsValidationArgs{...} +type ConnectionOptionsValidationInput interface { pulumi.Input - ToConnectionOptionsPasswordNoPersonalInfoOutput() ConnectionOptionsPasswordNoPersonalInfoOutput - ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(context.Context) ConnectionOptionsPasswordNoPersonalInfoOutput + ToConnectionOptionsValidationOutput() ConnectionOptionsValidationOutput + ToConnectionOptionsValidationOutputWithContext(context.Context) ConnectionOptionsValidationOutput } -type ConnectionOptionsPasswordNoPersonalInfoArgs struct { - Enable pulumi.BoolPtrInput `pulumi:"enable"` +type ConnectionOptionsValidationArgs struct { + Username ConnectionOptionsValidationUsernamePtrInput `pulumi:"username"` } -func (ConnectionOptionsPasswordNoPersonalInfoArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() +func (ConnectionOptionsValidationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsValidation)(nil)).Elem() } -func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoOutput() ConnectionOptionsPasswordNoPersonalInfoOutput { - return i.ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(context.Background()) +func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationOutput() ConnectionOptionsValidationOutput { + return i.ToConnectionOptionsValidationOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordNoPersonalInfoOutput) +func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationOutputWithContext(ctx context.Context) ConnectionOptionsValidationOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationOutput) } -func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo] { - return pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo]{ - OutputState: i.ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsValidationArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidation] { + return pulumix.Output[ConnectionOptionsValidation]{ + OutputState: i.ToConnectionOptionsValidationOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return i.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { + return i.ToConnectionOptionsValidationPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsPasswordNoPersonalInfoArgs) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordNoPersonalInfoOutput).ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx) +func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationOutput).ToConnectionOptionsValidationPtrOutputWithContext(ctx) } -// ConnectionOptionsPasswordNoPersonalInfoPtrInput is an input type that accepts ConnectionOptionsPasswordNoPersonalInfoArgs, ConnectionOptionsPasswordNoPersonalInfoPtr and ConnectionOptionsPasswordNoPersonalInfoPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsPasswordNoPersonalInfoPtrInput` via: +// ConnectionOptionsValidationPtrInput is an input type that accepts ConnectionOptionsValidationArgs, ConnectionOptionsValidationPtr and ConnectionOptionsValidationPtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsValidationPtrInput` via: // -// ConnectionOptionsPasswordNoPersonalInfoArgs{...} +// ConnectionOptionsValidationArgs{...} // // or: // // nil -type ConnectionOptionsPasswordNoPersonalInfoPtrInput interface { +type ConnectionOptionsValidationPtrInput interface { pulumi.Input - ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput - ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput + ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput + ToConnectionOptionsValidationPtrOutputWithContext(context.Context) ConnectionOptionsValidationPtrOutput } -type connectionOptionsPasswordNoPersonalInfoPtrType ConnectionOptionsPasswordNoPersonalInfoArgs +type connectionOptionsValidationPtrType ConnectionOptionsValidationArgs -func ConnectionOptionsPasswordNoPersonalInfoPtr(v *ConnectionOptionsPasswordNoPersonalInfoArgs) ConnectionOptionsPasswordNoPersonalInfoPtrInput { - return (*connectionOptionsPasswordNoPersonalInfoPtrType)(v) +func ConnectionOptionsValidationPtr(v *ConnectionOptionsValidationArgs) ConnectionOptionsValidationPtrInput { + return (*connectionOptionsValidationPtrType)(v) } -func (*connectionOptionsPasswordNoPersonalInfoPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() +func (*connectionOptionsValidationPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsValidation)(nil)).Elem() } -func (i *connectionOptionsPasswordNoPersonalInfoPtrType) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return i.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Background()) +func (i *connectionOptionsValidationPtrType) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { + return i.ToConnectionOptionsValidationPtrOutputWithContext(context.Background()) } -func (i *connectionOptionsPasswordNoPersonalInfoPtrType) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) +func (i *connectionOptionsValidationPtrType) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationPtrOutput) } -func (i *connectionOptionsPasswordNoPersonalInfoPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo] { - return pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo]{ - OutputState: i.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx).OutputState, +func (i *connectionOptionsValidationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidation] { + return pulumix.Output[*ConnectionOptionsValidation]{ + OutputState: i.ToConnectionOptionsValidationPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsPasswordNoPersonalInfoOutput struct{ *pulumi.OutputState } +type ConnectionOptionsValidationOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordNoPersonalInfoOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() +func (ConnectionOptionsValidationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsValidation)(nil)).Elem() } -func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoOutput() ConnectionOptionsPasswordNoPersonalInfoOutput { +func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationOutput() ConnectionOptionsValidationOutput { return o } -func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoOutput { +func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationOutputWithContext(ctx context.Context) ConnectionOptionsValidationOutput { return o } -func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return o.ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(context.Background()) +func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { + return o.ToConnectionOptionsValidationPtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsPasswordNoPersonalInfo) *ConnectionOptionsPasswordNoPersonalInfo { +func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsValidation) *ConnectionOptionsValidation { return &v - }).(ConnectionOptionsPasswordNoPersonalInfoPtrOutput) + }).(ConnectionOptionsValidationPtrOutput) } -func (o ConnectionOptionsPasswordNoPersonalInfoOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo] { - return pulumix.Output[ConnectionOptionsPasswordNoPersonalInfo]{ +func (o ConnectionOptionsValidationOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidation] { + return pulumix.Output[ConnectionOptionsValidation]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordNoPersonalInfoOutput) Enable() pulumi.BoolPtrOutput { - return o.ApplyT(func(v ConnectionOptionsPasswordNoPersonalInfo) *bool { return v.Enable }).(pulumi.BoolPtrOutput) +func (o ConnectionOptionsValidationOutput) Username() ConnectionOptionsValidationUsernamePtrOutput { + return o.ApplyT(func(v ConnectionOptionsValidation) *ConnectionOptionsValidationUsername { return v.Username }).(ConnectionOptionsValidationUsernamePtrOutput) } -type ConnectionOptionsPasswordNoPersonalInfoPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsValidationPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsPasswordNoPersonalInfo)(nil)).Elem() +func (ConnectionOptionsValidationPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsValidation)(nil)).Elem() } -func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutput() ConnectionOptionsPasswordNoPersonalInfoPtrOutput { +func (o ConnectionOptionsValidationPtrOutput) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { return o } -func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ToConnectionOptionsPasswordNoPersonalInfoPtrOutputWithContext(ctx context.Context) ConnectionOptionsPasswordNoPersonalInfoPtrOutput { +func (o ConnectionOptionsValidationPtrOutput) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { return o } -func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo] { - return pulumix.Output[*ConnectionOptionsPasswordNoPersonalInfo]{ +func (o ConnectionOptionsValidationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidation] { + return pulumix.Output[*ConnectionOptionsValidation]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) Elem() ConnectionOptionsPasswordNoPersonalInfoOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordNoPersonalInfo) ConnectionOptionsPasswordNoPersonalInfo { +func (o ConnectionOptionsValidationPtrOutput) Elem() ConnectionOptionsValidationOutput { + return o.ApplyT(func(v *ConnectionOptionsValidation) ConnectionOptionsValidation { if v != nil { return *v } - var ret ConnectionOptionsPasswordNoPersonalInfo + var ret ConnectionOptionsValidation return ret - }).(ConnectionOptionsPasswordNoPersonalInfoOutput) + }).(ConnectionOptionsValidationOutput) } -func (o ConnectionOptionsPasswordNoPersonalInfoPtrOutput) Enable() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsPasswordNoPersonalInfo) *bool { +func (o ConnectionOptionsValidationPtrOutput) Username() ConnectionOptionsValidationUsernamePtrOutput { + return o.ApplyT(func(v *ConnectionOptionsValidation) *ConnectionOptionsValidationUsername { if v == nil { return nil } - return v.Enable - }).(pulumi.BoolPtrOutput) + return v.Username + }).(ConnectionOptionsValidationUsernamePtrOutput) } -type ConnectionOptionsSigningKey struct { - Cert string `pulumi:"cert"` - Key string `pulumi:"key"` +type ConnectionOptionsValidationUsername struct { + Max *int `pulumi:"max"` + Min *int `pulumi:"min"` } -// ConnectionOptionsSigningKeyInput is an input type that accepts ConnectionOptionsSigningKeyArgs and ConnectionOptionsSigningKeyOutput values. -// You can construct a concrete instance of `ConnectionOptionsSigningKeyInput` via: +// ConnectionOptionsValidationUsernameInput is an input type that accepts ConnectionOptionsValidationUsernameArgs and ConnectionOptionsValidationUsernameOutput values. +// You can construct a concrete instance of `ConnectionOptionsValidationUsernameInput` via: // -// ConnectionOptionsSigningKeyArgs{...} -type ConnectionOptionsSigningKeyInput interface { +// ConnectionOptionsValidationUsernameArgs{...} +type ConnectionOptionsValidationUsernameInput interface { pulumi.Input - ToConnectionOptionsSigningKeyOutput() ConnectionOptionsSigningKeyOutput - ToConnectionOptionsSigningKeyOutputWithContext(context.Context) ConnectionOptionsSigningKeyOutput + ToConnectionOptionsValidationUsernameOutput() ConnectionOptionsValidationUsernameOutput + ToConnectionOptionsValidationUsernameOutputWithContext(context.Context) ConnectionOptionsValidationUsernameOutput } -type ConnectionOptionsSigningKeyArgs struct { - Cert pulumi.StringInput `pulumi:"cert"` - Key pulumi.StringInput `pulumi:"key"` +type ConnectionOptionsValidationUsernameArgs struct { + Max pulumi.IntPtrInput `pulumi:"max"` + Min pulumi.IntPtrInput `pulumi:"min"` } -func (ConnectionOptionsSigningKeyArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsSigningKey)(nil)).Elem() +func (ConnectionOptionsValidationUsernameArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsValidationUsername)(nil)).Elem() } -func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyOutput() ConnectionOptionsSigningKeyOutput { - return i.ToConnectionOptionsSigningKeyOutputWithContext(context.Background()) +func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernameOutput() ConnectionOptionsValidationUsernameOutput { + return i.ToConnectionOptionsValidationUsernameOutputWithContext(context.Background()) } -func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsSigningKeyOutput) +func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernameOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernameOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationUsernameOutput) } -func (i ConnectionOptionsSigningKeyArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsSigningKey] { - return pulumix.Output[ConnectionOptionsSigningKey]{ - OutputState: i.ToConnectionOptionsSigningKeyOutputWithContext(ctx).OutputState, +func (i ConnectionOptionsValidationUsernameArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidationUsername] { + return pulumix.Output[ConnectionOptionsValidationUsername]{ + OutputState: i.ToConnectionOptionsValidationUsernameOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { - return i.ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Background()) +func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { + return i.ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsSigningKeyArgs) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsSigningKeyOutput).ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx) +func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationUsernameOutput).ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx) } -// ConnectionOptionsSigningKeyPtrInput is an input type that accepts ConnectionOptionsSigningKeyArgs, ConnectionOptionsSigningKeyPtr and ConnectionOptionsSigningKeyPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsSigningKeyPtrInput` via: +// ConnectionOptionsValidationUsernamePtrInput is an input type that accepts ConnectionOptionsValidationUsernameArgs, ConnectionOptionsValidationUsernamePtr and ConnectionOptionsValidationUsernamePtrOutput values. +// You can construct a concrete instance of `ConnectionOptionsValidationUsernamePtrInput` via: // -// ConnectionOptionsSigningKeyArgs{...} +// ConnectionOptionsValidationUsernameArgs{...} // // or: // // nil -type ConnectionOptionsSigningKeyPtrInput interface { +type ConnectionOptionsValidationUsernamePtrInput interface { pulumi.Input - ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput - ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Context) ConnectionOptionsSigningKeyPtrOutput + ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput + ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Context) ConnectionOptionsValidationUsernamePtrOutput } -type connectionOptionsSigningKeyPtrType ConnectionOptionsSigningKeyArgs +type connectionOptionsValidationUsernamePtrType ConnectionOptionsValidationUsernameArgs -func ConnectionOptionsSigningKeyPtr(v *ConnectionOptionsSigningKeyArgs) ConnectionOptionsSigningKeyPtrInput { - return (*connectionOptionsSigningKeyPtrType)(v) +func ConnectionOptionsValidationUsernamePtr(v *ConnectionOptionsValidationUsernameArgs) ConnectionOptionsValidationUsernamePtrInput { + return (*connectionOptionsValidationUsernamePtrType)(v) } -func (*connectionOptionsSigningKeyPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsSigningKey)(nil)).Elem() +func (*connectionOptionsValidationUsernamePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsValidationUsername)(nil)).Elem() } -func (i *connectionOptionsSigningKeyPtrType) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { - return i.ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Background()) +func (i *connectionOptionsValidationUsernamePtrType) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { + return i.ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Background()) } -func (i *connectionOptionsSigningKeyPtrType) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsSigningKeyPtrOutput) +func (i *connectionOptionsValidationUsernamePtrType) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationUsernamePtrOutput) } -func (i *connectionOptionsSigningKeyPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsSigningKey] { - return pulumix.Output[*ConnectionOptionsSigningKey]{ - OutputState: i.ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx).OutputState, +func (i *connectionOptionsValidationUsernamePtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidationUsername] { + return pulumix.Output[*ConnectionOptionsValidationUsername]{ + OutputState: i.ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsSigningKeyOutput struct{ *pulumi.OutputState } +type ConnectionOptionsValidationUsernameOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsSigningKeyOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsSigningKey)(nil)).Elem() +func (ConnectionOptionsValidationUsernameOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ConnectionOptionsValidationUsername)(nil)).Elem() } -func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyOutput() ConnectionOptionsSigningKeyOutput { +func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernameOutput() ConnectionOptionsValidationUsernameOutput { return o } -func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyOutput { +func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernameOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernameOutput { return o } -func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { - return o.ToConnectionOptionsSigningKeyPtrOutputWithContext(context.Background()) +func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { + return o.ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsSigningKeyOutput) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsSigningKey) *ConnectionOptionsSigningKey { +func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsValidationUsername) *ConnectionOptionsValidationUsername { return &v - }).(ConnectionOptionsSigningKeyPtrOutput) + }).(ConnectionOptionsValidationUsernamePtrOutput) } -func (o ConnectionOptionsSigningKeyOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsSigningKey] { - return pulumix.Output[ConnectionOptionsSigningKey]{ +func (o ConnectionOptionsValidationUsernameOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidationUsername] { + return pulumix.Output[ConnectionOptionsValidationUsername]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsSigningKeyOutput) Cert() pulumi.StringOutput { - return o.ApplyT(func(v ConnectionOptionsSigningKey) string { return v.Cert }).(pulumi.StringOutput) +func (o ConnectionOptionsValidationUsernameOutput) Max() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptionsValidationUsername) *int { return v.Max }).(pulumi.IntPtrOutput) } -func (o ConnectionOptionsSigningKeyOutput) Key() pulumi.StringOutput { - return o.ApplyT(func(v ConnectionOptionsSigningKey) string { return v.Key }).(pulumi.StringOutput) +func (o ConnectionOptionsValidationUsernameOutput) Min() pulumi.IntPtrOutput { + return o.ApplyT(func(v ConnectionOptionsValidationUsername) *int { return v.Min }).(pulumi.IntPtrOutput) } -type ConnectionOptionsSigningKeyPtrOutput struct{ *pulumi.OutputState } +type ConnectionOptionsValidationUsernamePtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsSigningKeyPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsSigningKey)(nil)).Elem() +func (ConnectionOptionsValidationUsernamePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**ConnectionOptionsValidationUsername)(nil)).Elem() } -func (o ConnectionOptionsSigningKeyPtrOutput) ToConnectionOptionsSigningKeyPtrOutput() ConnectionOptionsSigningKeyPtrOutput { +func (o ConnectionOptionsValidationUsernamePtrOutput) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { return o } -func (o ConnectionOptionsSigningKeyPtrOutput) ToConnectionOptionsSigningKeyPtrOutputWithContext(ctx context.Context) ConnectionOptionsSigningKeyPtrOutput { +func (o ConnectionOptionsValidationUsernamePtrOutput) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { return o } -func (o ConnectionOptionsSigningKeyPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsSigningKey] { - return pulumix.Output[*ConnectionOptionsSigningKey]{ +func (o ConnectionOptionsValidationUsernamePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidationUsername] { + return pulumix.Output[*ConnectionOptionsValidationUsername]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsSigningKeyPtrOutput) Elem() ConnectionOptionsSigningKeyOutput { - return o.ApplyT(func(v *ConnectionOptionsSigningKey) ConnectionOptionsSigningKey { +func (o ConnectionOptionsValidationUsernamePtrOutput) Elem() ConnectionOptionsValidationUsernameOutput { + return o.ApplyT(func(v *ConnectionOptionsValidationUsername) ConnectionOptionsValidationUsername { if v != nil { return *v } - var ret ConnectionOptionsSigningKey + var ret ConnectionOptionsValidationUsername return ret - }).(ConnectionOptionsSigningKeyOutput) + }).(ConnectionOptionsValidationUsernameOutput) } -func (o ConnectionOptionsSigningKeyPtrOutput) Cert() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsSigningKey) *string { +func (o ConnectionOptionsValidationUsernamePtrOutput) Max() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsValidationUsername) *int { if v == nil { return nil } - return &v.Cert - }).(pulumi.StringPtrOutput) + return v.Max + }).(pulumi.IntPtrOutput) } -func (o ConnectionOptionsSigningKeyPtrOutput) Key() pulumi.StringPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsSigningKey) *string { +func (o ConnectionOptionsValidationUsernamePtrOutput) Min() pulumi.IntPtrOutput { + return o.ApplyT(func(v *ConnectionOptionsValidationUsername) *int { if v == nil { return nil } - return &v.Key - }).(pulumi.StringPtrOutput) + return v.Min + }).(pulumi.IntPtrOutput) } -type ConnectionOptionsTotp struct { - Length *int `pulumi:"length"` - TimeStep *int `pulumi:"timeStep"` +type CustomDomainVerificationType struct { + Methods []interface{} `pulumi:"methods"` } -// ConnectionOptionsTotpInput is an input type that accepts ConnectionOptionsTotpArgs and ConnectionOptionsTotpOutput values. -// You can construct a concrete instance of `ConnectionOptionsTotpInput` via: +// CustomDomainVerificationTypeInput is an input type that accepts CustomDomainVerificationTypeArgs and CustomDomainVerificationTypeOutput values. +// You can construct a concrete instance of `CustomDomainVerificationTypeInput` via: // -// ConnectionOptionsTotpArgs{...} -type ConnectionOptionsTotpInput interface { +// CustomDomainVerificationTypeArgs{...} +type CustomDomainVerificationTypeInput interface { pulumi.Input - ToConnectionOptionsTotpOutput() ConnectionOptionsTotpOutput - ToConnectionOptionsTotpOutputWithContext(context.Context) ConnectionOptionsTotpOutput + ToCustomDomainVerificationTypeOutput() CustomDomainVerificationTypeOutput + ToCustomDomainVerificationTypeOutputWithContext(context.Context) CustomDomainVerificationTypeOutput } -type ConnectionOptionsTotpArgs struct { - Length pulumi.IntPtrInput `pulumi:"length"` - TimeStep pulumi.IntPtrInput `pulumi:"timeStep"` +type CustomDomainVerificationTypeArgs struct { + Methods pulumi.ArrayInput `pulumi:"methods"` } -func (ConnectionOptionsTotpArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsTotp)(nil)).Elem() +func (CustomDomainVerificationTypeArgs) ElementType() reflect.Type { + return reflect.TypeOf((*CustomDomainVerificationType)(nil)).Elem() } -func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpOutput() ConnectionOptionsTotpOutput { - return i.ToConnectionOptionsTotpOutputWithContext(context.Background()) +func (i CustomDomainVerificationTypeArgs) ToCustomDomainVerificationTypeOutput() CustomDomainVerificationTypeOutput { + return i.ToCustomDomainVerificationTypeOutputWithContext(context.Background()) } -func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpOutputWithContext(ctx context.Context) ConnectionOptionsTotpOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsTotpOutput) +func (i CustomDomainVerificationTypeArgs) ToCustomDomainVerificationTypeOutputWithContext(ctx context.Context) CustomDomainVerificationTypeOutput { + return pulumi.ToOutputWithContext(ctx, i).(CustomDomainVerificationTypeOutput) } -func (i ConnectionOptionsTotpArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsTotp] { - return pulumix.Output[ConnectionOptionsTotp]{ - OutputState: i.ToConnectionOptionsTotpOutputWithContext(ctx).OutputState, +func (i CustomDomainVerificationTypeArgs) ToOutput(ctx context.Context) pulumix.Output[CustomDomainVerificationType] { + return pulumix.Output[CustomDomainVerificationType]{ + OutputState: i.ToCustomDomainVerificationTypeOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { - return i.ToConnectionOptionsTotpPtrOutputWithContext(context.Background()) -} - -func (i ConnectionOptionsTotpArgs) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsTotpOutput).ToConnectionOptionsTotpPtrOutputWithContext(ctx) -} - -// ConnectionOptionsTotpPtrInput is an input type that accepts ConnectionOptionsTotpArgs, ConnectionOptionsTotpPtr and ConnectionOptionsTotpPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsTotpPtrInput` via: -// -// ConnectionOptionsTotpArgs{...} -// -// or: +// CustomDomainVerificationTypeArrayInput is an input type that accepts CustomDomainVerificationTypeArray and CustomDomainVerificationTypeArrayOutput values. +// You can construct a concrete instance of `CustomDomainVerificationTypeArrayInput` via: // -// nil -type ConnectionOptionsTotpPtrInput interface { +// CustomDomainVerificationTypeArray{ CustomDomainVerificationTypeArgs{...} } +type CustomDomainVerificationTypeArrayInput interface { pulumi.Input - ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput - ToConnectionOptionsTotpPtrOutputWithContext(context.Context) ConnectionOptionsTotpPtrOutput + ToCustomDomainVerificationTypeArrayOutput() CustomDomainVerificationTypeArrayOutput + ToCustomDomainVerificationTypeArrayOutputWithContext(context.Context) CustomDomainVerificationTypeArrayOutput } -type connectionOptionsTotpPtrType ConnectionOptionsTotpArgs - -func ConnectionOptionsTotpPtr(v *ConnectionOptionsTotpArgs) ConnectionOptionsTotpPtrInput { - return (*connectionOptionsTotpPtrType)(v) -} +type CustomDomainVerificationTypeArray []CustomDomainVerificationTypeInput -func (*connectionOptionsTotpPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsTotp)(nil)).Elem() +func (CustomDomainVerificationTypeArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]CustomDomainVerificationType)(nil)).Elem() } -func (i *connectionOptionsTotpPtrType) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { - return i.ToConnectionOptionsTotpPtrOutputWithContext(context.Background()) +func (i CustomDomainVerificationTypeArray) ToCustomDomainVerificationTypeArrayOutput() CustomDomainVerificationTypeArrayOutput { + return i.ToCustomDomainVerificationTypeArrayOutputWithContext(context.Background()) } -func (i *connectionOptionsTotpPtrType) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsTotpPtrOutput) +func (i CustomDomainVerificationTypeArray) ToCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) CustomDomainVerificationTypeArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(CustomDomainVerificationTypeArrayOutput) } -func (i *connectionOptionsTotpPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsTotp] { - return pulumix.Output[*ConnectionOptionsTotp]{ - OutputState: i.ToConnectionOptionsTotpPtrOutputWithContext(ctx).OutputState, +func (i CustomDomainVerificationTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]CustomDomainVerificationType] { + return pulumix.Output[[]CustomDomainVerificationType]{ + OutputState: i.ToCustomDomainVerificationTypeArrayOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsTotpOutput struct{ *pulumi.OutputState } - -func (ConnectionOptionsTotpOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsTotp)(nil)).Elem() -} - -func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpOutput() ConnectionOptionsTotpOutput { - return o -} +type CustomDomainVerificationTypeOutput struct{ *pulumi.OutputState } -func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpOutputWithContext(ctx context.Context) ConnectionOptionsTotpOutput { - return o +func (CustomDomainVerificationTypeOutput) ElementType() reflect.Type { + return reflect.TypeOf((*CustomDomainVerificationType)(nil)).Elem() } -func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { - return o.ToConnectionOptionsTotpPtrOutputWithContext(context.Background()) +func (o CustomDomainVerificationTypeOutput) ToCustomDomainVerificationTypeOutput() CustomDomainVerificationTypeOutput { + return o } -func (o ConnectionOptionsTotpOutput) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsTotp) *ConnectionOptionsTotp { - return &v - }).(ConnectionOptionsTotpPtrOutput) +func (o CustomDomainVerificationTypeOutput) ToCustomDomainVerificationTypeOutputWithContext(ctx context.Context) CustomDomainVerificationTypeOutput { + return o } -func (o ConnectionOptionsTotpOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsTotp] { - return pulumix.Output[ConnectionOptionsTotp]{ +func (o CustomDomainVerificationTypeOutput) ToOutput(ctx context.Context) pulumix.Output[CustomDomainVerificationType] { + return pulumix.Output[CustomDomainVerificationType]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsTotpOutput) Length() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptionsTotp) *int { return v.Length }).(pulumi.IntPtrOutput) -} - -func (o ConnectionOptionsTotpOutput) TimeStep() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptionsTotp) *int { return v.TimeStep }).(pulumi.IntPtrOutput) +func (o CustomDomainVerificationTypeOutput) Methods() pulumi.ArrayOutput { + return o.ApplyT(func(v CustomDomainVerificationType) []interface{} { return v.Methods }).(pulumi.ArrayOutput) } -type ConnectionOptionsTotpPtrOutput struct{ *pulumi.OutputState } +type CustomDomainVerificationTypeArrayOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsTotpPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsTotp)(nil)).Elem() +func (CustomDomainVerificationTypeArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]CustomDomainVerificationType)(nil)).Elem() } -func (o ConnectionOptionsTotpPtrOutput) ToConnectionOptionsTotpPtrOutput() ConnectionOptionsTotpPtrOutput { +func (o CustomDomainVerificationTypeArrayOutput) ToCustomDomainVerificationTypeArrayOutput() CustomDomainVerificationTypeArrayOutput { return o } -func (o ConnectionOptionsTotpPtrOutput) ToConnectionOptionsTotpPtrOutputWithContext(ctx context.Context) ConnectionOptionsTotpPtrOutput { +func (o CustomDomainVerificationTypeArrayOutput) ToCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) CustomDomainVerificationTypeArrayOutput { return o } -func (o ConnectionOptionsTotpPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsTotp] { - return pulumix.Output[*ConnectionOptionsTotp]{ +func (o CustomDomainVerificationTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]CustomDomainVerificationType] { + return pulumix.Output[[]CustomDomainVerificationType]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsTotpPtrOutput) Elem() ConnectionOptionsTotpOutput { - return o.ApplyT(func(v *ConnectionOptionsTotp) ConnectionOptionsTotp { - if v != nil { - return *v - } - var ret ConnectionOptionsTotp - return ret - }).(ConnectionOptionsTotpOutput) -} - -func (o ConnectionOptionsTotpPtrOutput) Length() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsTotp) *int { - if v == nil { - return nil - } - return v.Length - }).(pulumi.IntPtrOutput) -} - -func (o ConnectionOptionsTotpPtrOutput) TimeStep() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsTotp) *int { - if v == nil { - return nil - } - return v.TimeStep - }).(pulumi.IntPtrOutput) +func (o CustomDomainVerificationTypeArrayOutput) Index(i pulumi.IntInput) CustomDomainVerificationTypeOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) CustomDomainVerificationType { + return vs[0].([]CustomDomainVerificationType)[vs[1].(int)] + }).(CustomDomainVerificationTypeOutput) } -type ConnectionOptionsValidation struct { - Username *ConnectionOptionsValidationUsername `pulumi:"username"` +type EmailProviderCredentials struct { + // AWS Access Key ID. Used only for AWS. + AccessKeyId *string `pulumi:"accessKeyId"` + // API Key for your email service. Will always be encrypted in our database. + ApiKey *string `pulumi:"apiKey"` + // Azure Communication Services Connection String. + AzureCsConnectionString *string `pulumi:"azureCsConnectionString"` + // Domain name. + Domain *string `pulumi:"domain"` + // Microsoft 365 Client ID. + Ms365ClientId *string `pulumi:"ms365ClientId"` + // Microsoft 365 Client Secret. + Ms365ClientSecret *string `pulumi:"ms365ClientSecret"` + // Microsoft 365 Tenant ID. + Ms365TenantId *string `pulumi:"ms365TenantId"` + // Default region. Used only for AWS, Mailgun, and SparkPost. + Region *string `pulumi:"region"` + // AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + SecretAccessKey *string `pulumi:"secretAccessKey"` + // Hostname or IP address of your SMTP server. Used only for SMTP. + SmtpHost *string `pulumi:"smtpHost"` + // SMTP password. Used only for SMTP. + SmtpPass *string `pulumi:"smtpPass"` + // Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + SmtpPort *int `pulumi:"smtpPort"` + // SMTP username. Used only for SMTP. + SmtpUser *string `pulumi:"smtpUser"` } -// ConnectionOptionsValidationInput is an input type that accepts ConnectionOptionsValidationArgs and ConnectionOptionsValidationOutput values. -// You can construct a concrete instance of `ConnectionOptionsValidationInput` via: +// EmailProviderCredentialsInput is an input type that accepts EmailProviderCredentialsArgs and EmailProviderCredentialsOutput values. +// You can construct a concrete instance of `EmailProviderCredentialsInput` via: // -// ConnectionOptionsValidationArgs{...} -type ConnectionOptionsValidationInput interface { +// EmailProviderCredentialsArgs{...} +type EmailProviderCredentialsInput interface { pulumi.Input - ToConnectionOptionsValidationOutput() ConnectionOptionsValidationOutput - ToConnectionOptionsValidationOutputWithContext(context.Context) ConnectionOptionsValidationOutput + ToEmailProviderCredentialsOutput() EmailProviderCredentialsOutput + ToEmailProviderCredentialsOutputWithContext(context.Context) EmailProviderCredentialsOutput } -type ConnectionOptionsValidationArgs struct { - Username ConnectionOptionsValidationUsernamePtrInput `pulumi:"username"` +type EmailProviderCredentialsArgs struct { + // AWS Access Key ID. Used only for AWS. + AccessKeyId pulumi.StringPtrInput `pulumi:"accessKeyId"` + // API Key for your email service. Will always be encrypted in our database. + ApiKey pulumi.StringPtrInput `pulumi:"apiKey"` + // Azure Communication Services Connection String. + AzureCsConnectionString pulumi.StringPtrInput `pulumi:"azureCsConnectionString"` + // Domain name. + Domain pulumi.StringPtrInput `pulumi:"domain"` + // Microsoft 365 Client ID. + Ms365ClientId pulumi.StringPtrInput `pulumi:"ms365ClientId"` + // Microsoft 365 Client Secret. + Ms365ClientSecret pulumi.StringPtrInput `pulumi:"ms365ClientSecret"` + // Microsoft 365 Tenant ID. + Ms365TenantId pulumi.StringPtrInput `pulumi:"ms365TenantId"` + // Default region. Used only for AWS, Mailgun, and SparkPost. + Region pulumi.StringPtrInput `pulumi:"region"` + // AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + SecretAccessKey pulumi.StringPtrInput `pulumi:"secretAccessKey"` + // Hostname or IP address of your SMTP server. Used only for SMTP. + SmtpHost pulumi.StringPtrInput `pulumi:"smtpHost"` + // SMTP password. Used only for SMTP. + SmtpPass pulumi.StringPtrInput `pulumi:"smtpPass"` + // Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + SmtpPort pulumi.IntPtrInput `pulumi:"smtpPort"` + // SMTP username. Used only for SMTP. + SmtpUser pulumi.StringPtrInput `pulumi:"smtpUser"` } -func (ConnectionOptionsValidationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsValidation)(nil)).Elem() +func (EmailProviderCredentialsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderCredentials)(nil)).Elem() } -func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationOutput() ConnectionOptionsValidationOutput { - return i.ToConnectionOptionsValidationOutputWithContext(context.Background()) +func (i EmailProviderCredentialsArgs) ToEmailProviderCredentialsOutput() EmailProviderCredentialsOutput { + return i.ToEmailProviderCredentialsOutputWithContext(context.Background()) } -func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationOutputWithContext(ctx context.Context) ConnectionOptionsValidationOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationOutput) +func (i EmailProviderCredentialsArgs) ToEmailProviderCredentialsOutputWithContext(ctx context.Context) EmailProviderCredentialsOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderCredentialsOutput) } -func (i ConnectionOptionsValidationArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidation] { - return pulumix.Output[ConnectionOptionsValidation]{ - OutputState: i.ToConnectionOptionsValidationOutputWithContext(ctx).OutputState, +func (i EmailProviderCredentialsArgs) ToOutput(ctx context.Context) pulumix.Output[EmailProviderCredentials] { + return pulumix.Output[EmailProviderCredentials]{ + OutputState: i.ToEmailProviderCredentialsOutputWithContext(ctx).OutputState, } } -func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { - return i.ToConnectionOptionsValidationPtrOutputWithContext(context.Background()) +func (i EmailProviderCredentialsArgs) ToEmailProviderCredentialsPtrOutput() EmailProviderCredentialsPtrOutput { + return i.ToEmailProviderCredentialsPtrOutputWithContext(context.Background()) } -func (i ConnectionOptionsValidationArgs) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationOutput).ToConnectionOptionsValidationPtrOutputWithContext(ctx) +func (i EmailProviderCredentialsArgs) ToEmailProviderCredentialsPtrOutputWithContext(ctx context.Context) EmailProviderCredentialsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderCredentialsOutput).ToEmailProviderCredentialsPtrOutputWithContext(ctx) } -// ConnectionOptionsValidationPtrInput is an input type that accepts ConnectionOptionsValidationArgs, ConnectionOptionsValidationPtr and ConnectionOptionsValidationPtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsValidationPtrInput` via: +// EmailProviderCredentialsPtrInput is an input type that accepts EmailProviderCredentialsArgs, EmailProviderCredentialsPtr and EmailProviderCredentialsPtrOutput values. +// You can construct a concrete instance of `EmailProviderCredentialsPtrInput` via: // -// ConnectionOptionsValidationArgs{...} +// EmailProviderCredentialsArgs{...} // // or: // // nil -type ConnectionOptionsValidationPtrInput interface { +type EmailProviderCredentialsPtrInput interface { pulumi.Input - ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput - ToConnectionOptionsValidationPtrOutputWithContext(context.Context) ConnectionOptionsValidationPtrOutput + ToEmailProviderCredentialsPtrOutput() EmailProviderCredentialsPtrOutput + ToEmailProviderCredentialsPtrOutputWithContext(context.Context) EmailProviderCredentialsPtrOutput } -type connectionOptionsValidationPtrType ConnectionOptionsValidationArgs +type emailProviderCredentialsPtrType EmailProviderCredentialsArgs -func ConnectionOptionsValidationPtr(v *ConnectionOptionsValidationArgs) ConnectionOptionsValidationPtrInput { - return (*connectionOptionsValidationPtrType)(v) +func EmailProviderCredentialsPtr(v *EmailProviderCredentialsArgs) EmailProviderCredentialsPtrInput { + return (*emailProviderCredentialsPtrType)(v) } -func (*connectionOptionsValidationPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsValidation)(nil)).Elem() +func (*emailProviderCredentialsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderCredentials)(nil)).Elem() } -func (i *connectionOptionsValidationPtrType) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { - return i.ToConnectionOptionsValidationPtrOutputWithContext(context.Background()) +func (i *emailProviderCredentialsPtrType) ToEmailProviderCredentialsPtrOutput() EmailProviderCredentialsPtrOutput { + return i.ToEmailProviderCredentialsPtrOutputWithContext(context.Background()) } -func (i *connectionOptionsValidationPtrType) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationPtrOutput) +func (i *emailProviderCredentialsPtrType) ToEmailProviderCredentialsPtrOutputWithContext(ctx context.Context) EmailProviderCredentialsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderCredentialsPtrOutput) } -func (i *connectionOptionsValidationPtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidation] { - return pulumix.Output[*ConnectionOptionsValidation]{ - OutputState: i.ToConnectionOptionsValidationPtrOutputWithContext(ctx).OutputState, +func (i *emailProviderCredentialsPtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderCredentials] { + return pulumix.Output[*EmailProviderCredentials]{ + OutputState: i.ToEmailProviderCredentialsPtrOutputWithContext(ctx).OutputState, } } -type ConnectionOptionsValidationOutput struct{ *pulumi.OutputState } +type EmailProviderCredentialsOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsValidationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsValidation)(nil)).Elem() +func (EmailProviderCredentialsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderCredentials)(nil)).Elem() } -func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationOutput() ConnectionOptionsValidationOutput { +func (o EmailProviderCredentialsOutput) ToEmailProviderCredentialsOutput() EmailProviderCredentialsOutput { return o } -func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationOutputWithContext(ctx context.Context) ConnectionOptionsValidationOutput { +func (o EmailProviderCredentialsOutput) ToEmailProviderCredentialsOutputWithContext(ctx context.Context) EmailProviderCredentialsOutput { return o } -func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { - return o.ToConnectionOptionsValidationPtrOutputWithContext(context.Background()) +func (o EmailProviderCredentialsOutput) ToEmailProviderCredentialsPtrOutput() EmailProviderCredentialsPtrOutput { + return o.ToEmailProviderCredentialsPtrOutputWithContext(context.Background()) } -func (o ConnectionOptionsValidationOutput) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsValidation) *ConnectionOptionsValidation { +func (o EmailProviderCredentialsOutput) ToEmailProviderCredentialsPtrOutputWithContext(ctx context.Context) EmailProviderCredentialsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailProviderCredentials) *EmailProviderCredentials { return &v - }).(ConnectionOptionsValidationPtrOutput) -} - -func (o ConnectionOptionsValidationOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidation] { - return pulumix.Output[ConnectionOptionsValidation]{ - OutputState: o.OutputState, - } -} - -func (o ConnectionOptionsValidationOutput) Username() ConnectionOptionsValidationUsernamePtrOutput { - return o.ApplyT(func(v ConnectionOptionsValidation) *ConnectionOptionsValidationUsername { return v.Username }).(ConnectionOptionsValidationUsernamePtrOutput) + }).(EmailProviderCredentialsPtrOutput) } -type ConnectionOptionsValidationPtrOutput struct{ *pulumi.OutputState } - -func (ConnectionOptionsValidationPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsValidation)(nil)).Elem() -} - -func (o ConnectionOptionsValidationPtrOutput) ToConnectionOptionsValidationPtrOutput() ConnectionOptionsValidationPtrOutput { - return o -} - -func (o ConnectionOptionsValidationPtrOutput) ToConnectionOptionsValidationPtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationPtrOutput { - return o -} - -func (o ConnectionOptionsValidationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidation] { - return pulumix.Output[*ConnectionOptionsValidation]{ +func (o EmailProviderCredentialsOutput) ToOutput(ctx context.Context) pulumix.Output[EmailProviderCredentials] { + return pulumix.Output[EmailProviderCredentials]{ OutputState: o.OutputState, } } -func (o ConnectionOptionsValidationPtrOutput) Elem() ConnectionOptionsValidationOutput { - return o.ApplyT(func(v *ConnectionOptionsValidation) ConnectionOptionsValidation { - if v != nil { - return *v - } - var ret ConnectionOptionsValidation - return ret - }).(ConnectionOptionsValidationOutput) -} - -func (o ConnectionOptionsValidationPtrOutput) Username() ConnectionOptionsValidationUsernamePtrOutput { - return o.ApplyT(func(v *ConnectionOptionsValidation) *ConnectionOptionsValidationUsername { - if v == nil { - return nil - } - return v.Username - }).(ConnectionOptionsValidationUsernamePtrOutput) -} - -type ConnectionOptionsValidationUsername struct { - Max *int `pulumi:"max"` - Min *int `pulumi:"min"` -} - -// ConnectionOptionsValidationUsernameInput is an input type that accepts ConnectionOptionsValidationUsernameArgs and ConnectionOptionsValidationUsernameOutput values. -// You can construct a concrete instance of `ConnectionOptionsValidationUsernameInput` via: -// -// ConnectionOptionsValidationUsernameArgs{...} -type ConnectionOptionsValidationUsernameInput interface { - pulumi.Input - - ToConnectionOptionsValidationUsernameOutput() ConnectionOptionsValidationUsernameOutput - ToConnectionOptionsValidationUsernameOutputWithContext(context.Context) ConnectionOptionsValidationUsernameOutput -} - -type ConnectionOptionsValidationUsernameArgs struct { - Max pulumi.IntPtrInput `pulumi:"max"` - Min pulumi.IntPtrInput `pulumi:"min"` +// AWS Access Key ID. Used only for AWS. +func (o EmailProviderCredentialsOutput) AccessKeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.AccessKeyId }).(pulumi.StringPtrOutput) } -func (ConnectionOptionsValidationUsernameArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsValidationUsername)(nil)).Elem() +// API Key for your email service. Will always be encrypted in our database. +func (o EmailProviderCredentialsOutput) ApiKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.ApiKey }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernameOutput() ConnectionOptionsValidationUsernameOutput { - return i.ToConnectionOptionsValidationUsernameOutputWithContext(context.Background()) +// Azure Communication Services Connection String. +func (o EmailProviderCredentialsOutput) AzureCsConnectionString() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.AzureCsConnectionString }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernameOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernameOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationUsernameOutput) +// Domain name. +func (o EmailProviderCredentialsOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.Domain }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsValidationUsernameArgs) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidationUsername] { - return pulumix.Output[ConnectionOptionsValidationUsername]{ - OutputState: i.ToConnectionOptionsValidationUsernameOutputWithContext(ctx).OutputState, - } +// Microsoft 365 Client ID. +func (o EmailProviderCredentialsOutput) Ms365ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.Ms365ClientId }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { - return i.ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Background()) +// Microsoft 365 Client Secret. +func (o EmailProviderCredentialsOutput) Ms365ClientSecret() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.Ms365ClientSecret }).(pulumi.StringPtrOutput) } -func (i ConnectionOptionsValidationUsernameArgs) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationUsernameOutput).ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx) +// Microsoft 365 Tenant ID. +func (o EmailProviderCredentialsOutput) Ms365TenantId() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.Ms365TenantId }).(pulumi.StringPtrOutput) } -// ConnectionOptionsValidationUsernamePtrInput is an input type that accepts ConnectionOptionsValidationUsernameArgs, ConnectionOptionsValidationUsernamePtr and ConnectionOptionsValidationUsernamePtrOutput values. -// You can construct a concrete instance of `ConnectionOptionsValidationUsernamePtrInput` via: -// -// ConnectionOptionsValidationUsernameArgs{...} -// -// or: -// -// nil -type ConnectionOptionsValidationUsernamePtrInput interface { - pulumi.Input - - ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput - ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Context) ConnectionOptionsValidationUsernamePtrOutput +// Default region. Used only for AWS, Mailgun, and SparkPost. +func (o EmailProviderCredentialsOutput) Region() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.Region }).(pulumi.StringPtrOutput) } -type connectionOptionsValidationUsernamePtrType ConnectionOptionsValidationUsernameArgs - -func ConnectionOptionsValidationUsernamePtr(v *ConnectionOptionsValidationUsernameArgs) ConnectionOptionsValidationUsernamePtrInput { - return (*connectionOptionsValidationUsernamePtrType)(v) +// AWS Secret Key. Will always be encrypted in our database. Used only for AWS. +func (o EmailProviderCredentialsOutput) SecretAccessKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.SecretAccessKey }).(pulumi.StringPtrOutput) } -func (*connectionOptionsValidationUsernamePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsValidationUsername)(nil)).Elem() +// Hostname or IP address of your SMTP server. Used only for SMTP. +func (o EmailProviderCredentialsOutput) SmtpHost() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.SmtpHost }).(pulumi.StringPtrOutput) } -func (i *connectionOptionsValidationUsernamePtrType) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { - return i.ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Background()) +// SMTP password. Used only for SMTP. +func (o EmailProviderCredentialsOutput) SmtpPass() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.SmtpPass }).(pulumi.StringPtrOutput) } -func (i *connectionOptionsValidationUsernamePtrType) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(ConnectionOptionsValidationUsernamePtrOutput) +// Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. +func (o EmailProviderCredentialsOutput) SmtpPort() pulumi.IntPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *int { return v.SmtpPort }).(pulumi.IntPtrOutput) } -func (i *connectionOptionsValidationUsernamePtrType) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidationUsername] { - return pulumix.Output[*ConnectionOptionsValidationUsername]{ - OutputState: i.ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx).OutputState, - } +// SMTP username. Used only for SMTP. +func (o EmailProviderCredentialsOutput) SmtpUser() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderCredentials) *string { return v.SmtpUser }).(pulumi.StringPtrOutput) } -type ConnectionOptionsValidationUsernameOutput struct{ *pulumi.OutputState } +type EmailProviderCredentialsPtrOutput struct{ *pulumi.OutputState } -func (ConnectionOptionsValidationUsernameOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ConnectionOptionsValidationUsername)(nil)).Elem() +func (EmailProviderCredentialsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderCredentials)(nil)).Elem() } -func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernameOutput() ConnectionOptionsValidationUsernameOutput { +func (o EmailProviderCredentialsPtrOutput) ToEmailProviderCredentialsPtrOutput() EmailProviderCredentialsPtrOutput { return o } -func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernameOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernameOutput { +func (o EmailProviderCredentialsPtrOutput) ToEmailProviderCredentialsPtrOutputWithContext(ctx context.Context) EmailProviderCredentialsPtrOutput { return o } -func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { - return o.ToConnectionOptionsValidationUsernamePtrOutputWithContext(context.Background()) +func (o EmailProviderCredentialsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderCredentials] { + return pulumix.Output[*EmailProviderCredentials]{ + OutputState: o.OutputState, + } } -func (o ConnectionOptionsValidationUsernameOutput) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v ConnectionOptionsValidationUsername) *ConnectionOptionsValidationUsername { - return &v - }).(ConnectionOptionsValidationUsernamePtrOutput) +func (o EmailProviderCredentialsPtrOutput) Elem() EmailProviderCredentialsOutput { + return o.ApplyT(func(v *EmailProviderCredentials) EmailProviderCredentials { + if v != nil { + return *v + } + var ret EmailProviderCredentials + return ret + }).(EmailProviderCredentialsOutput) } -func (o ConnectionOptionsValidationUsernameOutput) ToOutput(ctx context.Context) pulumix.Output[ConnectionOptionsValidationUsername] { - return pulumix.Output[ConnectionOptionsValidationUsername]{ - OutputState: o.OutputState, - } +// AWS Access Key ID. Used only for AWS. +func (o EmailProviderCredentialsPtrOutput) AccessKeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.AccessKeyId + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernameOutput) Max() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptionsValidationUsername) *int { return v.Max }).(pulumi.IntPtrOutput) +// API Key for your email service. Will always be encrypted in our database. +func (o EmailProviderCredentialsPtrOutput) ApiKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.ApiKey + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernameOutput) Min() pulumi.IntPtrOutput { - return o.ApplyT(func(v ConnectionOptionsValidationUsername) *int { return v.Min }).(pulumi.IntPtrOutput) +// Azure Communication Services Connection String. +func (o EmailProviderCredentialsPtrOutput) AzureCsConnectionString() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.AzureCsConnectionString + }).(pulumi.StringPtrOutput) } -type ConnectionOptionsValidationUsernamePtrOutput struct{ *pulumi.OutputState } +// Domain name. +func (o EmailProviderCredentialsPtrOutput) Domain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.Domain + }).(pulumi.StringPtrOutput) +} -func (ConnectionOptionsValidationUsernamePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**ConnectionOptionsValidationUsername)(nil)).Elem() +// Microsoft 365 Client ID. +func (o EmailProviderCredentialsPtrOutput) Ms365ClientId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.Ms365ClientId + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernamePtrOutput) ToConnectionOptionsValidationUsernamePtrOutput() ConnectionOptionsValidationUsernamePtrOutput { - return o +// Microsoft 365 Client Secret. +func (o EmailProviderCredentialsPtrOutput) Ms365ClientSecret() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.Ms365ClientSecret + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernamePtrOutput) ToConnectionOptionsValidationUsernamePtrOutputWithContext(ctx context.Context) ConnectionOptionsValidationUsernamePtrOutput { - return o +// Microsoft 365 Tenant ID. +func (o EmailProviderCredentialsPtrOutput) Ms365TenantId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.Ms365TenantId + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernamePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*ConnectionOptionsValidationUsername] { - return pulumix.Output[*ConnectionOptionsValidationUsername]{ - OutputState: o.OutputState, - } +// Default region. Used only for AWS, Mailgun, and SparkPost. +func (o EmailProviderCredentialsPtrOutput) Region() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.Region + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernamePtrOutput) Elem() ConnectionOptionsValidationUsernameOutput { - return o.ApplyT(func(v *ConnectionOptionsValidationUsername) ConnectionOptionsValidationUsername { - if v != nil { - return *v +// AWS Secret Key. Will always be encrypted in our database. Used only for AWS. +func (o EmailProviderCredentialsPtrOutput) SecretAccessKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil } - var ret ConnectionOptionsValidationUsername - return ret - }).(ConnectionOptionsValidationUsernameOutput) + return v.SecretAccessKey + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernamePtrOutput) Max() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsValidationUsername) *int { +// Hostname or IP address of your SMTP server. Used only for SMTP. +func (o EmailProviderCredentialsPtrOutput) SmtpHost() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { if v == nil { return nil } - return v.Max - }).(pulumi.IntPtrOutput) + return v.SmtpHost + }).(pulumi.StringPtrOutput) } -func (o ConnectionOptionsValidationUsernamePtrOutput) Min() pulumi.IntPtrOutput { - return o.ApplyT(func(v *ConnectionOptionsValidationUsername) *int { +// SMTP password. Used only for SMTP. +func (o EmailProviderCredentialsPtrOutput) SmtpPass() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { if v == nil { return nil } - return v.Min + return v.SmtpPass + }).(pulumi.StringPtrOutput) +} + +// Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. +func (o EmailProviderCredentialsPtrOutput) SmtpPort() pulumi.IntPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *int { + if v == nil { + return nil + } + return v.SmtpPort }).(pulumi.IntPtrOutput) } -type CustomDomainVerificationType struct { - Methods []interface{} `pulumi:"methods"` +// SMTP username. Used only for SMTP. +func (o EmailProviderCredentialsPtrOutput) SmtpUser() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderCredentials) *string { + if v == nil { + return nil + } + return v.SmtpUser + }).(pulumi.StringPtrOutput) } -// CustomDomainVerificationTypeInput is an input type that accepts CustomDomainVerificationTypeArgs and CustomDomainVerificationTypeOutput values. -// You can construct a concrete instance of `CustomDomainVerificationTypeInput` via: +type EmailProviderSettings struct { + // Headers settings for the `smtp` email provider. + Headers *EmailProviderSettingsHeaders `pulumi:"headers"` + // Message settings for the `mandrill` or `ses` email provider. + Message *EmailProviderSettingsMessage `pulumi:"message"` +} + +// EmailProviderSettingsInput is an input type that accepts EmailProviderSettingsArgs and EmailProviderSettingsOutput values. +// You can construct a concrete instance of `EmailProviderSettingsInput` via: // -// CustomDomainVerificationTypeArgs{...} -type CustomDomainVerificationTypeInput interface { +// EmailProviderSettingsArgs{...} +type EmailProviderSettingsInput interface { pulumi.Input - ToCustomDomainVerificationTypeOutput() CustomDomainVerificationTypeOutput - ToCustomDomainVerificationTypeOutputWithContext(context.Context) CustomDomainVerificationTypeOutput + ToEmailProviderSettingsOutput() EmailProviderSettingsOutput + ToEmailProviderSettingsOutputWithContext(context.Context) EmailProviderSettingsOutput } -type CustomDomainVerificationTypeArgs struct { - Methods pulumi.ArrayInput `pulumi:"methods"` +type EmailProviderSettingsArgs struct { + // Headers settings for the `smtp` email provider. + Headers EmailProviderSettingsHeadersPtrInput `pulumi:"headers"` + // Message settings for the `mandrill` or `ses` email provider. + Message EmailProviderSettingsMessagePtrInput `pulumi:"message"` } -func (CustomDomainVerificationTypeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*CustomDomainVerificationType)(nil)).Elem() +func (EmailProviderSettingsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderSettings)(nil)).Elem() } -func (i CustomDomainVerificationTypeArgs) ToCustomDomainVerificationTypeOutput() CustomDomainVerificationTypeOutput { - return i.ToCustomDomainVerificationTypeOutputWithContext(context.Background()) +func (i EmailProviderSettingsArgs) ToEmailProviderSettingsOutput() EmailProviderSettingsOutput { + return i.ToEmailProviderSettingsOutputWithContext(context.Background()) } -func (i CustomDomainVerificationTypeArgs) ToCustomDomainVerificationTypeOutputWithContext(ctx context.Context) CustomDomainVerificationTypeOutput { - return pulumi.ToOutputWithContext(ctx, i).(CustomDomainVerificationTypeOutput) +func (i EmailProviderSettingsArgs) ToEmailProviderSettingsOutputWithContext(ctx context.Context) EmailProviderSettingsOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsOutput) } -func (i CustomDomainVerificationTypeArgs) ToOutput(ctx context.Context) pulumix.Output[CustomDomainVerificationType] { - return pulumix.Output[CustomDomainVerificationType]{ - OutputState: i.ToCustomDomainVerificationTypeOutputWithContext(ctx).OutputState, +func (i EmailProviderSettingsArgs) ToOutput(ctx context.Context) pulumix.Output[EmailProviderSettings] { + return pulumix.Output[EmailProviderSettings]{ + OutputState: i.ToEmailProviderSettingsOutputWithContext(ctx).OutputState, } } -// CustomDomainVerificationTypeArrayInput is an input type that accepts CustomDomainVerificationTypeArray and CustomDomainVerificationTypeArrayOutput values. -// You can construct a concrete instance of `CustomDomainVerificationTypeArrayInput` via: +func (i EmailProviderSettingsArgs) ToEmailProviderSettingsPtrOutput() EmailProviderSettingsPtrOutput { + return i.ToEmailProviderSettingsPtrOutputWithContext(context.Background()) +} + +func (i EmailProviderSettingsArgs) ToEmailProviderSettingsPtrOutputWithContext(ctx context.Context) EmailProviderSettingsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsOutput).ToEmailProviderSettingsPtrOutputWithContext(ctx) +} + +// EmailProviderSettingsPtrInput is an input type that accepts EmailProviderSettingsArgs, EmailProviderSettingsPtr and EmailProviderSettingsPtrOutput values. +// You can construct a concrete instance of `EmailProviderSettingsPtrInput` via: // -// CustomDomainVerificationTypeArray{ CustomDomainVerificationTypeArgs{...} } -type CustomDomainVerificationTypeArrayInput interface { +// EmailProviderSettingsArgs{...} +// +// or: +// +// nil +type EmailProviderSettingsPtrInput interface { pulumi.Input - ToCustomDomainVerificationTypeArrayOutput() CustomDomainVerificationTypeArrayOutput - ToCustomDomainVerificationTypeArrayOutputWithContext(context.Context) CustomDomainVerificationTypeArrayOutput + ToEmailProviderSettingsPtrOutput() EmailProviderSettingsPtrOutput + ToEmailProviderSettingsPtrOutputWithContext(context.Context) EmailProviderSettingsPtrOutput } -type CustomDomainVerificationTypeArray []CustomDomainVerificationTypeInput +type emailProviderSettingsPtrType EmailProviderSettingsArgs -func (CustomDomainVerificationTypeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]CustomDomainVerificationType)(nil)).Elem() +func EmailProviderSettingsPtr(v *EmailProviderSettingsArgs) EmailProviderSettingsPtrInput { + return (*emailProviderSettingsPtrType)(v) } -func (i CustomDomainVerificationTypeArray) ToCustomDomainVerificationTypeArrayOutput() CustomDomainVerificationTypeArrayOutput { - return i.ToCustomDomainVerificationTypeArrayOutputWithContext(context.Background()) +func (*emailProviderSettingsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderSettings)(nil)).Elem() } -func (i CustomDomainVerificationTypeArray) ToCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) CustomDomainVerificationTypeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(CustomDomainVerificationTypeArrayOutput) +func (i *emailProviderSettingsPtrType) ToEmailProviderSettingsPtrOutput() EmailProviderSettingsPtrOutput { + return i.ToEmailProviderSettingsPtrOutputWithContext(context.Background()) } -func (i CustomDomainVerificationTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]CustomDomainVerificationType] { - return pulumix.Output[[]CustomDomainVerificationType]{ - OutputState: i.ToCustomDomainVerificationTypeArrayOutputWithContext(ctx).OutputState, +func (i *emailProviderSettingsPtrType) ToEmailProviderSettingsPtrOutputWithContext(ctx context.Context) EmailProviderSettingsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsPtrOutput) +} + +func (i *emailProviderSettingsPtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderSettings] { + return pulumix.Output[*EmailProviderSettings]{ + OutputState: i.ToEmailProviderSettingsPtrOutputWithContext(ctx).OutputState, } } -type CustomDomainVerificationTypeOutput struct{ *pulumi.OutputState } +type EmailProviderSettingsOutput struct{ *pulumi.OutputState } -func (CustomDomainVerificationTypeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*CustomDomainVerificationType)(nil)).Elem() +func (EmailProviderSettingsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderSettings)(nil)).Elem() } -func (o CustomDomainVerificationTypeOutput) ToCustomDomainVerificationTypeOutput() CustomDomainVerificationTypeOutput { +func (o EmailProviderSettingsOutput) ToEmailProviderSettingsOutput() EmailProviderSettingsOutput { return o } -func (o CustomDomainVerificationTypeOutput) ToCustomDomainVerificationTypeOutputWithContext(ctx context.Context) CustomDomainVerificationTypeOutput { +func (o EmailProviderSettingsOutput) ToEmailProviderSettingsOutputWithContext(ctx context.Context) EmailProviderSettingsOutput { return o } -func (o CustomDomainVerificationTypeOutput) ToOutput(ctx context.Context) pulumix.Output[CustomDomainVerificationType] { - return pulumix.Output[CustomDomainVerificationType]{ +func (o EmailProviderSettingsOutput) ToEmailProviderSettingsPtrOutput() EmailProviderSettingsPtrOutput { + return o.ToEmailProviderSettingsPtrOutputWithContext(context.Background()) +} + +func (o EmailProviderSettingsOutput) ToEmailProviderSettingsPtrOutputWithContext(ctx context.Context) EmailProviderSettingsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailProviderSettings) *EmailProviderSettings { + return &v + }).(EmailProviderSettingsPtrOutput) +} + +func (o EmailProviderSettingsOutput) ToOutput(ctx context.Context) pulumix.Output[EmailProviderSettings] { + return pulumix.Output[EmailProviderSettings]{ OutputState: o.OutputState, } } -func (o CustomDomainVerificationTypeOutput) Methods() pulumi.ArrayOutput { - return o.ApplyT(func(v CustomDomainVerificationType) []interface{} { return v.Methods }).(pulumi.ArrayOutput) +// Headers settings for the `smtp` email provider. +func (o EmailProviderSettingsOutput) Headers() EmailProviderSettingsHeadersPtrOutput { + return o.ApplyT(func(v EmailProviderSettings) *EmailProviderSettingsHeaders { return v.Headers }).(EmailProviderSettingsHeadersPtrOutput) } -type CustomDomainVerificationTypeArrayOutput struct{ *pulumi.OutputState } +// Message settings for the `mandrill` or `ses` email provider. +func (o EmailProviderSettingsOutput) Message() EmailProviderSettingsMessagePtrOutput { + return o.ApplyT(func(v EmailProviderSettings) *EmailProviderSettingsMessage { return v.Message }).(EmailProviderSettingsMessagePtrOutput) +} -func (CustomDomainVerificationTypeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]CustomDomainVerificationType)(nil)).Elem() +type EmailProviderSettingsPtrOutput struct{ *pulumi.OutputState } + +func (EmailProviderSettingsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderSettings)(nil)).Elem() } -func (o CustomDomainVerificationTypeArrayOutput) ToCustomDomainVerificationTypeArrayOutput() CustomDomainVerificationTypeArrayOutput { +func (o EmailProviderSettingsPtrOutput) ToEmailProviderSettingsPtrOutput() EmailProviderSettingsPtrOutput { return o } -func (o CustomDomainVerificationTypeArrayOutput) ToCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) CustomDomainVerificationTypeArrayOutput { +func (o EmailProviderSettingsPtrOutput) ToEmailProviderSettingsPtrOutputWithContext(ctx context.Context) EmailProviderSettingsPtrOutput { return o } -func (o CustomDomainVerificationTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]CustomDomainVerificationType] { - return pulumix.Output[[]CustomDomainVerificationType]{ +func (o EmailProviderSettingsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderSettings] { + return pulumix.Output[*EmailProviderSettings]{ OutputState: o.OutputState, } } -func (o CustomDomainVerificationTypeArrayOutput) Index(i pulumi.IntInput) CustomDomainVerificationTypeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) CustomDomainVerificationType { - return vs[0].([]CustomDomainVerificationType)[vs[1].(int)] - }).(CustomDomainVerificationTypeOutput) +func (o EmailProviderSettingsPtrOutput) Elem() EmailProviderSettingsOutput { + return o.ApplyT(func(v *EmailProviderSettings) EmailProviderSettings { + if v != nil { + return *v + } + var ret EmailProviderSettings + return ret + }).(EmailProviderSettingsOutput) } -type EmailCredentials struct { - // AWS Access Key ID. Used only for AWS. - AccessKeyId *string `pulumi:"accessKeyId"` - // API Key for your email service. Will always be encrypted in our database. - ApiKey *string `pulumi:"apiKey"` - // API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - // - // Deprecated: This field is not accepted by the API any more so it will be removed soon. - ApiUser *string `pulumi:"apiUser"` - // Domain name. - Domain *string `pulumi:"domain"` - // Default region. Used only for AWS, Mailgun, and SparkPost. - Region *string `pulumi:"region"` - // AWS Secret Key. Will always be encrypted in our database. Used only for AWS. - SecretAccessKey *string `pulumi:"secretAccessKey"` - // Hostname or IP address of your SMTP server. Used only for SMTP. - SmtpHost *string `pulumi:"smtpHost"` - // SMTP password. Used only for SMTP. - SmtpPass *string `pulumi:"smtpPass"` - // Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. - SmtpPort *int `pulumi:"smtpPort"` - // SMTP username. Used only for SMTP. - SmtpUser *string `pulumi:"smtpUser"` +// Headers settings for the `smtp` email provider. +func (o EmailProviderSettingsPtrOutput) Headers() EmailProviderSettingsHeadersPtrOutput { + return o.ApplyT(func(v *EmailProviderSettings) *EmailProviderSettingsHeaders { + if v == nil { + return nil + } + return v.Headers + }).(EmailProviderSettingsHeadersPtrOutput) } -// EmailCredentialsInput is an input type that accepts EmailCredentialsArgs and EmailCredentialsOutput values. -// You can construct a concrete instance of `EmailCredentialsInput` via: -// -// EmailCredentialsArgs{...} -type EmailCredentialsInput interface { - pulumi.Input - - ToEmailCredentialsOutput() EmailCredentialsOutput - ToEmailCredentialsOutputWithContext(context.Context) EmailCredentialsOutput +// Message settings for the `mandrill` or `ses` email provider. +func (o EmailProviderSettingsPtrOutput) Message() EmailProviderSettingsMessagePtrOutput { + return o.ApplyT(func(v *EmailProviderSettings) *EmailProviderSettingsMessage { + if v == nil { + return nil + } + return v.Message + }).(EmailProviderSettingsMessagePtrOutput) } -type EmailCredentialsArgs struct { - // AWS Access Key ID. Used only for AWS. - AccessKeyId pulumi.StringPtrInput `pulumi:"accessKeyId"` - // API Key for your email service. Will always be encrypted in our database. - ApiKey pulumi.StringPtrInput `pulumi:"apiKey"` - // API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - // - // Deprecated: This field is not accepted by the API any more so it will be removed soon. - ApiUser pulumi.StringPtrInput `pulumi:"apiUser"` - // Domain name. - Domain pulumi.StringPtrInput `pulumi:"domain"` - // Default region. Used only for AWS, Mailgun, and SparkPost. - Region pulumi.StringPtrInput `pulumi:"region"` - // AWS Secret Key. Will always be encrypted in our database. Used only for AWS. - SecretAccessKey pulumi.StringPtrInput `pulumi:"secretAccessKey"` - // Hostname or IP address of your SMTP server. Used only for SMTP. - SmtpHost pulumi.StringPtrInput `pulumi:"smtpHost"` - // SMTP password. Used only for SMTP. - SmtpPass pulumi.StringPtrInput `pulumi:"smtpPass"` - // Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. - SmtpPort pulumi.IntPtrInput `pulumi:"smtpPort"` - // SMTP username. Used only for SMTP. - SmtpUser pulumi.StringPtrInput `pulumi:"smtpUser"` +type EmailProviderSettingsHeaders struct { + XMcViewContentLink *string `pulumi:"xMcViewContentLink"` + XSesConfigurationSet *string `pulumi:"xSesConfigurationSet"` +} + +// EmailProviderSettingsHeadersInput is an input type that accepts EmailProviderSettingsHeadersArgs and EmailProviderSettingsHeadersOutput values. +// You can construct a concrete instance of `EmailProviderSettingsHeadersInput` via: +// +// EmailProviderSettingsHeadersArgs{...} +type EmailProviderSettingsHeadersInput interface { + pulumi.Input + + ToEmailProviderSettingsHeadersOutput() EmailProviderSettingsHeadersOutput + ToEmailProviderSettingsHeadersOutputWithContext(context.Context) EmailProviderSettingsHeadersOutput +} + +type EmailProviderSettingsHeadersArgs struct { + XMcViewContentLink pulumi.StringPtrInput `pulumi:"xMcViewContentLink"` + XSesConfigurationSet pulumi.StringPtrInput `pulumi:"xSesConfigurationSet"` } -func (EmailCredentialsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*EmailCredentials)(nil)).Elem() +func (EmailProviderSettingsHeadersArgs) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderSettingsHeaders)(nil)).Elem() } -func (i EmailCredentialsArgs) ToEmailCredentialsOutput() EmailCredentialsOutput { - return i.ToEmailCredentialsOutputWithContext(context.Background()) +func (i EmailProviderSettingsHeadersArgs) ToEmailProviderSettingsHeadersOutput() EmailProviderSettingsHeadersOutput { + return i.ToEmailProviderSettingsHeadersOutputWithContext(context.Background()) } -func (i EmailCredentialsArgs) ToEmailCredentialsOutputWithContext(ctx context.Context) EmailCredentialsOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailCredentialsOutput) +func (i EmailProviderSettingsHeadersArgs) ToEmailProviderSettingsHeadersOutputWithContext(ctx context.Context) EmailProviderSettingsHeadersOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsHeadersOutput) } -func (i EmailCredentialsArgs) ToOutput(ctx context.Context) pulumix.Output[EmailCredentials] { - return pulumix.Output[EmailCredentials]{ - OutputState: i.ToEmailCredentialsOutputWithContext(ctx).OutputState, +func (i EmailProviderSettingsHeadersArgs) ToOutput(ctx context.Context) pulumix.Output[EmailProviderSettingsHeaders] { + return pulumix.Output[EmailProviderSettingsHeaders]{ + OutputState: i.ToEmailProviderSettingsHeadersOutputWithContext(ctx).OutputState, } } -func (i EmailCredentialsArgs) ToEmailCredentialsPtrOutput() EmailCredentialsPtrOutput { - return i.ToEmailCredentialsPtrOutputWithContext(context.Background()) +func (i EmailProviderSettingsHeadersArgs) ToEmailProviderSettingsHeadersPtrOutput() EmailProviderSettingsHeadersPtrOutput { + return i.ToEmailProviderSettingsHeadersPtrOutputWithContext(context.Background()) } -func (i EmailCredentialsArgs) ToEmailCredentialsPtrOutputWithContext(ctx context.Context) EmailCredentialsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailCredentialsOutput).ToEmailCredentialsPtrOutputWithContext(ctx) +func (i EmailProviderSettingsHeadersArgs) ToEmailProviderSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailProviderSettingsHeadersPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsHeadersOutput).ToEmailProviderSettingsHeadersPtrOutputWithContext(ctx) } -// EmailCredentialsPtrInput is an input type that accepts EmailCredentialsArgs, EmailCredentialsPtr and EmailCredentialsPtrOutput values. -// You can construct a concrete instance of `EmailCredentialsPtrInput` via: +// EmailProviderSettingsHeadersPtrInput is an input type that accepts EmailProviderSettingsHeadersArgs, EmailProviderSettingsHeadersPtr and EmailProviderSettingsHeadersPtrOutput values. +// You can construct a concrete instance of `EmailProviderSettingsHeadersPtrInput` via: // -// EmailCredentialsArgs{...} +// EmailProviderSettingsHeadersArgs{...} // // or: // // nil -type EmailCredentialsPtrInput interface { +type EmailProviderSettingsHeadersPtrInput interface { pulumi.Input - ToEmailCredentialsPtrOutput() EmailCredentialsPtrOutput - ToEmailCredentialsPtrOutputWithContext(context.Context) EmailCredentialsPtrOutput + ToEmailProviderSettingsHeadersPtrOutput() EmailProviderSettingsHeadersPtrOutput + ToEmailProviderSettingsHeadersPtrOutputWithContext(context.Context) EmailProviderSettingsHeadersPtrOutput } -type emailCredentialsPtrType EmailCredentialsArgs +type emailProviderSettingsHeadersPtrType EmailProviderSettingsHeadersArgs -func EmailCredentialsPtr(v *EmailCredentialsArgs) EmailCredentialsPtrInput { - return (*emailCredentialsPtrType)(v) +func EmailProviderSettingsHeadersPtr(v *EmailProviderSettingsHeadersArgs) EmailProviderSettingsHeadersPtrInput { + return (*emailProviderSettingsHeadersPtrType)(v) } -func (*emailCredentialsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**EmailCredentials)(nil)).Elem() +func (*emailProviderSettingsHeadersPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderSettingsHeaders)(nil)).Elem() } -func (i *emailCredentialsPtrType) ToEmailCredentialsPtrOutput() EmailCredentialsPtrOutput { - return i.ToEmailCredentialsPtrOutputWithContext(context.Background()) +func (i *emailProviderSettingsHeadersPtrType) ToEmailProviderSettingsHeadersPtrOutput() EmailProviderSettingsHeadersPtrOutput { + return i.ToEmailProviderSettingsHeadersPtrOutputWithContext(context.Background()) } -func (i *emailCredentialsPtrType) ToEmailCredentialsPtrOutputWithContext(ctx context.Context) EmailCredentialsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailCredentialsPtrOutput) +func (i *emailProviderSettingsHeadersPtrType) ToEmailProviderSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailProviderSettingsHeadersPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsHeadersPtrOutput) } -func (i *emailCredentialsPtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailCredentials] { - return pulumix.Output[*EmailCredentials]{ - OutputState: i.ToEmailCredentialsPtrOutputWithContext(ctx).OutputState, +func (i *emailProviderSettingsHeadersPtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderSettingsHeaders] { + return pulumix.Output[*EmailProviderSettingsHeaders]{ + OutputState: i.ToEmailProviderSettingsHeadersPtrOutputWithContext(ctx).OutputState, } } -type EmailCredentialsOutput struct{ *pulumi.OutputState } +type EmailProviderSettingsHeadersOutput struct{ *pulumi.OutputState } -func (EmailCredentialsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*EmailCredentials)(nil)).Elem() +func (EmailProviderSettingsHeadersOutput) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderSettingsHeaders)(nil)).Elem() } -func (o EmailCredentialsOutput) ToEmailCredentialsOutput() EmailCredentialsOutput { +func (o EmailProviderSettingsHeadersOutput) ToEmailProviderSettingsHeadersOutput() EmailProviderSettingsHeadersOutput { return o } -func (o EmailCredentialsOutput) ToEmailCredentialsOutputWithContext(ctx context.Context) EmailCredentialsOutput { +func (o EmailProviderSettingsHeadersOutput) ToEmailProviderSettingsHeadersOutputWithContext(ctx context.Context) EmailProviderSettingsHeadersOutput { return o } -func (o EmailCredentialsOutput) ToEmailCredentialsPtrOutput() EmailCredentialsPtrOutput { - return o.ToEmailCredentialsPtrOutputWithContext(context.Background()) +func (o EmailProviderSettingsHeadersOutput) ToEmailProviderSettingsHeadersPtrOutput() EmailProviderSettingsHeadersPtrOutput { + return o.ToEmailProviderSettingsHeadersPtrOutputWithContext(context.Background()) } -func (o EmailCredentialsOutput) ToEmailCredentialsPtrOutputWithContext(ctx context.Context) EmailCredentialsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailCredentials) *EmailCredentials { +func (o EmailProviderSettingsHeadersOutput) ToEmailProviderSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailProviderSettingsHeadersPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailProviderSettingsHeaders) *EmailProviderSettingsHeaders { return &v - }).(EmailCredentialsPtrOutput) + }).(EmailProviderSettingsHeadersPtrOutput) } -func (o EmailCredentialsOutput) ToOutput(ctx context.Context) pulumix.Output[EmailCredentials] { - return pulumix.Output[EmailCredentials]{ +func (o EmailProviderSettingsHeadersOutput) ToOutput(ctx context.Context) pulumix.Output[EmailProviderSettingsHeaders] { + return pulumix.Output[EmailProviderSettingsHeaders]{ OutputState: o.OutputState, } } -// AWS Access Key ID. Used only for AWS. -func (o EmailCredentialsOutput) AccessKeyId() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.AccessKeyId }).(pulumi.StringPtrOutput) -} - -// API Key for your email service. Will always be encrypted in our database. -func (o EmailCredentialsOutput) ApiKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.ApiKey }).(pulumi.StringPtrOutput) -} - -// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. -// -// Deprecated: This field is not accepted by the API any more so it will be removed soon. -func (o EmailCredentialsOutput) ApiUser() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.ApiUser }).(pulumi.StringPtrOutput) -} - -// Domain name. -func (o EmailCredentialsOutput) Domain() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.Domain }).(pulumi.StringPtrOutput) -} - -// Default region. Used only for AWS, Mailgun, and SparkPost. -func (o EmailCredentialsOutput) Region() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.Region }).(pulumi.StringPtrOutput) -} - -// AWS Secret Key. Will always be encrypted in our database. Used only for AWS. -func (o EmailCredentialsOutput) SecretAccessKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.SecretAccessKey }).(pulumi.StringPtrOutput) -} - -// Hostname or IP address of your SMTP server. Used only for SMTP. -func (o EmailCredentialsOutput) SmtpHost() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.SmtpHost }).(pulumi.StringPtrOutput) -} - -// SMTP password. Used only for SMTP. -func (o EmailCredentialsOutput) SmtpPass() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.SmtpPass }).(pulumi.StringPtrOutput) -} - -// Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. -func (o EmailCredentialsOutput) SmtpPort() pulumi.IntPtrOutput { - return o.ApplyT(func(v EmailCredentials) *int { return v.SmtpPort }).(pulumi.IntPtrOutput) +func (o EmailProviderSettingsHeadersOutput) XMcViewContentLink() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderSettingsHeaders) *string { return v.XMcViewContentLink }).(pulumi.StringPtrOutput) } -// SMTP username. Used only for SMTP. -func (o EmailCredentialsOutput) SmtpUser() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailCredentials) *string { return v.SmtpUser }).(pulumi.StringPtrOutput) +func (o EmailProviderSettingsHeadersOutput) XSesConfigurationSet() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderSettingsHeaders) *string { return v.XSesConfigurationSet }).(pulumi.StringPtrOutput) } -type EmailCredentialsPtrOutput struct{ *pulumi.OutputState } +type EmailProviderSettingsHeadersPtrOutput struct{ *pulumi.OutputState } -func (EmailCredentialsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**EmailCredentials)(nil)).Elem() +func (EmailProviderSettingsHeadersPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderSettingsHeaders)(nil)).Elem() } -func (o EmailCredentialsPtrOutput) ToEmailCredentialsPtrOutput() EmailCredentialsPtrOutput { +func (o EmailProviderSettingsHeadersPtrOutput) ToEmailProviderSettingsHeadersPtrOutput() EmailProviderSettingsHeadersPtrOutput { return o } -func (o EmailCredentialsPtrOutput) ToEmailCredentialsPtrOutputWithContext(ctx context.Context) EmailCredentialsPtrOutput { +func (o EmailProviderSettingsHeadersPtrOutput) ToEmailProviderSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailProviderSettingsHeadersPtrOutput { return o } -func (o EmailCredentialsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailCredentials] { - return pulumix.Output[*EmailCredentials]{ +func (o EmailProviderSettingsHeadersPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderSettingsHeaders] { + return pulumix.Output[*EmailProviderSettingsHeaders]{ OutputState: o.OutputState, } } -func (o EmailCredentialsPtrOutput) Elem() EmailCredentialsOutput { - return o.ApplyT(func(v *EmailCredentials) EmailCredentials { +func (o EmailProviderSettingsHeadersPtrOutput) Elem() EmailProviderSettingsHeadersOutput { + return o.ApplyT(func(v *EmailProviderSettingsHeaders) EmailProviderSettingsHeaders { if v != nil { return *v } - var ret EmailCredentials + var ret EmailProviderSettingsHeaders return ret - }).(EmailCredentialsOutput) -} - -// AWS Access Key ID. Used only for AWS. -func (o EmailCredentialsPtrOutput) AccessKeyId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.AccessKeyId - }).(pulumi.StringPtrOutput) -} - -// API Key for your email service. Will always be encrypted in our database. -func (o EmailCredentialsPtrOutput) ApiKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.ApiKey - }).(pulumi.StringPtrOutput) -} - -// API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. -// -// Deprecated: This field is not accepted by the API any more so it will be removed soon. -func (o EmailCredentialsPtrOutput) ApiUser() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.ApiUser - }).(pulumi.StringPtrOutput) -} - -// Domain name. -func (o EmailCredentialsPtrOutput) Domain() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.Domain - }).(pulumi.StringPtrOutput) -} - -// Default region. Used only for AWS, Mailgun, and SparkPost. -func (o EmailCredentialsPtrOutput) Region() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.Region - }).(pulumi.StringPtrOutput) -} - -// AWS Secret Key. Will always be encrypted in our database. Used only for AWS. -func (o EmailCredentialsPtrOutput) SecretAccessKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.SecretAccessKey - }).(pulumi.StringPtrOutput) -} - -// Hostname or IP address of your SMTP server. Used only for SMTP. -func (o EmailCredentialsPtrOutput) SmtpHost() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { - if v == nil { - return nil - } - return v.SmtpHost - }).(pulumi.StringPtrOutput) + }).(EmailProviderSettingsHeadersOutput) } -// SMTP password. Used only for SMTP. -func (o EmailCredentialsPtrOutput) SmtpPass() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { +func (o EmailProviderSettingsHeadersPtrOutput) XMcViewContentLink() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderSettingsHeaders) *string { if v == nil { return nil } - return v.SmtpPass + return v.XMcViewContentLink }).(pulumi.StringPtrOutput) } -// Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. -func (o EmailCredentialsPtrOutput) SmtpPort() pulumi.IntPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *int { - if v == nil { - return nil - } - return v.SmtpPort - }).(pulumi.IntPtrOutput) -} - -// SMTP username. Used only for SMTP. -func (o EmailCredentialsPtrOutput) SmtpUser() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailCredentials) *string { +func (o EmailProviderSettingsHeadersPtrOutput) XSesConfigurationSet() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderSettingsHeaders) *string { if v == nil { return nil } - return v.SmtpUser + return v.XSesConfigurationSet }).(pulumi.StringPtrOutput) } -type EmailSettings struct { - // Headers settings for the `smtp` email provider. - Headers *EmailSettingsHeaders `pulumi:"headers"` - // Message settings for the `mandrill` or `ses` email provider. - Message *EmailSettingsMessage `pulumi:"message"` +type EmailProviderSettingsMessage struct { + ConfigurationSetName *string `pulumi:"configurationSetName"` + ViewContentLink *bool `pulumi:"viewContentLink"` } -// EmailSettingsInput is an input type that accepts EmailSettingsArgs and EmailSettingsOutput values. -// You can construct a concrete instance of `EmailSettingsInput` via: +// EmailProviderSettingsMessageInput is an input type that accepts EmailProviderSettingsMessageArgs and EmailProviderSettingsMessageOutput values. +// You can construct a concrete instance of `EmailProviderSettingsMessageInput` via: // -// EmailSettingsArgs{...} -type EmailSettingsInput interface { +// EmailProviderSettingsMessageArgs{...} +type EmailProviderSettingsMessageInput interface { pulumi.Input - ToEmailSettingsOutput() EmailSettingsOutput - ToEmailSettingsOutputWithContext(context.Context) EmailSettingsOutput + ToEmailProviderSettingsMessageOutput() EmailProviderSettingsMessageOutput + ToEmailProviderSettingsMessageOutputWithContext(context.Context) EmailProviderSettingsMessageOutput } -type EmailSettingsArgs struct { - // Headers settings for the `smtp` email provider. - Headers EmailSettingsHeadersPtrInput `pulumi:"headers"` - // Message settings for the `mandrill` or `ses` email provider. - Message EmailSettingsMessagePtrInput `pulumi:"message"` +type EmailProviderSettingsMessageArgs struct { + ConfigurationSetName pulumi.StringPtrInput `pulumi:"configurationSetName"` + ViewContentLink pulumi.BoolPtrInput `pulumi:"viewContentLink"` } -func (EmailSettingsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*EmailSettings)(nil)).Elem() +func (EmailProviderSettingsMessageArgs) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderSettingsMessage)(nil)).Elem() } -func (i EmailSettingsArgs) ToEmailSettingsOutput() EmailSettingsOutput { - return i.ToEmailSettingsOutputWithContext(context.Background()) +func (i EmailProviderSettingsMessageArgs) ToEmailProviderSettingsMessageOutput() EmailProviderSettingsMessageOutput { + return i.ToEmailProviderSettingsMessageOutputWithContext(context.Background()) } -func (i EmailSettingsArgs) ToEmailSettingsOutputWithContext(ctx context.Context) EmailSettingsOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsOutput) +func (i EmailProviderSettingsMessageArgs) ToEmailProviderSettingsMessageOutputWithContext(ctx context.Context) EmailProviderSettingsMessageOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsMessageOutput) } -func (i EmailSettingsArgs) ToOutput(ctx context.Context) pulumix.Output[EmailSettings] { - return pulumix.Output[EmailSettings]{ - OutputState: i.ToEmailSettingsOutputWithContext(ctx).OutputState, +func (i EmailProviderSettingsMessageArgs) ToOutput(ctx context.Context) pulumix.Output[EmailProviderSettingsMessage] { + return pulumix.Output[EmailProviderSettingsMessage]{ + OutputState: i.ToEmailProviderSettingsMessageOutputWithContext(ctx).OutputState, } } -func (i EmailSettingsArgs) ToEmailSettingsPtrOutput() EmailSettingsPtrOutput { - return i.ToEmailSettingsPtrOutputWithContext(context.Background()) +func (i EmailProviderSettingsMessageArgs) ToEmailProviderSettingsMessagePtrOutput() EmailProviderSettingsMessagePtrOutput { + return i.ToEmailProviderSettingsMessagePtrOutputWithContext(context.Background()) } -func (i EmailSettingsArgs) ToEmailSettingsPtrOutputWithContext(ctx context.Context) EmailSettingsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsOutput).ToEmailSettingsPtrOutputWithContext(ctx) +func (i EmailProviderSettingsMessageArgs) ToEmailProviderSettingsMessagePtrOutputWithContext(ctx context.Context) EmailProviderSettingsMessagePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsMessageOutput).ToEmailProviderSettingsMessagePtrOutputWithContext(ctx) } -// EmailSettingsPtrInput is an input type that accepts EmailSettingsArgs, EmailSettingsPtr and EmailSettingsPtrOutput values. -// You can construct a concrete instance of `EmailSettingsPtrInput` via: +// EmailProviderSettingsMessagePtrInput is an input type that accepts EmailProviderSettingsMessageArgs, EmailProviderSettingsMessagePtr and EmailProviderSettingsMessagePtrOutput values. +// You can construct a concrete instance of `EmailProviderSettingsMessagePtrInput` via: // -// EmailSettingsArgs{...} +// EmailProviderSettingsMessageArgs{...} // // or: // // nil -type EmailSettingsPtrInput interface { +type EmailProviderSettingsMessagePtrInput interface { pulumi.Input - ToEmailSettingsPtrOutput() EmailSettingsPtrOutput - ToEmailSettingsPtrOutputWithContext(context.Context) EmailSettingsPtrOutput + ToEmailProviderSettingsMessagePtrOutput() EmailProviderSettingsMessagePtrOutput + ToEmailProviderSettingsMessagePtrOutputWithContext(context.Context) EmailProviderSettingsMessagePtrOutput } -type emailSettingsPtrType EmailSettingsArgs +type emailProviderSettingsMessagePtrType EmailProviderSettingsMessageArgs -func EmailSettingsPtr(v *EmailSettingsArgs) EmailSettingsPtrInput { - return (*emailSettingsPtrType)(v) +func EmailProviderSettingsMessagePtr(v *EmailProviderSettingsMessageArgs) EmailProviderSettingsMessagePtrInput { + return (*emailProviderSettingsMessagePtrType)(v) } -func (*emailSettingsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**EmailSettings)(nil)).Elem() +func (*emailProviderSettingsMessagePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderSettingsMessage)(nil)).Elem() } -func (i *emailSettingsPtrType) ToEmailSettingsPtrOutput() EmailSettingsPtrOutput { - return i.ToEmailSettingsPtrOutputWithContext(context.Background()) +func (i *emailProviderSettingsMessagePtrType) ToEmailProviderSettingsMessagePtrOutput() EmailProviderSettingsMessagePtrOutput { + return i.ToEmailProviderSettingsMessagePtrOutputWithContext(context.Background()) } -func (i *emailSettingsPtrType) ToEmailSettingsPtrOutputWithContext(ctx context.Context) EmailSettingsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsPtrOutput) +func (i *emailProviderSettingsMessagePtrType) ToEmailProviderSettingsMessagePtrOutputWithContext(ctx context.Context) EmailProviderSettingsMessagePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(EmailProviderSettingsMessagePtrOutput) } -func (i *emailSettingsPtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailSettings] { - return pulumix.Output[*EmailSettings]{ - OutputState: i.ToEmailSettingsPtrOutputWithContext(ctx).OutputState, +func (i *emailProviderSettingsMessagePtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderSettingsMessage] { + return pulumix.Output[*EmailProviderSettingsMessage]{ + OutputState: i.ToEmailProviderSettingsMessagePtrOutputWithContext(ctx).OutputState, } } -type EmailSettingsOutput struct{ *pulumi.OutputState } +type EmailProviderSettingsMessageOutput struct{ *pulumi.OutputState } -func (EmailSettingsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*EmailSettings)(nil)).Elem() +func (EmailProviderSettingsMessageOutput) ElementType() reflect.Type { + return reflect.TypeOf((*EmailProviderSettingsMessage)(nil)).Elem() } -func (o EmailSettingsOutput) ToEmailSettingsOutput() EmailSettingsOutput { +func (o EmailProviderSettingsMessageOutput) ToEmailProviderSettingsMessageOutput() EmailProviderSettingsMessageOutput { return o } -func (o EmailSettingsOutput) ToEmailSettingsOutputWithContext(ctx context.Context) EmailSettingsOutput { +func (o EmailProviderSettingsMessageOutput) ToEmailProviderSettingsMessageOutputWithContext(ctx context.Context) EmailProviderSettingsMessageOutput { return o } -func (o EmailSettingsOutput) ToEmailSettingsPtrOutput() EmailSettingsPtrOutput { - return o.ToEmailSettingsPtrOutputWithContext(context.Background()) +func (o EmailProviderSettingsMessageOutput) ToEmailProviderSettingsMessagePtrOutput() EmailProviderSettingsMessagePtrOutput { + return o.ToEmailProviderSettingsMessagePtrOutputWithContext(context.Background()) } -func (o EmailSettingsOutput) ToEmailSettingsPtrOutputWithContext(ctx context.Context) EmailSettingsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailSettings) *EmailSettings { +func (o EmailProviderSettingsMessageOutput) ToEmailProviderSettingsMessagePtrOutputWithContext(ctx context.Context) EmailProviderSettingsMessagePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailProviderSettingsMessage) *EmailProviderSettingsMessage { return &v - }).(EmailSettingsPtrOutput) + }).(EmailProviderSettingsMessagePtrOutput) } -func (o EmailSettingsOutput) ToOutput(ctx context.Context) pulumix.Output[EmailSettings] { - return pulumix.Output[EmailSettings]{ +func (o EmailProviderSettingsMessageOutput) ToOutput(ctx context.Context) pulumix.Output[EmailProviderSettingsMessage] { + return pulumix.Output[EmailProviderSettingsMessage]{ OutputState: o.OutputState, } } -// Headers settings for the `smtp` email provider. -func (o EmailSettingsOutput) Headers() EmailSettingsHeadersPtrOutput { - return o.ApplyT(func(v EmailSettings) *EmailSettingsHeaders { return v.Headers }).(EmailSettingsHeadersPtrOutput) +func (o EmailProviderSettingsMessageOutput) ConfigurationSetName() pulumi.StringPtrOutput { + return o.ApplyT(func(v EmailProviderSettingsMessage) *string { return v.ConfigurationSetName }).(pulumi.StringPtrOutput) } -// Message settings for the `mandrill` or `ses` email provider. -func (o EmailSettingsOutput) Message() EmailSettingsMessagePtrOutput { - return o.ApplyT(func(v EmailSettings) *EmailSettingsMessage { return v.Message }).(EmailSettingsMessagePtrOutput) +func (o EmailProviderSettingsMessageOutput) ViewContentLink() pulumi.BoolPtrOutput { + return o.ApplyT(func(v EmailProviderSettingsMessage) *bool { return v.ViewContentLink }).(pulumi.BoolPtrOutput) } -type EmailSettingsPtrOutput struct{ *pulumi.OutputState } +type EmailProviderSettingsMessagePtrOutput struct{ *pulumi.OutputState } -func (EmailSettingsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**EmailSettings)(nil)).Elem() +func (EmailProviderSettingsMessagePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**EmailProviderSettingsMessage)(nil)).Elem() } -func (o EmailSettingsPtrOutput) ToEmailSettingsPtrOutput() EmailSettingsPtrOutput { +func (o EmailProviderSettingsMessagePtrOutput) ToEmailProviderSettingsMessagePtrOutput() EmailProviderSettingsMessagePtrOutput { return o } -func (o EmailSettingsPtrOutput) ToEmailSettingsPtrOutputWithContext(ctx context.Context) EmailSettingsPtrOutput { +func (o EmailProviderSettingsMessagePtrOutput) ToEmailProviderSettingsMessagePtrOutputWithContext(ctx context.Context) EmailProviderSettingsMessagePtrOutput { return o } -func (o EmailSettingsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailSettings] { - return pulumix.Output[*EmailSettings]{ +func (o EmailProviderSettingsMessagePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailProviderSettingsMessage] { + return pulumix.Output[*EmailProviderSettingsMessage]{ OutputState: o.OutputState, } } -func (o EmailSettingsPtrOutput) Elem() EmailSettingsOutput { - return o.ApplyT(func(v *EmailSettings) EmailSettings { +func (o EmailProviderSettingsMessagePtrOutput) Elem() EmailProviderSettingsMessageOutput { + return o.ApplyT(func(v *EmailProviderSettingsMessage) EmailProviderSettingsMessage { if v != nil { return *v } - var ret EmailSettings + var ret EmailProviderSettingsMessage return ret - }).(EmailSettingsOutput) + }).(EmailProviderSettingsMessageOutput) } -// Headers settings for the `smtp` email provider. -func (o EmailSettingsPtrOutput) Headers() EmailSettingsHeadersPtrOutput { - return o.ApplyT(func(v *EmailSettings) *EmailSettingsHeaders { +func (o EmailProviderSettingsMessagePtrOutput) ConfigurationSetName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *EmailProviderSettingsMessage) *string { if v == nil { return nil } - return v.Headers - }).(EmailSettingsHeadersPtrOutput) + return v.ConfigurationSetName + }).(pulumi.StringPtrOutput) } -// Message settings for the `mandrill` or `ses` email provider. -func (o EmailSettingsPtrOutput) Message() EmailSettingsMessagePtrOutput { - return o.ApplyT(func(v *EmailSettings) *EmailSettingsMessage { +func (o EmailProviderSettingsMessagePtrOutput) ViewContentLink() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *EmailProviderSettingsMessage) *bool { if v == nil { return nil } - return v.Message - }).(EmailSettingsMessagePtrOutput) + return v.ViewContentLink + }).(pulumi.BoolPtrOutput) } -type EmailSettingsHeaders struct { - XMcViewContentLink *string `pulumi:"xMcViewContentLink"` - XSesConfigurationSet *string `pulumi:"xSesConfigurationSet"` +type GuardianDuo struct { + // Indicates whether Duo MFA is enabled. + Enabled bool `pulumi:"enabled"` + // Duo API Hostname, see the Duo documentation for more details on Duo setup. + Hostname *string `pulumi:"hostname"` + // Duo client ID, see the Duo documentation for more details on Duo setup. + IntegrationKey *string `pulumi:"integrationKey"` + // Duo client secret, see the Duo documentation for more details on Duo setup. + SecretKey *string `pulumi:"secretKey"` } -// EmailSettingsHeadersInput is an input type that accepts EmailSettingsHeadersArgs and EmailSettingsHeadersOutput values. -// You can construct a concrete instance of `EmailSettingsHeadersInput` via: +// GuardianDuoInput is an input type that accepts GuardianDuoArgs and GuardianDuoOutput values. +// You can construct a concrete instance of `GuardianDuoInput` via: // -// EmailSettingsHeadersArgs{...} -type EmailSettingsHeadersInput interface { +// GuardianDuoArgs{...} +type GuardianDuoInput interface { pulumi.Input - ToEmailSettingsHeadersOutput() EmailSettingsHeadersOutput - ToEmailSettingsHeadersOutputWithContext(context.Context) EmailSettingsHeadersOutput + ToGuardianDuoOutput() GuardianDuoOutput + ToGuardianDuoOutputWithContext(context.Context) GuardianDuoOutput } -type EmailSettingsHeadersArgs struct { - XMcViewContentLink pulumi.StringPtrInput `pulumi:"xMcViewContentLink"` - XSesConfigurationSet pulumi.StringPtrInput `pulumi:"xSesConfigurationSet"` +type GuardianDuoArgs struct { + // Indicates whether Duo MFA is enabled. + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Duo API Hostname, see the Duo documentation for more details on Duo setup. + Hostname pulumi.StringPtrInput `pulumi:"hostname"` + // Duo client ID, see the Duo documentation for more details on Duo setup. + IntegrationKey pulumi.StringPtrInput `pulumi:"integrationKey"` + // Duo client secret, see the Duo documentation for more details on Duo setup. + SecretKey pulumi.StringPtrInput `pulumi:"secretKey"` } -func (EmailSettingsHeadersArgs) ElementType() reflect.Type { - return reflect.TypeOf((*EmailSettingsHeaders)(nil)).Elem() +func (GuardianDuoArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianDuo)(nil)).Elem() } -func (i EmailSettingsHeadersArgs) ToEmailSettingsHeadersOutput() EmailSettingsHeadersOutput { - return i.ToEmailSettingsHeadersOutputWithContext(context.Background()) +func (i GuardianDuoArgs) ToGuardianDuoOutput() GuardianDuoOutput { + return i.ToGuardianDuoOutputWithContext(context.Background()) } -func (i EmailSettingsHeadersArgs) ToEmailSettingsHeadersOutputWithContext(ctx context.Context) EmailSettingsHeadersOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsHeadersOutput) +func (i GuardianDuoArgs) ToGuardianDuoOutputWithContext(ctx context.Context) GuardianDuoOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianDuoOutput) } -func (i EmailSettingsHeadersArgs) ToOutput(ctx context.Context) pulumix.Output[EmailSettingsHeaders] { - return pulumix.Output[EmailSettingsHeaders]{ - OutputState: i.ToEmailSettingsHeadersOutputWithContext(ctx).OutputState, +func (i GuardianDuoArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianDuo] { + return pulumix.Output[GuardianDuo]{ + OutputState: i.ToGuardianDuoOutputWithContext(ctx).OutputState, } } -func (i EmailSettingsHeadersArgs) ToEmailSettingsHeadersPtrOutput() EmailSettingsHeadersPtrOutput { - return i.ToEmailSettingsHeadersPtrOutputWithContext(context.Background()) +func (i GuardianDuoArgs) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { + return i.ToGuardianDuoPtrOutputWithContext(context.Background()) } -func (i EmailSettingsHeadersArgs) ToEmailSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailSettingsHeadersPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsHeadersOutput).ToEmailSettingsHeadersPtrOutputWithContext(ctx) +func (i GuardianDuoArgs) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianDuoOutput).ToGuardianDuoPtrOutputWithContext(ctx) } -// EmailSettingsHeadersPtrInput is an input type that accepts EmailSettingsHeadersArgs, EmailSettingsHeadersPtr and EmailSettingsHeadersPtrOutput values. -// You can construct a concrete instance of `EmailSettingsHeadersPtrInput` via: +// GuardianDuoPtrInput is an input type that accepts GuardianDuoArgs, GuardianDuoPtr and GuardianDuoPtrOutput values. +// You can construct a concrete instance of `GuardianDuoPtrInput` via: // -// EmailSettingsHeadersArgs{...} +// GuardianDuoArgs{...} // // or: // // nil -type EmailSettingsHeadersPtrInput interface { +type GuardianDuoPtrInput interface { pulumi.Input - ToEmailSettingsHeadersPtrOutput() EmailSettingsHeadersPtrOutput - ToEmailSettingsHeadersPtrOutputWithContext(context.Context) EmailSettingsHeadersPtrOutput + ToGuardianDuoPtrOutput() GuardianDuoPtrOutput + ToGuardianDuoPtrOutputWithContext(context.Context) GuardianDuoPtrOutput } -type emailSettingsHeadersPtrType EmailSettingsHeadersArgs +type guardianDuoPtrType GuardianDuoArgs -func EmailSettingsHeadersPtr(v *EmailSettingsHeadersArgs) EmailSettingsHeadersPtrInput { - return (*emailSettingsHeadersPtrType)(v) +func GuardianDuoPtr(v *GuardianDuoArgs) GuardianDuoPtrInput { + return (*guardianDuoPtrType)(v) } -func (*emailSettingsHeadersPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**EmailSettingsHeaders)(nil)).Elem() +func (*guardianDuoPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianDuo)(nil)).Elem() } -func (i *emailSettingsHeadersPtrType) ToEmailSettingsHeadersPtrOutput() EmailSettingsHeadersPtrOutput { - return i.ToEmailSettingsHeadersPtrOutputWithContext(context.Background()) +func (i *guardianDuoPtrType) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { + return i.ToGuardianDuoPtrOutputWithContext(context.Background()) } -func (i *emailSettingsHeadersPtrType) ToEmailSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailSettingsHeadersPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsHeadersPtrOutput) +func (i *guardianDuoPtrType) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianDuoPtrOutput) } -func (i *emailSettingsHeadersPtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailSettingsHeaders] { - return pulumix.Output[*EmailSettingsHeaders]{ - OutputState: i.ToEmailSettingsHeadersPtrOutputWithContext(ctx).OutputState, +func (i *guardianDuoPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianDuo] { + return pulumix.Output[*GuardianDuo]{ + OutputState: i.ToGuardianDuoPtrOutputWithContext(ctx).OutputState, } } -type EmailSettingsHeadersOutput struct{ *pulumi.OutputState } +type GuardianDuoOutput struct{ *pulumi.OutputState } -func (EmailSettingsHeadersOutput) ElementType() reflect.Type { - return reflect.TypeOf((*EmailSettingsHeaders)(nil)).Elem() +func (GuardianDuoOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianDuo)(nil)).Elem() } -func (o EmailSettingsHeadersOutput) ToEmailSettingsHeadersOutput() EmailSettingsHeadersOutput { +func (o GuardianDuoOutput) ToGuardianDuoOutput() GuardianDuoOutput { return o } -func (o EmailSettingsHeadersOutput) ToEmailSettingsHeadersOutputWithContext(ctx context.Context) EmailSettingsHeadersOutput { +func (o GuardianDuoOutput) ToGuardianDuoOutputWithContext(ctx context.Context) GuardianDuoOutput { return o } -func (o EmailSettingsHeadersOutput) ToEmailSettingsHeadersPtrOutput() EmailSettingsHeadersPtrOutput { - return o.ToEmailSettingsHeadersPtrOutputWithContext(context.Background()) +func (o GuardianDuoOutput) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { + return o.ToGuardianDuoPtrOutputWithContext(context.Background()) } -func (o EmailSettingsHeadersOutput) ToEmailSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailSettingsHeadersPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailSettingsHeaders) *EmailSettingsHeaders { +func (o GuardianDuoOutput) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianDuo) *GuardianDuo { return &v - }).(EmailSettingsHeadersPtrOutput) + }).(GuardianDuoPtrOutput) } -func (o EmailSettingsHeadersOutput) ToOutput(ctx context.Context) pulumix.Output[EmailSettingsHeaders] { - return pulumix.Output[EmailSettingsHeaders]{ +func (o GuardianDuoOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianDuo] { + return pulumix.Output[GuardianDuo]{ OutputState: o.OutputState, } } -func (o EmailSettingsHeadersOutput) XMcViewContentLink() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailSettingsHeaders) *string { return v.XMcViewContentLink }).(pulumi.StringPtrOutput) +// Indicates whether Duo MFA is enabled. +func (o GuardianDuoOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GuardianDuo) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// Duo API Hostname, see the Duo documentation for more details on Duo setup. +func (o GuardianDuoOutput) Hostname() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianDuo) *string { return v.Hostname }).(pulumi.StringPtrOutput) +} + +// Duo client ID, see the Duo documentation for more details on Duo setup. +func (o GuardianDuoOutput) IntegrationKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianDuo) *string { return v.IntegrationKey }).(pulumi.StringPtrOutput) } -func (o EmailSettingsHeadersOutput) XSesConfigurationSet() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailSettingsHeaders) *string { return v.XSesConfigurationSet }).(pulumi.StringPtrOutput) +// Duo client secret, see the Duo documentation for more details on Duo setup. +func (o GuardianDuoOutput) SecretKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianDuo) *string { return v.SecretKey }).(pulumi.StringPtrOutput) } -type EmailSettingsHeadersPtrOutput struct{ *pulumi.OutputState } +type GuardianDuoPtrOutput struct{ *pulumi.OutputState } -func (EmailSettingsHeadersPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**EmailSettingsHeaders)(nil)).Elem() +func (GuardianDuoPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianDuo)(nil)).Elem() } -func (o EmailSettingsHeadersPtrOutput) ToEmailSettingsHeadersPtrOutput() EmailSettingsHeadersPtrOutput { +func (o GuardianDuoPtrOutput) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { return o } -func (o EmailSettingsHeadersPtrOutput) ToEmailSettingsHeadersPtrOutputWithContext(ctx context.Context) EmailSettingsHeadersPtrOutput { +func (o GuardianDuoPtrOutput) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { return o } -func (o EmailSettingsHeadersPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailSettingsHeaders] { - return pulumix.Output[*EmailSettingsHeaders]{ +func (o GuardianDuoPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianDuo] { + return pulumix.Output[*GuardianDuo]{ OutputState: o.OutputState, } } -func (o EmailSettingsHeadersPtrOutput) Elem() EmailSettingsHeadersOutput { - return o.ApplyT(func(v *EmailSettingsHeaders) EmailSettingsHeaders { +func (o GuardianDuoPtrOutput) Elem() GuardianDuoOutput { + return o.ApplyT(func(v *GuardianDuo) GuardianDuo { if v != nil { return *v } - var ret EmailSettingsHeaders + var ret GuardianDuo return ret - }).(EmailSettingsHeadersOutput) + }).(GuardianDuoOutput) +} + +// Indicates whether Duo MFA is enabled. +func (o GuardianDuoPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianDuo) *bool { + if v == nil { + return nil + } + return &v.Enabled + }).(pulumi.BoolPtrOutput) } -func (o EmailSettingsHeadersPtrOutput) XMcViewContentLink() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailSettingsHeaders) *string { +// Duo API Hostname, see the Duo documentation for more details on Duo setup. +func (o GuardianDuoPtrOutput) Hostname() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianDuo) *string { if v == nil { return nil } - return v.XMcViewContentLink + return v.Hostname + }).(pulumi.StringPtrOutput) +} + +// Duo client ID, see the Duo documentation for more details on Duo setup. +func (o GuardianDuoPtrOutput) IntegrationKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianDuo) *string { + if v == nil { + return nil + } + return v.IntegrationKey }).(pulumi.StringPtrOutput) } -func (o EmailSettingsHeadersPtrOutput) XSesConfigurationSet() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailSettingsHeaders) *string { +// Duo client secret, see the Duo documentation for more details on Duo setup. +func (o GuardianDuoPtrOutput) SecretKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianDuo) *string { if v == nil { return nil } - return v.XSesConfigurationSet + return v.SecretKey }).(pulumi.StringPtrOutput) } -type EmailSettingsMessage struct { - ConfigurationSetName *string `pulumi:"configurationSetName"` - ViewContentLink *bool `pulumi:"viewContentLink"` +type GuardianPhone struct { + // Indicates whether Phone MFA is enabled. + Enabled bool `pulumi:"enabled"` + // Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. + MessageTypes []string `pulumi:"messageTypes"` + // Options for the various providers. + Options *GuardianPhoneOptions `pulumi:"options"` + // Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). + Provider *string `pulumi:"provider"` } -// EmailSettingsMessageInput is an input type that accepts EmailSettingsMessageArgs and EmailSettingsMessageOutput values. -// You can construct a concrete instance of `EmailSettingsMessageInput` via: +// GuardianPhoneInput is an input type that accepts GuardianPhoneArgs and GuardianPhoneOutput values. +// You can construct a concrete instance of `GuardianPhoneInput` via: // -// EmailSettingsMessageArgs{...} -type EmailSettingsMessageInput interface { +// GuardianPhoneArgs{...} +type GuardianPhoneInput interface { pulumi.Input - ToEmailSettingsMessageOutput() EmailSettingsMessageOutput - ToEmailSettingsMessageOutputWithContext(context.Context) EmailSettingsMessageOutput + ToGuardianPhoneOutput() GuardianPhoneOutput + ToGuardianPhoneOutputWithContext(context.Context) GuardianPhoneOutput } -type EmailSettingsMessageArgs struct { - ConfigurationSetName pulumi.StringPtrInput `pulumi:"configurationSetName"` - ViewContentLink pulumi.BoolPtrInput `pulumi:"viewContentLink"` +type GuardianPhoneArgs struct { + // Indicates whether Phone MFA is enabled. + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. + MessageTypes pulumi.StringArrayInput `pulumi:"messageTypes"` + // Options for the various providers. + Options GuardianPhoneOptionsPtrInput `pulumi:"options"` + // Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). + Provider pulumi.StringPtrInput `pulumi:"provider"` } -func (EmailSettingsMessageArgs) ElementType() reflect.Type { - return reflect.TypeOf((*EmailSettingsMessage)(nil)).Elem() +func (GuardianPhoneArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPhone)(nil)).Elem() } -func (i EmailSettingsMessageArgs) ToEmailSettingsMessageOutput() EmailSettingsMessageOutput { - return i.ToEmailSettingsMessageOutputWithContext(context.Background()) +func (i GuardianPhoneArgs) ToGuardianPhoneOutput() GuardianPhoneOutput { + return i.ToGuardianPhoneOutputWithContext(context.Background()) } -func (i EmailSettingsMessageArgs) ToEmailSettingsMessageOutputWithContext(ctx context.Context) EmailSettingsMessageOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsMessageOutput) +func (i GuardianPhoneArgs) ToGuardianPhoneOutputWithContext(ctx context.Context) GuardianPhoneOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOutput) } -func (i EmailSettingsMessageArgs) ToOutput(ctx context.Context) pulumix.Output[EmailSettingsMessage] { - return pulumix.Output[EmailSettingsMessage]{ - OutputState: i.ToEmailSettingsMessageOutputWithContext(ctx).OutputState, +func (i GuardianPhoneArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPhone] { + return pulumix.Output[GuardianPhone]{ + OutputState: i.ToGuardianPhoneOutputWithContext(ctx).OutputState, } } -func (i EmailSettingsMessageArgs) ToEmailSettingsMessagePtrOutput() EmailSettingsMessagePtrOutput { - return i.ToEmailSettingsMessagePtrOutputWithContext(context.Background()) +func (i GuardianPhoneArgs) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { + return i.ToGuardianPhonePtrOutputWithContext(context.Background()) } -func (i EmailSettingsMessageArgs) ToEmailSettingsMessagePtrOutputWithContext(ctx context.Context) EmailSettingsMessagePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsMessageOutput).ToEmailSettingsMessagePtrOutputWithContext(ctx) +func (i GuardianPhoneArgs) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOutput).ToGuardianPhonePtrOutputWithContext(ctx) } -// EmailSettingsMessagePtrInput is an input type that accepts EmailSettingsMessageArgs, EmailSettingsMessagePtr and EmailSettingsMessagePtrOutput values. -// You can construct a concrete instance of `EmailSettingsMessagePtrInput` via: +// GuardianPhonePtrInput is an input type that accepts GuardianPhoneArgs, GuardianPhonePtr and GuardianPhonePtrOutput values. +// You can construct a concrete instance of `GuardianPhonePtrInput` via: // -// EmailSettingsMessageArgs{...} +// GuardianPhoneArgs{...} // // or: // // nil -type EmailSettingsMessagePtrInput interface { +type GuardianPhonePtrInput interface { pulumi.Input - ToEmailSettingsMessagePtrOutput() EmailSettingsMessagePtrOutput - ToEmailSettingsMessagePtrOutputWithContext(context.Context) EmailSettingsMessagePtrOutput + ToGuardianPhonePtrOutput() GuardianPhonePtrOutput + ToGuardianPhonePtrOutputWithContext(context.Context) GuardianPhonePtrOutput } -type emailSettingsMessagePtrType EmailSettingsMessageArgs +type guardianPhonePtrType GuardianPhoneArgs -func EmailSettingsMessagePtr(v *EmailSettingsMessageArgs) EmailSettingsMessagePtrInput { - return (*emailSettingsMessagePtrType)(v) +func GuardianPhonePtr(v *GuardianPhoneArgs) GuardianPhonePtrInput { + return (*guardianPhonePtrType)(v) } -func (*emailSettingsMessagePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**EmailSettingsMessage)(nil)).Elem() +func (*guardianPhonePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPhone)(nil)).Elem() } -func (i *emailSettingsMessagePtrType) ToEmailSettingsMessagePtrOutput() EmailSettingsMessagePtrOutput { - return i.ToEmailSettingsMessagePtrOutputWithContext(context.Background()) +func (i *guardianPhonePtrType) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { + return i.ToGuardianPhonePtrOutputWithContext(context.Background()) } -func (i *emailSettingsMessagePtrType) ToEmailSettingsMessagePtrOutputWithContext(ctx context.Context) EmailSettingsMessagePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(EmailSettingsMessagePtrOutput) +func (i *guardianPhonePtrType) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPhonePtrOutput) } -func (i *emailSettingsMessagePtrType) ToOutput(ctx context.Context) pulumix.Output[*EmailSettingsMessage] { - return pulumix.Output[*EmailSettingsMessage]{ - OutputState: i.ToEmailSettingsMessagePtrOutputWithContext(ctx).OutputState, +func (i *guardianPhonePtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhone] { + return pulumix.Output[*GuardianPhone]{ + OutputState: i.ToGuardianPhonePtrOutputWithContext(ctx).OutputState, } } -type EmailSettingsMessageOutput struct{ *pulumi.OutputState } +type GuardianPhoneOutput struct{ *pulumi.OutputState } -func (EmailSettingsMessageOutput) ElementType() reflect.Type { - return reflect.TypeOf((*EmailSettingsMessage)(nil)).Elem() +func (GuardianPhoneOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPhone)(nil)).Elem() } -func (o EmailSettingsMessageOutput) ToEmailSettingsMessageOutput() EmailSettingsMessageOutput { +func (o GuardianPhoneOutput) ToGuardianPhoneOutput() GuardianPhoneOutput { return o } -func (o EmailSettingsMessageOutput) ToEmailSettingsMessageOutputWithContext(ctx context.Context) EmailSettingsMessageOutput { +func (o GuardianPhoneOutput) ToGuardianPhoneOutputWithContext(ctx context.Context) GuardianPhoneOutput { return o } -func (o EmailSettingsMessageOutput) ToEmailSettingsMessagePtrOutput() EmailSettingsMessagePtrOutput { - return o.ToEmailSettingsMessagePtrOutputWithContext(context.Background()) +func (o GuardianPhoneOutput) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { + return o.ToGuardianPhonePtrOutputWithContext(context.Background()) } -func (o EmailSettingsMessageOutput) ToEmailSettingsMessagePtrOutputWithContext(ctx context.Context) EmailSettingsMessagePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v EmailSettingsMessage) *EmailSettingsMessage { +func (o GuardianPhoneOutput) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPhone) *GuardianPhone { return &v - }).(EmailSettingsMessagePtrOutput) + }).(GuardianPhonePtrOutput) } -func (o EmailSettingsMessageOutput) ToOutput(ctx context.Context) pulumix.Output[EmailSettingsMessage] { - return pulumix.Output[EmailSettingsMessage]{ +func (o GuardianPhoneOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPhone] { + return pulumix.Output[GuardianPhone]{ OutputState: o.OutputState, } } -func (o EmailSettingsMessageOutput) ConfigurationSetName() pulumi.StringPtrOutput { - return o.ApplyT(func(v EmailSettingsMessage) *string { return v.ConfigurationSetName }).(pulumi.StringPtrOutput) +// Indicates whether Phone MFA is enabled. +func (o GuardianPhoneOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GuardianPhone) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. +func (o GuardianPhoneOutput) MessageTypes() pulumi.StringArrayOutput { + return o.ApplyT(func(v GuardianPhone) []string { return v.MessageTypes }).(pulumi.StringArrayOutput) +} + +// Options for the various providers. +func (o GuardianPhoneOutput) Options() GuardianPhoneOptionsPtrOutput { + return o.ApplyT(func(v GuardianPhone) *GuardianPhoneOptions { return v.Options }).(GuardianPhoneOptionsPtrOutput) } -func (o EmailSettingsMessageOutput) ViewContentLink() pulumi.BoolPtrOutput { - return o.ApplyT(func(v EmailSettingsMessage) *bool { return v.ViewContentLink }).(pulumi.BoolPtrOutput) +// Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). +func (o GuardianPhoneOutput) Provider() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhone) *string { return v.Provider }).(pulumi.StringPtrOutput) } -type EmailSettingsMessagePtrOutput struct{ *pulumi.OutputState } +type GuardianPhonePtrOutput struct{ *pulumi.OutputState } -func (EmailSettingsMessagePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**EmailSettingsMessage)(nil)).Elem() +func (GuardianPhonePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPhone)(nil)).Elem() } -func (o EmailSettingsMessagePtrOutput) ToEmailSettingsMessagePtrOutput() EmailSettingsMessagePtrOutput { +func (o GuardianPhonePtrOutput) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { return o } -func (o EmailSettingsMessagePtrOutput) ToEmailSettingsMessagePtrOutputWithContext(ctx context.Context) EmailSettingsMessagePtrOutput { +func (o GuardianPhonePtrOutput) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { return o } -func (o EmailSettingsMessagePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*EmailSettingsMessage] { - return pulumix.Output[*EmailSettingsMessage]{ +func (o GuardianPhonePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhone] { + return pulumix.Output[*GuardianPhone]{ OutputState: o.OutputState, } } -func (o EmailSettingsMessagePtrOutput) Elem() EmailSettingsMessageOutput { - return o.ApplyT(func(v *EmailSettingsMessage) EmailSettingsMessage { +func (o GuardianPhonePtrOutput) Elem() GuardianPhoneOutput { + return o.ApplyT(func(v *GuardianPhone) GuardianPhone { if v != nil { return *v } - var ret EmailSettingsMessage + var ret GuardianPhone return ret - }).(EmailSettingsMessageOutput) + }).(GuardianPhoneOutput) +} + +// Indicates whether Phone MFA is enabled. +func (o GuardianPhonePtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianPhone) *bool { + if v == nil { + return nil + } + return &v.Enabled + }).(pulumi.BoolPtrOutput) } -func (o EmailSettingsMessagePtrOutput) ConfigurationSetName() pulumi.StringPtrOutput { - return o.ApplyT(func(v *EmailSettingsMessage) *string { +// Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. +func (o GuardianPhonePtrOutput) MessageTypes() pulumi.StringArrayOutput { + return o.ApplyT(func(v *GuardianPhone) []string { if v == nil { return nil } - return v.ConfigurationSetName - }).(pulumi.StringPtrOutput) + return v.MessageTypes + }).(pulumi.StringArrayOutput) } -func (o EmailSettingsMessagePtrOutput) ViewContentLink() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *EmailSettingsMessage) *bool { +// Options for the various providers. +func (o GuardianPhonePtrOutput) Options() GuardianPhoneOptionsPtrOutput { + return o.ApplyT(func(v *GuardianPhone) *GuardianPhoneOptions { if v == nil { return nil } - return v.ViewContentLink - }).(pulumi.BoolPtrOutput) + return v.Options + }).(GuardianPhoneOptionsPtrOutput) } -type GlobalClientAddons struct { - Aws map[string]interface{} `pulumi:"aws"` - AzureBlob map[string]interface{} `pulumi:"azureBlob"` - AzureSb map[string]interface{} `pulumi:"azureSb"` - Box map[string]interface{} `pulumi:"box"` - Cloudbees map[string]interface{} `pulumi:"cloudbees"` - Concur map[string]interface{} `pulumi:"concur"` - Dropbox map[string]interface{} `pulumi:"dropbox"` - Echosign map[string]interface{} `pulumi:"echosign"` - Egnyte map[string]interface{} `pulumi:"egnyte"` - Firebase map[string]interface{} `pulumi:"firebase"` - Layer map[string]interface{} `pulumi:"layer"` - Mscrm map[string]interface{} `pulumi:"mscrm"` - Newrelic map[string]interface{} `pulumi:"newrelic"` - Office365 map[string]interface{} `pulumi:"office365"` - Rms map[string]interface{} `pulumi:"rms"` - Salesforce map[string]interface{} `pulumi:"salesforce"` - SalesforceApi map[string]interface{} `pulumi:"salesforceApi"` - SalesforceSandboxApi map[string]interface{} `pulumi:"salesforceSandboxApi"` - // Configuration settings for a SAML add-on. - Samlp *GlobalClientAddonsSamlp `pulumi:"samlp"` - SapApi map[string]interface{} `pulumi:"sapApi"` - Sentry map[string]interface{} `pulumi:"sentry"` - Sharepoint map[string]interface{} `pulumi:"sharepoint"` - Slack map[string]interface{} `pulumi:"slack"` - Springcm map[string]interface{} `pulumi:"springcm"` - Wams map[string]interface{} `pulumi:"wams"` - // WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. - Wsfed map[string]interface{} `pulumi:"wsfed"` - Zendesk map[string]interface{} `pulumi:"zendesk"` - Zoom map[string]interface{} `pulumi:"zoom"` -} - -// GlobalClientAddonsInput is an input type that accepts GlobalClientAddonsArgs and GlobalClientAddonsOutput values. -// You can construct a concrete instance of `GlobalClientAddonsInput` via: -// -// GlobalClientAddonsArgs{...} -type GlobalClientAddonsInput interface { - pulumi.Input - - ToGlobalClientAddonsOutput() GlobalClientAddonsOutput - ToGlobalClientAddonsOutputWithContext(context.Context) GlobalClientAddonsOutput -} - -type GlobalClientAddonsArgs struct { - Aws pulumi.MapInput `pulumi:"aws"` - AzureBlob pulumi.MapInput `pulumi:"azureBlob"` - AzureSb pulumi.MapInput `pulumi:"azureSb"` - Box pulumi.MapInput `pulumi:"box"` - Cloudbees pulumi.MapInput `pulumi:"cloudbees"` - Concur pulumi.MapInput `pulumi:"concur"` - Dropbox pulumi.MapInput `pulumi:"dropbox"` - Echosign pulumi.MapInput `pulumi:"echosign"` - Egnyte pulumi.MapInput `pulumi:"egnyte"` - Firebase pulumi.MapInput `pulumi:"firebase"` - Layer pulumi.MapInput `pulumi:"layer"` - Mscrm pulumi.MapInput `pulumi:"mscrm"` - Newrelic pulumi.MapInput `pulumi:"newrelic"` - Office365 pulumi.MapInput `pulumi:"office365"` - Rms pulumi.MapInput `pulumi:"rms"` - Salesforce pulumi.MapInput `pulumi:"salesforce"` - SalesforceApi pulumi.MapInput `pulumi:"salesforceApi"` - SalesforceSandboxApi pulumi.MapInput `pulumi:"salesforceSandboxApi"` - // Configuration settings for a SAML add-on. - Samlp GlobalClientAddonsSamlpPtrInput `pulumi:"samlp"` - SapApi pulumi.MapInput `pulumi:"sapApi"` - Sentry pulumi.MapInput `pulumi:"sentry"` - Sharepoint pulumi.MapInput `pulumi:"sharepoint"` - Slack pulumi.MapInput `pulumi:"slack"` - Springcm pulumi.MapInput `pulumi:"springcm"` - Wams pulumi.MapInput `pulumi:"wams"` - // WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. - Wsfed pulumi.MapInput `pulumi:"wsfed"` - Zendesk pulumi.MapInput `pulumi:"zendesk"` - Zoom pulumi.MapInput `pulumi:"zoom"` +// Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). +func (o GuardianPhonePtrOutput) Provider() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhone) *string { + if v == nil { + return nil + } + return v.Provider + }).(pulumi.StringPtrOutput) } -func (GlobalClientAddonsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientAddons)(nil)).Elem() +type GuardianPhoneOptions struct { + AuthToken *string `pulumi:"authToken"` + EnrollmentMessage *string `pulumi:"enrollmentMessage"` + From *string `pulumi:"from"` + MessagingServiceSid *string `pulumi:"messagingServiceSid"` + Sid *string `pulumi:"sid"` + VerificationMessage *string `pulumi:"verificationMessage"` +} + +// GuardianPhoneOptionsInput is an input type that accepts GuardianPhoneOptionsArgs and GuardianPhoneOptionsOutput values. +// You can construct a concrete instance of `GuardianPhoneOptionsInput` via: +// +// GuardianPhoneOptionsArgs{...} +type GuardianPhoneOptionsInput interface { + pulumi.Input + + ToGuardianPhoneOptionsOutput() GuardianPhoneOptionsOutput + ToGuardianPhoneOptionsOutputWithContext(context.Context) GuardianPhoneOptionsOutput +} + +type GuardianPhoneOptionsArgs struct { + AuthToken pulumi.StringPtrInput `pulumi:"authToken"` + EnrollmentMessage pulumi.StringPtrInput `pulumi:"enrollmentMessage"` + From pulumi.StringPtrInput `pulumi:"from"` + MessagingServiceSid pulumi.StringPtrInput `pulumi:"messagingServiceSid"` + Sid pulumi.StringPtrInput `pulumi:"sid"` + VerificationMessage pulumi.StringPtrInput `pulumi:"verificationMessage"` +} + +func (GuardianPhoneOptionsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPhoneOptions)(nil)).Elem() } -func (i GlobalClientAddonsArgs) ToGlobalClientAddonsOutput() GlobalClientAddonsOutput { - return i.ToGlobalClientAddonsOutputWithContext(context.Background()) +func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsOutput() GuardianPhoneOptionsOutput { + return i.ToGuardianPhoneOptionsOutputWithContext(context.Background()) } -func (i GlobalClientAddonsArgs) ToGlobalClientAddonsOutputWithContext(ctx context.Context) GlobalClientAddonsOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientAddonsOutput) +func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsOutputWithContext(ctx context.Context) GuardianPhoneOptionsOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOptionsOutput) } -func (i GlobalClientAddonsArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientAddons] { - return pulumix.Output[GlobalClientAddons]{ - OutputState: i.ToGlobalClientAddonsOutputWithContext(ctx).OutputState, +func (i GuardianPhoneOptionsArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPhoneOptions] { + return pulumix.Output[GuardianPhoneOptions]{ + OutputState: i.ToGuardianPhoneOptionsOutputWithContext(ctx).OutputState, } } -func (i GlobalClientAddonsArgs) ToGlobalClientAddonsPtrOutput() GlobalClientAddonsPtrOutput { - return i.ToGlobalClientAddonsPtrOutputWithContext(context.Background()) +func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { + return i.ToGuardianPhoneOptionsPtrOutputWithContext(context.Background()) } -func (i GlobalClientAddonsArgs) ToGlobalClientAddonsPtrOutputWithContext(ctx context.Context) GlobalClientAddonsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientAddonsOutput).ToGlobalClientAddonsPtrOutputWithContext(ctx) +func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOptionsOutput).ToGuardianPhoneOptionsPtrOutputWithContext(ctx) } -// GlobalClientAddonsPtrInput is an input type that accepts GlobalClientAddonsArgs, GlobalClientAddonsPtr and GlobalClientAddonsPtrOutput values. -// You can construct a concrete instance of `GlobalClientAddonsPtrInput` via: +// GuardianPhoneOptionsPtrInput is an input type that accepts GuardianPhoneOptionsArgs, GuardianPhoneOptionsPtr and GuardianPhoneOptionsPtrOutput values. +// You can construct a concrete instance of `GuardianPhoneOptionsPtrInput` via: // -// GlobalClientAddonsArgs{...} +// GuardianPhoneOptionsArgs{...} // // or: // // nil -type GlobalClientAddonsPtrInput interface { +type GuardianPhoneOptionsPtrInput interface { pulumi.Input - ToGlobalClientAddonsPtrOutput() GlobalClientAddonsPtrOutput - ToGlobalClientAddonsPtrOutputWithContext(context.Context) GlobalClientAddonsPtrOutput + ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput + ToGuardianPhoneOptionsPtrOutputWithContext(context.Context) GuardianPhoneOptionsPtrOutput } -type globalClientAddonsPtrType GlobalClientAddonsArgs +type guardianPhoneOptionsPtrType GuardianPhoneOptionsArgs -func GlobalClientAddonsPtr(v *GlobalClientAddonsArgs) GlobalClientAddonsPtrInput { - return (*globalClientAddonsPtrType)(v) +func GuardianPhoneOptionsPtr(v *GuardianPhoneOptionsArgs) GuardianPhoneOptionsPtrInput { + return (*guardianPhoneOptionsPtrType)(v) } -func (*globalClientAddonsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientAddons)(nil)).Elem() +func (*guardianPhoneOptionsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPhoneOptions)(nil)).Elem() } -func (i *globalClientAddonsPtrType) ToGlobalClientAddonsPtrOutput() GlobalClientAddonsPtrOutput { - return i.ToGlobalClientAddonsPtrOutputWithContext(context.Background()) +func (i *guardianPhoneOptionsPtrType) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { + return i.ToGuardianPhoneOptionsPtrOutputWithContext(context.Background()) } -func (i *globalClientAddonsPtrType) ToGlobalClientAddonsPtrOutputWithContext(ctx context.Context) GlobalClientAddonsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientAddonsPtrOutput) +func (i *guardianPhoneOptionsPtrType) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOptionsPtrOutput) } -func (i *globalClientAddonsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientAddons] { - return pulumix.Output[*GlobalClientAddons]{ - OutputState: i.ToGlobalClientAddonsPtrOutputWithContext(ctx).OutputState, +func (i *guardianPhoneOptionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhoneOptions] { + return pulumix.Output[*GuardianPhoneOptions]{ + OutputState: i.ToGuardianPhoneOptionsPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientAddonsOutput struct{ *pulumi.OutputState } +type GuardianPhoneOptionsOutput struct{ *pulumi.OutputState } -func (GlobalClientAddonsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientAddons)(nil)).Elem() +func (GuardianPhoneOptionsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPhoneOptions)(nil)).Elem() } -func (o GlobalClientAddonsOutput) ToGlobalClientAddonsOutput() GlobalClientAddonsOutput { +func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsOutput() GuardianPhoneOptionsOutput { return o } -func (o GlobalClientAddonsOutput) ToGlobalClientAddonsOutputWithContext(ctx context.Context) GlobalClientAddonsOutput { +func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsOutputWithContext(ctx context.Context) GuardianPhoneOptionsOutput { return o } -func (o GlobalClientAddonsOutput) ToGlobalClientAddonsPtrOutput() GlobalClientAddonsPtrOutput { - return o.ToGlobalClientAddonsPtrOutputWithContext(context.Background()) +func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { + return o.ToGuardianPhoneOptionsPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsOutput) ToGlobalClientAddonsPtrOutputWithContext(ctx context.Context) GlobalClientAddonsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientAddons) *GlobalClientAddons { +func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPhoneOptions) *GuardianPhoneOptions { return &v - }).(GlobalClientAddonsPtrOutput) + }).(GuardianPhoneOptionsPtrOutput) } -func (o GlobalClientAddonsOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientAddons] { - return pulumix.Output[GlobalClientAddons]{ +func (o GuardianPhoneOptionsOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPhoneOptions] { + return pulumix.Output[GuardianPhoneOptions]{ OutputState: o.OutputState, } } -func (o GlobalClientAddonsOutput) Aws() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Aws }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsOutput) AuthToken() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.AuthToken }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) AzureBlob() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.AzureBlob }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsOutput) EnrollmentMessage() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.EnrollmentMessage }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) AzureSb() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.AzureSb }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsOutput) From() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.From }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Box() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Box }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsOutput) MessagingServiceSid() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.MessagingServiceSid }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Cloudbees() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Cloudbees }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsOutput) Sid() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.Sid }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Concur() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Concur }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsOutput) VerificationMessage() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.VerificationMessage }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Dropbox() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Dropbox }).(pulumi.MapOutput) -} +type GuardianPhoneOptionsPtrOutput struct{ *pulumi.OutputState } -func (o GlobalClientAddonsOutput) Echosign() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Echosign }).(pulumi.MapOutput) +func (GuardianPhoneOptionsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPhoneOptions)(nil)).Elem() } -func (o GlobalClientAddonsOutput) Egnyte() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Egnyte }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { + return o } -func (o GlobalClientAddonsOutput) Firebase() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Firebase }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { + return o } -func (o GlobalClientAddonsOutput) Layer() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Layer }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhoneOptions] { + return pulumix.Output[*GuardianPhoneOptions]{ + OutputState: o.OutputState, + } } -func (o GlobalClientAddonsOutput) Mscrm() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Mscrm }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) Elem() GuardianPhoneOptionsOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) GuardianPhoneOptions { + if v != nil { + return *v + } + var ret GuardianPhoneOptions + return ret + }).(GuardianPhoneOptionsOutput) } -func (o GlobalClientAddonsOutput) Newrelic() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Newrelic }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) AuthToken() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) *string { + if v == nil { + return nil + } + return v.AuthToken + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Office365() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Office365 }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) EnrollmentMessage() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) *string { + if v == nil { + return nil + } + return v.EnrollmentMessage + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Rms() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Rms }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) From() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) *string { + if v == nil { + return nil + } + return v.From + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) Salesforce() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Salesforce }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) MessagingServiceSid() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) *string { + if v == nil { + return nil + } + return v.MessagingServiceSid + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) SalesforceApi() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.SalesforceApi }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) Sid() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) *string { + if v == nil { + return nil + } + return v.Sid + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsOutput) SalesforceSandboxApi() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.SalesforceSandboxApi }).(pulumi.MapOutput) +func (o GuardianPhoneOptionsPtrOutput) VerificationMessage() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPhoneOptions) *string { + if v == nil { + return nil + } + return v.VerificationMessage + }).(pulumi.StringPtrOutput) } -// Configuration settings for a SAML add-on. -func (o GlobalClientAddonsOutput) Samlp() GlobalClientAddonsSamlpPtrOutput { - return o.ApplyT(func(v GlobalClientAddons) *GlobalClientAddonsSamlp { return v.Samlp }).(GlobalClientAddonsSamlpPtrOutput) +type GuardianPush struct { + // Configuration for Amazon SNS. + AmazonSns *GuardianPushAmazonSns `pulumi:"amazonSns"` + // Configuration for the Guardian Custom App. + CustomApp *GuardianPushCustomApp `pulumi:"customApp"` + // Configuration for the Apple Push Notification service (APNs) settings. + DirectApns *GuardianPushDirectApns `pulumi:"directApns"` + // Configuration for Firebase Cloud Messaging (FCM) settings. + DirectFcm *GuardianPushDirectFcm `pulumi:"directFcm"` + // Indicates whether Push MFA is enabled. + Enabled bool `pulumi:"enabled"` + // Provider to use, one of `direct`, `guardian`, `sns`. + Provider *string `pulumi:"provider"` } -func (o GlobalClientAddonsOutput) SapApi() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.SapApi }).(pulumi.MapOutput) -} +// GuardianPushInput is an input type that accepts GuardianPushArgs and GuardianPushOutput values. +// You can construct a concrete instance of `GuardianPushInput` via: +// +// GuardianPushArgs{...} +type GuardianPushInput interface { + pulumi.Input -func (o GlobalClientAddonsOutput) Sentry() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Sentry }).(pulumi.MapOutput) + ToGuardianPushOutput() GuardianPushOutput + ToGuardianPushOutputWithContext(context.Context) GuardianPushOutput } -func (o GlobalClientAddonsOutput) Sharepoint() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Sharepoint }).(pulumi.MapOutput) +type GuardianPushArgs struct { + // Configuration for Amazon SNS. + AmazonSns GuardianPushAmazonSnsPtrInput `pulumi:"amazonSns"` + // Configuration for the Guardian Custom App. + CustomApp GuardianPushCustomAppPtrInput `pulumi:"customApp"` + // Configuration for the Apple Push Notification service (APNs) settings. + DirectApns GuardianPushDirectApnsPtrInput `pulumi:"directApns"` + // Configuration for Firebase Cloud Messaging (FCM) settings. + DirectFcm GuardianPushDirectFcmPtrInput `pulumi:"directFcm"` + // Indicates whether Push MFA is enabled. + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Provider to use, one of `direct`, `guardian`, `sns`. + Provider pulumi.StringPtrInput `pulumi:"provider"` } -func (o GlobalClientAddonsOutput) Slack() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Slack }).(pulumi.MapOutput) +func (GuardianPushArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPush)(nil)).Elem() } -func (o GlobalClientAddonsOutput) Springcm() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Springcm }).(pulumi.MapOutput) +func (i GuardianPushArgs) ToGuardianPushOutput() GuardianPushOutput { + return i.ToGuardianPushOutputWithContext(context.Background()) } -func (o GlobalClientAddonsOutput) Wams() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Wams }).(pulumi.MapOutput) +func (i GuardianPushArgs) ToGuardianPushOutputWithContext(ctx context.Context) GuardianPushOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushOutput) } -// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. -func (o GlobalClientAddonsOutput) Wsfed() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Wsfed }).(pulumi.MapOutput) +func (i GuardianPushArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPush] { + return pulumix.Output[GuardianPush]{ + OutputState: i.ToGuardianPushOutputWithContext(ctx).OutputState, + } } -func (o GlobalClientAddonsOutput) Zendesk() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Zendesk }).(pulumi.MapOutput) +func (i GuardianPushArgs) ToGuardianPushPtrOutput() GuardianPushPtrOutput { + return i.ToGuardianPushPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsOutput) Zoom() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddons) map[string]interface{} { return v.Zoom }).(pulumi.MapOutput) +func (i GuardianPushArgs) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushOutput).ToGuardianPushPtrOutputWithContext(ctx) } -type GlobalClientAddonsPtrOutput struct{ *pulumi.OutputState } - -func (GlobalClientAddonsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientAddons)(nil)).Elem() -} +// GuardianPushPtrInput is an input type that accepts GuardianPushArgs, GuardianPushPtr and GuardianPushPtrOutput values. +// You can construct a concrete instance of `GuardianPushPtrInput` via: +// +// GuardianPushArgs{...} +// +// or: +// +// nil +type GuardianPushPtrInput interface { + pulumi.Input -func (o GlobalClientAddonsPtrOutput) ToGlobalClientAddonsPtrOutput() GlobalClientAddonsPtrOutput { - return o + ToGuardianPushPtrOutput() GuardianPushPtrOutput + ToGuardianPushPtrOutputWithContext(context.Context) GuardianPushPtrOutput } -func (o GlobalClientAddonsPtrOutput) ToGlobalClientAddonsPtrOutputWithContext(ctx context.Context) GlobalClientAddonsPtrOutput { - return o -} +type guardianPushPtrType GuardianPushArgs -func (o GlobalClientAddonsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientAddons] { - return pulumix.Output[*GlobalClientAddons]{ - OutputState: o.OutputState, - } +func GuardianPushPtr(v *GuardianPushArgs) GuardianPushPtrInput { + return (*guardianPushPtrType)(v) } -func (o GlobalClientAddonsPtrOutput) Elem() GlobalClientAddonsOutput { - return o.ApplyT(func(v *GlobalClientAddons) GlobalClientAddons { - if v != nil { - return *v - } - var ret GlobalClientAddons - return ret - }).(GlobalClientAddonsOutput) +func (*guardianPushPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPush)(nil)).Elem() } -func (o GlobalClientAddonsPtrOutput) Aws() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Aws - }).(pulumi.MapOutput) +func (i *guardianPushPtrType) ToGuardianPushPtrOutput() GuardianPushPtrOutput { + return i.ToGuardianPushPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsPtrOutput) AzureBlob() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.AzureBlob - }).(pulumi.MapOutput) +func (i *guardianPushPtrType) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushPtrOutput) } -func (o GlobalClientAddonsPtrOutput) AzureSb() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.AzureSb - }).(pulumi.MapOutput) +func (i *guardianPushPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPush] { + return pulumix.Output[*GuardianPush]{ + OutputState: i.ToGuardianPushPtrOutputWithContext(ctx).OutputState, + } } -func (o GlobalClientAddonsPtrOutput) Box() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Box - }).(pulumi.MapOutput) -} +type GuardianPushOutput struct{ *pulumi.OutputState } -func (o GlobalClientAddonsPtrOutput) Cloudbees() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Cloudbees - }).(pulumi.MapOutput) +func (GuardianPushOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPush)(nil)).Elem() } -func (o GlobalClientAddonsPtrOutput) Concur() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Concur - }).(pulumi.MapOutput) +func (o GuardianPushOutput) ToGuardianPushOutput() GuardianPushOutput { + return o } -func (o GlobalClientAddonsPtrOutput) Dropbox() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Dropbox - }).(pulumi.MapOutput) +func (o GuardianPushOutput) ToGuardianPushOutputWithContext(ctx context.Context) GuardianPushOutput { + return o } -func (o GlobalClientAddonsPtrOutput) Echosign() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Echosign - }).(pulumi.MapOutput) +func (o GuardianPushOutput) ToGuardianPushPtrOutput() GuardianPushPtrOutput { + return o.ToGuardianPushPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsPtrOutput) Egnyte() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Egnyte - }).(pulumi.MapOutput) +func (o GuardianPushOutput) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPush) *GuardianPush { + return &v + }).(GuardianPushPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Firebase() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Firebase - }).(pulumi.MapOutput) +func (o GuardianPushOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPush] { + return pulumix.Output[GuardianPush]{ + OutputState: o.OutputState, + } } -func (o GlobalClientAddonsPtrOutput) Layer() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Layer - }).(pulumi.MapOutput) +// Configuration for Amazon SNS. +func (o GuardianPushOutput) AmazonSns() GuardianPushAmazonSnsPtrOutput { + return o.ApplyT(func(v GuardianPush) *GuardianPushAmazonSns { return v.AmazonSns }).(GuardianPushAmazonSnsPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Mscrm() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Mscrm - }).(pulumi.MapOutput) +// Configuration for the Guardian Custom App. +func (o GuardianPushOutput) CustomApp() GuardianPushCustomAppPtrOutput { + return o.ApplyT(func(v GuardianPush) *GuardianPushCustomApp { return v.CustomApp }).(GuardianPushCustomAppPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Newrelic() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Newrelic - }).(pulumi.MapOutput) +// Configuration for the Apple Push Notification service (APNs) settings. +func (o GuardianPushOutput) DirectApns() GuardianPushDirectApnsPtrOutput { + return o.ApplyT(func(v GuardianPush) *GuardianPushDirectApns { return v.DirectApns }).(GuardianPushDirectApnsPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Office365() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Office365 - }).(pulumi.MapOutput) +// Configuration for Firebase Cloud Messaging (FCM) settings. +func (o GuardianPushOutput) DirectFcm() GuardianPushDirectFcmPtrOutput { + return o.ApplyT(func(v GuardianPush) *GuardianPushDirectFcm { return v.DirectFcm }).(GuardianPushDirectFcmPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Rms() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Rms - }).(pulumi.MapOutput) +// Indicates whether Push MFA is enabled. +func (o GuardianPushOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GuardianPush) bool { return v.Enabled }).(pulumi.BoolOutput) } -func (o GlobalClientAddonsPtrOutput) Salesforce() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Salesforce - }).(pulumi.MapOutput) +// Provider to use, one of `direct`, `guardian`, `sns`. +func (o GuardianPushOutput) Provider() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPush) *string { return v.Provider }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsPtrOutput) SalesforceApi() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.SalesforceApi - }).(pulumi.MapOutput) -} +type GuardianPushPtrOutput struct{ *pulumi.OutputState } -func (o GlobalClientAddonsPtrOutput) SalesforceSandboxApi() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.SalesforceSandboxApi - }).(pulumi.MapOutput) +func (GuardianPushPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPush)(nil)).Elem() } -// Configuration settings for a SAML add-on. -func (o GlobalClientAddonsPtrOutput) Samlp() GlobalClientAddonsSamlpPtrOutput { - return o.ApplyT(func(v *GlobalClientAddons) *GlobalClientAddonsSamlp { - if v == nil { - return nil - } - return v.Samlp - }).(GlobalClientAddonsSamlpPtrOutput) +func (o GuardianPushPtrOutput) ToGuardianPushPtrOutput() GuardianPushPtrOutput { + return o } -func (o GlobalClientAddonsPtrOutput) SapApi() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.SapApi - }).(pulumi.MapOutput) +func (o GuardianPushPtrOutput) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { + return o } -func (o GlobalClientAddonsPtrOutput) Sentry() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil - } - return v.Sentry - }).(pulumi.MapOutput) +func (o GuardianPushPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPush] { + return pulumix.Output[*GuardianPush]{ + OutputState: o.OutputState, + } } -func (o GlobalClientAddonsPtrOutput) Sharepoint() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { - if v == nil { - return nil +func (o GuardianPushPtrOutput) Elem() GuardianPushOutput { + return o.ApplyT(func(v *GuardianPush) GuardianPush { + if v != nil { + return *v } - return v.Sharepoint - }).(pulumi.MapOutput) + var ret GuardianPush + return ret + }).(GuardianPushOutput) } -func (o GlobalClientAddonsPtrOutput) Slack() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { +// Configuration for Amazon SNS. +func (o GuardianPushPtrOutput) AmazonSns() GuardianPushAmazonSnsPtrOutput { + return o.ApplyT(func(v *GuardianPush) *GuardianPushAmazonSns { if v == nil { return nil } - return v.Slack - }).(pulumi.MapOutput) + return v.AmazonSns + }).(GuardianPushAmazonSnsPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Springcm() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { +// Configuration for the Guardian Custom App. +func (o GuardianPushPtrOutput) CustomApp() GuardianPushCustomAppPtrOutput { + return o.ApplyT(func(v *GuardianPush) *GuardianPushCustomApp { if v == nil { return nil } - return v.Springcm - }).(pulumi.MapOutput) + return v.CustomApp + }).(GuardianPushCustomAppPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Wams() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { +// Configuration for the Apple Push Notification service (APNs) settings. +func (o GuardianPushPtrOutput) DirectApns() GuardianPushDirectApnsPtrOutput { + return o.ApplyT(func(v *GuardianPush) *GuardianPushDirectApns { if v == nil { return nil } - return v.Wams - }).(pulumi.MapOutput) + return v.DirectApns + }).(GuardianPushDirectApnsPtrOutput) } -// WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. -func (o GlobalClientAddonsPtrOutput) Wsfed() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { +// Configuration for Firebase Cloud Messaging (FCM) settings. +func (o GuardianPushPtrOutput) DirectFcm() GuardianPushDirectFcmPtrOutput { + return o.ApplyT(func(v *GuardianPush) *GuardianPushDirectFcm { if v == nil { return nil } - return v.Wsfed - }).(pulumi.MapOutput) + return v.DirectFcm + }).(GuardianPushDirectFcmPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Zendesk() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { +// Indicates whether Push MFA is enabled. +func (o GuardianPushPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianPush) *bool { if v == nil { return nil } - return v.Zendesk - }).(pulumi.MapOutput) + return &v.Enabled + }).(pulumi.BoolPtrOutput) } -func (o GlobalClientAddonsPtrOutput) Zoom() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddons) map[string]interface{} { +// Provider to use, one of `direct`, `guardian`, `sns`. +func (o GuardianPushPtrOutput) Provider() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPush) *string { if v == nil { return nil } - return v.Zoom - }).(pulumi.MapOutput) + return v.Provider + }).(pulumi.StringPtrOutput) } -type GlobalClientAddonsSamlp struct { - Audience *string `pulumi:"audience"` - AuthnContextClassRef *string `pulumi:"authnContextClassRef"` - Binding *string `pulumi:"binding"` - CreateUpnClaim *bool `pulumi:"createUpnClaim"` - Destination *string `pulumi:"destination"` - DigestAlgorithm *string `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat *bool `pulumi:"includeAttributeNameFormat"` - Issuer *string `pulumi:"issuer"` - LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` - Logout map[string]interface{} `pulumi:"logout"` - MapIdentities *bool `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs *bool `pulumi:"mapUnknownClaimsAsIs"` - Mappings map[string]interface{} `pulumi:"mappings"` - NameIdentifierFormat *string `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes []string `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping *bool `pulumi:"passthroughClaimsWithNoMapping"` - Recipient *string `pulumi:"recipient"` - SignResponse *bool `pulumi:"signResponse"` - SignatureAlgorithm *string `pulumi:"signatureAlgorithm"` - SigningCert *string `pulumi:"signingCert"` - TypedAttributes *bool `pulumi:"typedAttributes"` +type GuardianPushAmazonSns struct { + AwsAccessKeyId string `pulumi:"awsAccessKeyId"` + AwsRegion string `pulumi:"awsRegion"` + AwsSecretAccessKey string `pulumi:"awsSecretAccessKey"` + SnsApnsPlatformApplicationArn string `pulumi:"snsApnsPlatformApplicationArn"` + SnsGcmPlatformApplicationArn string `pulumi:"snsGcmPlatformApplicationArn"` } -// GlobalClientAddonsSamlpInput is an input type that accepts GlobalClientAddonsSamlpArgs and GlobalClientAddonsSamlpOutput values. -// You can construct a concrete instance of `GlobalClientAddonsSamlpInput` via: +// GuardianPushAmazonSnsInput is an input type that accepts GuardianPushAmazonSnsArgs and GuardianPushAmazonSnsOutput values. +// You can construct a concrete instance of `GuardianPushAmazonSnsInput` via: // -// GlobalClientAddonsSamlpArgs{...} -type GlobalClientAddonsSamlpInput interface { +// GuardianPushAmazonSnsArgs{...} +type GuardianPushAmazonSnsInput interface { pulumi.Input - ToGlobalClientAddonsSamlpOutput() GlobalClientAddonsSamlpOutput - ToGlobalClientAddonsSamlpOutputWithContext(context.Context) GlobalClientAddonsSamlpOutput + ToGuardianPushAmazonSnsOutput() GuardianPushAmazonSnsOutput + ToGuardianPushAmazonSnsOutputWithContext(context.Context) GuardianPushAmazonSnsOutput } -type GlobalClientAddonsSamlpArgs struct { - Audience pulumi.StringPtrInput `pulumi:"audience"` - AuthnContextClassRef pulumi.StringPtrInput `pulumi:"authnContextClassRef"` - Binding pulumi.StringPtrInput `pulumi:"binding"` - CreateUpnClaim pulumi.BoolPtrInput `pulumi:"createUpnClaim"` - Destination pulumi.StringPtrInput `pulumi:"destination"` - DigestAlgorithm pulumi.StringPtrInput `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat pulumi.BoolPtrInput `pulumi:"includeAttributeNameFormat"` - Issuer pulumi.StringPtrInput `pulumi:"issuer"` - LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` - Logout pulumi.MapInput `pulumi:"logout"` - MapIdentities pulumi.BoolPtrInput `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs pulumi.BoolPtrInput `pulumi:"mapUnknownClaimsAsIs"` - Mappings pulumi.MapInput `pulumi:"mappings"` - NameIdentifierFormat pulumi.StringPtrInput `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes pulumi.StringArrayInput `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping pulumi.BoolPtrInput `pulumi:"passthroughClaimsWithNoMapping"` - Recipient pulumi.StringPtrInput `pulumi:"recipient"` - SignResponse pulumi.BoolPtrInput `pulumi:"signResponse"` - SignatureAlgorithm pulumi.StringPtrInput `pulumi:"signatureAlgorithm"` - SigningCert pulumi.StringPtrInput `pulumi:"signingCert"` - TypedAttributes pulumi.BoolPtrInput `pulumi:"typedAttributes"` +type GuardianPushAmazonSnsArgs struct { + AwsAccessKeyId pulumi.StringInput `pulumi:"awsAccessKeyId"` + AwsRegion pulumi.StringInput `pulumi:"awsRegion"` + AwsSecretAccessKey pulumi.StringInput `pulumi:"awsSecretAccessKey"` + SnsApnsPlatformApplicationArn pulumi.StringInput `pulumi:"snsApnsPlatformApplicationArn"` + SnsGcmPlatformApplicationArn pulumi.StringInput `pulumi:"snsGcmPlatformApplicationArn"` } -func (GlobalClientAddonsSamlpArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientAddonsSamlp)(nil)).Elem() +func (GuardianPushAmazonSnsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushAmazonSns)(nil)).Elem() } -func (i GlobalClientAddonsSamlpArgs) ToGlobalClientAddonsSamlpOutput() GlobalClientAddonsSamlpOutput { - return i.ToGlobalClientAddonsSamlpOutputWithContext(context.Background()) +func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsOutput() GuardianPushAmazonSnsOutput { + return i.ToGuardianPushAmazonSnsOutputWithContext(context.Background()) } -func (i GlobalClientAddonsSamlpArgs) ToGlobalClientAddonsSamlpOutputWithContext(ctx context.Context) GlobalClientAddonsSamlpOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientAddonsSamlpOutput) +func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsOutputWithContext(ctx context.Context) GuardianPushAmazonSnsOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushAmazonSnsOutput) } -func (i GlobalClientAddonsSamlpArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientAddonsSamlp] { - return pulumix.Output[GlobalClientAddonsSamlp]{ - OutputState: i.ToGlobalClientAddonsSamlpOutputWithContext(ctx).OutputState, +func (i GuardianPushAmazonSnsArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushAmazonSns] { + return pulumix.Output[GuardianPushAmazonSns]{ + OutputState: i.ToGuardianPushAmazonSnsOutputWithContext(ctx).OutputState, } } -func (i GlobalClientAddonsSamlpArgs) ToGlobalClientAddonsSamlpPtrOutput() GlobalClientAddonsSamlpPtrOutput { - return i.ToGlobalClientAddonsSamlpPtrOutputWithContext(context.Background()) +func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { + return i.ToGuardianPushAmazonSnsPtrOutputWithContext(context.Background()) } -func (i GlobalClientAddonsSamlpArgs) ToGlobalClientAddonsSamlpPtrOutputWithContext(ctx context.Context) GlobalClientAddonsSamlpPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientAddonsSamlpOutput).ToGlobalClientAddonsSamlpPtrOutputWithContext(ctx) +func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushAmazonSnsOutput).ToGuardianPushAmazonSnsPtrOutputWithContext(ctx) } -// GlobalClientAddonsSamlpPtrInput is an input type that accepts GlobalClientAddonsSamlpArgs, GlobalClientAddonsSamlpPtr and GlobalClientAddonsSamlpPtrOutput values. -// You can construct a concrete instance of `GlobalClientAddonsSamlpPtrInput` via: +// GuardianPushAmazonSnsPtrInput is an input type that accepts GuardianPushAmazonSnsArgs, GuardianPushAmazonSnsPtr and GuardianPushAmazonSnsPtrOutput values. +// You can construct a concrete instance of `GuardianPushAmazonSnsPtrInput` via: // -// GlobalClientAddonsSamlpArgs{...} +// GuardianPushAmazonSnsArgs{...} // // or: // // nil -type GlobalClientAddonsSamlpPtrInput interface { +type GuardianPushAmazonSnsPtrInput interface { pulumi.Input - ToGlobalClientAddonsSamlpPtrOutput() GlobalClientAddonsSamlpPtrOutput - ToGlobalClientAddonsSamlpPtrOutputWithContext(context.Context) GlobalClientAddonsSamlpPtrOutput + ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput + ToGuardianPushAmazonSnsPtrOutputWithContext(context.Context) GuardianPushAmazonSnsPtrOutput } -type globalClientAddonsSamlpPtrType GlobalClientAddonsSamlpArgs +type guardianPushAmazonSnsPtrType GuardianPushAmazonSnsArgs -func GlobalClientAddonsSamlpPtr(v *GlobalClientAddonsSamlpArgs) GlobalClientAddonsSamlpPtrInput { - return (*globalClientAddonsSamlpPtrType)(v) +func GuardianPushAmazonSnsPtr(v *GuardianPushAmazonSnsArgs) GuardianPushAmazonSnsPtrInput { + return (*guardianPushAmazonSnsPtrType)(v) } -func (*globalClientAddonsSamlpPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientAddonsSamlp)(nil)).Elem() +func (*guardianPushAmazonSnsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushAmazonSns)(nil)).Elem() } -func (i *globalClientAddonsSamlpPtrType) ToGlobalClientAddonsSamlpPtrOutput() GlobalClientAddonsSamlpPtrOutput { - return i.ToGlobalClientAddonsSamlpPtrOutputWithContext(context.Background()) +func (i *guardianPushAmazonSnsPtrType) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { + return i.ToGuardianPushAmazonSnsPtrOutputWithContext(context.Background()) } -func (i *globalClientAddonsSamlpPtrType) ToGlobalClientAddonsSamlpPtrOutputWithContext(ctx context.Context) GlobalClientAddonsSamlpPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientAddonsSamlpPtrOutput) +func (i *guardianPushAmazonSnsPtrType) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushAmazonSnsPtrOutput) } -func (i *globalClientAddonsSamlpPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientAddonsSamlp] { - return pulumix.Output[*GlobalClientAddonsSamlp]{ - OutputState: i.ToGlobalClientAddonsSamlpPtrOutputWithContext(ctx).OutputState, +func (i *guardianPushAmazonSnsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushAmazonSns] { + return pulumix.Output[*GuardianPushAmazonSns]{ + OutputState: i.ToGuardianPushAmazonSnsPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientAddonsSamlpOutput struct{ *pulumi.OutputState } +type GuardianPushAmazonSnsOutput struct{ *pulumi.OutputState } -func (GlobalClientAddonsSamlpOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientAddonsSamlp)(nil)).Elem() +func (GuardianPushAmazonSnsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushAmazonSns)(nil)).Elem() } -func (o GlobalClientAddonsSamlpOutput) ToGlobalClientAddonsSamlpOutput() GlobalClientAddonsSamlpOutput { +func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsOutput() GuardianPushAmazonSnsOutput { return o } -func (o GlobalClientAddonsSamlpOutput) ToGlobalClientAddonsSamlpOutputWithContext(ctx context.Context) GlobalClientAddonsSamlpOutput { +func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsOutputWithContext(ctx context.Context) GuardianPushAmazonSnsOutput { return o } -func (o GlobalClientAddonsSamlpOutput) ToGlobalClientAddonsSamlpPtrOutput() GlobalClientAddonsSamlpPtrOutput { - return o.ToGlobalClientAddonsSamlpPtrOutputWithContext(context.Background()) +func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { + return o.ToGuardianPushAmazonSnsPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsSamlpOutput) ToGlobalClientAddonsSamlpPtrOutputWithContext(ctx context.Context) GlobalClientAddonsSamlpPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientAddonsSamlp) *GlobalClientAddonsSamlp { +func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushAmazonSns) *GuardianPushAmazonSns { return &v - }).(GlobalClientAddonsSamlpPtrOutput) + }).(GuardianPushAmazonSnsPtrOutput) } -func (o GlobalClientAddonsSamlpOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientAddonsSamlp] { - return pulumix.Output[GlobalClientAddonsSamlp]{ +func (o GuardianPushAmazonSnsOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushAmazonSns] { + return pulumix.Output[GuardianPushAmazonSns]{ OutputState: o.OutputState, } } -func (o GlobalClientAddonsSamlpOutput) Audience() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.Audience }).(pulumi.StringPtrOutput) +func (o GuardianPushAmazonSnsOutput) AwsAccessKeyId() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.AwsAccessKeyId }).(pulumi.StringOutput) } -func (o GlobalClientAddonsSamlpOutput) AuthnContextClassRef() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.AuthnContextClassRef }).(pulumi.StringPtrOutput) +func (o GuardianPushAmazonSnsOutput) AwsRegion() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.AwsRegion }).(pulumi.StringOutput) } -func (o GlobalClientAddonsSamlpOutput) Binding() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.Binding }).(pulumi.StringPtrOutput) +func (o GuardianPushAmazonSnsOutput) AwsSecretAccessKey() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.AwsSecretAccessKey }).(pulumi.StringOutput) } -func (o GlobalClientAddonsSamlpOutput) CreateUpnClaim() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.CreateUpnClaim }).(pulumi.BoolPtrOutput) +func (o GuardianPushAmazonSnsOutput) SnsApnsPlatformApplicationArn() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.SnsApnsPlatformApplicationArn }).(pulumi.StringOutput) } -func (o GlobalClientAddonsSamlpOutput) Destination() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.Destination }).(pulumi.StringPtrOutput) +func (o GuardianPushAmazonSnsOutput) SnsGcmPlatformApplicationArn() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.SnsGcmPlatformApplicationArn }).(pulumi.StringOutput) } -func (o GlobalClientAddonsSamlpOutput) DigestAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.DigestAlgorithm }).(pulumi.StringPtrOutput) -} +type GuardianPushAmazonSnsPtrOutput struct{ *pulumi.OutputState } -func (o GlobalClientAddonsSamlpOutput) IncludeAttributeNameFormat() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.IncludeAttributeNameFormat }).(pulumi.BoolPtrOutput) +func (GuardianPushAmazonSnsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushAmazonSns)(nil)).Elem() } -func (o GlobalClientAddonsSamlpOutput) Issuer() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.Issuer }).(pulumi.StringPtrOutput) +func (o GuardianPushAmazonSnsPtrOutput) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { + return o } -func (o GlobalClientAddonsSamlpOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) +func (o GuardianPushAmazonSnsPtrOutput) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { + return o } -func (o GlobalClientAddonsSamlpOutput) Logout() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) map[string]interface{} { return v.Logout }).(pulumi.MapOutput) +func (o GuardianPushAmazonSnsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushAmazonSns] { + return pulumix.Output[*GuardianPushAmazonSns]{ + OutputState: o.OutputState, + } } -func (o GlobalClientAddonsSamlpOutput) MapIdentities() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.MapIdentities }).(pulumi.BoolPtrOutput) +func (o GuardianPushAmazonSnsPtrOutput) Elem() GuardianPushAmazonSnsOutput { + return o.ApplyT(func(v *GuardianPushAmazonSns) GuardianPushAmazonSns { + if v != nil { + return *v + } + var ret GuardianPushAmazonSns + return ret + }).(GuardianPushAmazonSnsOutput) } -func (o GlobalClientAddonsSamlpOutput) MapUnknownClaimsAsIs() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.MapUnknownClaimsAsIs }).(pulumi.BoolPtrOutput) +func (o GuardianPushAmazonSnsPtrOutput) AwsAccessKeyId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushAmazonSns) *string { + if v == nil { + return nil + } + return &v.AwsAccessKeyId + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpOutput) Mappings() pulumi.MapOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) map[string]interface{} { return v.Mappings }).(pulumi.MapOutput) +func (o GuardianPushAmazonSnsPtrOutput) AwsRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushAmazonSns) *string { + if v == nil { + return nil + } + return &v.AwsRegion + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpOutput) NameIdentifierFormat() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.NameIdentifierFormat }).(pulumi.StringPtrOutput) +func (o GuardianPushAmazonSnsPtrOutput) AwsSecretAccessKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushAmazonSns) *string { + if v == nil { + return nil + } + return &v.AwsSecretAccessKey + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpOutput) NameIdentifierProbes() pulumi.StringArrayOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) []string { return v.NameIdentifierProbes }).(pulumi.StringArrayOutput) +func (o GuardianPushAmazonSnsPtrOutput) SnsApnsPlatformApplicationArn() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushAmazonSns) *string { + if v == nil { + return nil + } + return &v.SnsApnsPlatformApplicationArn + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpOutput) PassthroughClaimsWithNoMapping() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.PassthroughClaimsWithNoMapping }).(pulumi.BoolPtrOutput) +func (o GuardianPushAmazonSnsPtrOutput) SnsGcmPlatformApplicationArn() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushAmazonSns) *string { + if v == nil { + return nil + } + return &v.SnsGcmPlatformApplicationArn + }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpOutput) Recipient() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.Recipient }).(pulumi.StringPtrOutput) +type GuardianPushCustomApp struct { + AppName *string `pulumi:"appName"` + AppleAppLink *string `pulumi:"appleAppLink"` + GoogleAppLink *string `pulumi:"googleAppLink"` } -func (o GlobalClientAddonsSamlpOutput) SignResponse() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.SignResponse }).(pulumi.BoolPtrOutput) -} +// GuardianPushCustomAppInput is an input type that accepts GuardianPushCustomAppArgs and GuardianPushCustomAppOutput values. +// You can construct a concrete instance of `GuardianPushCustomAppInput` via: +// +// GuardianPushCustomAppArgs{...} +type GuardianPushCustomAppInput interface { + pulumi.Input -func (o GlobalClientAddonsSamlpOutput) SignatureAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.SignatureAlgorithm }).(pulumi.StringPtrOutput) + ToGuardianPushCustomAppOutput() GuardianPushCustomAppOutput + ToGuardianPushCustomAppOutputWithContext(context.Context) GuardianPushCustomAppOutput } -func (o GlobalClientAddonsSamlpOutput) SigningCert() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *string { return v.SigningCert }).(pulumi.StringPtrOutput) +type GuardianPushCustomAppArgs struct { + AppName pulumi.StringPtrInput `pulumi:"appName"` + AppleAppLink pulumi.StringPtrInput `pulumi:"appleAppLink"` + GoogleAppLink pulumi.StringPtrInput `pulumi:"googleAppLink"` } -func (o GlobalClientAddonsSamlpOutput) TypedAttributes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientAddonsSamlp) *bool { return v.TypedAttributes }).(pulumi.BoolPtrOutput) +func (GuardianPushCustomAppArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushCustomApp)(nil)).Elem() } -type GlobalClientAddonsSamlpPtrOutput struct{ *pulumi.OutputState } +func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppOutput() GuardianPushCustomAppOutput { + return i.ToGuardianPushCustomAppOutputWithContext(context.Background()) +} -func (GlobalClientAddonsSamlpPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientAddonsSamlp)(nil)).Elem() +func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppOutputWithContext(ctx context.Context) GuardianPushCustomAppOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushCustomAppOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) ToGlobalClientAddonsSamlpPtrOutput() GlobalClientAddonsSamlpPtrOutput { - return o +func (i GuardianPushCustomAppArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushCustomApp] { + return pulumix.Output[GuardianPushCustomApp]{ + OutputState: i.ToGuardianPushCustomAppOutputWithContext(ctx).OutputState, + } } -func (o GlobalClientAddonsSamlpPtrOutput) ToGlobalClientAddonsSamlpPtrOutputWithContext(ctx context.Context) GlobalClientAddonsSamlpPtrOutput { - return o +func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { + return i.ToGuardianPushCustomAppPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsSamlpPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientAddonsSamlp] { - return pulumix.Output[*GlobalClientAddonsSamlp]{ - OutputState: o.OutputState, - } +func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushCustomAppOutput).ToGuardianPushCustomAppPtrOutputWithContext(ctx) } -func (o GlobalClientAddonsSamlpPtrOutput) Elem() GlobalClientAddonsSamlpOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) GlobalClientAddonsSamlp { - if v != nil { - return *v - } - var ret GlobalClientAddonsSamlp - return ret - }).(GlobalClientAddonsSamlpOutput) +// GuardianPushCustomAppPtrInput is an input type that accepts GuardianPushCustomAppArgs, GuardianPushCustomAppPtr and GuardianPushCustomAppPtrOutput values. +// You can construct a concrete instance of `GuardianPushCustomAppPtrInput` via: +// +// GuardianPushCustomAppArgs{...} +// +// or: +// +// nil +type GuardianPushCustomAppPtrInput interface { + pulumi.Input + + ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput + ToGuardianPushCustomAppPtrOutputWithContext(context.Context) GuardianPushCustomAppPtrOutput } -func (o GlobalClientAddonsSamlpPtrOutput) Audience() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.Audience - }).(pulumi.StringPtrOutput) +type guardianPushCustomAppPtrType GuardianPushCustomAppArgs + +func GuardianPushCustomAppPtr(v *GuardianPushCustomAppArgs) GuardianPushCustomAppPtrInput { + return (*guardianPushCustomAppPtrType)(v) } -func (o GlobalClientAddonsSamlpPtrOutput) AuthnContextClassRef() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.AuthnContextClassRef - }).(pulumi.StringPtrOutput) +func (*guardianPushCustomAppPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushCustomApp)(nil)).Elem() } -func (o GlobalClientAddonsSamlpPtrOutput) Binding() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.Binding - }).(pulumi.StringPtrOutput) +func (i *guardianPushCustomAppPtrType) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { + return i.ToGuardianPushCustomAppPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsSamlpPtrOutput) CreateUpnClaim() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { - if v == nil { - return nil - } - return v.CreateUpnClaim - }).(pulumi.BoolPtrOutput) +func (i *guardianPushCustomAppPtrType) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushCustomAppPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) Destination() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.Destination - }).(pulumi.StringPtrOutput) +func (i *guardianPushCustomAppPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushCustomApp] { + return pulumix.Output[*GuardianPushCustomApp]{ + OutputState: i.ToGuardianPushCustomAppPtrOutputWithContext(ctx).OutputState, + } } -func (o GlobalClientAddonsSamlpPtrOutput) DigestAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.DigestAlgorithm - }).(pulumi.StringPtrOutput) +type GuardianPushCustomAppOutput struct{ *pulumi.OutputState } + +func (GuardianPushCustomAppOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushCustomApp)(nil)).Elem() } -func (o GlobalClientAddonsSamlpPtrOutput) IncludeAttributeNameFormat() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { - if v == nil { - return nil - } - return v.IncludeAttributeNameFormat - }).(pulumi.BoolPtrOutput) +func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppOutput() GuardianPushCustomAppOutput { + return o } -func (o GlobalClientAddonsSamlpPtrOutput) Issuer() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.Issuer - }).(pulumi.StringPtrOutput) +func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppOutputWithContext(ctx context.Context) GuardianPushCustomAppOutput { + return o } -func (o GlobalClientAddonsSamlpPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *int { - if v == nil { - return nil - } - return v.LifetimeInSeconds - }).(pulumi.IntPtrOutput) +func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { + return o.ToGuardianPushCustomAppPtrOutputWithContext(context.Background()) } -func (o GlobalClientAddonsSamlpPtrOutput) Logout() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) map[string]interface{} { - if v == nil { - return nil - } - return v.Logout - }).(pulumi.MapOutput) +func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushCustomApp) *GuardianPushCustomApp { + return &v + }).(GuardianPushCustomAppPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) MapIdentities() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { - if v == nil { - return nil - } - return v.MapIdentities - }).(pulumi.BoolPtrOutput) +func (o GuardianPushCustomAppOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushCustomApp] { + return pulumix.Output[GuardianPushCustomApp]{ + OutputState: o.OutputState, + } } -func (o GlobalClientAddonsSamlpPtrOutput) MapUnknownClaimsAsIs() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { - if v == nil { - return nil - } - return v.MapUnknownClaimsAsIs - }).(pulumi.BoolPtrOutput) +func (o GuardianPushCustomAppOutput) AppName() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPushCustomApp) *string { return v.AppName }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) Mappings() pulumi.MapOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) map[string]interface{} { - if v == nil { - return nil - } - return v.Mappings - }).(pulumi.MapOutput) +func (o GuardianPushCustomAppOutput) AppleAppLink() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPushCustomApp) *string { return v.AppleAppLink }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) NameIdentifierFormat() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.NameIdentifierFormat - }).(pulumi.StringPtrOutput) +func (o GuardianPushCustomAppOutput) GoogleAppLink() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianPushCustomApp) *string { return v.GoogleAppLink }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) NameIdentifierProbes() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) []string { - if v == nil { - return nil - } - return v.NameIdentifierProbes - }).(pulumi.StringArrayOutput) +type GuardianPushCustomAppPtrOutput struct{ *pulumi.OutputState } + +func (GuardianPushCustomAppPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushCustomApp)(nil)).Elem() } -func (o GlobalClientAddonsSamlpPtrOutput) PassthroughClaimsWithNoMapping() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { - if v == nil { - return nil - } - return v.PassthroughClaimsWithNoMapping - }).(pulumi.BoolPtrOutput) +func (o GuardianPushCustomAppPtrOutput) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { + return o } -func (o GlobalClientAddonsSamlpPtrOutput) Recipient() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { - if v == nil { - return nil - } - return v.Recipient - }).(pulumi.StringPtrOutput) +func (o GuardianPushCustomAppPtrOutput) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { + return o } -func (o GlobalClientAddonsSamlpPtrOutput) SignResponse() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { - if v == nil { - return nil +func (o GuardianPushCustomAppPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushCustomApp] { + return pulumix.Output[*GuardianPushCustomApp]{ + OutputState: o.OutputState, + } +} + +func (o GuardianPushCustomAppPtrOutput) Elem() GuardianPushCustomAppOutput { + return o.ApplyT(func(v *GuardianPushCustomApp) GuardianPushCustomApp { + if v != nil { + return *v } - return v.SignResponse - }).(pulumi.BoolPtrOutput) + var ret GuardianPushCustomApp + return ret + }).(GuardianPushCustomAppOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) SignatureAlgorithm() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { +func (o GuardianPushCustomAppPtrOutput) AppName() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushCustomApp) *string { if v == nil { return nil } - return v.SignatureAlgorithm + return v.AppName }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) SigningCert() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *string { +func (o GuardianPushCustomAppPtrOutput) AppleAppLink() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushCustomApp) *string { if v == nil { return nil } - return v.SigningCert + return v.AppleAppLink }).(pulumi.StringPtrOutput) } -func (o GlobalClientAddonsSamlpPtrOutput) TypedAttributes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientAddonsSamlp) *bool { +func (o GuardianPushCustomAppPtrOutput) GoogleAppLink() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushCustomApp) *string { if v == nil { return nil } - return v.TypedAttributes - }).(pulumi.BoolPtrOutput) + return v.GoogleAppLink + }).(pulumi.StringPtrOutput) } -type GlobalClientJwtConfiguration struct { - // Algorithm used to sign JWTs. - Alg *string `pulumi:"alg"` - // Number of seconds during which the JWT will be valid. - LifetimeInSeconds *int `pulumi:"lifetimeInSeconds"` - // Permissions (scopes) included in JWTs. - Scopes map[string]string `pulumi:"scopes"` - // Indicates whether the client secret is Base64-encoded. - SecretEncoded *bool `pulumi:"secretEncoded"` +type GuardianPushDirectApns struct { + BundleId string `pulumi:"bundleId"` + Enabled *bool `pulumi:"enabled"` + P12 string `pulumi:"p12"` + Sandbox bool `pulumi:"sandbox"` } -// GlobalClientJwtConfigurationInput is an input type that accepts GlobalClientJwtConfigurationArgs and GlobalClientJwtConfigurationOutput values. -// You can construct a concrete instance of `GlobalClientJwtConfigurationInput` via: +// GuardianPushDirectApnsInput is an input type that accepts GuardianPushDirectApnsArgs and GuardianPushDirectApnsOutput values. +// You can construct a concrete instance of `GuardianPushDirectApnsInput` via: // -// GlobalClientJwtConfigurationArgs{...} -type GlobalClientJwtConfigurationInput interface { +// GuardianPushDirectApnsArgs{...} +type GuardianPushDirectApnsInput interface { pulumi.Input - ToGlobalClientJwtConfigurationOutput() GlobalClientJwtConfigurationOutput - ToGlobalClientJwtConfigurationOutputWithContext(context.Context) GlobalClientJwtConfigurationOutput + ToGuardianPushDirectApnsOutput() GuardianPushDirectApnsOutput + ToGuardianPushDirectApnsOutputWithContext(context.Context) GuardianPushDirectApnsOutput } -type GlobalClientJwtConfigurationArgs struct { - // Algorithm used to sign JWTs. - Alg pulumi.StringPtrInput `pulumi:"alg"` - // Number of seconds during which the JWT will be valid. - LifetimeInSeconds pulumi.IntPtrInput `pulumi:"lifetimeInSeconds"` - // Permissions (scopes) included in JWTs. - Scopes pulumi.StringMapInput `pulumi:"scopes"` - // Indicates whether the client secret is Base64-encoded. - SecretEncoded pulumi.BoolPtrInput `pulumi:"secretEncoded"` +type GuardianPushDirectApnsArgs struct { + BundleId pulumi.StringInput `pulumi:"bundleId"` + Enabled pulumi.BoolPtrInput `pulumi:"enabled"` + P12 pulumi.StringInput `pulumi:"p12"` + Sandbox pulumi.BoolInput `pulumi:"sandbox"` } -func (GlobalClientJwtConfigurationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientJwtConfiguration)(nil)).Elem() +func (GuardianPushDirectApnsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushDirectApns)(nil)).Elem() } -func (i GlobalClientJwtConfigurationArgs) ToGlobalClientJwtConfigurationOutput() GlobalClientJwtConfigurationOutput { - return i.ToGlobalClientJwtConfigurationOutputWithContext(context.Background()) +func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsOutput() GuardianPushDirectApnsOutput { + return i.ToGuardianPushDirectApnsOutputWithContext(context.Background()) } -func (i GlobalClientJwtConfigurationArgs) ToGlobalClientJwtConfigurationOutputWithContext(ctx context.Context) GlobalClientJwtConfigurationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientJwtConfigurationOutput) +func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsOutputWithContext(ctx context.Context) GuardianPushDirectApnsOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectApnsOutput) } -func (i GlobalClientJwtConfigurationArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientJwtConfiguration] { - return pulumix.Output[GlobalClientJwtConfiguration]{ - OutputState: i.ToGlobalClientJwtConfigurationOutputWithContext(ctx).OutputState, +func (i GuardianPushDirectApnsArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectApns] { + return pulumix.Output[GuardianPushDirectApns]{ + OutputState: i.ToGuardianPushDirectApnsOutputWithContext(ctx).OutputState, } } -func (i GlobalClientJwtConfigurationArgs) ToGlobalClientJwtConfigurationPtrOutput() GlobalClientJwtConfigurationPtrOutput { - return i.ToGlobalClientJwtConfigurationPtrOutputWithContext(context.Background()) +func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { + return i.ToGuardianPushDirectApnsPtrOutputWithContext(context.Background()) } -func (i GlobalClientJwtConfigurationArgs) ToGlobalClientJwtConfigurationPtrOutputWithContext(ctx context.Context) GlobalClientJwtConfigurationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientJwtConfigurationOutput).ToGlobalClientJwtConfigurationPtrOutputWithContext(ctx) +func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectApnsOutput).ToGuardianPushDirectApnsPtrOutputWithContext(ctx) } -// GlobalClientJwtConfigurationPtrInput is an input type that accepts GlobalClientJwtConfigurationArgs, GlobalClientJwtConfigurationPtr and GlobalClientJwtConfigurationPtrOutput values. -// You can construct a concrete instance of `GlobalClientJwtConfigurationPtrInput` via: +// GuardianPushDirectApnsPtrInput is an input type that accepts GuardianPushDirectApnsArgs, GuardianPushDirectApnsPtr and GuardianPushDirectApnsPtrOutput values. +// You can construct a concrete instance of `GuardianPushDirectApnsPtrInput` via: // -// GlobalClientJwtConfigurationArgs{...} +// GuardianPushDirectApnsArgs{...} // // or: // // nil -type GlobalClientJwtConfigurationPtrInput interface { +type GuardianPushDirectApnsPtrInput interface { pulumi.Input - ToGlobalClientJwtConfigurationPtrOutput() GlobalClientJwtConfigurationPtrOutput - ToGlobalClientJwtConfigurationPtrOutputWithContext(context.Context) GlobalClientJwtConfigurationPtrOutput + ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput + ToGuardianPushDirectApnsPtrOutputWithContext(context.Context) GuardianPushDirectApnsPtrOutput } -type globalClientJwtConfigurationPtrType GlobalClientJwtConfigurationArgs +type guardianPushDirectApnsPtrType GuardianPushDirectApnsArgs -func GlobalClientJwtConfigurationPtr(v *GlobalClientJwtConfigurationArgs) GlobalClientJwtConfigurationPtrInput { - return (*globalClientJwtConfigurationPtrType)(v) +func GuardianPushDirectApnsPtr(v *GuardianPushDirectApnsArgs) GuardianPushDirectApnsPtrInput { + return (*guardianPushDirectApnsPtrType)(v) } -func (*globalClientJwtConfigurationPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientJwtConfiguration)(nil)).Elem() +func (*guardianPushDirectApnsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushDirectApns)(nil)).Elem() } -func (i *globalClientJwtConfigurationPtrType) ToGlobalClientJwtConfigurationPtrOutput() GlobalClientJwtConfigurationPtrOutput { - return i.ToGlobalClientJwtConfigurationPtrOutputWithContext(context.Background()) +func (i *guardianPushDirectApnsPtrType) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { + return i.ToGuardianPushDirectApnsPtrOutputWithContext(context.Background()) } -func (i *globalClientJwtConfigurationPtrType) ToGlobalClientJwtConfigurationPtrOutputWithContext(ctx context.Context) GlobalClientJwtConfigurationPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientJwtConfigurationPtrOutput) +func (i *guardianPushDirectApnsPtrType) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectApnsPtrOutput) } -func (i *globalClientJwtConfigurationPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientJwtConfiguration] { - return pulumix.Output[*GlobalClientJwtConfiguration]{ - OutputState: i.ToGlobalClientJwtConfigurationPtrOutputWithContext(ctx).OutputState, +func (i *guardianPushDirectApnsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectApns] { + return pulumix.Output[*GuardianPushDirectApns]{ + OutputState: i.ToGuardianPushDirectApnsPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientJwtConfigurationOutput struct{ *pulumi.OutputState } +type GuardianPushDirectApnsOutput struct{ *pulumi.OutputState } -func (GlobalClientJwtConfigurationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientJwtConfiguration)(nil)).Elem() +func (GuardianPushDirectApnsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushDirectApns)(nil)).Elem() } -func (o GlobalClientJwtConfigurationOutput) ToGlobalClientJwtConfigurationOutput() GlobalClientJwtConfigurationOutput { +func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsOutput() GuardianPushDirectApnsOutput { return o } -func (o GlobalClientJwtConfigurationOutput) ToGlobalClientJwtConfigurationOutputWithContext(ctx context.Context) GlobalClientJwtConfigurationOutput { +func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsOutputWithContext(ctx context.Context) GuardianPushDirectApnsOutput { return o } -func (o GlobalClientJwtConfigurationOutput) ToGlobalClientJwtConfigurationPtrOutput() GlobalClientJwtConfigurationPtrOutput { - return o.ToGlobalClientJwtConfigurationPtrOutputWithContext(context.Background()) +func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { + return o.ToGuardianPushDirectApnsPtrOutputWithContext(context.Background()) } -func (o GlobalClientJwtConfigurationOutput) ToGlobalClientJwtConfigurationPtrOutputWithContext(ctx context.Context) GlobalClientJwtConfigurationPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientJwtConfiguration) *GlobalClientJwtConfiguration { +func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushDirectApns) *GuardianPushDirectApns { return &v - }).(GlobalClientJwtConfigurationPtrOutput) + }).(GuardianPushDirectApnsPtrOutput) } -func (o GlobalClientJwtConfigurationOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientJwtConfiguration] { - return pulumix.Output[GlobalClientJwtConfiguration]{ +func (o GuardianPushDirectApnsOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectApns] { + return pulumix.Output[GuardianPushDirectApns]{ OutputState: o.OutputState, } } -// Algorithm used to sign JWTs. -func (o GlobalClientJwtConfigurationOutput) Alg() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientJwtConfiguration) *string { return v.Alg }).(pulumi.StringPtrOutput) +func (o GuardianPushDirectApnsOutput) BundleId() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushDirectApns) string { return v.BundleId }).(pulumi.StringOutput) } -// Number of seconds during which the JWT will be valid. -func (o GlobalClientJwtConfigurationOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v GlobalClientJwtConfiguration) *int { return v.LifetimeInSeconds }).(pulumi.IntPtrOutput) +func (o GuardianPushDirectApnsOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v GuardianPushDirectApns) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) } -// Permissions (scopes) included in JWTs. -func (o GlobalClientJwtConfigurationOutput) Scopes() pulumi.StringMapOutput { - return o.ApplyT(func(v GlobalClientJwtConfiguration) map[string]string { return v.Scopes }).(pulumi.StringMapOutput) +func (o GuardianPushDirectApnsOutput) P12() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushDirectApns) string { return v.P12 }).(pulumi.StringOutput) } -// Indicates whether the client secret is Base64-encoded. -func (o GlobalClientJwtConfigurationOutput) SecretEncoded() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientJwtConfiguration) *bool { return v.SecretEncoded }).(pulumi.BoolPtrOutput) +func (o GuardianPushDirectApnsOutput) Sandbox() pulumi.BoolOutput { + return o.ApplyT(func(v GuardianPushDirectApns) bool { return v.Sandbox }).(pulumi.BoolOutput) } -type GlobalClientJwtConfigurationPtrOutput struct{ *pulumi.OutputState } +type GuardianPushDirectApnsPtrOutput struct{ *pulumi.OutputState } -func (GlobalClientJwtConfigurationPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientJwtConfiguration)(nil)).Elem() +func (GuardianPushDirectApnsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushDirectApns)(nil)).Elem() } -func (o GlobalClientJwtConfigurationPtrOutput) ToGlobalClientJwtConfigurationPtrOutput() GlobalClientJwtConfigurationPtrOutput { +func (o GuardianPushDirectApnsPtrOutput) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { return o } -func (o GlobalClientJwtConfigurationPtrOutput) ToGlobalClientJwtConfigurationPtrOutputWithContext(ctx context.Context) GlobalClientJwtConfigurationPtrOutput { +func (o GuardianPushDirectApnsPtrOutput) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { return o } -func (o GlobalClientJwtConfigurationPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientJwtConfiguration] { - return pulumix.Output[*GlobalClientJwtConfiguration]{ +func (o GuardianPushDirectApnsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectApns] { + return pulumix.Output[*GuardianPushDirectApns]{ OutputState: o.OutputState, } } -func (o GlobalClientJwtConfigurationPtrOutput) Elem() GlobalClientJwtConfigurationOutput { - return o.ApplyT(func(v *GlobalClientJwtConfiguration) GlobalClientJwtConfiguration { +func (o GuardianPushDirectApnsPtrOutput) Elem() GuardianPushDirectApnsOutput { + return o.ApplyT(func(v *GuardianPushDirectApns) GuardianPushDirectApns { if v != nil { return *v } - var ret GlobalClientJwtConfiguration + var ret GuardianPushDirectApns return ret - }).(GlobalClientJwtConfigurationOutput) + }).(GuardianPushDirectApnsOutput) } -// Algorithm used to sign JWTs. -func (o GlobalClientJwtConfigurationPtrOutput) Alg() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientJwtConfiguration) *string { +func (o GuardianPushDirectApnsPtrOutput) BundleId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushDirectApns) *string { if v == nil { return nil } - return v.Alg + return &v.BundleId }).(pulumi.StringPtrOutput) } -// Number of seconds during which the JWT will be valid. -func (o GlobalClientJwtConfigurationPtrOutput) LifetimeInSeconds() pulumi.IntPtrOutput { - return o.ApplyT(func(v *GlobalClientJwtConfiguration) *int { +func (o GuardianPushDirectApnsPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianPushDirectApns) *bool { if v == nil { return nil } - return v.LifetimeInSeconds - }).(pulumi.IntPtrOutput) + return v.Enabled + }).(pulumi.BoolPtrOutput) } -// Permissions (scopes) included in JWTs. -func (o GlobalClientJwtConfigurationPtrOutput) Scopes() pulumi.StringMapOutput { - return o.ApplyT(func(v *GlobalClientJwtConfiguration) map[string]string { +func (o GuardianPushDirectApnsPtrOutput) P12() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushDirectApns) *string { if v == nil { return nil } - return v.Scopes - }).(pulumi.StringMapOutput) + return &v.P12 + }).(pulumi.StringPtrOutput) } -// Indicates whether the client secret is Base64-encoded. -func (o GlobalClientJwtConfigurationPtrOutput) SecretEncoded() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientJwtConfiguration) *bool { +func (o GuardianPushDirectApnsPtrOutput) Sandbox() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianPushDirectApns) *bool { if v == nil { return nil } - return v.SecretEncoded + return &v.Sandbox }).(pulumi.BoolPtrOutput) } -type GlobalClientMobile struct { - // Configuration settings for Android native apps. - Android *GlobalClientMobileAndroid `pulumi:"android"` - // Configuration settings for i0S native apps. - Ios *GlobalClientMobileIos `pulumi:"ios"` +type GuardianPushDirectFcm struct { + ServerKey string `pulumi:"serverKey"` } -// GlobalClientMobileInput is an input type that accepts GlobalClientMobileArgs and GlobalClientMobileOutput values. -// You can construct a concrete instance of `GlobalClientMobileInput` via: +// GuardianPushDirectFcmInput is an input type that accepts GuardianPushDirectFcmArgs and GuardianPushDirectFcmOutput values. +// You can construct a concrete instance of `GuardianPushDirectFcmInput` via: // -// GlobalClientMobileArgs{...} -type GlobalClientMobileInput interface { +// GuardianPushDirectFcmArgs{...} +type GuardianPushDirectFcmInput interface { pulumi.Input - ToGlobalClientMobileOutput() GlobalClientMobileOutput - ToGlobalClientMobileOutputWithContext(context.Context) GlobalClientMobileOutput + ToGuardianPushDirectFcmOutput() GuardianPushDirectFcmOutput + ToGuardianPushDirectFcmOutputWithContext(context.Context) GuardianPushDirectFcmOutput } -type GlobalClientMobileArgs struct { - // Configuration settings for Android native apps. - Android GlobalClientMobileAndroidPtrInput `pulumi:"android"` - // Configuration settings for i0S native apps. - Ios GlobalClientMobileIosPtrInput `pulumi:"ios"` +type GuardianPushDirectFcmArgs struct { + ServerKey pulumi.StringInput `pulumi:"serverKey"` } -func (GlobalClientMobileArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientMobile)(nil)).Elem() +func (GuardianPushDirectFcmArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushDirectFcm)(nil)).Elem() } -func (i GlobalClientMobileArgs) ToGlobalClientMobileOutput() GlobalClientMobileOutput { - return i.ToGlobalClientMobileOutputWithContext(context.Background()) +func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmOutput() GuardianPushDirectFcmOutput { + return i.ToGuardianPushDirectFcmOutputWithContext(context.Background()) } -func (i GlobalClientMobileArgs) ToGlobalClientMobileOutputWithContext(ctx context.Context) GlobalClientMobileOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileOutput) +func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmOutputWithContext(ctx context.Context) GuardianPushDirectFcmOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectFcmOutput) } -func (i GlobalClientMobileArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientMobile] { - return pulumix.Output[GlobalClientMobile]{ - OutputState: i.ToGlobalClientMobileOutputWithContext(ctx).OutputState, +func (i GuardianPushDirectFcmArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectFcm] { + return pulumix.Output[GuardianPushDirectFcm]{ + OutputState: i.ToGuardianPushDirectFcmOutputWithContext(ctx).OutputState, } } -func (i GlobalClientMobileArgs) ToGlobalClientMobilePtrOutput() GlobalClientMobilePtrOutput { - return i.ToGlobalClientMobilePtrOutputWithContext(context.Background()) +func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { + return i.ToGuardianPushDirectFcmPtrOutputWithContext(context.Background()) } -func (i GlobalClientMobileArgs) ToGlobalClientMobilePtrOutputWithContext(ctx context.Context) GlobalClientMobilePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileOutput).ToGlobalClientMobilePtrOutputWithContext(ctx) +func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectFcmOutput).ToGuardianPushDirectFcmPtrOutputWithContext(ctx) } -// GlobalClientMobilePtrInput is an input type that accepts GlobalClientMobileArgs, GlobalClientMobilePtr and GlobalClientMobilePtrOutput values. -// You can construct a concrete instance of `GlobalClientMobilePtrInput` via: +// GuardianPushDirectFcmPtrInput is an input type that accepts GuardianPushDirectFcmArgs, GuardianPushDirectFcmPtr and GuardianPushDirectFcmPtrOutput values. +// You can construct a concrete instance of `GuardianPushDirectFcmPtrInput` via: // -// GlobalClientMobileArgs{...} +// GuardianPushDirectFcmArgs{...} // // or: // // nil -type GlobalClientMobilePtrInput interface { +type GuardianPushDirectFcmPtrInput interface { pulumi.Input - ToGlobalClientMobilePtrOutput() GlobalClientMobilePtrOutput - ToGlobalClientMobilePtrOutputWithContext(context.Context) GlobalClientMobilePtrOutput + ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput + ToGuardianPushDirectFcmPtrOutputWithContext(context.Context) GuardianPushDirectFcmPtrOutput } -type globalClientMobilePtrType GlobalClientMobileArgs +type guardianPushDirectFcmPtrType GuardianPushDirectFcmArgs -func GlobalClientMobilePtr(v *GlobalClientMobileArgs) GlobalClientMobilePtrInput { - return (*globalClientMobilePtrType)(v) +func GuardianPushDirectFcmPtr(v *GuardianPushDirectFcmArgs) GuardianPushDirectFcmPtrInput { + return (*guardianPushDirectFcmPtrType)(v) } -func (*globalClientMobilePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientMobile)(nil)).Elem() +func (*guardianPushDirectFcmPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushDirectFcm)(nil)).Elem() } -func (i *globalClientMobilePtrType) ToGlobalClientMobilePtrOutput() GlobalClientMobilePtrOutput { - return i.ToGlobalClientMobilePtrOutputWithContext(context.Background()) +func (i *guardianPushDirectFcmPtrType) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { + return i.ToGuardianPushDirectFcmPtrOutputWithContext(context.Background()) } -func (i *globalClientMobilePtrType) ToGlobalClientMobilePtrOutputWithContext(ctx context.Context) GlobalClientMobilePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobilePtrOutput) +func (i *guardianPushDirectFcmPtrType) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectFcmPtrOutput) } -func (i *globalClientMobilePtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientMobile] { - return pulumix.Output[*GlobalClientMobile]{ - OutputState: i.ToGlobalClientMobilePtrOutputWithContext(ctx).OutputState, +func (i *guardianPushDirectFcmPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectFcm] { + return pulumix.Output[*GuardianPushDirectFcm]{ + OutputState: i.ToGuardianPushDirectFcmPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientMobileOutput struct{ *pulumi.OutputState } +type GuardianPushDirectFcmOutput struct{ *pulumi.OutputState } -func (GlobalClientMobileOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientMobile)(nil)).Elem() +func (GuardianPushDirectFcmOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianPushDirectFcm)(nil)).Elem() } -func (o GlobalClientMobileOutput) ToGlobalClientMobileOutput() GlobalClientMobileOutput { +func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmOutput() GuardianPushDirectFcmOutput { return o } -func (o GlobalClientMobileOutput) ToGlobalClientMobileOutputWithContext(ctx context.Context) GlobalClientMobileOutput { +func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmOutputWithContext(ctx context.Context) GuardianPushDirectFcmOutput { return o } -func (o GlobalClientMobileOutput) ToGlobalClientMobilePtrOutput() GlobalClientMobilePtrOutput { - return o.ToGlobalClientMobilePtrOutputWithContext(context.Background()) +func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { + return o.ToGuardianPushDirectFcmPtrOutputWithContext(context.Background()) } -func (o GlobalClientMobileOutput) ToGlobalClientMobilePtrOutputWithContext(ctx context.Context) GlobalClientMobilePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientMobile) *GlobalClientMobile { +func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushDirectFcm) *GuardianPushDirectFcm { return &v - }).(GlobalClientMobilePtrOutput) + }).(GuardianPushDirectFcmPtrOutput) } -func (o GlobalClientMobileOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientMobile] { - return pulumix.Output[GlobalClientMobile]{ +func (o GuardianPushDirectFcmOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectFcm] { + return pulumix.Output[GuardianPushDirectFcm]{ OutputState: o.OutputState, } } -// Configuration settings for Android native apps. -func (o GlobalClientMobileOutput) Android() GlobalClientMobileAndroidPtrOutput { - return o.ApplyT(func(v GlobalClientMobile) *GlobalClientMobileAndroid { return v.Android }).(GlobalClientMobileAndroidPtrOutput) -} - -// Configuration settings for i0S native apps. -func (o GlobalClientMobileOutput) Ios() GlobalClientMobileIosPtrOutput { - return o.ApplyT(func(v GlobalClientMobile) *GlobalClientMobileIos { return v.Ios }).(GlobalClientMobileIosPtrOutput) +func (o GuardianPushDirectFcmOutput) ServerKey() pulumi.StringOutput { + return o.ApplyT(func(v GuardianPushDirectFcm) string { return v.ServerKey }).(pulumi.StringOutput) } -type GlobalClientMobilePtrOutput struct{ *pulumi.OutputState } +type GuardianPushDirectFcmPtrOutput struct{ *pulumi.OutputState } -func (GlobalClientMobilePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientMobile)(nil)).Elem() +func (GuardianPushDirectFcmPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianPushDirectFcm)(nil)).Elem() } -func (o GlobalClientMobilePtrOutput) ToGlobalClientMobilePtrOutput() GlobalClientMobilePtrOutput { +func (o GuardianPushDirectFcmPtrOutput) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { return o } -func (o GlobalClientMobilePtrOutput) ToGlobalClientMobilePtrOutputWithContext(ctx context.Context) GlobalClientMobilePtrOutput { +func (o GuardianPushDirectFcmPtrOutput) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { return o } -func (o GlobalClientMobilePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientMobile] { - return pulumix.Output[*GlobalClientMobile]{ +func (o GuardianPushDirectFcmPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectFcm] { + return pulumix.Output[*GuardianPushDirectFcm]{ OutputState: o.OutputState, } } -func (o GlobalClientMobilePtrOutput) Elem() GlobalClientMobileOutput { - return o.ApplyT(func(v *GlobalClientMobile) GlobalClientMobile { +func (o GuardianPushDirectFcmPtrOutput) Elem() GuardianPushDirectFcmOutput { + return o.ApplyT(func(v *GuardianPushDirectFcm) GuardianPushDirectFcm { if v != nil { return *v } - var ret GlobalClientMobile + var ret GuardianPushDirectFcm return ret - }).(GlobalClientMobileOutput) -} - -// Configuration settings for Android native apps. -func (o GlobalClientMobilePtrOutput) Android() GlobalClientMobileAndroidPtrOutput { - return o.ApplyT(func(v *GlobalClientMobile) *GlobalClientMobileAndroid { - if v == nil { - return nil - } - return v.Android - }).(GlobalClientMobileAndroidPtrOutput) + }).(GuardianPushDirectFcmOutput) } -// Configuration settings for i0S native apps. -func (o GlobalClientMobilePtrOutput) Ios() GlobalClientMobileIosPtrOutput { - return o.ApplyT(func(v *GlobalClientMobile) *GlobalClientMobileIos { +func (o GuardianPushDirectFcmPtrOutput) ServerKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianPushDirectFcm) *string { if v == nil { return nil } - return v.Ios - }).(GlobalClientMobileIosPtrOutput) + return &v.ServerKey + }).(pulumi.StringPtrOutput) } -type GlobalClientMobileAndroid struct { - AppPackageName *string `pulumi:"appPackageName"` - Sha256CertFingerprints []string `pulumi:"sha256CertFingerprints"` +type GuardianWebauthnPlatform struct { + // Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. + Enabled bool `pulumi:"enabled"` + // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. + OverrideRelyingParty *bool `pulumi:"overrideRelyingParty"` + // The Relying Party should be a suffix of the custom domain. + RelyingPartyIdentifier *string `pulumi:"relyingPartyIdentifier"` } -// GlobalClientMobileAndroidInput is an input type that accepts GlobalClientMobileAndroidArgs and GlobalClientMobileAndroidOutput values. -// You can construct a concrete instance of `GlobalClientMobileAndroidInput` via: +// GuardianWebauthnPlatformInput is an input type that accepts GuardianWebauthnPlatformArgs and GuardianWebauthnPlatformOutput values. +// You can construct a concrete instance of `GuardianWebauthnPlatformInput` via: // -// GlobalClientMobileAndroidArgs{...} -type GlobalClientMobileAndroidInput interface { +// GuardianWebauthnPlatformArgs{...} +type GuardianWebauthnPlatformInput interface { pulumi.Input - ToGlobalClientMobileAndroidOutput() GlobalClientMobileAndroidOutput - ToGlobalClientMobileAndroidOutputWithContext(context.Context) GlobalClientMobileAndroidOutput + ToGuardianWebauthnPlatformOutput() GuardianWebauthnPlatformOutput + ToGuardianWebauthnPlatformOutputWithContext(context.Context) GuardianWebauthnPlatformOutput } -type GlobalClientMobileAndroidArgs struct { - AppPackageName pulumi.StringPtrInput `pulumi:"appPackageName"` - Sha256CertFingerprints pulumi.StringArrayInput `pulumi:"sha256CertFingerprints"` +type GuardianWebauthnPlatformArgs struct { + // Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. + Enabled pulumi.BoolInput `pulumi:"enabled"` + // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. + OverrideRelyingParty pulumi.BoolPtrInput `pulumi:"overrideRelyingParty"` + // The Relying Party should be a suffix of the custom domain. + RelyingPartyIdentifier pulumi.StringPtrInput `pulumi:"relyingPartyIdentifier"` } -func (GlobalClientMobileAndroidArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientMobileAndroid)(nil)).Elem() +func (GuardianWebauthnPlatformArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianWebauthnPlatform)(nil)).Elem() } -func (i GlobalClientMobileAndroidArgs) ToGlobalClientMobileAndroidOutput() GlobalClientMobileAndroidOutput { - return i.ToGlobalClientMobileAndroidOutputWithContext(context.Background()) +func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformOutput() GuardianWebauthnPlatformOutput { + return i.ToGuardianWebauthnPlatformOutputWithContext(context.Background()) } -func (i GlobalClientMobileAndroidArgs) ToGlobalClientMobileAndroidOutputWithContext(ctx context.Context) GlobalClientMobileAndroidOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileAndroidOutput) +func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformOutputWithContext(ctx context.Context) GuardianWebauthnPlatformOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnPlatformOutput) } -func (i GlobalClientMobileAndroidArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientMobileAndroid] { - return pulumix.Output[GlobalClientMobileAndroid]{ - OutputState: i.ToGlobalClientMobileAndroidOutputWithContext(ctx).OutputState, +func (i GuardianWebauthnPlatformArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnPlatform] { + return pulumix.Output[GuardianWebauthnPlatform]{ + OutputState: i.ToGuardianWebauthnPlatformOutputWithContext(ctx).OutputState, } } -func (i GlobalClientMobileAndroidArgs) ToGlobalClientMobileAndroidPtrOutput() GlobalClientMobileAndroidPtrOutput { - return i.ToGlobalClientMobileAndroidPtrOutputWithContext(context.Background()) +func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { + return i.ToGuardianWebauthnPlatformPtrOutputWithContext(context.Background()) } -func (i GlobalClientMobileAndroidArgs) ToGlobalClientMobileAndroidPtrOutputWithContext(ctx context.Context) GlobalClientMobileAndroidPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileAndroidOutput).ToGlobalClientMobileAndroidPtrOutputWithContext(ctx) +func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnPlatformOutput).ToGuardianWebauthnPlatformPtrOutputWithContext(ctx) } -// GlobalClientMobileAndroidPtrInput is an input type that accepts GlobalClientMobileAndroidArgs, GlobalClientMobileAndroidPtr and GlobalClientMobileAndroidPtrOutput values. -// You can construct a concrete instance of `GlobalClientMobileAndroidPtrInput` via: +// GuardianWebauthnPlatformPtrInput is an input type that accepts GuardianWebauthnPlatformArgs, GuardianWebauthnPlatformPtr and GuardianWebauthnPlatformPtrOutput values. +// You can construct a concrete instance of `GuardianWebauthnPlatformPtrInput` via: // -// GlobalClientMobileAndroidArgs{...} +// GuardianWebauthnPlatformArgs{...} // // or: // // nil -type GlobalClientMobileAndroidPtrInput interface { +type GuardianWebauthnPlatformPtrInput interface { pulumi.Input - ToGlobalClientMobileAndroidPtrOutput() GlobalClientMobileAndroidPtrOutput - ToGlobalClientMobileAndroidPtrOutputWithContext(context.Context) GlobalClientMobileAndroidPtrOutput + ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput + ToGuardianWebauthnPlatformPtrOutputWithContext(context.Context) GuardianWebauthnPlatformPtrOutput } -type globalClientMobileAndroidPtrType GlobalClientMobileAndroidArgs +type guardianWebauthnPlatformPtrType GuardianWebauthnPlatformArgs -func GlobalClientMobileAndroidPtr(v *GlobalClientMobileAndroidArgs) GlobalClientMobileAndroidPtrInput { - return (*globalClientMobileAndroidPtrType)(v) +func GuardianWebauthnPlatformPtr(v *GuardianWebauthnPlatformArgs) GuardianWebauthnPlatformPtrInput { + return (*guardianWebauthnPlatformPtrType)(v) } -func (*globalClientMobileAndroidPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientMobileAndroid)(nil)).Elem() +func (*guardianWebauthnPlatformPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianWebauthnPlatform)(nil)).Elem() } -func (i *globalClientMobileAndroidPtrType) ToGlobalClientMobileAndroidPtrOutput() GlobalClientMobileAndroidPtrOutput { - return i.ToGlobalClientMobileAndroidPtrOutputWithContext(context.Background()) +func (i *guardianWebauthnPlatformPtrType) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { + return i.ToGuardianWebauthnPlatformPtrOutputWithContext(context.Background()) } -func (i *globalClientMobileAndroidPtrType) ToGlobalClientMobileAndroidPtrOutputWithContext(ctx context.Context) GlobalClientMobileAndroidPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileAndroidPtrOutput) +func (i *guardianWebauthnPlatformPtrType) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnPlatformPtrOutput) } -func (i *globalClientMobileAndroidPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientMobileAndroid] { - return pulumix.Output[*GlobalClientMobileAndroid]{ - OutputState: i.ToGlobalClientMobileAndroidPtrOutputWithContext(ctx).OutputState, +func (i *guardianWebauthnPlatformPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnPlatform] { + return pulumix.Output[*GuardianWebauthnPlatform]{ + OutputState: i.ToGuardianWebauthnPlatformPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientMobileAndroidOutput struct{ *pulumi.OutputState } +type GuardianWebauthnPlatformOutput struct{ *pulumi.OutputState } -func (GlobalClientMobileAndroidOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientMobileAndroid)(nil)).Elem() +func (GuardianWebauthnPlatformOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianWebauthnPlatform)(nil)).Elem() } -func (o GlobalClientMobileAndroidOutput) ToGlobalClientMobileAndroidOutput() GlobalClientMobileAndroidOutput { +func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformOutput() GuardianWebauthnPlatformOutput { return o } -func (o GlobalClientMobileAndroidOutput) ToGlobalClientMobileAndroidOutputWithContext(ctx context.Context) GlobalClientMobileAndroidOutput { +func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformOutputWithContext(ctx context.Context) GuardianWebauthnPlatformOutput { return o } -func (o GlobalClientMobileAndroidOutput) ToGlobalClientMobileAndroidPtrOutput() GlobalClientMobileAndroidPtrOutput { - return o.ToGlobalClientMobileAndroidPtrOutputWithContext(context.Background()) +func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { + return o.ToGuardianWebauthnPlatformPtrOutputWithContext(context.Background()) } -func (o GlobalClientMobileAndroidOutput) ToGlobalClientMobileAndroidPtrOutputWithContext(ctx context.Context) GlobalClientMobileAndroidPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientMobileAndroid) *GlobalClientMobileAndroid { +func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianWebauthnPlatform) *GuardianWebauthnPlatform { return &v - }).(GlobalClientMobileAndroidPtrOutput) + }).(GuardianWebauthnPlatformPtrOutput) } -func (o GlobalClientMobileAndroidOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientMobileAndroid] { - return pulumix.Output[GlobalClientMobileAndroid]{ +func (o GuardianWebauthnPlatformOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnPlatform] { + return pulumix.Output[GuardianWebauthnPlatform]{ OutputState: o.OutputState, } } -func (o GlobalClientMobileAndroidOutput) AppPackageName() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientMobileAndroid) *string { return v.AppPackageName }).(pulumi.StringPtrOutput) +// Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. +func (o GuardianWebauthnPlatformOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GuardianWebauthnPlatform) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. +func (o GuardianWebauthnPlatformOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { + return o.ApplyT(func(v GuardianWebauthnPlatform) *bool { return v.OverrideRelyingParty }).(pulumi.BoolPtrOutput) } -func (o GlobalClientMobileAndroidOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { - return o.ApplyT(func(v GlobalClientMobileAndroid) []string { return v.Sha256CertFingerprints }).(pulumi.StringArrayOutput) +// The Relying Party should be a suffix of the custom domain. +func (o GuardianWebauthnPlatformOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianWebauthnPlatform) *string { return v.RelyingPartyIdentifier }).(pulumi.StringPtrOutput) } -type GlobalClientMobileAndroidPtrOutput struct{ *pulumi.OutputState } +type GuardianWebauthnPlatformPtrOutput struct{ *pulumi.OutputState } -func (GlobalClientMobileAndroidPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientMobileAndroid)(nil)).Elem() +func (GuardianWebauthnPlatformPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianWebauthnPlatform)(nil)).Elem() } -func (o GlobalClientMobileAndroidPtrOutput) ToGlobalClientMobileAndroidPtrOutput() GlobalClientMobileAndroidPtrOutput { +func (o GuardianWebauthnPlatformPtrOutput) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { return o } -func (o GlobalClientMobileAndroidPtrOutput) ToGlobalClientMobileAndroidPtrOutputWithContext(ctx context.Context) GlobalClientMobileAndroidPtrOutput { +func (o GuardianWebauthnPlatformPtrOutput) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { return o } -func (o GlobalClientMobileAndroidPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientMobileAndroid] { - return pulumix.Output[*GlobalClientMobileAndroid]{ +func (o GuardianWebauthnPlatformPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnPlatform] { + return pulumix.Output[*GuardianWebauthnPlatform]{ OutputState: o.OutputState, } } -func (o GlobalClientMobileAndroidPtrOutput) Elem() GlobalClientMobileAndroidOutput { - return o.ApplyT(func(v *GlobalClientMobileAndroid) GlobalClientMobileAndroid { +func (o GuardianWebauthnPlatformPtrOutput) Elem() GuardianWebauthnPlatformOutput { + return o.ApplyT(func(v *GuardianWebauthnPlatform) GuardianWebauthnPlatform { if v != nil { return *v } - var ret GlobalClientMobileAndroid + var ret GuardianWebauthnPlatform return ret - }).(GlobalClientMobileAndroidOutput) + }).(GuardianWebauthnPlatformOutput) } -func (o GlobalClientMobileAndroidPtrOutput) AppPackageName() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientMobileAndroid) *string { +// Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. +func (o GuardianWebauthnPlatformPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnPlatform) *bool { if v == nil { return nil } - return v.AppPackageName - }).(pulumi.StringPtrOutput) + return &v.Enabled + }).(pulumi.BoolPtrOutput) } -func (o GlobalClientMobileAndroidPtrOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GlobalClientMobileAndroid) []string { +// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. +func (o GuardianWebauthnPlatformPtrOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnPlatform) *bool { if v == nil { return nil } - return v.Sha256CertFingerprints - }).(pulumi.StringArrayOutput) + return v.OverrideRelyingParty + }).(pulumi.BoolPtrOutput) } -type GlobalClientMobileIos struct { - AppBundleIdentifier *string `pulumi:"appBundleIdentifier"` - TeamId *string `pulumi:"teamId"` +// The Relying Party should be a suffix of the custom domain. +func (o GuardianWebauthnPlatformPtrOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnPlatform) *string { + if v == nil { + return nil + } + return v.RelyingPartyIdentifier + }).(pulumi.StringPtrOutput) +} + +type GuardianWebauthnRoaming struct { + // Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. + Enabled bool `pulumi:"enabled"` + // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. + OverrideRelyingParty *bool `pulumi:"overrideRelyingParty"` + // The Relying Party should be a suffix of the custom domain. + RelyingPartyIdentifier *string `pulumi:"relyingPartyIdentifier"` + // User verification, one of `discouraged`, `preferred` or `required`. + UserVerification *string `pulumi:"userVerification"` } -// GlobalClientMobileIosInput is an input type that accepts GlobalClientMobileIosArgs and GlobalClientMobileIosOutput values. -// You can construct a concrete instance of `GlobalClientMobileIosInput` via: +// GuardianWebauthnRoamingInput is an input type that accepts GuardianWebauthnRoamingArgs and GuardianWebauthnRoamingOutput values. +// You can construct a concrete instance of `GuardianWebauthnRoamingInput` via: // -// GlobalClientMobileIosArgs{...} -type GlobalClientMobileIosInput interface { +// GuardianWebauthnRoamingArgs{...} +type GuardianWebauthnRoamingInput interface { pulumi.Input - ToGlobalClientMobileIosOutput() GlobalClientMobileIosOutput - ToGlobalClientMobileIosOutputWithContext(context.Context) GlobalClientMobileIosOutput + ToGuardianWebauthnRoamingOutput() GuardianWebauthnRoamingOutput + ToGuardianWebauthnRoamingOutputWithContext(context.Context) GuardianWebauthnRoamingOutput } -type GlobalClientMobileIosArgs struct { - AppBundleIdentifier pulumi.StringPtrInput `pulumi:"appBundleIdentifier"` - TeamId pulumi.StringPtrInput `pulumi:"teamId"` +type GuardianWebauthnRoamingArgs struct { + // Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. + Enabled pulumi.BoolInput `pulumi:"enabled"` + // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. + OverrideRelyingParty pulumi.BoolPtrInput `pulumi:"overrideRelyingParty"` + // The Relying Party should be a suffix of the custom domain. + RelyingPartyIdentifier pulumi.StringPtrInput `pulumi:"relyingPartyIdentifier"` + // User verification, one of `discouraged`, `preferred` or `required`. + UserVerification pulumi.StringPtrInput `pulumi:"userVerification"` } -func (GlobalClientMobileIosArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientMobileIos)(nil)).Elem() +func (GuardianWebauthnRoamingArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianWebauthnRoaming)(nil)).Elem() } -func (i GlobalClientMobileIosArgs) ToGlobalClientMobileIosOutput() GlobalClientMobileIosOutput { - return i.ToGlobalClientMobileIosOutputWithContext(context.Background()) +func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingOutput() GuardianWebauthnRoamingOutput { + return i.ToGuardianWebauthnRoamingOutputWithContext(context.Background()) } -func (i GlobalClientMobileIosArgs) ToGlobalClientMobileIosOutputWithContext(ctx context.Context) GlobalClientMobileIosOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileIosOutput) +func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingOutputWithContext(ctx context.Context) GuardianWebauthnRoamingOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnRoamingOutput) } -func (i GlobalClientMobileIosArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientMobileIos] { - return pulumix.Output[GlobalClientMobileIos]{ - OutputState: i.ToGlobalClientMobileIosOutputWithContext(ctx).OutputState, +func (i GuardianWebauthnRoamingArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnRoaming] { + return pulumix.Output[GuardianWebauthnRoaming]{ + OutputState: i.ToGuardianWebauthnRoamingOutputWithContext(ctx).OutputState, } } -func (i GlobalClientMobileIosArgs) ToGlobalClientMobileIosPtrOutput() GlobalClientMobileIosPtrOutput { - return i.ToGlobalClientMobileIosPtrOutputWithContext(context.Background()) +func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { + return i.ToGuardianWebauthnRoamingPtrOutputWithContext(context.Background()) } -func (i GlobalClientMobileIosArgs) ToGlobalClientMobileIosPtrOutputWithContext(ctx context.Context) GlobalClientMobileIosPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileIosOutput).ToGlobalClientMobileIosPtrOutputWithContext(ctx) +func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnRoamingOutput).ToGuardianWebauthnRoamingPtrOutputWithContext(ctx) } -// GlobalClientMobileIosPtrInput is an input type that accepts GlobalClientMobileIosArgs, GlobalClientMobileIosPtr and GlobalClientMobileIosPtrOutput values. -// You can construct a concrete instance of `GlobalClientMobileIosPtrInput` via: +// GuardianWebauthnRoamingPtrInput is an input type that accepts GuardianWebauthnRoamingArgs, GuardianWebauthnRoamingPtr and GuardianWebauthnRoamingPtrOutput values. +// You can construct a concrete instance of `GuardianWebauthnRoamingPtrInput` via: // -// GlobalClientMobileIosArgs{...} +// GuardianWebauthnRoamingArgs{...} // // or: // // nil -type GlobalClientMobileIosPtrInput interface { +type GuardianWebauthnRoamingPtrInput interface { pulumi.Input - ToGlobalClientMobileIosPtrOutput() GlobalClientMobileIosPtrOutput - ToGlobalClientMobileIosPtrOutputWithContext(context.Context) GlobalClientMobileIosPtrOutput + ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput + ToGuardianWebauthnRoamingPtrOutputWithContext(context.Context) GuardianWebauthnRoamingPtrOutput } -type globalClientMobileIosPtrType GlobalClientMobileIosArgs +type guardianWebauthnRoamingPtrType GuardianWebauthnRoamingArgs -func GlobalClientMobileIosPtr(v *GlobalClientMobileIosArgs) GlobalClientMobileIosPtrInput { - return (*globalClientMobileIosPtrType)(v) +func GuardianWebauthnRoamingPtr(v *GuardianWebauthnRoamingArgs) GuardianWebauthnRoamingPtrInput { + return (*guardianWebauthnRoamingPtrType)(v) } -func (*globalClientMobileIosPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientMobileIos)(nil)).Elem() +func (*guardianWebauthnRoamingPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianWebauthnRoaming)(nil)).Elem() } -func (i *globalClientMobileIosPtrType) ToGlobalClientMobileIosPtrOutput() GlobalClientMobileIosPtrOutput { - return i.ToGlobalClientMobileIosPtrOutputWithContext(context.Background()) +func (i *guardianWebauthnRoamingPtrType) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { + return i.ToGuardianWebauthnRoamingPtrOutputWithContext(context.Background()) } -func (i *globalClientMobileIosPtrType) ToGlobalClientMobileIosPtrOutputWithContext(ctx context.Context) GlobalClientMobileIosPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientMobileIosPtrOutput) +func (i *guardianWebauthnRoamingPtrType) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnRoamingPtrOutput) } -func (i *globalClientMobileIosPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientMobileIos] { - return pulumix.Output[*GlobalClientMobileIos]{ - OutputState: i.ToGlobalClientMobileIosPtrOutputWithContext(ctx).OutputState, +func (i *guardianWebauthnRoamingPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnRoaming] { + return pulumix.Output[*GuardianWebauthnRoaming]{ + OutputState: i.ToGuardianWebauthnRoamingPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientMobileIosOutput struct{ *pulumi.OutputState } +type GuardianWebauthnRoamingOutput struct{ *pulumi.OutputState } -func (GlobalClientMobileIosOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientMobileIos)(nil)).Elem() +func (GuardianWebauthnRoamingOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GuardianWebauthnRoaming)(nil)).Elem() } -func (o GlobalClientMobileIosOutput) ToGlobalClientMobileIosOutput() GlobalClientMobileIosOutput { +func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingOutput() GuardianWebauthnRoamingOutput { return o } -func (o GlobalClientMobileIosOutput) ToGlobalClientMobileIosOutputWithContext(ctx context.Context) GlobalClientMobileIosOutput { +func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingOutputWithContext(ctx context.Context) GuardianWebauthnRoamingOutput { return o } -func (o GlobalClientMobileIosOutput) ToGlobalClientMobileIosPtrOutput() GlobalClientMobileIosPtrOutput { - return o.ToGlobalClientMobileIosPtrOutputWithContext(context.Background()) +func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { + return o.ToGuardianWebauthnRoamingPtrOutputWithContext(context.Background()) } -func (o GlobalClientMobileIosOutput) ToGlobalClientMobileIosPtrOutputWithContext(ctx context.Context) GlobalClientMobileIosPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientMobileIos) *GlobalClientMobileIos { +func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianWebauthnRoaming) *GuardianWebauthnRoaming { return &v - }).(GlobalClientMobileIosPtrOutput) + }).(GuardianWebauthnRoamingPtrOutput) } -func (o GlobalClientMobileIosOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientMobileIos] { - return pulumix.Output[GlobalClientMobileIos]{ +func (o GuardianWebauthnRoamingOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnRoaming] { + return pulumix.Output[GuardianWebauthnRoaming]{ OutputState: o.OutputState, } } -func (o GlobalClientMobileIosOutput) AppBundleIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientMobileIos) *string { return v.AppBundleIdentifier }).(pulumi.StringPtrOutput) +// Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. +func (o GuardianWebauthnRoamingOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GuardianWebauthnRoaming) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. +func (o GuardianWebauthnRoamingOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { + return o.ApplyT(func(v GuardianWebauthnRoaming) *bool { return v.OverrideRelyingParty }).(pulumi.BoolPtrOutput) +} + +// The Relying Party should be a suffix of the custom domain. +func (o GuardianWebauthnRoamingOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianWebauthnRoaming) *string { return v.RelyingPartyIdentifier }).(pulumi.StringPtrOutput) } -func (o GlobalClientMobileIosOutput) TeamId() pulumi.StringPtrOutput { - return o.ApplyT(func(v GlobalClientMobileIos) *string { return v.TeamId }).(pulumi.StringPtrOutput) +// User verification, one of `discouraged`, `preferred` or `required`. +func (o GuardianWebauthnRoamingOutput) UserVerification() pulumi.StringPtrOutput { + return o.ApplyT(func(v GuardianWebauthnRoaming) *string { return v.UserVerification }).(pulumi.StringPtrOutput) } -type GlobalClientMobileIosPtrOutput struct{ *pulumi.OutputState } +type GuardianWebauthnRoamingPtrOutput struct{ *pulumi.OutputState } -func (GlobalClientMobileIosPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientMobileIos)(nil)).Elem() +func (GuardianWebauthnRoamingPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**GuardianWebauthnRoaming)(nil)).Elem() } -func (o GlobalClientMobileIosPtrOutput) ToGlobalClientMobileIosPtrOutput() GlobalClientMobileIosPtrOutput { +func (o GuardianWebauthnRoamingPtrOutput) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { return o } -func (o GlobalClientMobileIosPtrOutput) ToGlobalClientMobileIosPtrOutputWithContext(ctx context.Context) GlobalClientMobileIosPtrOutput { +func (o GuardianWebauthnRoamingPtrOutput) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { return o } -func (o GlobalClientMobileIosPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientMobileIos] { - return pulumix.Output[*GlobalClientMobileIos]{ +func (o GuardianWebauthnRoamingPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnRoaming] { + return pulumix.Output[*GuardianWebauthnRoaming]{ OutputState: o.OutputState, } } -func (o GlobalClientMobileIosPtrOutput) Elem() GlobalClientMobileIosOutput { - return o.ApplyT(func(v *GlobalClientMobileIos) GlobalClientMobileIos { +func (o GuardianWebauthnRoamingPtrOutput) Elem() GuardianWebauthnRoamingOutput { + return o.ApplyT(func(v *GuardianWebauthnRoaming) GuardianWebauthnRoaming { if v != nil { return *v } - var ret GlobalClientMobileIos + var ret GuardianWebauthnRoaming return ret - }).(GlobalClientMobileIosOutput) + }).(GuardianWebauthnRoamingOutput) +} + +// Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. +func (o GuardianWebauthnRoamingPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnRoaming) *bool { + if v == nil { + return nil + } + return &v.Enabled + }).(pulumi.BoolPtrOutput) } -func (o GlobalClientMobileIosPtrOutput) AppBundleIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientMobileIos) *string { +// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. +func (o GuardianWebauthnRoamingPtrOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnRoaming) *bool { if v == nil { return nil } - return v.AppBundleIdentifier + return v.OverrideRelyingParty + }).(pulumi.BoolPtrOutput) +} + +// The Relying Party should be a suffix of the custom domain. +func (o GuardianWebauthnRoamingPtrOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnRoaming) *string { + if v == nil { + return nil + } + return v.RelyingPartyIdentifier }).(pulumi.StringPtrOutput) } -func (o GlobalClientMobileIosPtrOutput) TeamId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientMobileIos) *string { +// User verification, one of `discouraged`, `preferred` or `required`. +func (o GuardianWebauthnRoamingPtrOutput) UserVerification() pulumi.StringPtrOutput { + return o.ApplyT(func(v *GuardianWebauthnRoaming) *string { if v == nil { return nil } - return v.TeamId + return v.UserVerification }).(pulumi.StringPtrOutput) } -type GlobalClientNativeSocialLogin struct { - Apple *GlobalClientNativeSocialLoginApple `pulumi:"apple"` - Facebook *GlobalClientNativeSocialLoginFacebook `pulumi:"facebook"` +type LogStreamSink struct { + // The AWS Account ID. + AwsAccountId *string `pulumi:"awsAccountId"` + // Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. + AwsPartnerEventSource *string `pulumi:"awsPartnerEventSource"` + // The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. + AwsRegion *string `pulumi:"awsRegion"` + // Name of the Partner Topic to be used with Azure. Generally should not be specified. + AzurePartnerTopic *string `pulumi:"azurePartnerTopic"` + // The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. + AzureRegion *string `pulumi:"azureRegion"` + // The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. + AzureResourceGroup *string `pulumi:"azureResourceGroup"` + // The unique alphanumeric string that identifies your Azure subscription. + AzureSubscriptionId *string `pulumi:"azureSubscriptionId"` + // The Datadog API key. + DatadogApiKey *string `pulumi:"datadogApiKey"` + // The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. + DatadogRegion *string `pulumi:"datadogRegion"` + // Sent in the HTTP "Authorization" header with each request. + HttpAuthorization *string `pulumi:"httpAuthorization"` + // The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" + HttpContentFormat *string `pulumi:"httpContentFormat"` + // The "Content-Type" header to send over HTTP. Common value is "application/json". + HttpContentType *string `pulumi:"httpContentType"` + // Additional HTTP headers to be included as part of the HTTP request. + HttpCustomHeaders []map[string]string `pulumi:"httpCustomHeaders"` + // The HTTP endpoint to send streaming logs. + HttpEndpoint *string `pulumi:"httpEndpoint"` + // The Mixpanel project ID, found on the Project Settings page. + MixpanelProjectId *string `pulumi:"mixpanelProjectId"` + // The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. + MixpanelRegion *string `pulumi:"mixpanelRegion"` + // The Mixpanel Service Account password. + MixpanelServiceAccountPassword *string `pulumi:"mixpanelServiceAccountPassword"` + // The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. + MixpanelServiceAccountUsername *string `pulumi:"mixpanelServiceAccountUsername"` + // The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). + SegmentWriteKey *string `pulumi:"segmentWriteKey"` + // The Splunk domain name. + SplunkDomain *string `pulumi:"splunkDomain"` + // The Splunk port. + SplunkPort *string `pulumi:"splunkPort"` + // This toggle should be turned off when using self-signed certificates. + SplunkSecure *bool `pulumi:"splunkSecure"` + // The Splunk access token. + SplunkToken *string `pulumi:"splunkToken"` + // Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. + SumoSourceAddress *string `pulumi:"sumoSourceAddress"` } -// GlobalClientNativeSocialLoginInput is an input type that accepts GlobalClientNativeSocialLoginArgs and GlobalClientNativeSocialLoginOutput values. -// You can construct a concrete instance of `GlobalClientNativeSocialLoginInput` via: +// LogStreamSinkInput is an input type that accepts LogStreamSinkArgs and LogStreamSinkOutput values. +// You can construct a concrete instance of `LogStreamSinkInput` via: // -// GlobalClientNativeSocialLoginArgs{...} -type GlobalClientNativeSocialLoginInput interface { +// LogStreamSinkArgs{...} +type LogStreamSinkInput interface { pulumi.Input - ToGlobalClientNativeSocialLoginOutput() GlobalClientNativeSocialLoginOutput - ToGlobalClientNativeSocialLoginOutputWithContext(context.Context) GlobalClientNativeSocialLoginOutput + ToLogStreamSinkOutput() LogStreamSinkOutput + ToLogStreamSinkOutputWithContext(context.Context) LogStreamSinkOutput } -type GlobalClientNativeSocialLoginArgs struct { - Apple GlobalClientNativeSocialLoginApplePtrInput `pulumi:"apple"` - Facebook GlobalClientNativeSocialLoginFacebookPtrInput `pulumi:"facebook"` +type LogStreamSinkArgs struct { + // The AWS Account ID. + AwsAccountId pulumi.StringPtrInput `pulumi:"awsAccountId"` + // Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. + AwsPartnerEventSource pulumi.StringPtrInput `pulumi:"awsPartnerEventSource"` + // The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. + AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"` + // Name of the Partner Topic to be used with Azure. Generally should not be specified. + AzurePartnerTopic pulumi.StringPtrInput `pulumi:"azurePartnerTopic"` + // The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. + AzureRegion pulumi.StringPtrInput `pulumi:"azureRegion"` + // The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. + AzureResourceGroup pulumi.StringPtrInput `pulumi:"azureResourceGroup"` + // The unique alphanumeric string that identifies your Azure subscription. + AzureSubscriptionId pulumi.StringPtrInput `pulumi:"azureSubscriptionId"` + // The Datadog API key. + DatadogApiKey pulumi.StringPtrInput `pulumi:"datadogApiKey"` + // The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. + DatadogRegion pulumi.StringPtrInput `pulumi:"datadogRegion"` + // Sent in the HTTP "Authorization" header with each request. + HttpAuthorization pulumi.StringPtrInput `pulumi:"httpAuthorization"` + // The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" + HttpContentFormat pulumi.StringPtrInput `pulumi:"httpContentFormat"` + // The "Content-Type" header to send over HTTP. Common value is "application/json". + HttpContentType pulumi.StringPtrInput `pulumi:"httpContentType"` + // Additional HTTP headers to be included as part of the HTTP request. + HttpCustomHeaders pulumi.StringMapArrayInput `pulumi:"httpCustomHeaders"` + // The HTTP endpoint to send streaming logs. + HttpEndpoint pulumi.StringPtrInput `pulumi:"httpEndpoint"` + // The Mixpanel project ID, found on the Project Settings page. + MixpanelProjectId pulumi.StringPtrInput `pulumi:"mixpanelProjectId"` + // The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. + MixpanelRegion pulumi.StringPtrInput `pulumi:"mixpanelRegion"` + // The Mixpanel Service Account password. + MixpanelServiceAccountPassword pulumi.StringPtrInput `pulumi:"mixpanelServiceAccountPassword"` + // The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. + MixpanelServiceAccountUsername pulumi.StringPtrInput `pulumi:"mixpanelServiceAccountUsername"` + // The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). + SegmentWriteKey pulumi.StringPtrInput `pulumi:"segmentWriteKey"` + // The Splunk domain name. + SplunkDomain pulumi.StringPtrInput `pulumi:"splunkDomain"` + // The Splunk port. + SplunkPort pulumi.StringPtrInput `pulumi:"splunkPort"` + // This toggle should be turned off when using self-signed certificates. + SplunkSecure pulumi.BoolPtrInput `pulumi:"splunkSecure"` + // The Splunk access token. + SplunkToken pulumi.StringPtrInput `pulumi:"splunkToken"` + // Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. + SumoSourceAddress pulumi.StringPtrInput `pulumi:"sumoSourceAddress"` } -func (GlobalClientNativeSocialLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientNativeSocialLogin)(nil)).Elem() +func (LogStreamSinkArgs) ElementType() reflect.Type { + return reflect.TypeOf((*LogStreamSink)(nil)).Elem() } -func (i GlobalClientNativeSocialLoginArgs) ToGlobalClientNativeSocialLoginOutput() GlobalClientNativeSocialLoginOutput { - return i.ToGlobalClientNativeSocialLoginOutputWithContext(context.Background()) +func (i LogStreamSinkArgs) ToLogStreamSinkOutput() LogStreamSinkOutput { + return i.ToLogStreamSinkOutputWithContext(context.Background()) } -func (i GlobalClientNativeSocialLoginArgs) ToGlobalClientNativeSocialLoginOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginOutput) +func (i LogStreamSinkArgs) ToLogStreamSinkOutputWithContext(ctx context.Context) LogStreamSinkOutput { + return pulumi.ToOutputWithContext(ctx, i).(LogStreamSinkOutput) } -func (i GlobalClientNativeSocialLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientNativeSocialLogin] { - return pulumix.Output[GlobalClientNativeSocialLogin]{ - OutputState: i.ToGlobalClientNativeSocialLoginOutputWithContext(ctx).OutputState, +func (i LogStreamSinkArgs) ToOutput(ctx context.Context) pulumix.Output[LogStreamSink] { + return pulumix.Output[LogStreamSink]{ + OutputState: i.ToLogStreamSinkOutputWithContext(ctx).OutputState, } } -func (i GlobalClientNativeSocialLoginArgs) ToGlobalClientNativeSocialLoginPtrOutput() GlobalClientNativeSocialLoginPtrOutput { - return i.ToGlobalClientNativeSocialLoginPtrOutputWithContext(context.Background()) +func (i LogStreamSinkArgs) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { + return i.ToLogStreamSinkPtrOutputWithContext(context.Background()) } -func (i GlobalClientNativeSocialLoginArgs) ToGlobalClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginOutput).ToGlobalClientNativeSocialLoginPtrOutputWithContext(ctx) +func (i LogStreamSinkArgs) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(LogStreamSinkOutput).ToLogStreamSinkPtrOutputWithContext(ctx) } -// GlobalClientNativeSocialLoginPtrInput is an input type that accepts GlobalClientNativeSocialLoginArgs, GlobalClientNativeSocialLoginPtr and GlobalClientNativeSocialLoginPtrOutput values. -// You can construct a concrete instance of `GlobalClientNativeSocialLoginPtrInput` via: +// LogStreamSinkPtrInput is an input type that accepts LogStreamSinkArgs, LogStreamSinkPtr and LogStreamSinkPtrOutput values. +// You can construct a concrete instance of `LogStreamSinkPtrInput` via: // -// GlobalClientNativeSocialLoginArgs{...} +// LogStreamSinkArgs{...} // // or: // // nil -type GlobalClientNativeSocialLoginPtrInput interface { +type LogStreamSinkPtrInput interface { pulumi.Input - ToGlobalClientNativeSocialLoginPtrOutput() GlobalClientNativeSocialLoginPtrOutput - ToGlobalClientNativeSocialLoginPtrOutputWithContext(context.Context) GlobalClientNativeSocialLoginPtrOutput + ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput + ToLogStreamSinkPtrOutputWithContext(context.Context) LogStreamSinkPtrOutput } -type globalClientNativeSocialLoginPtrType GlobalClientNativeSocialLoginArgs +type logStreamSinkPtrType LogStreamSinkArgs -func GlobalClientNativeSocialLoginPtr(v *GlobalClientNativeSocialLoginArgs) GlobalClientNativeSocialLoginPtrInput { - return (*globalClientNativeSocialLoginPtrType)(v) +func LogStreamSinkPtr(v *LogStreamSinkArgs) LogStreamSinkPtrInput { + return (*logStreamSinkPtrType)(v) } -func (*globalClientNativeSocialLoginPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientNativeSocialLogin)(nil)).Elem() +func (*logStreamSinkPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**LogStreamSink)(nil)).Elem() } -func (i *globalClientNativeSocialLoginPtrType) ToGlobalClientNativeSocialLoginPtrOutput() GlobalClientNativeSocialLoginPtrOutput { - return i.ToGlobalClientNativeSocialLoginPtrOutputWithContext(context.Background()) +func (i *logStreamSinkPtrType) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { + return i.ToLogStreamSinkPtrOutputWithContext(context.Background()) } -func (i *globalClientNativeSocialLoginPtrType) ToGlobalClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginPtrOutput) +func (i *logStreamSinkPtrType) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(LogStreamSinkPtrOutput) } -func (i *globalClientNativeSocialLoginPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientNativeSocialLogin] { - return pulumix.Output[*GlobalClientNativeSocialLogin]{ - OutputState: i.ToGlobalClientNativeSocialLoginPtrOutputWithContext(ctx).OutputState, +func (i *logStreamSinkPtrType) ToOutput(ctx context.Context) pulumix.Output[*LogStreamSink] { + return pulumix.Output[*LogStreamSink]{ + OutputState: i.ToLogStreamSinkPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientNativeSocialLoginOutput struct{ *pulumi.OutputState } +type LogStreamSinkOutput struct{ *pulumi.OutputState } -func (GlobalClientNativeSocialLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientNativeSocialLogin)(nil)).Elem() +func (LogStreamSinkOutput) ElementType() reflect.Type { + return reflect.TypeOf((*LogStreamSink)(nil)).Elem() } -func (o GlobalClientNativeSocialLoginOutput) ToGlobalClientNativeSocialLoginOutput() GlobalClientNativeSocialLoginOutput { +func (o LogStreamSinkOutput) ToLogStreamSinkOutput() LogStreamSinkOutput { return o } -func (o GlobalClientNativeSocialLoginOutput) ToGlobalClientNativeSocialLoginOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginOutput { +func (o LogStreamSinkOutput) ToLogStreamSinkOutputWithContext(ctx context.Context) LogStreamSinkOutput { return o } -func (o GlobalClientNativeSocialLoginOutput) ToGlobalClientNativeSocialLoginPtrOutput() GlobalClientNativeSocialLoginPtrOutput { - return o.ToGlobalClientNativeSocialLoginPtrOutputWithContext(context.Background()) +func (o LogStreamSinkOutput) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { + return o.ToLogStreamSinkPtrOutputWithContext(context.Background()) } -func (o GlobalClientNativeSocialLoginOutput) ToGlobalClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientNativeSocialLogin) *GlobalClientNativeSocialLogin { +func (o LogStreamSinkOutput) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v LogStreamSink) *LogStreamSink { return &v - }).(GlobalClientNativeSocialLoginPtrOutput) -} - -func (o GlobalClientNativeSocialLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientNativeSocialLogin] { - return pulumix.Output[GlobalClientNativeSocialLogin]{ - OutputState: o.OutputState, - } -} - -func (o GlobalClientNativeSocialLoginOutput) Apple() GlobalClientNativeSocialLoginApplePtrOutput { - return o.ApplyT(func(v GlobalClientNativeSocialLogin) *GlobalClientNativeSocialLoginApple { return v.Apple }).(GlobalClientNativeSocialLoginApplePtrOutput) -} - -func (o GlobalClientNativeSocialLoginOutput) Facebook() GlobalClientNativeSocialLoginFacebookPtrOutput { - return o.ApplyT(func(v GlobalClientNativeSocialLogin) *GlobalClientNativeSocialLoginFacebook { return v.Facebook }).(GlobalClientNativeSocialLoginFacebookPtrOutput) -} - -type GlobalClientNativeSocialLoginPtrOutput struct{ *pulumi.OutputState } - -func (GlobalClientNativeSocialLoginPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientNativeSocialLogin)(nil)).Elem() -} - -func (o GlobalClientNativeSocialLoginPtrOutput) ToGlobalClientNativeSocialLoginPtrOutput() GlobalClientNativeSocialLoginPtrOutput { - return o -} - -func (o GlobalClientNativeSocialLoginPtrOutput) ToGlobalClientNativeSocialLoginPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginPtrOutput { - return o + }).(LogStreamSinkPtrOutput) } -func (o GlobalClientNativeSocialLoginPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientNativeSocialLogin] { - return pulumix.Output[*GlobalClientNativeSocialLogin]{ +func (o LogStreamSinkOutput) ToOutput(ctx context.Context) pulumix.Output[LogStreamSink] { + return pulumix.Output[LogStreamSink]{ OutputState: o.OutputState, } } -func (o GlobalClientNativeSocialLoginPtrOutput) Elem() GlobalClientNativeSocialLoginOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLogin) GlobalClientNativeSocialLogin { - if v != nil { - return *v - } - var ret GlobalClientNativeSocialLogin - return ret - }).(GlobalClientNativeSocialLoginOutput) -} - -func (o GlobalClientNativeSocialLoginPtrOutput) Apple() GlobalClientNativeSocialLoginApplePtrOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLogin) *GlobalClientNativeSocialLoginApple { - if v == nil { - return nil - } - return v.Apple - }).(GlobalClientNativeSocialLoginApplePtrOutput) -} - -func (o GlobalClientNativeSocialLoginPtrOutput) Facebook() GlobalClientNativeSocialLoginFacebookPtrOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLogin) *GlobalClientNativeSocialLoginFacebook { - if v == nil { - return nil - } - return v.Facebook - }).(GlobalClientNativeSocialLoginFacebookPtrOutput) -} - -type GlobalClientNativeSocialLoginApple struct { - Enabled *bool `pulumi:"enabled"` -} - -// GlobalClientNativeSocialLoginAppleInput is an input type that accepts GlobalClientNativeSocialLoginAppleArgs and GlobalClientNativeSocialLoginAppleOutput values. -// You can construct a concrete instance of `GlobalClientNativeSocialLoginAppleInput` via: -// -// GlobalClientNativeSocialLoginAppleArgs{...} -type GlobalClientNativeSocialLoginAppleInput interface { - pulumi.Input - - ToGlobalClientNativeSocialLoginAppleOutput() GlobalClientNativeSocialLoginAppleOutput - ToGlobalClientNativeSocialLoginAppleOutputWithContext(context.Context) GlobalClientNativeSocialLoginAppleOutput +// The AWS Account ID. +func (o LogStreamSinkOutput) AwsAccountId() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AwsAccountId }).(pulumi.StringPtrOutput) } -type GlobalClientNativeSocialLoginAppleArgs struct { - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` +// Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. +func (o LogStreamSinkOutput) AwsPartnerEventSource() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AwsPartnerEventSource }).(pulumi.StringPtrOutput) } -func (GlobalClientNativeSocialLoginAppleArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientNativeSocialLoginApple)(nil)).Elem() +// The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. +func (o LogStreamSinkOutput) AwsRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AwsRegion }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginAppleArgs) ToGlobalClientNativeSocialLoginAppleOutput() GlobalClientNativeSocialLoginAppleOutput { - return i.ToGlobalClientNativeSocialLoginAppleOutputWithContext(context.Background()) +// Name of the Partner Topic to be used with Azure. Generally should not be specified. +func (o LogStreamSinkOutput) AzurePartnerTopic() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AzurePartnerTopic }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginAppleArgs) ToGlobalClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginAppleOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginAppleOutput) +// The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. +func (o LogStreamSinkOutput) AzureRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AzureRegion }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginAppleArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientNativeSocialLoginApple] { - return pulumix.Output[GlobalClientNativeSocialLoginApple]{ - OutputState: i.ToGlobalClientNativeSocialLoginAppleOutputWithContext(ctx).OutputState, - } +// The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. +func (o LogStreamSinkOutput) AzureResourceGroup() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AzureResourceGroup }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginAppleArgs) ToGlobalClientNativeSocialLoginApplePtrOutput() GlobalClientNativeSocialLoginApplePtrOutput { - return i.ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +// The unique alphanumeric string that identifies your Azure subscription. +func (o LogStreamSinkOutput) AzureSubscriptionId() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.AzureSubscriptionId }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginAppleArgs) ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginApplePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginAppleOutput).ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(ctx) +// The Datadog API key. +func (o LogStreamSinkOutput) DatadogApiKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.DatadogApiKey }).(pulumi.StringPtrOutput) } -// GlobalClientNativeSocialLoginApplePtrInput is an input type that accepts GlobalClientNativeSocialLoginAppleArgs, GlobalClientNativeSocialLoginApplePtr and GlobalClientNativeSocialLoginApplePtrOutput values. -// You can construct a concrete instance of `GlobalClientNativeSocialLoginApplePtrInput` via: -// -// GlobalClientNativeSocialLoginAppleArgs{...} -// -// or: -// -// nil -type GlobalClientNativeSocialLoginApplePtrInput interface { - pulumi.Input +// The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. +func (o LogStreamSinkOutput) DatadogRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.DatadogRegion }).(pulumi.StringPtrOutput) +} - ToGlobalClientNativeSocialLoginApplePtrOutput() GlobalClientNativeSocialLoginApplePtrOutput - ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(context.Context) GlobalClientNativeSocialLoginApplePtrOutput +// Sent in the HTTP "Authorization" header with each request. +func (o LogStreamSinkOutput) HttpAuthorization() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.HttpAuthorization }).(pulumi.StringPtrOutput) } -type globalClientNativeSocialLoginApplePtrType GlobalClientNativeSocialLoginAppleArgs +// The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" +func (o LogStreamSinkOutput) HttpContentFormat() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.HttpContentFormat }).(pulumi.StringPtrOutput) +} -func GlobalClientNativeSocialLoginApplePtr(v *GlobalClientNativeSocialLoginAppleArgs) GlobalClientNativeSocialLoginApplePtrInput { - return (*globalClientNativeSocialLoginApplePtrType)(v) +// The "Content-Type" header to send over HTTP. Common value is "application/json". +func (o LogStreamSinkOutput) HttpContentType() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.HttpContentType }).(pulumi.StringPtrOutput) } -func (*globalClientNativeSocialLoginApplePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientNativeSocialLoginApple)(nil)).Elem() +// Additional HTTP headers to be included as part of the HTTP request. +func (o LogStreamSinkOutput) HttpCustomHeaders() pulumi.StringMapArrayOutput { + return o.ApplyT(func(v LogStreamSink) []map[string]string { return v.HttpCustomHeaders }).(pulumi.StringMapArrayOutput) } -func (i *globalClientNativeSocialLoginApplePtrType) ToGlobalClientNativeSocialLoginApplePtrOutput() GlobalClientNativeSocialLoginApplePtrOutput { - return i.ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +// The HTTP endpoint to send streaming logs. +func (o LogStreamSinkOutput) HttpEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.HttpEndpoint }).(pulumi.StringPtrOutput) } -func (i *globalClientNativeSocialLoginApplePtrType) ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginApplePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginApplePtrOutput) +// The Mixpanel project ID, found on the Project Settings page. +func (o LogStreamSinkOutput) MixpanelProjectId() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelProjectId }).(pulumi.StringPtrOutput) } -func (i *globalClientNativeSocialLoginApplePtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientNativeSocialLoginApple] { - return pulumix.Output[*GlobalClientNativeSocialLoginApple]{ - OutputState: i.ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(ctx).OutputState, - } +// The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. +func (o LogStreamSinkOutput) MixpanelRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelRegion }).(pulumi.StringPtrOutput) } -type GlobalClientNativeSocialLoginAppleOutput struct{ *pulumi.OutputState } +// The Mixpanel Service Account password. +func (o LogStreamSinkOutput) MixpanelServiceAccountPassword() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelServiceAccountPassword }).(pulumi.StringPtrOutput) +} -func (GlobalClientNativeSocialLoginAppleOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientNativeSocialLoginApple)(nil)).Elem() +// The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. +func (o LogStreamSinkOutput) MixpanelServiceAccountUsername() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelServiceAccountUsername }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginAppleOutput) ToGlobalClientNativeSocialLoginAppleOutput() GlobalClientNativeSocialLoginAppleOutput { - return o +// The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). +func (o LogStreamSinkOutput) SegmentWriteKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.SegmentWriteKey }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginAppleOutput) ToGlobalClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginAppleOutput { - return o +// The Splunk domain name. +func (o LogStreamSinkOutput) SplunkDomain() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.SplunkDomain }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginAppleOutput) ToGlobalClientNativeSocialLoginApplePtrOutput() GlobalClientNativeSocialLoginApplePtrOutput { - return o.ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(context.Background()) +// The Splunk port. +func (o LogStreamSinkOutput) SplunkPort() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.SplunkPort }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginAppleOutput) ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginApplePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientNativeSocialLoginApple) *GlobalClientNativeSocialLoginApple { - return &v - }).(GlobalClientNativeSocialLoginApplePtrOutput) +// This toggle should be turned off when using self-signed certificates. +func (o LogStreamSinkOutput) SplunkSecure() pulumi.BoolPtrOutput { + return o.ApplyT(func(v LogStreamSink) *bool { return v.SplunkSecure }).(pulumi.BoolPtrOutput) } -func (o GlobalClientNativeSocialLoginAppleOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientNativeSocialLoginApple] { - return pulumix.Output[GlobalClientNativeSocialLoginApple]{ - OutputState: o.OutputState, - } +// The Splunk access token. +func (o LogStreamSinkOutput) SplunkToken() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.SplunkToken }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginAppleOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientNativeSocialLoginApple) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +// Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. +func (o LogStreamSinkOutput) SumoSourceAddress() pulumi.StringPtrOutput { + return o.ApplyT(func(v LogStreamSink) *string { return v.SumoSourceAddress }).(pulumi.StringPtrOutput) } -type GlobalClientNativeSocialLoginApplePtrOutput struct{ *pulumi.OutputState } +type LogStreamSinkPtrOutput struct{ *pulumi.OutputState } -func (GlobalClientNativeSocialLoginApplePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientNativeSocialLoginApple)(nil)).Elem() +func (LogStreamSinkPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**LogStreamSink)(nil)).Elem() } -func (o GlobalClientNativeSocialLoginApplePtrOutput) ToGlobalClientNativeSocialLoginApplePtrOutput() GlobalClientNativeSocialLoginApplePtrOutput { +func (o LogStreamSinkPtrOutput) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { return o } -func (o GlobalClientNativeSocialLoginApplePtrOutput) ToGlobalClientNativeSocialLoginApplePtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginApplePtrOutput { +func (o LogStreamSinkPtrOutput) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { return o } -func (o GlobalClientNativeSocialLoginApplePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientNativeSocialLoginApple] { - return pulumix.Output[*GlobalClientNativeSocialLoginApple]{ +func (o LogStreamSinkPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*LogStreamSink] { + return pulumix.Output[*LogStreamSink]{ OutputState: o.OutputState, } } -func (o GlobalClientNativeSocialLoginApplePtrOutput) Elem() GlobalClientNativeSocialLoginAppleOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLoginApple) GlobalClientNativeSocialLoginApple { +func (o LogStreamSinkPtrOutput) Elem() LogStreamSinkOutput { + return o.ApplyT(func(v *LogStreamSink) LogStreamSink { if v != nil { return *v } - var ret GlobalClientNativeSocialLoginApple + var ret LogStreamSink return ret - }).(GlobalClientNativeSocialLoginAppleOutput) + }).(LogStreamSinkOutput) } -func (o GlobalClientNativeSocialLoginApplePtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLoginApple) *bool { +// The AWS Account ID. +func (o LogStreamSinkPtrOutput) AwsAccountId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { if v == nil { return nil } - return v.Enabled - }).(pulumi.BoolPtrOutput) -} - -type GlobalClientNativeSocialLoginFacebook struct { - Enabled *bool `pulumi:"enabled"` -} - -// GlobalClientNativeSocialLoginFacebookInput is an input type that accepts GlobalClientNativeSocialLoginFacebookArgs and GlobalClientNativeSocialLoginFacebookOutput values. -// You can construct a concrete instance of `GlobalClientNativeSocialLoginFacebookInput` via: -// -// GlobalClientNativeSocialLoginFacebookArgs{...} -type GlobalClientNativeSocialLoginFacebookInput interface { - pulumi.Input - - ToGlobalClientNativeSocialLoginFacebookOutput() GlobalClientNativeSocialLoginFacebookOutput - ToGlobalClientNativeSocialLoginFacebookOutputWithContext(context.Context) GlobalClientNativeSocialLoginFacebookOutput -} - -type GlobalClientNativeSocialLoginFacebookArgs struct { - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` -} - -func (GlobalClientNativeSocialLoginFacebookArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientNativeSocialLoginFacebook)(nil)).Elem() -} - -func (i GlobalClientNativeSocialLoginFacebookArgs) ToGlobalClientNativeSocialLoginFacebookOutput() GlobalClientNativeSocialLoginFacebookOutput { - return i.ToGlobalClientNativeSocialLoginFacebookOutputWithContext(context.Background()) + return v.AwsAccountId + }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginFacebookArgs) ToGlobalClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginFacebookOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginFacebookOutput) +// Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. +func (o LogStreamSinkPtrOutput) AwsPartnerEventSource() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.AwsPartnerEventSource + }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginFacebookArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[GlobalClientNativeSocialLoginFacebook]{ - OutputState: i.ToGlobalClientNativeSocialLoginFacebookOutputWithContext(ctx).OutputState, - } +// The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. +func (o LogStreamSinkPtrOutput) AwsRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.AwsRegion + }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginFacebookArgs) ToGlobalClientNativeSocialLoginFacebookPtrOutput() GlobalClientNativeSocialLoginFacebookPtrOutput { - return i.ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +// Name of the Partner Topic to be used with Azure. Generally should not be specified. +func (o LogStreamSinkPtrOutput) AzurePartnerTopic() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.AzurePartnerTopic + }).(pulumi.StringPtrOutput) } -func (i GlobalClientNativeSocialLoginFacebookArgs) ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginFacebookPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginFacebookOutput).ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(ctx) +// The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. +func (o LogStreamSinkPtrOutput) AzureRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.AzureRegion + }).(pulumi.StringPtrOutput) } -// GlobalClientNativeSocialLoginFacebookPtrInput is an input type that accepts GlobalClientNativeSocialLoginFacebookArgs, GlobalClientNativeSocialLoginFacebookPtr and GlobalClientNativeSocialLoginFacebookPtrOutput values. -// You can construct a concrete instance of `GlobalClientNativeSocialLoginFacebookPtrInput` via: -// -// GlobalClientNativeSocialLoginFacebookArgs{...} -// -// or: -// -// nil -type GlobalClientNativeSocialLoginFacebookPtrInput interface { - pulumi.Input - - ToGlobalClientNativeSocialLoginFacebookPtrOutput() GlobalClientNativeSocialLoginFacebookPtrOutput - ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(context.Context) GlobalClientNativeSocialLoginFacebookPtrOutput +// The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. +func (o LogStreamSinkPtrOutput) AzureResourceGroup() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.AzureResourceGroup + }).(pulumi.StringPtrOutput) } -type globalClientNativeSocialLoginFacebookPtrType GlobalClientNativeSocialLoginFacebookArgs - -func GlobalClientNativeSocialLoginFacebookPtr(v *GlobalClientNativeSocialLoginFacebookArgs) GlobalClientNativeSocialLoginFacebookPtrInput { - return (*globalClientNativeSocialLoginFacebookPtrType)(v) +// The unique alphanumeric string that identifies your Azure subscription. +func (o LogStreamSinkPtrOutput) AzureSubscriptionId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.AzureSubscriptionId + }).(pulumi.StringPtrOutput) } -func (*globalClientNativeSocialLoginFacebookPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientNativeSocialLoginFacebook)(nil)).Elem() +// The Datadog API key. +func (o LogStreamSinkPtrOutput) DatadogApiKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.DatadogApiKey + }).(pulumi.StringPtrOutput) } -func (i *globalClientNativeSocialLoginFacebookPtrType) ToGlobalClientNativeSocialLoginFacebookPtrOutput() GlobalClientNativeSocialLoginFacebookPtrOutput { - return i.ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +// The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. +func (o LogStreamSinkPtrOutput) DatadogRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.DatadogRegion + }).(pulumi.StringPtrOutput) } -func (i *globalClientNativeSocialLoginFacebookPtrType) ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginFacebookPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientNativeSocialLoginFacebookPtrOutput) +// Sent in the HTTP "Authorization" header with each request. +func (o LogStreamSinkPtrOutput) HttpAuthorization() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.HttpAuthorization + }).(pulumi.StringPtrOutput) } -func (i *globalClientNativeSocialLoginFacebookPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[*GlobalClientNativeSocialLoginFacebook]{ - OutputState: i.ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(ctx).OutputState, - } +// The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" +func (o LogStreamSinkPtrOutput) HttpContentFormat() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.HttpContentFormat + }).(pulumi.StringPtrOutput) } -type GlobalClientNativeSocialLoginFacebookOutput struct{ *pulumi.OutputState } - -func (GlobalClientNativeSocialLoginFacebookOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientNativeSocialLoginFacebook)(nil)).Elem() +// The "Content-Type" header to send over HTTP. Common value is "application/json". +func (o LogStreamSinkPtrOutput) HttpContentType() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.HttpContentType + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookOutput) ToGlobalClientNativeSocialLoginFacebookOutput() GlobalClientNativeSocialLoginFacebookOutput { - return o +// Additional HTTP headers to be included as part of the HTTP request. +func (o LogStreamSinkPtrOutput) HttpCustomHeaders() pulumi.StringMapArrayOutput { + return o.ApplyT(func(v *LogStreamSink) []map[string]string { + if v == nil { + return nil + } + return v.HttpCustomHeaders + }).(pulumi.StringMapArrayOutput) } -func (o GlobalClientNativeSocialLoginFacebookOutput) ToGlobalClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginFacebookOutput { - return o +// The HTTP endpoint to send streaming logs. +func (o LogStreamSinkPtrOutput) HttpEndpoint() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.HttpEndpoint + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookOutput) ToGlobalClientNativeSocialLoginFacebookPtrOutput() GlobalClientNativeSocialLoginFacebookPtrOutput { - return o.ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(context.Background()) +// The Mixpanel project ID, found on the Project Settings page. +func (o LogStreamSinkPtrOutput) MixpanelProjectId() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.MixpanelProjectId + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookOutput) ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginFacebookPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientNativeSocialLoginFacebook) *GlobalClientNativeSocialLoginFacebook { - return &v - }).(GlobalClientNativeSocialLoginFacebookPtrOutput) +// The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. +func (o LogStreamSinkPtrOutput) MixpanelRegion() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.MixpanelRegion + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[GlobalClientNativeSocialLoginFacebook]{ - OutputState: o.OutputState, - } +// The Mixpanel Service Account password. +func (o LogStreamSinkPtrOutput) MixpanelServiceAccountPassword() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.MixpanelServiceAccountPassword + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientNativeSocialLoginFacebook) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +// The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. +func (o LogStreamSinkPtrOutput) MixpanelServiceAccountUsername() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.MixpanelServiceAccountUsername + }).(pulumi.StringPtrOutput) } -type GlobalClientNativeSocialLoginFacebookPtrOutput struct{ *pulumi.OutputState } - -func (GlobalClientNativeSocialLoginFacebookPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientNativeSocialLoginFacebook)(nil)).Elem() +// The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). +func (o LogStreamSinkPtrOutput) SegmentWriteKey() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.SegmentWriteKey + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookPtrOutput) ToGlobalClientNativeSocialLoginFacebookPtrOutput() GlobalClientNativeSocialLoginFacebookPtrOutput { - return o +// The Splunk domain name. +func (o LogStreamSinkPtrOutput) SplunkDomain() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.SplunkDomain + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookPtrOutput) ToGlobalClientNativeSocialLoginFacebookPtrOutputWithContext(ctx context.Context) GlobalClientNativeSocialLoginFacebookPtrOutput { - return o +// The Splunk port. +func (o LogStreamSinkPtrOutput) SplunkPort() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil + } + return v.SplunkPort + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[*GlobalClientNativeSocialLoginFacebook]{ - OutputState: o.OutputState, - } +// This toggle should be turned off when using self-signed certificates. +func (o LogStreamSinkPtrOutput) SplunkSecure() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *bool { + if v == nil { + return nil + } + return v.SplunkSecure + }).(pulumi.BoolPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookPtrOutput) Elem() GlobalClientNativeSocialLoginFacebookOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLoginFacebook) GlobalClientNativeSocialLoginFacebook { - if v != nil { - return *v +// The Splunk access token. +func (o LogStreamSinkPtrOutput) SplunkToken() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { + if v == nil { + return nil } - var ret GlobalClientNativeSocialLoginFacebook - return ret - }).(GlobalClientNativeSocialLoginFacebookOutput) + return v.SplunkToken + }).(pulumi.StringPtrOutput) } -func (o GlobalClientNativeSocialLoginFacebookPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientNativeSocialLoginFacebook) *bool { +// Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. +func (o LogStreamSinkPtrOutput) SumoSourceAddress() pulumi.StringPtrOutput { + return o.ApplyT(func(v *LogStreamSink) *string { if v == nil { return nil } - return v.Enabled - }).(pulumi.BoolPtrOutput) + return v.SumoSourceAddress + }).(pulumi.StringPtrOutput) } -type GlobalClientRefreshToken struct { - // Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - ExpirationType string `pulumi:"expirationType"` - // The time in seconds after which inactive refresh tokens will expire. - IdleTokenLifetime *int `pulumi:"idleTokenLifetime"` - // Whether inactive refresh tokens should remain valid indefinitely. - InfiniteIdleTokenLifetime *bool `pulumi:"infiniteIdleTokenLifetime"` - // Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. - InfiniteTokenLifetime *bool `pulumi:"infiniteTokenLifetime"` - // The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - Leeway *int `pulumi:"leeway"` - // Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - RotationType string `pulumi:"rotationType"` - // The absolute lifetime of a refresh token in seconds. - TokenLifetime *int `pulumi:"tokenLifetime"` +type OrganizationBranding struct { + // Color scheme used to customize the login pages. + Colors map[string]string `pulumi:"colors"` + // URL of logo to display on login page. + LogoUrl *string `pulumi:"logoUrl"` } -// GlobalClientRefreshTokenInput is an input type that accepts GlobalClientRefreshTokenArgs and GlobalClientRefreshTokenOutput values. -// You can construct a concrete instance of `GlobalClientRefreshTokenInput` via: +// OrganizationBrandingInput is an input type that accepts OrganizationBrandingArgs and OrganizationBrandingOutput values. +// You can construct a concrete instance of `OrganizationBrandingInput` via: // -// GlobalClientRefreshTokenArgs{...} -type GlobalClientRefreshTokenInput interface { +// OrganizationBrandingArgs{...} +type OrganizationBrandingInput interface { pulumi.Input - ToGlobalClientRefreshTokenOutput() GlobalClientRefreshTokenOutput - ToGlobalClientRefreshTokenOutputWithContext(context.Context) GlobalClientRefreshTokenOutput + ToOrganizationBrandingOutput() OrganizationBrandingOutput + ToOrganizationBrandingOutputWithContext(context.Context) OrganizationBrandingOutput } -type GlobalClientRefreshTokenArgs struct { - // Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - ExpirationType pulumi.StringInput `pulumi:"expirationType"` - // The time in seconds after which inactive refresh tokens will expire. - IdleTokenLifetime pulumi.IntPtrInput `pulumi:"idleTokenLifetime"` - // Whether inactive refresh tokens should remain valid indefinitely. - InfiniteIdleTokenLifetime pulumi.BoolPtrInput `pulumi:"infiniteIdleTokenLifetime"` - // Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. - InfiniteTokenLifetime pulumi.BoolPtrInput `pulumi:"infiniteTokenLifetime"` - // The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - Leeway pulumi.IntPtrInput `pulumi:"leeway"` - // Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - RotationType pulumi.StringInput `pulumi:"rotationType"` - // The absolute lifetime of a refresh token in seconds. - TokenLifetime pulumi.IntPtrInput `pulumi:"tokenLifetime"` +type OrganizationBrandingArgs struct { + // Color scheme used to customize the login pages. + Colors pulumi.StringMapInput `pulumi:"colors"` + // URL of logo to display on login page. + LogoUrl pulumi.StringPtrInput `pulumi:"logoUrl"` } -func (GlobalClientRefreshTokenArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientRefreshToken)(nil)).Elem() +func (OrganizationBrandingArgs) ElementType() reflect.Type { + return reflect.TypeOf((*OrganizationBranding)(nil)).Elem() } -func (i GlobalClientRefreshTokenArgs) ToGlobalClientRefreshTokenOutput() GlobalClientRefreshTokenOutput { - return i.ToGlobalClientRefreshTokenOutputWithContext(context.Background()) +func (i OrganizationBrandingArgs) ToOrganizationBrandingOutput() OrganizationBrandingOutput { + return i.ToOrganizationBrandingOutputWithContext(context.Background()) } -func (i GlobalClientRefreshTokenArgs) ToGlobalClientRefreshTokenOutputWithContext(ctx context.Context) GlobalClientRefreshTokenOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientRefreshTokenOutput) +func (i OrganizationBrandingArgs) ToOrganizationBrandingOutputWithContext(ctx context.Context) OrganizationBrandingOutput { + return pulumi.ToOutputWithContext(ctx, i).(OrganizationBrandingOutput) } -func (i GlobalClientRefreshTokenArgs) ToOutput(ctx context.Context) pulumix.Output[GlobalClientRefreshToken] { - return pulumix.Output[GlobalClientRefreshToken]{ - OutputState: i.ToGlobalClientRefreshTokenOutputWithContext(ctx).OutputState, +func (i OrganizationBrandingArgs) ToOutput(ctx context.Context) pulumix.Output[OrganizationBranding] { + return pulumix.Output[OrganizationBranding]{ + OutputState: i.ToOrganizationBrandingOutputWithContext(ctx).OutputState, } } -func (i GlobalClientRefreshTokenArgs) ToGlobalClientRefreshTokenPtrOutput() GlobalClientRefreshTokenPtrOutput { - return i.ToGlobalClientRefreshTokenPtrOutputWithContext(context.Background()) +func (i OrganizationBrandingArgs) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { + return i.ToOrganizationBrandingPtrOutputWithContext(context.Background()) } -func (i GlobalClientRefreshTokenArgs) ToGlobalClientRefreshTokenPtrOutputWithContext(ctx context.Context) GlobalClientRefreshTokenPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientRefreshTokenOutput).ToGlobalClientRefreshTokenPtrOutputWithContext(ctx) +func (i OrganizationBrandingArgs) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(OrganizationBrandingOutput).ToOrganizationBrandingPtrOutputWithContext(ctx) } -// GlobalClientRefreshTokenPtrInput is an input type that accepts GlobalClientRefreshTokenArgs, GlobalClientRefreshTokenPtr and GlobalClientRefreshTokenPtrOutput values. -// You can construct a concrete instance of `GlobalClientRefreshTokenPtrInput` via: +// OrganizationBrandingPtrInput is an input type that accepts OrganizationBrandingArgs, OrganizationBrandingPtr and OrganizationBrandingPtrOutput values. +// You can construct a concrete instance of `OrganizationBrandingPtrInput` via: // -// GlobalClientRefreshTokenArgs{...} +// OrganizationBrandingArgs{...} // // or: // // nil -type GlobalClientRefreshTokenPtrInput interface { +type OrganizationBrandingPtrInput interface { pulumi.Input - ToGlobalClientRefreshTokenPtrOutput() GlobalClientRefreshTokenPtrOutput - ToGlobalClientRefreshTokenPtrOutputWithContext(context.Context) GlobalClientRefreshTokenPtrOutput + ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput + ToOrganizationBrandingPtrOutputWithContext(context.Context) OrganizationBrandingPtrOutput } -type globalClientRefreshTokenPtrType GlobalClientRefreshTokenArgs +type organizationBrandingPtrType OrganizationBrandingArgs -func GlobalClientRefreshTokenPtr(v *GlobalClientRefreshTokenArgs) GlobalClientRefreshTokenPtrInput { - return (*globalClientRefreshTokenPtrType)(v) +func OrganizationBrandingPtr(v *OrganizationBrandingArgs) OrganizationBrandingPtrInput { + return (*organizationBrandingPtrType)(v) } -func (*globalClientRefreshTokenPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientRefreshToken)(nil)).Elem() +func (*organizationBrandingPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**OrganizationBranding)(nil)).Elem() } -func (i *globalClientRefreshTokenPtrType) ToGlobalClientRefreshTokenPtrOutput() GlobalClientRefreshTokenPtrOutput { - return i.ToGlobalClientRefreshTokenPtrOutputWithContext(context.Background()) +func (i *organizationBrandingPtrType) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { + return i.ToOrganizationBrandingPtrOutputWithContext(context.Background()) } -func (i *globalClientRefreshTokenPtrType) ToGlobalClientRefreshTokenPtrOutputWithContext(ctx context.Context) GlobalClientRefreshTokenPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GlobalClientRefreshTokenPtrOutput) +func (i *organizationBrandingPtrType) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(OrganizationBrandingPtrOutput) } -func (i *globalClientRefreshTokenPtrType) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientRefreshToken] { - return pulumix.Output[*GlobalClientRefreshToken]{ - OutputState: i.ToGlobalClientRefreshTokenPtrOutputWithContext(ctx).OutputState, +func (i *organizationBrandingPtrType) ToOutput(ctx context.Context) pulumix.Output[*OrganizationBranding] { + return pulumix.Output[*OrganizationBranding]{ + OutputState: i.ToOrganizationBrandingPtrOutputWithContext(ctx).OutputState, } } -type GlobalClientRefreshTokenOutput struct{ *pulumi.OutputState } +type OrganizationBrandingOutput struct{ *pulumi.OutputState } -func (GlobalClientRefreshTokenOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GlobalClientRefreshToken)(nil)).Elem() +func (OrganizationBrandingOutput) ElementType() reflect.Type { + return reflect.TypeOf((*OrganizationBranding)(nil)).Elem() } -func (o GlobalClientRefreshTokenOutput) ToGlobalClientRefreshTokenOutput() GlobalClientRefreshTokenOutput { +func (o OrganizationBrandingOutput) ToOrganizationBrandingOutput() OrganizationBrandingOutput { return o } -func (o GlobalClientRefreshTokenOutput) ToGlobalClientRefreshTokenOutputWithContext(ctx context.Context) GlobalClientRefreshTokenOutput { +func (o OrganizationBrandingOutput) ToOrganizationBrandingOutputWithContext(ctx context.Context) OrganizationBrandingOutput { return o } -func (o GlobalClientRefreshTokenOutput) ToGlobalClientRefreshTokenPtrOutput() GlobalClientRefreshTokenPtrOutput { - return o.ToGlobalClientRefreshTokenPtrOutputWithContext(context.Background()) +func (o OrganizationBrandingOutput) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { + return o.ToOrganizationBrandingPtrOutputWithContext(context.Background()) } -func (o GlobalClientRefreshTokenOutput) ToGlobalClientRefreshTokenPtrOutputWithContext(ctx context.Context) GlobalClientRefreshTokenPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GlobalClientRefreshToken) *GlobalClientRefreshToken { +func (o OrganizationBrandingOutput) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v OrganizationBranding) *OrganizationBranding { return &v - }).(GlobalClientRefreshTokenPtrOutput) + }).(OrganizationBrandingPtrOutput) } -func (o GlobalClientRefreshTokenOutput) ToOutput(ctx context.Context) pulumix.Output[GlobalClientRefreshToken] { - return pulumix.Output[GlobalClientRefreshToken]{ +func (o OrganizationBrandingOutput) ToOutput(ctx context.Context) pulumix.Output[OrganizationBranding] { + return pulumix.Output[OrganizationBranding]{ OutputState: o.OutputState, } } -// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. -func (o GlobalClientRefreshTokenOutput) ExpirationType() pulumi.StringOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) string { return v.ExpirationType }).(pulumi.StringOutput) -} - -// The time in seconds after which inactive refresh tokens will expire. -func (o GlobalClientRefreshTokenOutput) IdleTokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) *int { return v.IdleTokenLifetime }).(pulumi.IntPtrOutput) -} - -// Whether inactive refresh tokens should remain valid indefinitely. -func (o GlobalClientRefreshTokenOutput) InfiniteIdleTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) *bool { return v.InfiniteIdleTokenLifetime }).(pulumi.BoolPtrOutput) -} - -// Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. -func (o GlobalClientRefreshTokenOutput) InfiniteTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) *bool { return v.InfiniteTokenLifetime }).(pulumi.BoolPtrOutput) -} - -// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. -func (o GlobalClientRefreshTokenOutput) Leeway() pulumi.IntPtrOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) *int { return v.Leeway }).(pulumi.IntPtrOutput) -} - -// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. -func (o GlobalClientRefreshTokenOutput) RotationType() pulumi.StringOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) string { return v.RotationType }).(pulumi.StringOutput) +// Color scheme used to customize the login pages. +func (o OrganizationBrandingOutput) Colors() pulumi.StringMapOutput { + return o.ApplyT(func(v OrganizationBranding) map[string]string { return v.Colors }).(pulumi.StringMapOutput) } -// The absolute lifetime of a refresh token in seconds. -func (o GlobalClientRefreshTokenOutput) TokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v GlobalClientRefreshToken) *int { return v.TokenLifetime }).(pulumi.IntPtrOutput) +// URL of logo to display on login page. +func (o OrganizationBrandingOutput) LogoUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v OrganizationBranding) *string { return v.LogoUrl }).(pulumi.StringPtrOutput) } -type GlobalClientRefreshTokenPtrOutput struct{ *pulumi.OutputState } +type OrganizationBrandingPtrOutput struct{ *pulumi.OutputState } -func (GlobalClientRefreshTokenPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GlobalClientRefreshToken)(nil)).Elem() +func (OrganizationBrandingPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**OrganizationBranding)(nil)).Elem() } -func (o GlobalClientRefreshTokenPtrOutput) ToGlobalClientRefreshTokenPtrOutput() GlobalClientRefreshTokenPtrOutput { +func (o OrganizationBrandingPtrOutput) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { return o } -func (o GlobalClientRefreshTokenPtrOutput) ToGlobalClientRefreshTokenPtrOutputWithContext(ctx context.Context) GlobalClientRefreshTokenPtrOutput { +func (o OrganizationBrandingPtrOutput) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { return o } -func (o GlobalClientRefreshTokenPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GlobalClientRefreshToken] { - return pulumix.Output[*GlobalClientRefreshToken]{ +func (o OrganizationBrandingPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*OrganizationBranding] { + return pulumix.Output[*OrganizationBranding]{ OutputState: o.OutputState, } } -func (o GlobalClientRefreshTokenPtrOutput) Elem() GlobalClientRefreshTokenOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) GlobalClientRefreshToken { +func (o OrganizationBrandingPtrOutput) Elem() OrganizationBrandingOutput { + return o.ApplyT(func(v *OrganizationBranding) OrganizationBranding { if v != nil { return *v } - var ret GlobalClientRefreshToken + var ret OrganizationBranding return ret - }).(GlobalClientRefreshTokenOutput) -} - -// Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. -func (o GlobalClientRefreshTokenPtrOutput) ExpirationType() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *string { - if v == nil { - return nil - } - return &v.ExpirationType - }).(pulumi.StringPtrOutput) -} - -// The time in seconds after which inactive refresh tokens will expire. -func (o GlobalClientRefreshTokenPtrOutput) IdleTokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *int { - if v == nil { - return nil - } - return v.IdleTokenLifetime - }).(pulumi.IntPtrOutput) -} - -// Whether inactive refresh tokens should remain valid indefinitely. -func (o GlobalClientRefreshTokenPtrOutput) InfiniteIdleTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *bool { - if v == nil { - return nil - } - return v.InfiniteIdleTokenLifetime - }).(pulumi.BoolPtrOutput) -} - -// Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. -func (o GlobalClientRefreshTokenPtrOutput) InfiniteTokenLifetime() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *bool { - if v == nil { - return nil - } - return v.InfiniteTokenLifetime - }).(pulumi.BoolPtrOutput) -} - -// The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. -func (o GlobalClientRefreshTokenPtrOutput) Leeway() pulumi.IntPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *int { - if v == nil { - return nil - } - return v.Leeway - }).(pulumi.IntPtrOutput) + }).(OrganizationBrandingOutput) } -// Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. -func (o GlobalClientRefreshTokenPtrOutput) RotationType() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *string { +// Color scheme used to customize the login pages. +func (o OrganizationBrandingPtrOutput) Colors() pulumi.StringMapOutput { + return o.ApplyT(func(v *OrganizationBranding) map[string]string { if v == nil { return nil } - return &v.RotationType - }).(pulumi.StringPtrOutput) + return v.Colors + }).(pulumi.StringMapOutput) } -// The absolute lifetime of a refresh token in seconds. -func (o GlobalClientRefreshTokenPtrOutput) TokenLifetime() pulumi.IntPtrOutput { - return o.ApplyT(func(v *GlobalClientRefreshToken) *int { +// URL of logo to display on login page. +func (o OrganizationBrandingPtrOutput) LogoUrl() pulumi.StringPtrOutput { + return o.ApplyT(func(v *OrganizationBranding) *string { if v == nil { return nil } - return v.TokenLifetime - }).(pulumi.IntPtrOutput) -} - -type GuardianDuo struct { - // Indicates whether Duo MFA is enabled. - Enabled bool `pulumi:"enabled"` - // Duo API Hostname, see the Duo documentation for more details on Duo setup. - Hostname *string `pulumi:"hostname"` - // Duo client ID, see the Duo documentation for more details on Duo setup. - IntegrationKey *string `pulumi:"integrationKey"` - // Duo client secret, see the Duo documentation for more details on Duo setup. - SecretKey *string `pulumi:"secretKey"` + return v.LogoUrl + }).(pulumi.StringPtrOutput) } -// GuardianDuoInput is an input type that accepts GuardianDuoArgs and GuardianDuoOutput values. -// You can construct a concrete instance of `GuardianDuoInput` via: +type OrganizationConnectionsEnabledConnection struct { + // When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. + AssignMembershipOnLogin *bool `pulumi:"assignMembershipOnLogin"` + // The ID of the connection to enable for the organization. + ConnectionId string `pulumi:"connectionId"` +} + +// OrganizationConnectionsEnabledConnectionInput is an input type that accepts OrganizationConnectionsEnabledConnectionArgs and OrganizationConnectionsEnabledConnectionOutput values. +// You can construct a concrete instance of `OrganizationConnectionsEnabledConnectionInput` via: // -// GuardianDuoArgs{...} -type GuardianDuoInput interface { +// OrganizationConnectionsEnabledConnectionArgs{...} +type OrganizationConnectionsEnabledConnectionInput interface { pulumi.Input - ToGuardianDuoOutput() GuardianDuoOutput - ToGuardianDuoOutputWithContext(context.Context) GuardianDuoOutput + ToOrganizationConnectionsEnabledConnectionOutput() OrganizationConnectionsEnabledConnectionOutput + ToOrganizationConnectionsEnabledConnectionOutputWithContext(context.Context) OrganizationConnectionsEnabledConnectionOutput } -type GuardianDuoArgs struct { - // Indicates whether Duo MFA is enabled. - Enabled pulumi.BoolInput `pulumi:"enabled"` - // Duo API Hostname, see the Duo documentation for more details on Duo setup. - Hostname pulumi.StringPtrInput `pulumi:"hostname"` - // Duo client ID, see the Duo documentation for more details on Duo setup. - IntegrationKey pulumi.StringPtrInput `pulumi:"integrationKey"` - // Duo client secret, see the Duo documentation for more details on Duo setup. - SecretKey pulumi.StringPtrInput `pulumi:"secretKey"` +type OrganizationConnectionsEnabledConnectionArgs struct { + // When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. + AssignMembershipOnLogin pulumi.BoolPtrInput `pulumi:"assignMembershipOnLogin"` + // The ID of the connection to enable for the organization. + ConnectionId pulumi.StringInput `pulumi:"connectionId"` } -func (GuardianDuoArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianDuo)(nil)).Elem() +func (OrganizationConnectionsEnabledConnectionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*OrganizationConnectionsEnabledConnection)(nil)).Elem() } -func (i GuardianDuoArgs) ToGuardianDuoOutput() GuardianDuoOutput { - return i.ToGuardianDuoOutputWithContext(context.Background()) +func (i OrganizationConnectionsEnabledConnectionArgs) ToOrganizationConnectionsEnabledConnectionOutput() OrganizationConnectionsEnabledConnectionOutput { + return i.ToOrganizationConnectionsEnabledConnectionOutputWithContext(context.Background()) } -func (i GuardianDuoArgs) ToGuardianDuoOutputWithContext(ctx context.Context) GuardianDuoOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianDuoOutput) +func (i OrganizationConnectionsEnabledConnectionArgs) ToOrganizationConnectionsEnabledConnectionOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionOutput { + return pulumi.ToOutputWithContext(ctx, i).(OrganizationConnectionsEnabledConnectionOutput) } -func (i GuardianDuoArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianDuo] { - return pulumix.Output[GuardianDuo]{ - OutputState: i.ToGuardianDuoOutputWithContext(ctx).OutputState, +func (i OrganizationConnectionsEnabledConnectionArgs) ToOutput(ctx context.Context) pulumix.Output[OrganizationConnectionsEnabledConnection] { + return pulumix.Output[OrganizationConnectionsEnabledConnection]{ + OutputState: i.ToOrganizationConnectionsEnabledConnectionOutputWithContext(ctx).OutputState, } } -func (i GuardianDuoArgs) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { - return i.ToGuardianDuoPtrOutputWithContext(context.Background()) -} - -func (i GuardianDuoArgs) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianDuoOutput).ToGuardianDuoPtrOutputWithContext(ctx) -} - -// GuardianDuoPtrInput is an input type that accepts GuardianDuoArgs, GuardianDuoPtr and GuardianDuoPtrOutput values. -// You can construct a concrete instance of `GuardianDuoPtrInput` via: -// -// GuardianDuoArgs{...} -// -// or: +// OrganizationConnectionsEnabledConnectionArrayInput is an input type that accepts OrganizationConnectionsEnabledConnectionArray and OrganizationConnectionsEnabledConnectionArrayOutput values. +// You can construct a concrete instance of `OrganizationConnectionsEnabledConnectionArrayInput` via: // -// nil -type GuardianDuoPtrInput interface { +// OrganizationConnectionsEnabledConnectionArray{ OrganizationConnectionsEnabledConnectionArgs{...} } +type OrganizationConnectionsEnabledConnectionArrayInput interface { pulumi.Input - ToGuardianDuoPtrOutput() GuardianDuoPtrOutput - ToGuardianDuoPtrOutputWithContext(context.Context) GuardianDuoPtrOutput + ToOrganizationConnectionsEnabledConnectionArrayOutput() OrganizationConnectionsEnabledConnectionArrayOutput + ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(context.Context) OrganizationConnectionsEnabledConnectionArrayOutput } -type guardianDuoPtrType GuardianDuoArgs - -func GuardianDuoPtr(v *GuardianDuoArgs) GuardianDuoPtrInput { - return (*guardianDuoPtrType)(v) -} +type OrganizationConnectionsEnabledConnectionArray []OrganizationConnectionsEnabledConnectionInput -func (*guardianDuoPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianDuo)(nil)).Elem() +func (OrganizationConnectionsEnabledConnectionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]OrganizationConnectionsEnabledConnection)(nil)).Elem() } -func (i *guardianDuoPtrType) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { - return i.ToGuardianDuoPtrOutputWithContext(context.Background()) +func (i OrganizationConnectionsEnabledConnectionArray) ToOrganizationConnectionsEnabledConnectionArrayOutput() OrganizationConnectionsEnabledConnectionArrayOutput { + return i.ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(context.Background()) } -func (i *guardianDuoPtrType) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianDuoPtrOutput) +func (i OrganizationConnectionsEnabledConnectionArray) ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(OrganizationConnectionsEnabledConnectionArrayOutput) } -func (i *guardianDuoPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianDuo] { - return pulumix.Output[*GuardianDuo]{ - OutputState: i.ToGuardianDuoPtrOutputWithContext(ctx).OutputState, +func (i OrganizationConnectionsEnabledConnectionArray) ToOutput(ctx context.Context) pulumix.Output[[]OrganizationConnectionsEnabledConnection] { + return pulumix.Output[[]OrganizationConnectionsEnabledConnection]{ + OutputState: i.ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(ctx).OutputState, } } -type GuardianDuoOutput struct{ *pulumi.OutputState } +type OrganizationConnectionsEnabledConnectionOutput struct{ *pulumi.OutputState } -func (GuardianDuoOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianDuo)(nil)).Elem() +func (OrganizationConnectionsEnabledConnectionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*OrganizationConnectionsEnabledConnection)(nil)).Elem() } -func (o GuardianDuoOutput) ToGuardianDuoOutput() GuardianDuoOutput { +func (o OrganizationConnectionsEnabledConnectionOutput) ToOrganizationConnectionsEnabledConnectionOutput() OrganizationConnectionsEnabledConnectionOutput { return o } -func (o GuardianDuoOutput) ToGuardianDuoOutputWithContext(ctx context.Context) GuardianDuoOutput { +func (o OrganizationConnectionsEnabledConnectionOutput) ToOrganizationConnectionsEnabledConnectionOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionOutput { return o } -func (o GuardianDuoOutput) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { - return o.ToGuardianDuoPtrOutputWithContext(context.Background()) -} - -func (o GuardianDuoOutput) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianDuo) *GuardianDuo { - return &v - }).(GuardianDuoPtrOutput) -} - -func (o GuardianDuoOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianDuo] { - return pulumix.Output[GuardianDuo]{ +func (o OrganizationConnectionsEnabledConnectionOutput) ToOutput(ctx context.Context) pulumix.Output[OrganizationConnectionsEnabledConnection] { + return pulumix.Output[OrganizationConnectionsEnabledConnection]{ OutputState: o.OutputState, } } -// Indicates whether Duo MFA is enabled. -func (o GuardianDuoOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GuardianDuo) bool { return v.Enabled }).(pulumi.BoolOutput) -} - -// Duo API Hostname, see the Duo documentation for more details on Duo setup. -func (o GuardianDuoOutput) Hostname() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianDuo) *string { return v.Hostname }).(pulumi.StringPtrOutput) -} - -// Duo client ID, see the Duo documentation for more details on Duo setup. -func (o GuardianDuoOutput) IntegrationKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianDuo) *string { return v.IntegrationKey }).(pulumi.StringPtrOutput) +// When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. +func (o OrganizationConnectionsEnabledConnectionOutput) AssignMembershipOnLogin() pulumi.BoolPtrOutput { + return o.ApplyT(func(v OrganizationConnectionsEnabledConnection) *bool { return v.AssignMembershipOnLogin }).(pulumi.BoolPtrOutput) } -// Duo client secret, see the Duo documentation for more details on Duo setup. -func (o GuardianDuoOutput) SecretKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianDuo) *string { return v.SecretKey }).(pulumi.StringPtrOutput) +// The ID of the connection to enable for the organization. +func (o OrganizationConnectionsEnabledConnectionOutput) ConnectionId() pulumi.StringOutput { + return o.ApplyT(func(v OrganizationConnectionsEnabledConnection) string { return v.ConnectionId }).(pulumi.StringOutput) } -type GuardianDuoPtrOutput struct{ *pulumi.OutputState } +type OrganizationConnectionsEnabledConnectionArrayOutput struct{ *pulumi.OutputState } -func (GuardianDuoPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianDuo)(nil)).Elem() +func (OrganizationConnectionsEnabledConnectionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]OrganizationConnectionsEnabledConnection)(nil)).Elem() } -func (o GuardianDuoPtrOutput) ToGuardianDuoPtrOutput() GuardianDuoPtrOutput { +func (o OrganizationConnectionsEnabledConnectionArrayOutput) ToOrganizationConnectionsEnabledConnectionArrayOutput() OrganizationConnectionsEnabledConnectionArrayOutput { return o } -func (o GuardianDuoPtrOutput) ToGuardianDuoPtrOutputWithContext(ctx context.Context) GuardianDuoPtrOutput { +func (o OrganizationConnectionsEnabledConnectionArrayOutput) ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionArrayOutput { return o } -func (o GuardianDuoPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianDuo] { - return pulumix.Output[*GuardianDuo]{ +func (o OrganizationConnectionsEnabledConnectionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]OrganizationConnectionsEnabledConnection] { + return pulumix.Output[[]OrganizationConnectionsEnabledConnection]{ OutputState: o.OutputState, } } -func (o GuardianDuoPtrOutput) Elem() GuardianDuoOutput { - return o.ApplyT(func(v *GuardianDuo) GuardianDuo { - if v != nil { - return *v - } - var ret GuardianDuo - return ret - }).(GuardianDuoOutput) -} - -// Indicates whether Duo MFA is enabled. -func (o GuardianDuoPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianDuo) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// Duo API Hostname, see the Duo documentation for more details on Duo setup. -func (o GuardianDuoPtrOutput) Hostname() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianDuo) *string { - if v == nil { - return nil - } - return v.Hostname - }).(pulumi.StringPtrOutput) -} - -// Duo client ID, see the Duo documentation for more details on Duo setup. -func (o GuardianDuoPtrOutput) IntegrationKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianDuo) *string { - if v == nil { - return nil - } - return v.IntegrationKey - }).(pulumi.StringPtrOutput) -} - -// Duo client secret, see the Duo documentation for more details on Duo setup. -func (o GuardianDuoPtrOutput) SecretKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianDuo) *string { - if v == nil { - return nil - } - return v.SecretKey - }).(pulumi.StringPtrOutput) +func (o OrganizationConnectionsEnabledConnectionArrayOutput) Index(i pulumi.IntInput) OrganizationConnectionsEnabledConnectionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) OrganizationConnectionsEnabledConnection { + return vs[0].([]OrganizationConnectionsEnabledConnection)[vs[1].(int)] + }).(OrganizationConnectionsEnabledConnectionOutput) } -type GuardianPhone struct { - // Indicates whether Phone MFA is enabled. +type PagesChangePassword struct { + // Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). Enabled bool `pulumi:"enabled"` - // Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. - MessageTypes []string `pulumi:"messageTypes"` - // Options for the various providers. - Options *GuardianPhoneOptions `pulumi:"options"` - // Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). - Provider *string `pulumi:"provider"` + // Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html string `pulumi:"html"` } -// GuardianPhoneInput is an input type that accepts GuardianPhoneArgs and GuardianPhoneOutput values. -// You can construct a concrete instance of `GuardianPhoneInput` via: +// PagesChangePasswordInput is an input type that accepts PagesChangePasswordArgs and PagesChangePasswordOutput values. +// You can construct a concrete instance of `PagesChangePasswordInput` via: // -// GuardianPhoneArgs{...} -type GuardianPhoneInput interface { +// PagesChangePasswordArgs{...} +type PagesChangePasswordInput interface { pulumi.Input - ToGuardianPhoneOutput() GuardianPhoneOutput - ToGuardianPhoneOutputWithContext(context.Context) GuardianPhoneOutput + ToPagesChangePasswordOutput() PagesChangePasswordOutput + ToPagesChangePasswordOutputWithContext(context.Context) PagesChangePasswordOutput } -type GuardianPhoneArgs struct { - // Indicates whether Phone MFA is enabled. +type PagesChangePasswordArgs struct { + // Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). Enabled pulumi.BoolInput `pulumi:"enabled"` - // Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. - MessageTypes pulumi.StringArrayInput `pulumi:"messageTypes"` - // Options for the various providers. - Options GuardianPhoneOptionsPtrInput `pulumi:"options"` - // Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). - Provider pulumi.StringPtrInput `pulumi:"provider"` + // Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringInput `pulumi:"html"` } -func (GuardianPhoneArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPhone)(nil)).Elem() +func (PagesChangePasswordArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesChangePassword)(nil)).Elem() } -func (i GuardianPhoneArgs) ToGuardianPhoneOutput() GuardianPhoneOutput { - return i.ToGuardianPhoneOutputWithContext(context.Background()) +func (i PagesChangePasswordArgs) ToPagesChangePasswordOutput() PagesChangePasswordOutput { + return i.ToPagesChangePasswordOutputWithContext(context.Background()) } -func (i GuardianPhoneArgs) ToGuardianPhoneOutputWithContext(ctx context.Context) GuardianPhoneOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOutput) +func (i PagesChangePasswordArgs) ToPagesChangePasswordOutputWithContext(ctx context.Context) PagesChangePasswordOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordOutput) } -func (i GuardianPhoneArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPhone] { - return pulumix.Output[GuardianPhone]{ - OutputState: i.ToGuardianPhoneOutputWithContext(ctx).OutputState, +func (i PagesChangePasswordArgs) ToOutput(ctx context.Context) pulumix.Output[PagesChangePassword] { + return pulumix.Output[PagesChangePassword]{ + OutputState: i.ToPagesChangePasswordOutputWithContext(ctx).OutputState, } } -func (i GuardianPhoneArgs) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { - return i.ToGuardianPhonePtrOutputWithContext(context.Background()) +func (i PagesChangePasswordArgs) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return i.ToPagesChangePasswordPtrOutputWithContext(context.Background()) } -func (i GuardianPhoneArgs) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOutput).ToGuardianPhonePtrOutputWithContext(ctx) +func (i PagesChangePasswordArgs) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordOutput).ToPagesChangePasswordPtrOutputWithContext(ctx) } -// GuardianPhonePtrInput is an input type that accepts GuardianPhoneArgs, GuardianPhonePtr and GuardianPhonePtrOutput values. -// You can construct a concrete instance of `GuardianPhonePtrInput` via: +// PagesChangePasswordPtrInput is an input type that accepts PagesChangePasswordArgs, PagesChangePasswordPtr and PagesChangePasswordPtrOutput values. +// You can construct a concrete instance of `PagesChangePasswordPtrInput` via: // -// GuardianPhoneArgs{...} +// PagesChangePasswordArgs{...} // // or: // // nil -type GuardianPhonePtrInput interface { +type PagesChangePasswordPtrInput interface { pulumi.Input - ToGuardianPhonePtrOutput() GuardianPhonePtrOutput - ToGuardianPhonePtrOutputWithContext(context.Context) GuardianPhonePtrOutput + ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput + ToPagesChangePasswordPtrOutputWithContext(context.Context) PagesChangePasswordPtrOutput } -type guardianPhonePtrType GuardianPhoneArgs +type pagesChangePasswordPtrType PagesChangePasswordArgs -func GuardianPhonePtr(v *GuardianPhoneArgs) GuardianPhonePtrInput { - return (*guardianPhonePtrType)(v) +func PagesChangePasswordPtr(v *PagesChangePasswordArgs) PagesChangePasswordPtrInput { + return (*pagesChangePasswordPtrType)(v) } -func (*guardianPhonePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPhone)(nil)).Elem() +func (*pagesChangePasswordPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesChangePassword)(nil)).Elem() } -func (i *guardianPhonePtrType) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { - return i.ToGuardianPhonePtrOutputWithContext(context.Background()) +func (i *pagesChangePasswordPtrType) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return i.ToPagesChangePasswordPtrOutputWithContext(context.Background()) } -func (i *guardianPhonePtrType) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPhonePtrOutput) +func (i *pagesChangePasswordPtrType) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordPtrOutput) } -func (i *guardianPhonePtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhone] { - return pulumix.Output[*GuardianPhone]{ - OutputState: i.ToGuardianPhonePtrOutputWithContext(ctx).OutputState, +func (i *pagesChangePasswordPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesChangePassword] { + return pulumix.Output[*PagesChangePassword]{ + OutputState: i.ToPagesChangePasswordPtrOutputWithContext(ctx).OutputState, } } -type GuardianPhoneOutput struct{ *pulumi.OutputState } +type PagesChangePasswordOutput struct{ *pulumi.OutputState } -func (GuardianPhoneOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPhone)(nil)).Elem() +func (PagesChangePasswordOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesChangePassword)(nil)).Elem() } -func (o GuardianPhoneOutput) ToGuardianPhoneOutput() GuardianPhoneOutput { +func (o PagesChangePasswordOutput) ToPagesChangePasswordOutput() PagesChangePasswordOutput { return o } -func (o GuardianPhoneOutput) ToGuardianPhoneOutputWithContext(ctx context.Context) GuardianPhoneOutput { +func (o PagesChangePasswordOutput) ToPagesChangePasswordOutputWithContext(ctx context.Context) PagesChangePasswordOutput { return o } -func (o GuardianPhoneOutput) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { - return o.ToGuardianPhonePtrOutputWithContext(context.Background()) +func (o PagesChangePasswordOutput) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { + return o.ToPagesChangePasswordPtrOutputWithContext(context.Background()) } -func (o GuardianPhoneOutput) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPhone) *GuardianPhone { +func (o PagesChangePasswordOutput) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesChangePassword) *PagesChangePassword { return &v - }).(GuardianPhonePtrOutput) + }).(PagesChangePasswordPtrOutput) } -func (o GuardianPhoneOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPhone] { - return pulumix.Output[GuardianPhone]{ +func (o PagesChangePasswordOutput) ToOutput(ctx context.Context) pulumix.Output[PagesChangePassword] { + return pulumix.Output[PagesChangePassword]{ OutputState: o.OutputState, } } -// Indicates whether Phone MFA is enabled. -func (o GuardianPhoneOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GuardianPhone) bool { return v.Enabled }).(pulumi.BoolOutput) -} - -// Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. -func (o GuardianPhoneOutput) MessageTypes() pulumi.StringArrayOutput { - return o.ApplyT(func(v GuardianPhone) []string { return v.MessageTypes }).(pulumi.StringArrayOutput) -} - -// Options for the various providers. -func (o GuardianPhoneOutput) Options() GuardianPhoneOptionsPtrOutput { - return o.ApplyT(func(v GuardianPhone) *GuardianPhoneOptions { return v.Options }).(GuardianPhoneOptionsPtrOutput) +// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). +func (o PagesChangePasswordOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v PagesChangePassword) bool { return v.Enabled }).(pulumi.BoolOutput) } -// Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). -func (o GuardianPhoneOutput) Provider() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhone) *string { return v.Provider }).(pulumi.StringPtrOutput) +// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesChangePasswordOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v PagesChangePassword) string { return v.Html }).(pulumi.StringOutput) } -type GuardianPhonePtrOutput struct{ *pulumi.OutputState } +type PagesChangePasswordPtrOutput struct{ *pulumi.OutputState } -func (GuardianPhonePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPhone)(nil)).Elem() +func (PagesChangePasswordPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesChangePassword)(nil)).Elem() } -func (o GuardianPhonePtrOutput) ToGuardianPhonePtrOutput() GuardianPhonePtrOutput { +func (o PagesChangePasswordPtrOutput) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { return o } -func (o GuardianPhonePtrOutput) ToGuardianPhonePtrOutputWithContext(ctx context.Context) GuardianPhonePtrOutput { +func (o PagesChangePasswordPtrOutput) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { return o } -func (o GuardianPhonePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhone] { - return pulumix.Output[*GuardianPhone]{ +func (o PagesChangePasswordPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesChangePassword] { + return pulumix.Output[*PagesChangePassword]{ OutputState: o.OutputState, } } -func (o GuardianPhonePtrOutput) Elem() GuardianPhoneOutput { - return o.ApplyT(func(v *GuardianPhone) GuardianPhone { +func (o PagesChangePasswordPtrOutput) Elem() PagesChangePasswordOutput { + return o.ApplyT(func(v *PagesChangePassword) PagesChangePassword { if v != nil { return *v } - var ret GuardianPhone + var ret PagesChangePassword return ret - }).(GuardianPhoneOutput) + }).(PagesChangePasswordOutput) } -// Indicates whether Phone MFA is enabled. -func (o GuardianPhonePtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianPhone) *bool { +// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). +func (o PagesChangePasswordPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesChangePassword) *bool { if v == nil { return nil } @@ -15175,507 +21309,378 @@ func (o GuardianPhonePtrOutput) Enabled() pulumi.BoolPtrOutput { }).(pulumi.BoolPtrOutput) } -// Message types to use, array of `sms` and/or `voice`. Adding both to the array should enable the user to choose. -func (o GuardianPhonePtrOutput) MessageTypes() pulumi.StringArrayOutput { - return o.ApplyT(func(v *GuardianPhone) []string { - if v == nil { - return nil - } - return v.MessageTypes - }).(pulumi.StringArrayOutput) -} - -// Options for the various providers. -func (o GuardianPhonePtrOutput) Options() GuardianPhoneOptionsPtrOutput { - return o.ApplyT(func(v *GuardianPhone) *GuardianPhoneOptions { - if v == nil { - return nil - } - return v.Options - }).(GuardianPhoneOptionsPtrOutput) -} - -// Provider to use, one of `auth0`, `twilio` or `phone-message-hook`. Selecting `phone-message-hook` will require a Phone Message Action to be created before. [Learn how](https://auth0.com/docs/customize/actions/flows-and-triggers/send-phone-message-flow). -func (o GuardianPhonePtrOutput) Provider() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhone) *string { +// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesChangePasswordPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesChangePassword) *string { if v == nil { return nil } - return v.Provider + return &v.Html }).(pulumi.StringPtrOutput) } -type GuardianPhoneOptions struct { - AuthToken *string `pulumi:"authToken"` - EnrollmentMessage *string `pulumi:"enrollmentMessage"` - From *string `pulumi:"from"` - MessagingServiceSid *string `pulumi:"messagingServiceSid"` - Sid *string `pulumi:"sid"` - VerificationMessage *string `pulumi:"verificationMessage"` +type PagesError struct { + // Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html *string `pulumi:"html"` + // Indicates whether to show the link to logs as part of the default error page. + ShowLogLink bool `pulumi:"showLogLink"` + // URL to redirect to when an error occurs, instead of showing the default error page. + Url *string `pulumi:"url"` } -// GuardianPhoneOptionsInput is an input type that accepts GuardianPhoneOptionsArgs and GuardianPhoneOptionsOutput values. -// You can construct a concrete instance of `GuardianPhoneOptionsInput` via: +// PagesErrorInput is an input type that accepts PagesErrorArgs and PagesErrorOutput values. +// You can construct a concrete instance of `PagesErrorInput` via: // -// GuardianPhoneOptionsArgs{...} -type GuardianPhoneOptionsInput interface { +// PagesErrorArgs{...} +type PagesErrorInput interface { pulumi.Input - ToGuardianPhoneOptionsOutput() GuardianPhoneOptionsOutput - ToGuardianPhoneOptionsOutputWithContext(context.Context) GuardianPhoneOptionsOutput + ToPagesErrorOutput() PagesErrorOutput + ToPagesErrorOutputWithContext(context.Context) PagesErrorOutput } -type GuardianPhoneOptionsArgs struct { - AuthToken pulumi.StringPtrInput `pulumi:"authToken"` - EnrollmentMessage pulumi.StringPtrInput `pulumi:"enrollmentMessage"` - From pulumi.StringPtrInput `pulumi:"from"` - MessagingServiceSid pulumi.StringPtrInput `pulumi:"messagingServiceSid"` - Sid pulumi.StringPtrInput `pulumi:"sid"` - VerificationMessage pulumi.StringPtrInput `pulumi:"verificationMessage"` +type PagesErrorArgs struct { + // Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringPtrInput `pulumi:"html"` + // Indicates whether to show the link to logs as part of the default error page. + ShowLogLink pulumi.BoolInput `pulumi:"showLogLink"` + // URL to redirect to when an error occurs, instead of showing the default error page. + Url pulumi.StringPtrInput `pulumi:"url"` } -func (GuardianPhoneOptionsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPhoneOptions)(nil)).Elem() +func (PagesErrorArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesError)(nil)).Elem() } -func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsOutput() GuardianPhoneOptionsOutput { - return i.ToGuardianPhoneOptionsOutputWithContext(context.Background()) +func (i PagesErrorArgs) ToPagesErrorOutput() PagesErrorOutput { + return i.ToPagesErrorOutputWithContext(context.Background()) } -func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsOutputWithContext(ctx context.Context) GuardianPhoneOptionsOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOptionsOutput) +func (i PagesErrorArgs) ToPagesErrorOutputWithContext(ctx context.Context) PagesErrorOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesErrorOutput) } -func (i GuardianPhoneOptionsArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPhoneOptions] { - return pulumix.Output[GuardianPhoneOptions]{ - OutputState: i.ToGuardianPhoneOptionsOutputWithContext(ctx).OutputState, +func (i PagesErrorArgs) ToOutput(ctx context.Context) pulumix.Output[PagesError] { + return pulumix.Output[PagesError]{ + OutputState: i.ToPagesErrorOutputWithContext(ctx).OutputState, } } -func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { - return i.ToGuardianPhoneOptionsPtrOutputWithContext(context.Background()) +func (i PagesErrorArgs) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return i.ToPagesErrorPtrOutputWithContext(context.Background()) } -func (i GuardianPhoneOptionsArgs) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOptionsOutput).ToGuardianPhoneOptionsPtrOutputWithContext(ctx) +func (i PagesErrorArgs) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesErrorOutput).ToPagesErrorPtrOutputWithContext(ctx) } -// GuardianPhoneOptionsPtrInput is an input type that accepts GuardianPhoneOptionsArgs, GuardianPhoneOptionsPtr and GuardianPhoneOptionsPtrOutput values. -// You can construct a concrete instance of `GuardianPhoneOptionsPtrInput` via: +// PagesErrorPtrInput is an input type that accepts PagesErrorArgs, PagesErrorPtr and PagesErrorPtrOutput values. +// You can construct a concrete instance of `PagesErrorPtrInput` via: // -// GuardianPhoneOptionsArgs{...} +// PagesErrorArgs{...} // // or: // // nil -type GuardianPhoneOptionsPtrInput interface { +type PagesErrorPtrInput interface { pulumi.Input - ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput - ToGuardianPhoneOptionsPtrOutputWithContext(context.Context) GuardianPhoneOptionsPtrOutput + ToPagesErrorPtrOutput() PagesErrorPtrOutput + ToPagesErrorPtrOutputWithContext(context.Context) PagesErrorPtrOutput } -type guardianPhoneOptionsPtrType GuardianPhoneOptionsArgs +type pagesErrorPtrType PagesErrorArgs -func GuardianPhoneOptionsPtr(v *GuardianPhoneOptionsArgs) GuardianPhoneOptionsPtrInput { - return (*guardianPhoneOptionsPtrType)(v) +func PagesErrorPtr(v *PagesErrorArgs) PagesErrorPtrInput { + return (*pagesErrorPtrType)(v) } -func (*guardianPhoneOptionsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPhoneOptions)(nil)).Elem() +func (*pagesErrorPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesError)(nil)).Elem() } -func (i *guardianPhoneOptionsPtrType) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { - return i.ToGuardianPhoneOptionsPtrOutputWithContext(context.Background()) +func (i *pagesErrorPtrType) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return i.ToPagesErrorPtrOutputWithContext(context.Background()) } -func (i *guardianPhoneOptionsPtrType) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPhoneOptionsPtrOutput) +func (i *pagesErrorPtrType) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesErrorPtrOutput) } - -func (i *guardianPhoneOptionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhoneOptions] { - return pulumix.Output[*GuardianPhoneOptions]{ - OutputState: i.ToGuardianPhoneOptionsPtrOutputWithContext(ctx).OutputState, + +func (i *pagesErrorPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesError] { + return pulumix.Output[*PagesError]{ + OutputState: i.ToPagesErrorPtrOutputWithContext(ctx).OutputState, } } -type GuardianPhoneOptionsOutput struct{ *pulumi.OutputState } +type PagesErrorOutput struct{ *pulumi.OutputState } -func (GuardianPhoneOptionsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPhoneOptions)(nil)).Elem() +func (PagesErrorOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesError)(nil)).Elem() } -func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsOutput() GuardianPhoneOptionsOutput { +func (o PagesErrorOutput) ToPagesErrorOutput() PagesErrorOutput { return o } -func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsOutputWithContext(ctx context.Context) GuardianPhoneOptionsOutput { +func (o PagesErrorOutput) ToPagesErrorOutputWithContext(ctx context.Context) PagesErrorOutput { return o } -func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { - return o.ToGuardianPhoneOptionsPtrOutputWithContext(context.Background()) +func (o PagesErrorOutput) ToPagesErrorPtrOutput() PagesErrorPtrOutput { + return o.ToPagesErrorPtrOutputWithContext(context.Background()) } -func (o GuardianPhoneOptionsOutput) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPhoneOptions) *GuardianPhoneOptions { +func (o PagesErrorOutput) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesError) *PagesError { return &v - }).(GuardianPhoneOptionsPtrOutput) + }).(PagesErrorPtrOutput) } -func (o GuardianPhoneOptionsOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPhoneOptions] { - return pulumix.Output[GuardianPhoneOptions]{ +func (o PagesErrorOutput) ToOutput(ctx context.Context) pulumix.Output[PagesError] { + return pulumix.Output[PagesError]{ OutputState: o.OutputState, } } -func (o GuardianPhoneOptionsOutput) AuthToken() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.AuthToken }).(pulumi.StringPtrOutput) -} - -func (o GuardianPhoneOptionsOutput) EnrollmentMessage() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.EnrollmentMessage }).(pulumi.StringPtrOutput) -} - -func (o GuardianPhoneOptionsOutput) From() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.From }).(pulumi.StringPtrOutput) -} - -func (o GuardianPhoneOptionsOutput) MessagingServiceSid() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.MessagingServiceSid }).(pulumi.StringPtrOutput) +// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesErrorOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v PagesError) *string { return v.Html }).(pulumi.StringPtrOutput) } -func (o GuardianPhoneOptionsOutput) Sid() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.Sid }).(pulumi.StringPtrOutput) +// Indicates whether to show the link to logs as part of the default error page. +func (o PagesErrorOutput) ShowLogLink() pulumi.BoolOutput { + return o.ApplyT(func(v PagesError) bool { return v.ShowLogLink }).(pulumi.BoolOutput) } -func (o GuardianPhoneOptionsOutput) VerificationMessage() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPhoneOptions) *string { return v.VerificationMessage }).(pulumi.StringPtrOutput) +// URL to redirect to when an error occurs, instead of showing the default error page. +func (o PagesErrorOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v PagesError) *string { return v.Url }).(pulumi.StringPtrOutput) } -type GuardianPhoneOptionsPtrOutput struct{ *pulumi.OutputState } +type PagesErrorPtrOutput struct{ *pulumi.OutputState } -func (GuardianPhoneOptionsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPhoneOptions)(nil)).Elem() +func (PagesErrorPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesError)(nil)).Elem() } -func (o GuardianPhoneOptionsPtrOutput) ToGuardianPhoneOptionsPtrOutput() GuardianPhoneOptionsPtrOutput { +func (o PagesErrorPtrOutput) ToPagesErrorPtrOutput() PagesErrorPtrOutput { return o } -func (o GuardianPhoneOptionsPtrOutput) ToGuardianPhoneOptionsPtrOutputWithContext(ctx context.Context) GuardianPhoneOptionsPtrOutput { +func (o PagesErrorPtrOutput) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { return o } -func (o GuardianPhoneOptionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPhoneOptions] { - return pulumix.Output[*GuardianPhoneOptions]{ +func (o PagesErrorPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesError] { + return pulumix.Output[*PagesError]{ OutputState: o.OutputState, } } -func (o GuardianPhoneOptionsPtrOutput) Elem() GuardianPhoneOptionsOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) GuardianPhoneOptions { +func (o PagesErrorPtrOutput) Elem() PagesErrorOutput { + return o.ApplyT(func(v *PagesError) PagesError { if v != nil { return *v } - var ret GuardianPhoneOptions + var ret PagesError return ret - }).(GuardianPhoneOptionsOutput) -} - -func (o GuardianPhoneOptionsPtrOutput) AuthToken() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) *string { - if v == nil { - return nil - } - return v.AuthToken - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPhoneOptionsPtrOutput) EnrollmentMessage() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) *string { - if v == nil { - return nil - } - return v.EnrollmentMessage - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPhoneOptionsPtrOutput) From() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) *string { - if v == nil { - return nil - } - return v.From - }).(pulumi.StringPtrOutput) + }).(PagesErrorOutput) } -func (o GuardianPhoneOptionsPtrOutput) MessagingServiceSid() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) *string { +// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesErrorPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesError) *string { if v == nil { return nil } - return v.MessagingServiceSid + return v.Html }).(pulumi.StringPtrOutput) } -func (o GuardianPhoneOptionsPtrOutput) Sid() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) *string { +// Indicates whether to show the link to logs as part of the default error page. +func (o PagesErrorPtrOutput) ShowLogLink() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesError) *bool { if v == nil { return nil } - return v.Sid - }).(pulumi.StringPtrOutput) + return &v.ShowLogLink + }).(pulumi.BoolPtrOutput) } -func (o GuardianPhoneOptionsPtrOutput) VerificationMessage() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPhoneOptions) *string { +// URL to redirect to when an error occurs, instead of showing the default error page. +func (o PagesErrorPtrOutput) Url() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesError) *string { if v == nil { return nil } - return v.VerificationMessage + return v.Url }).(pulumi.StringPtrOutput) } -type GuardianPush struct { - // Configuration for Amazon SNS. - AmazonSns *GuardianPushAmazonSns `pulumi:"amazonSns"` - // Configuration for the Guardian Custom App. - CustomApp *GuardianPushCustomApp `pulumi:"customApp"` - // Configuration for the Apple Push Notification service (APNs) settings. - DirectApns *GuardianPushDirectApns `pulumi:"directApns"` - // Configuration for Firebase Cloud Messaging (FCM) settings. - DirectFcm *GuardianPushDirectFcm `pulumi:"directFcm"` - // Indicates whether Push MFA is enabled. +type PagesGuardianMfa struct { + // Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). Enabled bool `pulumi:"enabled"` - // Provider to use, one of `direct`, `guardian`, `sns`. - Provider *string `pulumi:"provider"` + // Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html string `pulumi:"html"` } -// GuardianPushInput is an input type that accepts GuardianPushArgs and GuardianPushOutput values. -// You can construct a concrete instance of `GuardianPushInput` via: +// PagesGuardianMfaInput is an input type that accepts PagesGuardianMfaArgs and PagesGuardianMfaOutput values. +// You can construct a concrete instance of `PagesGuardianMfaInput` via: // -// GuardianPushArgs{...} -type GuardianPushInput interface { +// PagesGuardianMfaArgs{...} +type PagesGuardianMfaInput interface { pulumi.Input - ToGuardianPushOutput() GuardianPushOutput - ToGuardianPushOutputWithContext(context.Context) GuardianPushOutput + ToPagesGuardianMfaOutput() PagesGuardianMfaOutput + ToPagesGuardianMfaOutputWithContext(context.Context) PagesGuardianMfaOutput } -type GuardianPushArgs struct { - // Configuration for Amazon SNS. - AmazonSns GuardianPushAmazonSnsPtrInput `pulumi:"amazonSns"` - // Configuration for the Guardian Custom App. - CustomApp GuardianPushCustomAppPtrInput `pulumi:"customApp"` - // Configuration for the Apple Push Notification service (APNs) settings. - DirectApns GuardianPushDirectApnsPtrInput `pulumi:"directApns"` - // Configuration for Firebase Cloud Messaging (FCM) settings. - DirectFcm GuardianPushDirectFcmPtrInput `pulumi:"directFcm"` - // Indicates whether Push MFA is enabled. +type PagesGuardianMfaArgs struct { + // Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). Enabled pulumi.BoolInput `pulumi:"enabled"` - // Provider to use, one of `direct`, `guardian`, `sns`. - Provider pulumi.StringPtrInput `pulumi:"provider"` + // Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringInput `pulumi:"html"` } -func (GuardianPushArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPush)(nil)).Elem() +func (PagesGuardianMfaArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesGuardianMfa)(nil)).Elem() } -func (i GuardianPushArgs) ToGuardianPushOutput() GuardianPushOutput { - return i.ToGuardianPushOutputWithContext(context.Background()) +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaOutput() PagesGuardianMfaOutput { + return i.ToPagesGuardianMfaOutputWithContext(context.Background()) } -func (i GuardianPushArgs) ToGuardianPushOutputWithContext(ctx context.Context) GuardianPushOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushOutput) +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaOutputWithContext(ctx context.Context) PagesGuardianMfaOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaOutput) } -func (i GuardianPushArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPush] { - return pulumix.Output[GuardianPush]{ - OutputState: i.ToGuardianPushOutputWithContext(ctx).OutputState, +func (i PagesGuardianMfaArgs) ToOutput(ctx context.Context) pulumix.Output[PagesGuardianMfa] { + return pulumix.Output[PagesGuardianMfa]{ + OutputState: i.ToPagesGuardianMfaOutputWithContext(ctx).OutputState, } } -func (i GuardianPushArgs) ToGuardianPushPtrOutput() GuardianPushPtrOutput { - return i.ToGuardianPushPtrOutputWithContext(context.Background()) +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return i.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) } -func (i GuardianPushArgs) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushOutput).ToGuardianPushPtrOutputWithContext(ctx) +func (i PagesGuardianMfaArgs) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaOutput).ToPagesGuardianMfaPtrOutputWithContext(ctx) } -// GuardianPushPtrInput is an input type that accepts GuardianPushArgs, GuardianPushPtr and GuardianPushPtrOutput values. -// You can construct a concrete instance of `GuardianPushPtrInput` via: +// PagesGuardianMfaPtrInput is an input type that accepts PagesGuardianMfaArgs, PagesGuardianMfaPtr and PagesGuardianMfaPtrOutput values. +// You can construct a concrete instance of `PagesGuardianMfaPtrInput` via: // -// GuardianPushArgs{...} +// PagesGuardianMfaArgs{...} // // or: // // nil -type GuardianPushPtrInput interface { +type PagesGuardianMfaPtrInput interface { pulumi.Input - ToGuardianPushPtrOutput() GuardianPushPtrOutput - ToGuardianPushPtrOutputWithContext(context.Context) GuardianPushPtrOutput + ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput + ToPagesGuardianMfaPtrOutputWithContext(context.Context) PagesGuardianMfaPtrOutput } -type guardianPushPtrType GuardianPushArgs +type pagesGuardianMfaPtrType PagesGuardianMfaArgs -func GuardianPushPtr(v *GuardianPushArgs) GuardianPushPtrInput { - return (*guardianPushPtrType)(v) +func PagesGuardianMfaPtr(v *PagesGuardianMfaArgs) PagesGuardianMfaPtrInput { + return (*pagesGuardianMfaPtrType)(v) } -func (*guardianPushPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPush)(nil)).Elem() +func (*pagesGuardianMfaPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesGuardianMfa)(nil)).Elem() } -func (i *guardianPushPtrType) ToGuardianPushPtrOutput() GuardianPushPtrOutput { - return i.ToGuardianPushPtrOutputWithContext(context.Background()) +func (i *pagesGuardianMfaPtrType) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return i.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) } -func (i *guardianPushPtrType) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushPtrOutput) +func (i *pagesGuardianMfaPtrType) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaPtrOutput) } -func (i *guardianPushPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPush] { - return pulumix.Output[*GuardianPush]{ - OutputState: i.ToGuardianPushPtrOutputWithContext(ctx).OutputState, +func (i *pagesGuardianMfaPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesGuardianMfa] { + return pulumix.Output[*PagesGuardianMfa]{ + OutputState: i.ToPagesGuardianMfaPtrOutputWithContext(ctx).OutputState, } } - -type GuardianPushOutput struct{ *pulumi.OutputState } - -func (GuardianPushOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPush)(nil)).Elem() -} - -func (o GuardianPushOutput) ToGuardianPushOutput() GuardianPushOutput { - return o -} - -func (o GuardianPushOutput) ToGuardianPushOutputWithContext(ctx context.Context) GuardianPushOutput { - return o -} - -func (o GuardianPushOutput) ToGuardianPushPtrOutput() GuardianPushPtrOutput { - return o.ToGuardianPushPtrOutputWithContext(context.Background()) -} - -func (o GuardianPushOutput) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPush) *GuardianPush { - return &v - }).(GuardianPushPtrOutput) + +type PagesGuardianMfaOutput struct{ *pulumi.OutputState } + +func (PagesGuardianMfaOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesGuardianMfa)(nil)).Elem() } -func (o GuardianPushOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPush] { - return pulumix.Output[GuardianPush]{ - OutputState: o.OutputState, - } +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaOutput() PagesGuardianMfaOutput { + return o } -// Configuration for Amazon SNS. -func (o GuardianPushOutput) AmazonSns() GuardianPushAmazonSnsPtrOutput { - return o.ApplyT(func(v GuardianPush) *GuardianPushAmazonSns { return v.AmazonSns }).(GuardianPushAmazonSnsPtrOutput) +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaOutputWithContext(ctx context.Context) PagesGuardianMfaOutput { + return o } -// Configuration for the Guardian Custom App. -func (o GuardianPushOutput) CustomApp() GuardianPushCustomAppPtrOutput { - return o.ApplyT(func(v GuardianPush) *GuardianPushCustomApp { return v.CustomApp }).(GuardianPushCustomAppPtrOutput) +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { + return o.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) } -// Configuration for the Apple Push Notification service (APNs) settings. -func (o GuardianPushOutput) DirectApns() GuardianPushDirectApnsPtrOutput { - return o.ApplyT(func(v GuardianPush) *GuardianPushDirectApns { return v.DirectApns }).(GuardianPushDirectApnsPtrOutput) +func (o PagesGuardianMfaOutput) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesGuardianMfa) *PagesGuardianMfa { + return &v + }).(PagesGuardianMfaPtrOutput) } -// Configuration for Firebase Cloud Messaging (FCM) settings. -func (o GuardianPushOutput) DirectFcm() GuardianPushDirectFcmPtrOutput { - return o.ApplyT(func(v GuardianPush) *GuardianPushDirectFcm { return v.DirectFcm }).(GuardianPushDirectFcmPtrOutput) +func (o PagesGuardianMfaOutput) ToOutput(ctx context.Context) pulumix.Output[PagesGuardianMfa] { + return pulumix.Output[PagesGuardianMfa]{ + OutputState: o.OutputState, + } } -// Indicates whether Push MFA is enabled. -func (o GuardianPushOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GuardianPush) bool { return v.Enabled }).(pulumi.BoolOutput) +// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). +func (o PagesGuardianMfaOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v PagesGuardianMfa) bool { return v.Enabled }).(pulumi.BoolOutput) } -// Provider to use, one of `direct`, `guardian`, `sns`. -func (o GuardianPushOutput) Provider() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPush) *string { return v.Provider }).(pulumi.StringPtrOutput) +// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesGuardianMfaOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v PagesGuardianMfa) string { return v.Html }).(pulumi.StringOutput) } -type GuardianPushPtrOutput struct{ *pulumi.OutputState } +type PagesGuardianMfaPtrOutput struct{ *pulumi.OutputState } -func (GuardianPushPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPush)(nil)).Elem() +func (PagesGuardianMfaPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesGuardianMfa)(nil)).Elem() } -func (o GuardianPushPtrOutput) ToGuardianPushPtrOutput() GuardianPushPtrOutput { +func (o PagesGuardianMfaPtrOutput) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { return o } -func (o GuardianPushPtrOutput) ToGuardianPushPtrOutputWithContext(ctx context.Context) GuardianPushPtrOutput { +func (o PagesGuardianMfaPtrOutput) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { return o } -func (o GuardianPushPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPush] { - return pulumix.Output[*GuardianPush]{ +func (o PagesGuardianMfaPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesGuardianMfa] { + return pulumix.Output[*PagesGuardianMfa]{ OutputState: o.OutputState, } } -func (o GuardianPushPtrOutput) Elem() GuardianPushOutput { - return o.ApplyT(func(v *GuardianPush) GuardianPush { +func (o PagesGuardianMfaPtrOutput) Elem() PagesGuardianMfaOutput { + return o.ApplyT(func(v *PagesGuardianMfa) PagesGuardianMfa { if v != nil { return *v } - var ret GuardianPush + var ret PagesGuardianMfa return ret - }).(GuardianPushOutput) -} - -// Configuration for Amazon SNS. -func (o GuardianPushPtrOutput) AmazonSns() GuardianPushAmazonSnsPtrOutput { - return o.ApplyT(func(v *GuardianPush) *GuardianPushAmazonSns { - if v == nil { - return nil - } - return v.AmazonSns - }).(GuardianPushAmazonSnsPtrOutput) -} - -// Configuration for the Guardian Custom App. -func (o GuardianPushPtrOutput) CustomApp() GuardianPushCustomAppPtrOutput { - return o.ApplyT(func(v *GuardianPush) *GuardianPushCustomApp { - if v == nil { - return nil - } - return v.CustomApp - }).(GuardianPushCustomAppPtrOutput) -} - -// Configuration for the Apple Push Notification service (APNs) settings. -func (o GuardianPushPtrOutput) DirectApns() GuardianPushDirectApnsPtrOutput { - return o.ApplyT(func(v *GuardianPush) *GuardianPushDirectApns { - if v == nil { - return nil - } - return v.DirectApns - }).(GuardianPushDirectApnsPtrOutput) -} - -// Configuration for Firebase Cloud Messaging (FCM) settings. -func (o GuardianPushPtrOutput) DirectFcm() GuardianPushDirectFcmPtrOutput { - return o.ApplyT(func(v *GuardianPush) *GuardianPushDirectFcm { - if v == nil { - return nil - } - return v.DirectFcm - }).(GuardianPushDirectFcmPtrOutput) + }).(PagesGuardianMfaOutput) } -// Indicates whether Push MFA is enabled. -func (o GuardianPushPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianPush) *bool { +// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). +func (o PagesGuardianMfaPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesGuardianMfa) *bool { if v == nil { return nil } @@ -15683,13770 +21688,12856 @@ func (o GuardianPushPtrOutput) Enabled() pulumi.BoolPtrOutput { }).(pulumi.BoolPtrOutput) } -// Provider to use, one of `direct`, `guardian`, `sns`. -func (o GuardianPushPtrOutput) Provider() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPush) *string { +// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesGuardianMfaPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesGuardianMfa) *string { if v == nil { return nil } - return v.Provider + return &v.Html }).(pulumi.StringPtrOutput) } -type GuardianPushAmazonSns struct { - AwsAccessKeyId string `pulumi:"awsAccessKeyId"` - AwsRegion string `pulumi:"awsRegion"` - AwsSecretAccessKey string `pulumi:"awsSecretAccessKey"` - SnsApnsPlatformApplicationArn string `pulumi:"snsApnsPlatformApplicationArn"` - SnsGcmPlatformApplicationArn string `pulumi:"snsGcmPlatformApplicationArn"` +type PagesLogin struct { + // Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + Enabled bool `pulumi:"enabled"` + // Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html string `pulumi:"html"` } -// GuardianPushAmazonSnsInput is an input type that accepts GuardianPushAmazonSnsArgs and GuardianPushAmazonSnsOutput values. -// You can construct a concrete instance of `GuardianPushAmazonSnsInput` via: +// PagesLoginInput is an input type that accepts PagesLoginArgs and PagesLoginOutput values. +// You can construct a concrete instance of `PagesLoginInput` via: // -// GuardianPushAmazonSnsArgs{...} -type GuardianPushAmazonSnsInput interface { +// PagesLoginArgs{...} +type PagesLoginInput interface { pulumi.Input - ToGuardianPushAmazonSnsOutput() GuardianPushAmazonSnsOutput - ToGuardianPushAmazonSnsOutputWithContext(context.Context) GuardianPushAmazonSnsOutput + ToPagesLoginOutput() PagesLoginOutput + ToPagesLoginOutputWithContext(context.Context) PagesLoginOutput } -type GuardianPushAmazonSnsArgs struct { - AwsAccessKeyId pulumi.StringInput `pulumi:"awsAccessKeyId"` - AwsRegion pulumi.StringInput `pulumi:"awsRegion"` - AwsSecretAccessKey pulumi.StringInput `pulumi:"awsSecretAccessKey"` - SnsApnsPlatformApplicationArn pulumi.StringInput `pulumi:"snsApnsPlatformApplicationArn"` - SnsGcmPlatformApplicationArn pulumi.StringInput `pulumi:"snsGcmPlatformApplicationArn"` +type PagesLoginArgs struct { + // Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). + Enabled pulumi.BoolInput `pulumi:"enabled"` + // Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). + Html pulumi.StringInput `pulumi:"html"` } -func (GuardianPushAmazonSnsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushAmazonSns)(nil)).Elem() +func (PagesLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*PagesLogin)(nil)).Elem() } -func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsOutput() GuardianPushAmazonSnsOutput { - return i.ToGuardianPushAmazonSnsOutputWithContext(context.Background()) +func (i PagesLoginArgs) ToPagesLoginOutput() PagesLoginOutput { + return i.ToPagesLoginOutputWithContext(context.Background()) } -func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsOutputWithContext(ctx context.Context) GuardianPushAmazonSnsOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushAmazonSnsOutput) +func (i PagesLoginArgs) ToPagesLoginOutputWithContext(ctx context.Context) PagesLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesLoginOutput) } -func (i GuardianPushAmazonSnsArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushAmazonSns] { - return pulumix.Output[GuardianPushAmazonSns]{ - OutputState: i.ToGuardianPushAmazonSnsOutputWithContext(ctx).OutputState, +func (i PagesLoginArgs) ToOutput(ctx context.Context) pulumix.Output[PagesLogin] { + return pulumix.Output[PagesLogin]{ + OutputState: i.ToPagesLoginOutputWithContext(ctx).OutputState, } } -func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { - return i.ToGuardianPushAmazonSnsPtrOutputWithContext(context.Background()) +func (i PagesLoginArgs) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return i.ToPagesLoginPtrOutputWithContext(context.Background()) } -func (i GuardianPushAmazonSnsArgs) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushAmazonSnsOutput).ToGuardianPushAmazonSnsPtrOutputWithContext(ctx) +func (i PagesLoginArgs) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesLoginOutput).ToPagesLoginPtrOutputWithContext(ctx) } -// GuardianPushAmazonSnsPtrInput is an input type that accepts GuardianPushAmazonSnsArgs, GuardianPushAmazonSnsPtr and GuardianPushAmazonSnsPtrOutput values. -// You can construct a concrete instance of `GuardianPushAmazonSnsPtrInput` via: +// PagesLoginPtrInput is an input type that accepts PagesLoginArgs, PagesLoginPtr and PagesLoginPtrOutput values. +// You can construct a concrete instance of `PagesLoginPtrInput` via: // -// GuardianPushAmazonSnsArgs{...} +// PagesLoginArgs{...} // // or: // // nil -type GuardianPushAmazonSnsPtrInput interface { +type PagesLoginPtrInput interface { pulumi.Input - ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput - ToGuardianPushAmazonSnsPtrOutputWithContext(context.Context) GuardianPushAmazonSnsPtrOutput + ToPagesLoginPtrOutput() PagesLoginPtrOutput + ToPagesLoginPtrOutputWithContext(context.Context) PagesLoginPtrOutput } -type guardianPushAmazonSnsPtrType GuardianPushAmazonSnsArgs +type pagesLoginPtrType PagesLoginArgs -func GuardianPushAmazonSnsPtr(v *GuardianPushAmazonSnsArgs) GuardianPushAmazonSnsPtrInput { - return (*guardianPushAmazonSnsPtrType)(v) +func PagesLoginPtr(v *PagesLoginArgs) PagesLoginPtrInput { + return (*pagesLoginPtrType)(v) } -func (*guardianPushAmazonSnsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushAmazonSns)(nil)).Elem() +func (*pagesLoginPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**PagesLogin)(nil)).Elem() } -func (i *guardianPushAmazonSnsPtrType) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { - return i.ToGuardianPushAmazonSnsPtrOutputWithContext(context.Background()) +func (i *pagesLoginPtrType) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return i.ToPagesLoginPtrOutputWithContext(context.Background()) } -func (i *guardianPushAmazonSnsPtrType) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushAmazonSnsPtrOutput) +func (i *pagesLoginPtrType) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(PagesLoginPtrOutput) } -func (i *guardianPushAmazonSnsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushAmazonSns] { - return pulumix.Output[*GuardianPushAmazonSns]{ - OutputState: i.ToGuardianPushAmazonSnsPtrOutputWithContext(ctx).OutputState, +func (i *pagesLoginPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesLogin] { + return pulumix.Output[*PagesLogin]{ + OutputState: i.ToPagesLoginPtrOutputWithContext(ctx).OutputState, } } -type GuardianPushAmazonSnsOutput struct{ *pulumi.OutputState } +type PagesLoginOutput struct{ *pulumi.OutputState } -func (GuardianPushAmazonSnsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushAmazonSns)(nil)).Elem() +func (PagesLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*PagesLogin)(nil)).Elem() } -func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsOutput() GuardianPushAmazonSnsOutput { +func (o PagesLoginOutput) ToPagesLoginOutput() PagesLoginOutput { return o } -func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsOutputWithContext(ctx context.Context) GuardianPushAmazonSnsOutput { +func (o PagesLoginOutput) ToPagesLoginOutputWithContext(ctx context.Context) PagesLoginOutput { return o } -func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { - return o.ToGuardianPushAmazonSnsPtrOutputWithContext(context.Background()) +func (o PagesLoginOutput) ToPagesLoginPtrOutput() PagesLoginPtrOutput { + return o.ToPagesLoginPtrOutputWithContext(context.Background()) } -func (o GuardianPushAmazonSnsOutput) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushAmazonSns) *GuardianPushAmazonSns { +func (o PagesLoginOutput) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesLogin) *PagesLogin { return &v - }).(GuardianPushAmazonSnsPtrOutput) -} - -func (o GuardianPushAmazonSnsOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushAmazonSns] { - return pulumix.Output[GuardianPushAmazonSns]{ - OutputState: o.OutputState, - } -} - -func (o GuardianPushAmazonSnsOutput) AwsAccessKeyId() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.AwsAccessKeyId }).(pulumi.StringOutput) -} - -func (o GuardianPushAmazonSnsOutput) AwsRegion() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.AwsRegion }).(pulumi.StringOutput) + }).(PagesLoginPtrOutput) } -func (o GuardianPushAmazonSnsOutput) AwsSecretAccessKey() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.AwsSecretAccessKey }).(pulumi.StringOutput) +func (o PagesLoginOutput) ToOutput(ctx context.Context) pulumix.Output[PagesLogin] { + return pulumix.Output[PagesLogin]{ + OutputState: o.OutputState, + } } -func (o GuardianPushAmazonSnsOutput) SnsApnsPlatformApplicationArn() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.SnsApnsPlatformApplicationArn }).(pulumi.StringOutput) +// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). +func (o PagesLoginOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v PagesLogin) bool { return v.Enabled }).(pulumi.BoolOutput) } -func (o GuardianPushAmazonSnsOutput) SnsGcmPlatformApplicationArn() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushAmazonSns) string { return v.SnsGcmPlatformApplicationArn }).(pulumi.StringOutput) +// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesLoginOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v PagesLogin) string { return v.Html }).(pulumi.StringOutput) } -type GuardianPushAmazonSnsPtrOutput struct{ *pulumi.OutputState } +type PagesLoginPtrOutput struct{ *pulumi.OutputState } -func (GuardianPushAmazonSnsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushAmazonSns)(nil)).Elem() +func (PagesLoginPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**PagesLogin)(nil)).Elem() } -func (o GuardianPushAmazonSnsPtrOutput) ToGuardianPushAmazonSnsPtrOutput() GuardianPushAmazonSnsPtrOutput { +func (o PagesLoginPtrOutput) ToPagesLoginPtrOutput() PagesLoginPtrOutput { return o } -func (o GuardianPushAmazonSnsPtrOutput) ToGuardianPushAmazonSnsPtrOutputWithContext(ctx context.Context) GuardianPushAmazonSnsPtrOutput { +func (o PagesLoginPtrOutput) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { return o } -func (o GuardianPushAmazonSnsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushAmazonSns] { - return pulumix.Output[*GuardianPushAmazonSns]{ +func (o PagesLoginPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesLogin] { + return pulumix.Output[*PagesLogin]{ OutputState: o.OutputState, } } -func (o GuardianPushAmazonSnsPtrOutput) Elem() GuardianPushAmazonSnsOutput { - return o.ApplyT(func(v *GuardianPushAmazonSns) GuardianPushAmazonSns { +func (o PagesLoginPtrOutput) Elem() PagesLoginOutput { + return o.ApplyT(func(v *PagesLogin) PagesLogin { if v != nil { return *v } - var ret GuardianPushAmazonSns + var ret PagesLogin return ret - }).(GuardianPushAmazonSnsOutput) -} - -func (o GuardianPushAmazonSnsPtrOutput) AwsAccessKeyId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushAmazonSns) *string { - if v == nil { - return nil - } - return &v.AwsAccessKeyId - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPushAmazonSnsPtrOutput) AwsRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushAmazonSns) *string { - if v == nil { - return nil - } - return &v.AwsRegion - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPushAmazonSnsPtrOutput) AwsSecretAccessKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushAmazonSns) *string { - if v == nil { - return nil - } - return &v.AwsSecretAccessKey - }).(pulumi.StringPtrOutput) + }).(PagesLoginOutput) } -func (o GuardianPushAmazonSnsPtrOutput) SnsApnsPlatformApplicationArn() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushAmazonSns) *string { +// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). +func (o PagesLoginPtrOutput) Enabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *PagesLogin) *bool { if v == nil { return nil } - return &v.SnsApnsPlatformApplicationArn - }).(pulumi.StringPtrOutput) + return &v.Enabled + }).(pulumi.BoolPtrOutput) } -func (o GuardianPushAmazonSnsPtrOutput) SnsGcmPlatformApplicationArn() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushAmazonSns) *string { +// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). +func (o PagesLoginPtrOutput) Html() pulumi.StringPtrOutput { + return o.ApplyT(func(v *PagesLogin) *string { if v == nil { return nil } - return &v.SnsGcmPlatformApplicationArn + return &v.Html }).(pulumi.StringPtrOutput) } -type GuardianPushCustomApp struct { - AppName *string `pulumi:"appName"` - AppleAppLink *string `pulumi:"appleAppLink"` - GoogleAppLink *string `pulumi:"googleAppLink"` +type ResourceServerScopesScope struct { + // User-friendly description of the scope (permission). + Description *string `pulumi:"description"` + // Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. + Name string `pulumi:"name"` } -// GuardianPushCustomAppInput is an input type that accepts GuardianPushCustomAppArgs and GuardianPushCustomAppOutput values. -// You can construct a concrete instance of `GuardianPushCustomAppInput` via: +// ResourceServerScopesScopeInput is an input type that accepts ResourceServerScopesScopeArgs and ResourceServerScopesScopeOutput values. +// You can construct a concrete instance of `ResourceServerScopesScopeInput` via: // -// GuardianPushCustomAppArgs{...} -type GuardianPushCustomAppInput interface { +// ResourceServerScopesScopeArgs{...} +type ResourceServerScopesScopeInput interface { pulumi.Input - ToGuardianPushCustomAppOutput() GuardianPushCustomAppOutput - ToGuardianPushCustomAppOutputWithContext(context.Context) GuardianPushCustomAppOutput + ToResourceServerScopesScopeOutput() ResourceServerScopesScopeOutput + ToResourceServerScopesScopeOutputWithContext(context.Context) ResourceServerScopesScopeOutput } -type GuardianPushCustomAppArgs struct { - AppName pulumi.StringPtrInput `pulumi:"appName"` - AppleAppLink pulumi.StringPtrInput `pulumi:"appleAppLink"` - GoogleAppLink pulumi.StringPtrInput `pulumi:"googleAppLink"` +type ResourceServerScopesScopeArgs struct { + // User-friendly description of the scope (permission). + Description pulumi.StringPtrInput `pulumi:"description"` + // Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. + Name pulumi.StringInput `pulumi:"name"` } -func (GuardianPushCustomAppArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushCustomApp)(nil)).Elem() +func (ResourceServerScopesScopeArgs) ElementType() reflect.Type { + return reflect.TypeOf((*ResourceServerScopesScope)(nil)).Elem() } -func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppOutput() GuardianPushCustomAppOutput { - return i.ToGuardianPushCustomAppOutputWithContext(context.Background()) +func (i ResourceServerScopesScopeArgs) ToResourceServerScopesScopeOutput() ResourceServerScopesScopeOutput { + return i.ToResourceServerScopesScopeOutputWithContext(context.Background()) } -func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppOutputWithContext(ctx context.Context) GuardianPushCustomAppOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushCustomAppOutput) +func (i ResourceServerScopesScopeArgs) ToResourceServerScopesScopeOutputWithContext(ctx context.Context) ResourceServerScopesScopeOutput { + return pulumi.ToOutputWithContext(ctx, i).(ResourceServerScopesScopeOutput) } -func (i GuardianPushCustomAppArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushCustomApp] { - return pulumix.Output[GuardianPushCustomApp]{ - OutputState: i.ToGuardianPushCustomAppOutputWithContext(ctx).OutputState, +func (i ResourceServerScopesScopeArgs) ToOutput(ctx context.Context) pulumix.Output[ResourceServerScopesScope] { + return pulumix.Output[ResourceServerScopesScope]{ + OutputState: i.ToResourceServerScopesScopeOutputWithContext(ctx).OutputState, } } -func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { - return i.ToGuardianPushCustomAppPtrOutputWithContext(context.Background()) -} - -func (i GuardianPushCustomAppArgs) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushCustomAppOutput).ToGuardianPushCustomAppPtrOutputWithContext(ctx) -} - -// GuardianPushCustomAppPtrInput is an input type that accepts GuardianPushCustomAppArgs, GuardianPushCustomAppPtr and GuardianPushCustomAppPtrOutput values. -// You can construct a concrete instance of `GuardianPushCustomAppPtrInput` via: -// -// GuardianPushCustomAppArgs{...} -// -// or: +// ResourceServerScopesScopeArrayInput is an input type that accepts ResourceServerScopesScopeArray and ResourceServerScopesScopeArrayOutput values. +// You can construct a concrete instance of `ResourceServerScopesScopeArrayInput` via: // -// nil -type GuardianPushCustomAppPtrInput interface { +// ResourceServerScopesScopeArray{ ResourceServerScopesScopeArgs{...} } +type ResourceServerScopesScopeArrayInput interface { pulumi.Input - ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput - ToGuardianPushCustomAppPtrOutputWithContext(context.Context) GuardianPushCustomAppPtrOutput + ToResourceServerScopesScopeArrayOutput() ResourceServerScopesScopeArrayOutput + ToResourceServerScopesScopeArrayOutputWithContext(context.Context) ResourceServerScopesScopeArrayOutput } -type guardianPushCustomAppPtrType GuardianPushCustomAppArgs - -func GuardianPushCustomAppPtr(v *GuardianPushCustomAppArgs) GuardianPushCustomAppPtrInput { - return (*guardianPushCustomAppPtrType)(v) -} +type ResourceServerScopesScopeArray []ResourceServerScopesScopeInput -func (*guardianPushCustomAppPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushCustomApp)(nil)).Elem() +func (ResourceServerScopesScopeArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]ResourceServerScopesScope)(nil)).Elem() } -func (i *guardianPushCustomAppPtrType) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { - return i.ToGuardianPushCustomAppPtrOutputWithContext(context.Background()) +func (i ResourceServerScopesScopeArray) ToResourceServerScopesScopeArrayOutput() ResourceServerScopesScopeArrayOutput { + return i.ToResourceServerScopesScopeArrayOutputWithContext(context.Background()) } -func (i *guardianPushCustomAppPtrType) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushCustomAppPtrOutput) +func (i ResourceServerScopesScopeArray) ToResourceServerScopesScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopesScopeArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(ResourceServerScopesScopeArrayOutput) } -func (i *guardianPushCustomAppPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushCustomApp] { - return pulumix.Output[*GuardianPushCustomApp]{ - OutputState: i.ToGuardianPushCustomAppPtrOutputWithContext(ctx).OutputState, +func (i ResourceServerScopesScopeArray) ToOutput(ctx context.Context) pulumix.Output[[]ResourceServerScopesScope] { + return pulumix.Output[[]ResourceServerScopesScope]{ + OutputState: i.ToResourceServerScopesScopeArrayOutputWithContext(ctx).OutputState, } } -type GuardianPushCustomAppOutput struct{ *pulumi.OutputState } +type ResourceServerScopesScopeOutput struct{ *pulumi.OutputState } -func (GuardianPushCustomAppOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushCustomApp)(nil)).Elem() +func (ResourceServerScopesScopeOutput) ElementType() reflect.Type { + return reflect.TypeOf((*ResourceServerScopesScope)(nil)).Elem() } -func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppOutput() GuardianPushCustomAppOutput { +func (o ResourceServerScopesScopeOutput) ToResourceServerScopesScopeOutput() ResourceServerScopesScopeOutput { return o } -func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppOutputWithContext(ctx context.Context) GuardianPushCustomAppOutput { +func (o ResourceServerScopesScopeOutput) ToResourceServerScopesScopeOutputWithContext(ctx context.Context) ResourceServerScopesScopeOutput { return o } -func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { - return o.ToGuardianPushCustomAppPtrOutputWithContext(context.Background()) -} - -func (o GuardianPushCustomAppOutput) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushCustomApp) *GuardianPushCustomApp { - return &v - }).(GuardianPushCustomAppPtrOutput) -} - -func (o GuardianPushCustomAppOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushCustomApp] { - return pulumix.Output[GuardianPushCustomApp]{ +func (o ResourceServerScopesScopeOutput) ToOutput(ctx context.Context) pulumix.Output[ResourceServerScopesScope] { + return pulumix.Output[ResourceServerScopesScope]{ OutputState: o.OutputState, } } -func (o GuardianPushCustomAppOutput) AppName() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPushCustomApp) *string { return v.AppName }).(pulumi.StringPtrOutput) -} - -func (o GuardianPushCustomAppOutput) AppleAppLink() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPushCustomApp) *string { return v.AppleAppLink }).(pulumi.StringPtrOutput) +// User-friendly description of the scope (permission). +func (o ResourceServerScopesScopeOutput) Description() pulumi.StringPtrOutput { + return o.ApplyT(func(v ResourceServerScopesScope) *string { return v.Description }).(pulumi.StringPtrOutput) } -func (o GuardianPushCustomAppOutput) GoogleAppLink() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianPushCustomApp) *string { return v.GoogleAppLink }).(pulumi.StringPtrOutput) +// Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. +func (o ResourceServerScopesScopeOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v ResourceServerScopesScope) string { return v.Name }).(pulumi.StringOutput) } -type GuardianPushCustomAppPtrOutput struct{ *pulumi.OutputState } +type ResourceServerScopesScopeArrayOutput struct{ *pulumi.OutputState } -func (GuardianPushCustomAppPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushCustomApp)(nil)).Elem() +func (ResourceServerScopesScopeArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]ResourceServerScopesScope)(nil)).Elem() } -func (o GuardianPushCustomAppPtrOutput) ToGuardianPushCustomAppPtrOutput() GuardianPushCustomAppPtrOutput { +func (o ResourceServerScopesScopeArrayOutput) ToResourceServerScopesScopeArrayOutput() ResourceServerScopesScopeArrayOutput { return o } -func (o GuardianPushCustomAppPtrOutput) ToGuardianPushCustomAppPtrOutputWithContext(ctx context.Context) GuardianPushCustomAppPtrOutput { +func (o ResourceServerScopesScopeArrayOutput) ToResourceServerScopesScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopesScopeArrayOutput { return o } -func (o GuardianPushCustomAppPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushCustomApp] { - return pulumix.Output[*GuardianPushCustomApp]{ - OutputState: o.OutputState, - } -} - -func (o GuardianPushCustomAppPtrOutput) Elem() GuardianPushCustomAppOutput { - return o.ApplyT(func(v *GuardianPushCustomApp) GuardianPushCustomApp { - if v != nil { - return *v - } - var ret GuardianPushCustomApp - return ret - }).(GuardianPushCustomAppOutput) -} - -func (o GuardianPushCustomAppPtrOutput) AppName() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushCustomApp) *string { - if v == nil { - return nil - } - return v.AppName - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPushCustomAppPtrOutput) AppleAppLink() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushCustomApp) *string { - if v == nil { - return nil - } - return v.AppleAppLink - }).(pulumi.StringPtrOutput) +func (o ResourceServerScopesScopeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ResourceServerScopesScope] { + return pulumix.Output[[]ResourceServerScopesScope]{ + OutputState: o.OutputState, + } } -func (o GuardianPushCustomAppPtrOutput) GoogleAppLink() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushCustomApp) *string { - if v == nil { - return nil - } - return v.GoogleAppLink - }).(pulumi.StringPtrOutput) +func (o ResourceServerScopesScopeArrayOutput) Index(i pulumi.IntInput) ResourceServerScopesScopeOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) ResourceServerScopesScope { + return vs[0].([]ResourceServerScopesScope)[vs[1].(int)] + }).(ResourceServerScopesScopeOutput) } -type GuardianPushDirectApns struct { - BundleId string `pulumi:"bundleId"` - Enabled *bool `pulumi:"enabled"` - P12 string `pulumi:"p12"` - Sandbox bool `pulumi:"sandbox"` +type RolePermissionsPermission struct { + // Description of the permission. + Description *string `pulumi:"description"` + // Name of permission. + Name string `pulumi:"name"` + // Resource server identifier associated with the permission. + ResourceServerIdentifier string `pulumi:"resourceServerIdentifier"` + // Name of resource server that the permission is associated with. + ResourceServerName *string `pulumi:"resourceServerName"` } -// GuardianPushDirectApnsInput is an input type that accepts GuardianPushDirectApnsArgs and GuardianPushDirectApnsOutput values. -// You can construct a concrete instance of `GuardianPushDirectApnsInput` via: +// RolePermissionsPermissionInput is an input type that accepts RolePermissionsPermissionArgs and RolePermissionsPermissionOutput values. +// You can construct a concrete instance of `RolePermissionsPermissionInput` via: // -// GuardianPushDirectApnsArgs{...} -type GuardianPushDirectApnsInput interface { +// RolePermissionsPermissionArgs{...} +type RolePermissionsPermissionInput interface { pulumi.Input - ToGuardianPushDirectApnsOutput() GuardianPushDirectApnsOutput - ToGuardianPushDirectApnsOutputWithContext(context.Context) GuardianPushDirectApnsOutput + ToRolePermissionsPermissionOutput() RolePermissionsPermissionOutput + ToRolePermissionsPermissionOutputWithContext(context.Context) RolePermissionsPermissionOutput } -type GuardianPushDirectApnsArgs struct { - BundleId pulumi.StringInput `pulumi:"bundleId"` - Enabled pulumi.BoolPtrInput `pulumi:"enabled"` - P12 pulumi.StringInput `pulumi:"p12"` - Sandbox pulumi.BoolInput `pulumi:"sandbox"` +type RolePermissionsPermissionArgs struct { + // Description of the permission. + Description pulumi.StringPtrInput `pulumi:"description"` + // Name of permission. + Name pulumi.StringInput `pulumi:"name"` + // Resource server identifier associated with the permission. + ResourceServerIdentifier pulumi.StringInput `pulumi:"resourceServerIdentifier"` + // Name of resource server that the permission is associated with. + ResourceServerName pulumi.StringPtrInput `pulumi:"resourceServerName"` } -func (GuardianPushDirectApnsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushDirectApns)(nil)).Elem() +func (RolePermissionsPermissionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*RolePermissionsPermission)(nil)).Elem() } -func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsOutput() GuardianPushDirectApnsOutput { - return i.ToGuardianPushDirectApnsOutputWithContext(context.Background()) +func (i RolePermissionsPermissionArgs) ToRolePermissionsPermissionOutput() RolePermissionsPermissionOutput { + return i.ToRolePermissionsPermissionOutputWithContext(context.Background()) } -func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsOutputWithContext(ctx context.Context) GuardianPushDirectApnsOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectApnsOutput) +func (i RolePermissionsPermissionArgs) ToRolePermissionsPermissionOutputWithContext(ctx context.Context) RolePermissionsPermissionOutput { + return pulumi.ToOutputWithContext(ctx, i).(RolePermissionsPermissionOutput) } -func (i GuardianPushDirectApnsArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectApns] { - return pulumix.Output[GuardianPushDirectApns]{ - OutputState: i.ToGuardianPushDirectApnsOutputWithContext(ctx).OutputState, +func (i RolePermissionsPermissionArgs) ToOutput(ctx context.Context) pulumix.Output[RolePermissionsPermission] { + return pulumix.Output[RolePermissionsPermission]{ + OutputState: i.ToRolePermissionsPermissionOutputWithContext(ctx).OutputState, } } -func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { - return i.ToGuardianPushDirectApnsPtrOutputWithContext(context.Background()) -} - -func (i GuardianPushDirectApnsArgs) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectApnsOutput).ToGuardianPushDirectApnsPtrOutputWithContext(ctx) -} - -// GuardianPushDirectApnsPtrInput is an input type that accepts GuardianPushDirectApnsArgs, GuardianPushDirectApnsPtr and GuardianPushDirectApnsPtrOutput values. -// You can construct a concrete instance of `GuardianPushDirectApnsPtrInput` via: -// -// GuardianPushDirectApnsArgs{...} -// -// or: +// RolePermissionsPermissionArrayInput is an input type that accepts RolePermissionsPermissionArray and RolePermissionsPermissionArrayOutput values. +// You can construct a concrete instance of `RolePermissionsPermissionArrayInput` via: // -// nil -type GuardianPushDirectApnsPtrInput interface { +// RolePermissionsPermissionArray{ RolePermissionsPermissionArgs{...} } +type RolePermissionsPermissionArrayInput interface { pulumi.Input - ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput - ToGuardianPushDirectApnsPtrOutputWithContext(context.Context) GuardianPushDirectApnsPtrOutput + ToRolePermissionsPermissionArrayOutput() RolePermissionsPermissionArrayOutput + ToRolePermissionsPermissionArrayOutputWithContext(context.Context) RolePermissionsPermissionArrayOutput } -type guardianPushDirectApnsPtrType GuardianPushDirectApnsArgs - -func GuardianPushDirectApnsPtr(v *GuardianPushDirectApnsArgs) GuardianPushDirectApnsPtrInput { - return (*guardianPushDirectApnsPtrType)(v) -} +type RolePermissionsPermissionArray []RolePermissionsPermissionInput -func (*guardianPushDirectApnsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushDirectApns)(nil)).Elem() +func (RolePermissionsPermissionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]RolePermissionsPermission)(nil)).Elem() } -func (i *guardianPushDirectApnsPtrType) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { - return i.ToGuardianPushDirectApnsPtrOutputWithContext(context.Background()) +func (i RolePermissionsPermissionArray) ToRolePermissionsPermissionArrayOutput() RolePermissionsPermissionArrayOutput { + return i.ToRolePermissionsPermissionArrayOutputWithContext(context.Background()) } -func (i *guardianPushDirectApnsPtrType) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectApnsPtrOutput) +func (i RolePermissionsPermissionArray) ToRolePermissionsPermissionArrayOutputWithContext(ctx context.Context) RolePermissionsPermissionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(RolePermissionsPermissionArrayOutput) } -func (i *guardianPushDirectApnsPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectApns] { - return pulumix.Output[*GuardianPushDirectApns]{ - OutputState: i.ToGuardianPushDirectApnsPtrOutputWithContext(ctx).OutputState, +func (i RolePermissionsPermissionArray) ToOutput(ctx context.Context) pulumix.Output[[]RolePermissionsPermission] { + return pulumix.Output[[]RolePermissionsPermission]{ + OutputState: i.ToRolePermissionsPermissionArrayOutputWithContext(ctx).OutputState, } } -type GuardianPushDirectApnsOutput struct{ *pulumi.OutputState } +type RolePermissionsPermissionOutput struct{ *pulumi.OutputState } -func (GuardianPushDirectApnsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushDirectApns)(nil)).Elem() +func (RolePermissionsPermissionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*RolePermissionsPermission)(nil)).Elem() } -func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsOutput() GuardianPushDirectApnsOutput { +func (o RolePermissionsPermissionOutput) ToRolePermissionsPermissionOutput() RolePermissionsPermissionOutput { return o } -func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsOutputWithContext(ctx context.Context) GuardianPushDirectApnsOutput { +func (o RolePermissionsPermissionOutput) ToRolePermissionsPermissionOutputWithContext(ctx context.Context) RolePermissionsPermissionOutput { return o } -func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { - return o.ToGuardianPushDirectApnsPtrOutputWithContext(context.Background()) -} - -func (o GuardianPushDirectApnsOutput) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushDirectApns) *GuardianPushDirectApns { - return &v - }).(GuardianPushDirectApnsPtrOutput) -} - -func (o GuardianPushDirectApnsOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectApns] { - return pulumix.Output[GuardianPushDirectApns]{ +func (o RolePermissionsPermissionOutput) ToOutput(ctx context.Context) pulumix.Output[RolePermissionsPermission] { + return pulumix.Output[RolePermissionsPermission]{ OutputState: o.OutputState, } } -func (o GuardianPushDirectApnsOutput) BundleId() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushDirectApns) string { return v.BundleId }).(pulumi.StringOutput) +// Description of the permission. +func (o RolePermissionsPermissionOutput) Description() pulumi.StringPtrOutput { + return o.ApplyT(func(v RolePermissionsPermission) *string { return v.Description }).(pulumi.StringPtrOutput) } -func (o GuardianPushDirectApnsOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GuardianPushDirectApns) *bool { return v.Enabled }).(pulumi.BoolPtrOutput) +// Name of permission. +func (o RolePermissionsPermissionOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v RolePermissionsPermission) string { return v.Name }).(pulumi.StringOutput) } -func (o GuardianPushDirectApnsOutput) P12() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushDirectApns) string { return v.P12 }).(pulumi.StringOutput) +// Resource server identifier associated with the permission. +func (o RolePermissionsPermissionOutput) ResourceServerIdentifier() pulumi.StringOutput { + return o.ApplyT(func(v RolePermissionsPermission) string { return v.ResourceServerIdentifier }).(pulumi.StringOutput) } -func (o GuardianPushDirectApnsOutput) Sandbox() pulumi.BoolOutput { - return o.ApplyT(func(v GuardianPushDirectApns) bool { return v.Sandbox }).(pulumi.BoolOutput) +// Name of resource server that the permission is associated with. +func (o RolePermissionsPermissionOutput) ResourceServerName() pulumi.StringPtrOutput { + return o.ApplyT(func(v RolePermissionsPermission) *string { return v.ResourceServerName }).(pulumi.StringPtrOutput) } -type GuardianPushDirectApnsPtrOutput struct{ *pulumi.OutputState } +type RolePermissionsPermissionArrayOutput struct{ *pulumi.OutputState } -func (GuardianPushDirectApnsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushDirectApns)(nil)).Elem() +func (RolePermissionsPermissionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]RolePermissionsPermission)(nil)).Elem() } -func (o GuardianPushDirectApnsPtrOutput) ToGuardianPushDirectApnsPtrOutput() GuardianPushDirectApnsPtrOutput { +func (o RolePermissionsPermissionArrayOutput) ToRolePermissionsPermissionArrayOutput() RolePermissionsPermissionArrayOutput { return o } -func (o GuardianPushDirectApnsPtrOutput) ToGuardianPushDirectApnsPtrOutputWithContext(ctx context.Context) GuardianPushDirectApnsPtrOutput { +func (o RolePermissionsPermissionArrayOutput) ToRolePermissionsPermissionArrayOutputWithContext(ctx context.Context) RolePermissionsPermissionArrayOutput { return o } -func (o GuardianPushDirectApnsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectApns] { - return pulumix.Output[*GuardianPushDirectApns]{ +func (o RolePermissionsPermissionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]RolePermissionsPermission] { + return pulumix.Output[[]RolePermissionsPermission]{ OutputState: o.OutputState, } } -func (o GuardianPushDirectApnsPtrOutput) Elem() GuardianPushDirectApnsOutput { - return o.ApplyT(func(v *GuardianPushDirectApns) GuardianPushDirectApns { - if v != nil { - return *v - } - var ret GuardianPushDirectApns - return ret - }).(GuardianPushDirectApnsOutput) -} - -func (o GuardianPushDirectApnsPtrOutput) BundleId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushDirectApns) *string { - if v == nil { - return nil - } - return &v.BundleId - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPushDirectApnsPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianPushDirectApns) *bool { - if v == nil { - return nil - } - return v.Enabled - }).(pulumi.BoolPtrOutput) -} - -func (o GuardianPushDirectApnsPtrOutput) P12() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushDirectApns) *string { - if v == nil { - return nil - } - return &v.P12 - }).(pulumi.StringPtrOutput) -} - -func (o GuardianPushDirectApnsPtrOutput) Sandbox() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianPushDirectApns) *bool { - if v == nil { - return nil - } - return &v.Sandbox - }).(pulumi.BoolPtrOutput) +func (o RolePermissionsPermissionArrayOutput) Index(i pulumi.IntInput) RolePermissionsPermissionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) RolePermissionsPermission { + return vs[0].([]RolePermissionsPermission)[vs[1].(int)] + }).(RolePermissionsPermissionOutput) } -type GuardianPushDirectFcm struct { - ServerKey string `pulumi:"serverKey"` +type TenantFlags struct { + // Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). + AllowLegacyDelegationGrantTypes *bool `pulumi:"allowLegacyDelegationGrantTypes"` + // Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). + AllowLegacyRoGrantTypes *bool `pulumi:"allowLegacyRoGrantTypes"` + // If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. + AllowLegacyTokeninfoEndpoint *bool `pulumi:"allowLegacyTokeninfoEndpoint"` + // Enables new insights activity page view. + DashboardInsightsView *bool `pulumi:"dashboardInsightsView"` + // Enables beta access to log streaming changes. + DashboardLogStreamsNext *bool `pulumi:"dashboardLogStreamsNext"` + // Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. + DisableClickjackProtectionHeaders *bool `pulumi:"disableClickjackProtectionHeaders"` + // Disables SAML fields map fix for bad mappings with repeated attributes. + DisableFieldsMapFix *bool `pulumi:"disableFieldsMapFix"` + // If true, SMS phone numbers will not be obfuscated in Management API GET calls. + DisableManagementApiSmsObfuscation *bool `pulumi:"disableManagementApiSmsObfuscation"` + // If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. + EnableAdfsWaadEmailVerification *bool `pulumi:"enableAdfsWaadEmailVerification"` + // Indicates whether the APIs section is enabled for the tenant. + EnableApisSection *bool `pulumi:"enableApisSection"` + // Indicates whether all current connections should be enabled when a new client is created. + EnableClientConnections *bool `pulumi:"enableClientConnections"` + // Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. + EnableCustomDomainInEmails *bool `pulumi:"enableCustomDomainInEmails"` + // Indicates whether the tenant allows dynamic client registration. + EnableDynamicClientRegistration *bool `pulumi:"enableDynamicClientRegistration"` + // Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). + EnableIdtokenApi2 *bool `pulumi:"enableIdtokenApi2"` + // Indicates whether to use the older v2 legacy logs search. + EnableLegacyLogsSearchV2 *bool `pulumi:"enableLegacyLogsSearchV2"` + // Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). + EnableLegacyProfile *bool `pulumi:"enableLegacyProfile"` + // Indicates whether advanced API Authorization scenarios are enabled. + EnablePipeline2 *bool `pulumi:"enablePipeline2"` + // Indicates whether the public sign up process shows a `userExists` error if the user already exists. + EnablePublicSignupUserExistsError *bool `pulumi:"enablePublicSignupUserExistsError"` + // Used to allow users to pick which factor to enroll with from the list of available MFA factors. + MfaShowFactorListOnEnrollment *bool `pulumi:"mfaShowFactorListOnEnrollment"` + // Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. + NoDiscloseEnterpriseConnections *bool `pulumi:"noDiscloseEnterpriseConnections"` + // Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. + RequirePushedAuthorizationRequests *bool `pulumi:"requirePushedAuthorizationRequests"` + // Delete underlying grant when a refresh token is revoked via the Authentication API. + RevokeRefreshTokenGrant *bool `pulumi:"revokeRefreshTokenGrant"` + // Indicates whether to use scope descriptions for consent. + UseScopeDescriptionsForConsent *bool `pulumi:"useScopeDescriptionsForConsent"` } -// GuardianPushDirectFcmInput is an input type that accepts GuardianPushDirectFcmArgs and GuardianPushDirectFcmOutput values. -// You can construct a concrete instance of `GuardianPushDirectFcmInput` via: +// TenantFlagsInput is an input type that accepts TenantFlagsArgs and TenantFlagsOutput values. +// You can construct a concrete instance of `TenantFlagsInput` via: // -// GuardianPushDirectFcmArgs{...} -type GuardianPushDirectFcmInput interface { +// TenantFlagsArgs{...} +type TenantFlagsInput interface { pulumi.Input - ToGuardianPushDirectFcmOutput() GuardianPushDirectFcmOutput - ToGuardianPushDirectFcmOutputWithContext(context.Context) GuardianPushDirectFcmOutput + ToTenantFlagsOutput() TenantFlagsOutput + ToTenantFlagsOutputWithContext(context.Context) TenantFlagsOutput } -type GuardianPushDirectFcmArgs struct { - ServerKey pulumi.StringInput `pulumi:"serverKey"` +type TenantFlagsArgs struct { + // Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). + AllowLegacyDelegationGrantTypes pulumi.BoolPtrInput `pulumi:"allowLegacyDelegationGrantTypes"` + // Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). + AllowLegacyRoGrantTypes pulumi.BoolPtrInput `pulumi:"allowLegacyRoGrantTypes"` + // If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. + AllowLegacyTokeninfoEndpoint pulumi.BoolPtrInput `pulumi:"allowLegacyTokeninfoEndpoint"` + // Enables new insights activity page view. + DashboardInsightsView pulumi.BoolPtrInput `pulumi:"dashboardInsightsView"` + // Enables beta access to log streaming changes. + DashboardLogStreamsNext pulumi.BoolPtrInput `pulumi:"dashboardLogStreamsNext"` + // Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. + DisableClickjackProtectionHeaders pulumi.BoolPtrInput `pulumi:"disableClickjackProtectionHeaders"` + // Disables SAML fields map fix for bad mappings with repeated attributes. + DisableFieldsMapFix pulumi.BoolPtrInput `pulumi:"disableFieldsMapFix"` + // If true, SMS phone numbers will not be obfuscated in Management API GET calls. + DisableManagementApiSmsObfuscation pulumi.BoolPtrInput `pulumi:"disableManagementApiSmsObfuscation"` + // If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. + EnableAdfsWaadEmailVerification pulumi.BoolPtrInput `pulumi:"enableAdfsWaadEmailVerification"` + // Indicates whether the APIs section is enabled for the tenant. + EnableApisSection pulumi.BoolPtrInput `pulumi:"enableApisSection"` + // Indicates whether all current connections should be enabled when a new client is created. + EnableClientConnections pulumi.BoolPtrInput `pulumi:"enableClientConnections"` + // Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. + EnableCustomDomainInEmails pulumi.BoolPtrInput `pulumi:"enableCustomDomainInEmails"` + // Indicates whether the tenant allows dynamic client registration. + EnableDynamicClientRegistration pulumi.BoolPtrInput `pulumi:"enableDynamicClientRegistration"` + // Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). + EnableIdtokenApi2 pulumi.BoolPtrInput `pulumi:"enableIdtokenApi2"` + // Indicates whether to use the older v2 legacy logs search. + EnableLegacyLogsSearchV2 pulumi.BoolPtrInput `pulumi:"enableLegacyLogsSearchV2"` + // Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). + EnableLegacyProfile pulumi.BoolPtrInput `pulumi:"enableLegacyProfile"` + // Indicates whether advanced API Authorization scenarios are enabled. + EnablePipeline2 pulumi.BoolPtrInput `pulumi:"enablePipeline2"` + // Indicates whether the public sign up process shows a `userExists` error if the user already exists. + EnablePublicSignupUserExistsError pulumi.BoolPtrInput `pulumi:"enablePublicSignupUserExistsError"` + // Used to allow users to pick which factor to enroll with from the list of available MFA factors. + MfaShowFactorListOnEnrollment pulumi.BoolPtrInput `pulumi:"mfaShowFactorListOnEnrollment"` + // Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. + NoDiscloseEnterpriseConnections pulumi.BoolPtrInput `pulumi:"noDiscloseEnterpriseConnections"` + // Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. + RequirePushedAuthorizationRequests pulumi.BoolPtrInput `pulumi:"requirePushedAuthorizationRequests"` + // Delete underlying grant when a refresh token is revoked via the Authentication API. + RevokeRefreshTokenGrant pulumi.BoolPtrInput `pulumi:"revokeRefreshTokenGrant"` + // Indicates whether to use scope descriptions for consent. + UseScopeDescriptionsForConsent pulumi.BoolPtrInput `pulumi:"useScopeDescriptionsForConsent"` } -func (GuardianPushDirectFcmArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushDirectFcm)(nil)).Elem() +func (TenantFlagsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*TenantFlags)(nil)).Elem() } -func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmOutput() GuardianPushDirectFcmOutput { - return i.ToGuardianPushDirectFcmOutputWithContext(context.Background()) +func (i TenantFlagsArgs) ToTenantFlagsOutput() TenantFlagsOutput { + return i.ToTenantFlagsOutputWithContext(context.Background()) } -func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmOutputWithContext(ctx context.Context) GuardianPushDirectFcmOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectFcmOutput) +func (i TenantFlagsArgs) ToTenantFlagsOutputWithContext(ctx context.Context) TenantFlagsOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantFlagsOutput) } -func (i GuardianPushDirectFcmArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectFcm] { - return pulumix.Output[GuardianPushDirectFcm]{ - OutputState: i.ToGuardianPushDirectFcmOutputWithContext(ctx).OutputState, +func (i TenantFlagsArgs) ToOutput(ctx context.Context) pulumix.Output[TenantFlags] { + return pulumix.Output[TenantFlags]{ + OutputState: i.ToTenantFlagsOutputWithContext(ctx).OutputState, } } -func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { - return i.ToGuardianPushDirectFcmPtrOutputWithContext(context.Background()) +func (i TenantFlagsArgs) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { + return i.ToTenantFlagsPtrOutputWithContext(context.Background()) } -func (i GuardianPushDirectFcmArgs) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectFcmOutput).ToGuardianPushDirectFcmPtrOutputWithContext(ctx) +func (i TenantFlagsArgs) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantFlagsOutput).ToTenantFlagsPtrOutputWithContext(ctx) } -// GuardianPushDirectFcmPtrInput is an input type that accepts GuardianPushDirectFcmArgs, GuardianPushDirectFcmPtr and GuardianPushDirectFcmPtrOutput values. -// You can construct a concrete instance of `GuardianPushDirectFcmPtrInput` via: +// TenantFlagsPtrInput is an input type that accepts TenantFlagsArgs, TenantFlagsPtr and TenantFlagsPtrOutput values. +// You can construct a concrete instance of `TenantFlagsPtrInput` via: // -// GuardianPushDirectFcmArgs{...} +// TenantFlagsArgs{...} // // or: // // nil -type GuardianPushDirectFcmPtrInput interface { +type TenantFlagsPtrInput interface { pulumi.Input - ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput - ToGuardianPushDirectFcmPtrOutputWithContext(context.Context) GuardianPushDirectFcmPtrOutput + ToTenantFlagsPtrOutput() TenantFlagsPtrOutput + ToTenantFlagsPtrOutputWithContext(context.Context) TenantFlagsPtrOutput } -type guardianPushDirectFcmPtrType GuardianPushDirectFcmArgs +type tenantFlagsPtrType TenantFlagsArgs -func GuardianPushDirectFcmPtr(v *GuardianPushDirectFcmArgs) GuardianPushDirectFcmPtrInput { - return (*guardianPushDirectFcmPtrType)(v) +func TenantFlagsPtr(v *TenantFlagsArgs) TenantFlagsPtrInput { + return (*tenantFlagsPtrType)(v) } -func (*guardianPushDirectFcmPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushDirectFcm)(nil)).Elem() +func (*tenantFlagsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**TenantFlags)(nil)).Elem() } -func (i *guardianPushDirectFcmPtrType) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { - return i.ToGuardianPushDirectFcmPtrOutputWithContext(context.Background()) +func (i *tenantFlagsPtrType) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { + return i.ToTenantFlagsPtrOutputWithContext(context.Background()) } -func (i *guardianPushDirectFcmPtrType) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianPushDirectFcmPtrOutput) +func (i *tenantFlagsPtrType) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantFlagsPtrOutput) } -func (i *guardianPushDirectFcmPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectFcm] { - return pulumix.Output[*GuardianPushDirectFcm]{ - OutputState: i.ToGuardianPushDirectFcmPtrOutputWithContext(ctx).OutputState, +func (i *tenantFlagsPtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantFlags] { + return pulumix.Output[*TenantFlags]{ + OutputState: i.ToTenantFlagsPtrOutputWithContext(ctx).OutputState, } } -type GuardianPushDirectFcmOutput struct{ *pulumi.OutputState } +type TenantFlagsOutput struct{ *pulumi.OutputState } -func (GuardianPushDirectFcmOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianPushDirectFcm)(nil)).Elem() +func (TenantFlagsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*TenantFlags)(nil)).Elem() } -func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmOutput() GuardianPushDirectFcmOutput { +func (o TenantFlagsOutput) ToTenantFlagsOutput() TenantFlagsOutput { return o } -func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmOutputWithContext(ctx context.Context) GuardianPushDirectFcmOutput { +func (o TenantFlagsOutput) ToTenantFlagsOutputWithContext(ctx context.Context) TenantFlagsOutput { return o } -func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { - return o.ToGuardianPushDirectFcmPtrOutputWithContext(context.Background()) +func (o TenantFlagsOutput) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { + return o.ToTenantFlagsPtrOutputWithContext(context.Background()) } -func (o GuardianPushDirectFcmOutput) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianPushDirectFcm) *GuardianPushDirectFcm { +func (o TenantFlagsOutput) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantFlags) *TenantFlags { return &v - }).(GuardianPushDirectFcmPtrOutput) + }).(TenantFlagsPtrOutput) } -func (o GuardianPushDirectFcmOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianPushDirectFcm] { - return pulumix.Output[GuardianPushDirectFcm]{ +func (o TenantFlagsOutput) ToOutput(ctx context.Context) pulumix.Output[TenantFlags] { + return pulumix.Output[TenantFlags]{ OutputState: o.OutputState, } } -func (o GuardianPushDirectFcmOutput) ServerKey() pulumi.StringOutput { - return o.ApplyT(func(v GuardianPushDirectFcm) string { return v.ServerKey }).(pulumi.StringOutput) +// Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). +func (o TenantFlagsOutput) AllowLegacyDelegationGrantTypes() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.AllowLegacyDelegationGrantTypes }).(pulumi.BoolPtrOutput) } -type GuardianPushDirectFcmPtrOutput struct{ *pulumi.OutputState } +// Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). +func (o TenantFlagsOutput) AllowLegacyRoGrantTypes() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.AllowLegacyRoGrantTypes }).(pulumi.BoolPtrOutput) +} -func (GuardianPushDirectFcmPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianPushDirectFcm)(nil)).Elem() +// If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. +func (o TenantFlagsOutput) AllowLegacyTokeninfoEndpoint() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.AllowLegacyTokeninfoEndpoint }).(pulumi.BoolPtrOutput) } -func (o GuardianPushDirectFcmPtrOutput) ToGuardianPushDirectFcmPtrOutput() GuardianPushDirectFcmPtrOutput { - return o +// Enables new insights activity page view. +func (o TenantFlagsOutput) DashboardInsightsView() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.DashboardInsightsView }).(pulumi.BoolPtrOutput) } -func (o GuardianPushDirectFcmPtrOutput) ToGuardianPushDirectFcmPtrOutputWithContext(ctx context.Context) GuardianPushDirectFcmPtrOutput { - return o +// Enables beta access to log streaming changes. +func (o TenantFlagsOutput) DashboardLogStreamsNext() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.DashboardLogStreamsNext }).(pulumi.BoolPtrOutput) } -func (o GuardianPushDirectFcmPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianPushDirectFcm] { - return pulumix.Output[*GuardianPushDirectFcm]{ - OutputState: o.OutputState, - } +// Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. +func (o TenantFlagsOutput) DisableClickjackProtectionHeaders() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.DisableClickjackProtectionHeaders }).(pulumi.BoolPtrOutput) } -func (o GuardianPushDirectFcmPtrOutput) Elem() GuardianPushDirectFcmOutput { - return o.ApplyT(func(v *GuardianPushDirectFcm) GuardianPushDirectFcm { - if v != nil { - return *v - } - var ret GuardianPushDirectFcm - return ret - }).(GuardianPushDirectFcmOutput) +// Disables SAML fields map fix for bad mappings with repeated attributes. +func (o TenantFlagsOutput) DisableFieldsMapFix() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.DisableFieldsMapFix }).(pulumi.BoolPtrOutput) } -func (o GuardianPushDirectFcmPtrOutput) ServerKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianPushDirectFcm) *string { - if v == nil { - return nil - } - return &v.ServerKey - }).(pulumi.StringPtrOutput) +// If true, SMS phone numbers will not be obfuscated in Management API GET calls. +func (o TenantFlagsOutput) DisableManagementApiSmsObfuscation() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.DisableManagementApiSmsObfuscation }).(pulumi.BoolPtrOutput) } -type GuardianWebauthnPlatform struct { - // Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. - Enabled bool `pulumi:"enabled"` - // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. - OverrideRelyingParty *bool `pulumi:"overrideRelyingParty"` - // The Relying Party should be a suffix of the custom domain. - RelyingPartyIdentifier *string `pulumi:"relyingPartyIdentifier"` +// If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. +func (o TenantFlagsOutput) EnableAdfsWaadEmailVerification() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableAdfsWaadEmailVerification }).(pulumi.BoolPtrOutput) } -// GuardianWebauthnPlatformInput is an input type that accepts GuardianWebauthnPlatformArgs and GuardianWebauthnPlatformOutput values. -// You can construct a concrete instance of `GuardianWebauthnPlatformInput` via: -// -// GuardianWebauthnPlatformArgs{...} -type GuardianWebauthnPlatformInput interface { - pulumi.Input +// Indicates whether the APIs section is enabled for the tenant. +func (o TenantFlagsOutput) EnableApisSection() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableApisSection }).(pulumi.BoolPtrOutput) +} + +// Indicates whether all current connections should be enabled when a new client is created. +func (o TenantFlagsOutput) EnableClientConnections() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableClientConnections }).(pulumi.BoolPtrOutput) +} + +// Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. +func (o TenantFlagsOutput) EnableCustomDomainInEmails() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableCustomDomainInEmails }).(pulumi.BoolPtrOutput) +} + +// Indicates whether the tenant allows dynamic client registration. +func (o TenantFlagsOutput) EnableDynamicClientRegistration() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableDynamicClientRegistration }).(pulumi.BoolPtrOutput) +} + +// Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). +func (o TenantFlagsOutput) EnableIdtokenApi2() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableIdtokenApi2 }).(pulumi.BoolPtrOutput) +} + +// Indicates whether to use the older v2 legacy logs search. +func (o TenantFlagsOutput) EnableLegacyLogsSearchV2() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableLegacyLogsSearchV2 }).(pulumi.BoolPtrOutput) +} - ToGuardianWebauthnPlatformOutput() GuardianWebauthnPlatformOutput - ToGuardianWebauthnPlatformOutputWithContext(context.Context) GuardianWebauthnPlatformOutput +// Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). +func (o TenantFlagsOutput) EnableLegacyProfile() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnableLegacyProfile }).(pulumi.BoolPtrOutput) } -type GuardianWebauthnPlatformArgs struct { - // Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. - Enabled pulumi.BoolInput `pulumi:"enabled"` - // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. - OverrideRelyingParty pulumi.BoolPtrInput `pulumi:"overrideRelyingParty"` - // The Relying Party should be a suffix of the custom domain. - RelyingPartyIdentifier pulumi.StringPtrInput `pulumi:"relyingPartyIdentifier"` +// Indicates whether advanced API Authorization scenarios are enabled. +func (o TenantFlagsOutput) EnablePipeline2() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnablePipeline2 }).(pulumi.BoolPtrOutput) } -func (GuardianWebauthnPlatformArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianWebauthnPlatform)(nil)).Elem() +// Indicates whether the public sign up process shows a `userExists` error if the user already exists. +func (o TenantFlagsOutput) EnablePublicSignupUserExistsError() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.EnablePublicSignupUserExistsError }).(pulumi.BoolPtrOutput) } -func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformOutput() GuardianWebauthnPlatformOutput { - return i.ToGuardianWebauthnPlatformOutputWithContext(context.Background()) +// Used to allow users to pick which factor to enroll with from the list of available MFA factors. +func (o TenantFlagsOutput) MfaShowFactorListOnEnrollment() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.MfaShowFactorListOnEnrollment }).(pulumi.BoolPtrOutput) } -func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformOutputWithContext(ctx context.Context) GuardianWebauthnPlatformOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnPlatformOutput) +// Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. +func (o TenantFlagsOutput) NoDiscloseEnterpriseConnections() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.NoDiscloseEnterpriseConnections }).(pulumi.BoolPtrOutput) } -func (i GuardianWebauthnPlatformArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnPlatform] { - return pulumix.Output[GuardianWebauthnPlatform]{ - OutputState: i.ToGuardianWebauthnPlatformOutputWithContext(ctx).OutputState, - } +// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. +func (o TenantFlagsOutput) RequirePushedAuthorizationRequests() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.RequirePushedAuthorizationRequests }).(pulumi.BoolPtrOutput) } -func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { - return i.ToGuardianWebauthnPlatformPtrOutputWithContext(context.Background()) +// Delete underlying grant when a refresh token is revoked via the Authentication API. +func (o TenantFlagsOutput) RevokeRefreshTokenGrant() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.RevokeRefreshTokenGrant }).(pulumi.BoolPtrOutput) } -func (i GuardianWebauthnPlatformArgs) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnPlatformOutput).ToGuardianWebauthnPlatformPtrOutputWithContext(ctx) +// Indicates whether to use scope descriptions for consent. +func (o TenantFlagsOutput) UseScopeDescriptionsForConsent() pulumi.BoolPtrOutput { + return o.ApplyT(func(v TenantFlags) *bool { return v.UseScopeDescriptionsForConsent }).(pulumi.BoolPtrOutput) } -// GuardianWebauthnPlatformPtrInput is an input type that accepts GuardianWebauthnPlatformArgs, GuardianWebauthnPlatformPtr and GuardianWebauthnPlatformPtrOutput values. -// You can construct a concrete instance of `GuardianWebauthnPlatformPtrInput` via: -// -// GuardianWebauthnPlatformArgs{...} -// -// or: -// -// nil -type GuardianWebauthnPlatformPtrInput interface { - pulumi.Input +type TenantFlagsPtrOutput struct{ *pulumi.OutputState } - ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput - ToGuardianWebauthnPlatformPtrOutputWithContext(context.Context) GuardianWebauthnPlatformPtrOutput +func (TenantFlagsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**TenantFlags)(nil)).Elem() } -type guardianWebauthnPlatformPtrType GuardianWebauthnPlatformArgs +func (o TenantFlagsPtrOutput) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { + return o +} -func GuardianWebauthnPlatformPtr(v *GuardianWebauthnPlatformArgs) GuardianWebauthnPlatformPtrInput { - return (*guardianWebauthnPlatformPtrType)(v) +func (o TenantFlagsPtrOutput) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { + return o } -func (*guardianWebauthnPlatformPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianWebauthnPlatform)(nil)).Elem() +func (o TenantFlagsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantFlags] { + return pulumix.Output[*TenantFlags]{ + OutputState: o.OutputState, + } } -func (i *guardianWebauthnPlatformPtrType) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { - return i.ToGuardianWebauthnPlatformPtrOutputWithContext(context.Background()) +func (o TenantFlagsPtrOutput) Elem() TenantFlagsOutput { + return o.ApplyT(func(v *TenantFlags) TenantFlags { + if v != nil { + return *v + } + var ret TenantFlags + return ret + }).(TenantFlagsOutput) } -func (i *guardianWebauthnPlatformPtrType) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnPlatformPtrOutput) +// Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). +func (o TenantFlagsPtrOutput) AllowLegacyDelegationGrantTypes() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.AllowLegacyDelegationGrantTypes + }).(pulumi.BoolPtrOutput) } -func (i *guardianWebauthnPlatformPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnPlatform] { - return pulumix.Output[*GuardianWebauthnPlatform]{ - OutputState: i.ToGuardianWebauthnPlatformPtrOutputWithContext(ctx).OutputState, - } +// Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). +func (o TenantFlagsPtrOutput) AllowLegacyRoGrantTypes() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.AllowLegacyRoGrantTypes + }).(pulumi.BoolPtrOutput) } -type GuardianWebauthnPlatformOutput struct{ *pulumi.OutputState } +// If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. +func (o TenantFlagsPtrOutput) AllowLegacyTokeninfoEndpoint() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.AllowLegacyTokeninfoEndpoint + }).(pulumi.BoolPtrOutput) +} -func (GuardianWebauthnPlatformOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianWebauthnPlatform)(nil)).Elem() +// Enables new insights activity page view. +func (o TenantFlagsPtrOutput) DashboardInsightsView() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.DashboardInsightsView + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformOutput() GuardianWebauthnPlatformOutput { - return o +// Enables beta access to log streaming changes. +func (o TenantFlagsPtrOutput) DashboardLogStreamsNext() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.DashboardLogStreamsNext + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformOutputWithContext(ctx context.Context) GuardianWebauthnPlatformOutput { - return o +// Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. +func (o TenantFlagsPtrOutput) DisableClickjackProtectionHeaders() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.DisableClickjackProtectionHeaders + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { - return o.ToGuardianWebauthnPlatformPtrOutputWithContext(context.Background()) +// Disables SAML fields map fix for bad mappings with repeated attributes. +func (o TenantFlagsPtrOutput) DisableFieldsMapFix() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.DisableFieldsMapFix + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformOutput) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianWebauthnPlatform) *GuardianWebauthnPlatform { - return &v - }).(GuardianWebauthnPlatformPtrOutput) +// If true, SMS phone numbers will not be obfuscated in Management API GET calls. +func (o TenantFlagsPtrOutput) DisableManagementApiSmsObfuscation() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.DisableManagementApiSmsObfuscation + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnPlatform] { - return pulumix.Output[GuardianWebauthnPlatform]{ - OutputState: o.OutputState, - } +// If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. +func (o TenantFlagsPtrOutput) EnableAdfsWaadEmailVerification() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableAdfsWaadEmailVerification + }).(pulumi.BoolPtrOutput) } -// Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. -func (o GuardianWebauthnPlatformOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GuardianWebauthnPlatform) bool { return v.Enabled }).(pulumi.BoolOutput) +// Indicates whether the APIs section is enabled for the tenant. +func (o TenantFlagsPtrOutput) EnableApisSection() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableApisSection + }).(pulumi.BoolPtrOutput) } -// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. -func (o GuardianWebauthnPlatformOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GuardianWebauthnPlatform) *bool { return v.OverrideRelyingParty }).(pulumi.BoolPtrOutput) +// Indicates whether all current connections should be enabled when a new client is created. +func (o TenantFlagsPtrOutput) EnableClientConnections() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableClientConnections + }).(pulumi.BoolPtrOutput) } -// The Relying Party should be a suffix of the custom domain. -func (o GuardianWebauthnPlatformOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianWebauthnPlatform) *string { return v.RelyingPartyIdentifier }).(pulumi.StringPtrOutput) +// Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. +func (o TenantFlagsPtrOutput) EnableCustomDomainInEmails() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableCustomDomainInEmails + }).(pulumi.BoolPtrOutput) } -type GuardianWebauthnPlatformPtrOutput struct{ *pulumi.OutputState } +// Indicates whether the tenant allows dynamic client registration. +func (o TenantFlagsPtrOutput) EnableDynamicClientRegistration() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableDynamicClientRegistration + }).(pulumi.BoolPtrOutput) +} -func (GuardianWebauthnPlatformPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianWebauthnPlatform)(nil)).Elem() +// Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). +func (o TenantFlagsPtrOutput) EnableIdtokenApi2() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableIdtokenApi2 + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformPtrOutput) ToGuardianWebauthnPlatformPtrOutput() GuardianWebauthnPlatformPtrOutput { - return o +// Indicates whether to use the older v2 legacy logs search. +func (o TenantFlagsPtrOutput) EnableLegacyLogsSearchV2() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableLegacyLogsSearchV2 + }).(pulumi.BoolPtrOutput) +} + +// Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). +func (o TenantFlagsPtrOutput) EnableLegacyProfile() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnableLegacyProfile + }).(pulumi.BoolPtrOutput) +} + +// Indicates whether advanced API Authorization scenarios are enabled. +func (o TenantFlagsPtrOutput) EnablePipeline2() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnablePipeline2 + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformPtrOutput) ToGuardianWebauthnPlatformPtrOutputWithContext(ctx context.Context) GuardianWebauthnPlatformPtrOutput { - return o +// Indicates whether the public sign up process shows a `userExists` error if the user already exists. +func (o TenantFlagsPtrOutput) EnablePublicSignupUserExistsError() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.EnablePublicSignupUserExistsError + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnPlatform] { - return pulumix.Output[*GuardianWebauthnPlatform]{ - OutputState: o.OutputState, - } +// Used to allow users to pick which factor to enroll with from the list of available MFA factors. +func (o TenantFlagsPtrOutput) MfaShowFactorListOnEnrollment() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil + } + return v.MfaShowFactorListOnEnrollment + }).(pulumi.BoolPtrOutput) } -func (o GuardianWebauthnPlatformPtrOutput) Elem() GuardianWebauthnPlatformOutput { - return o.ApplyT(func(v *GuardianWebauthnPlatform) GuardianWebauthnPlatform { - if v != nil { - return *v +// Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. +func (o TenantFlagsPtrOutput) NoDiscloseEnterpriseConnections() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { + if v == nil { + return nil } - var ret GuardianWebauthnPlatform - return ret - }).(GuardianWebauthnPlatformOutput) + return v.NoDiscloseEnterpriseConnections + }).(pulumi.BoolPtrOutput) } -// Indicates whether WebAuthn with FIDO Device Biometrics MFA is enabled. -func (o GuardianWebauthnPlatformPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnPlatform) *bool { +// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. +func (o TenantFlagsPtrOutput) RequirePushedAuthorizationRequests() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { if v == nil { return nil } - return &v.Enabled + return v.RequirePushedAuthorizationRequests }).(pulumi.BoolPtrOutput) } -// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. -func (o GuardianWebauthnPlatformPtrOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnPlatform) *bool { +// Delete underlying grant when a refresh token is revoked via the Authentication API. +func (o TenantFlagsPtrOutput) RevokeRefreshTokenGrant() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { if v == nil { return nil } - return v.OverrideRelyingParty + return v.RevokeRefreshTokenGrant }).(pulumi.BoolPtrOutput) } -// The Relying Party should be a suffix of the custom domain. -func (o GuardianWebauthnPlatformPtrOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnPlatform) *string { +// Indicates whether to use scope descriptions for consent. +func (o TenantFlagsPtrOutput) UseScopeDescriptionsForConsent() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantFlags) *bool { if v == nil { return nil } - return v.RelyingPartyIdentifier - }).(pulumi.StringPtrOutput) + return v.UseScopeDescriptionsForConsent + }).(pulumi.BoolPtrOutput) } -type GuardianWebauthnRoaming struct { - // Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. - Enabled bool `pulumi:"enabled"` - // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. - OverrideRelyingParty *bool `pulumi:"overrideRelyingParty"` - // The Relying Party should be a suffix of the custom domain. - RelyingPartyIdentifier *string `pulumi:"relyingPartyIdentifier"` - // User verification, one of `discouraged`, `preferred` or `required`. - UserVerification *string `pulumi:"userVerification"` +type TenantSessionCookie struct { + // Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". + Mode *string `pulumi:"mode"` } -// GuardianWebauthnRoamingInput is an input type that accepts GuardianWebauthnRoamingArgs and GuardianWebauthnRoamingOutput values. -// You can construct a concrete instance of `GuardianWebauthnRoamingInput` via: +// TenantSessionCookieInput is an input type that accepts TenantSessionCookieArgs and TenantSessionCookieOutput values. +// You can construct a concrete instance of `TenantSessionCookieInput` via: // -// GuardianWebauthnRoamingArgs{...} -type GuardianWebauthnRoamingInput interface { +// TenantSessionCookieArgs{...} +type TenantSessionCookieInput interface { pulumi.Input - ToGuardianWebauthnRoamingOutput() GuardianWebauthnRoamingOutput - ToGuardianWebauthnRoamingOutputWithContext(context.Context) GuardianWebauthnRoamingOutput + ToTenantSessionCookieOutput() TenantSessionCookieOutput + ToTenantSessionCookieOutputWithContext(context.Context) TenantSessionCookieOutput } -type GuardianWebauthnRoamingArgs struct { - // Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. - Enabled pulumi.BoolInput `pulumi:"enabled"` - // The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. - OverrideRelyingParty pulumi.BoolPtrInput `pulumi:"overrideRelyingParty"` - // The Relying Party should be a suffix of the custom domain. - RelyingPartyIdentifier pulumi.StringPtrInput `pulumi:"relyingPartyIdentifier"` - // User verification, one of `discouraged`, `preferred` or `required`. - UserVerification pulumi.StringPtrInput `pulumi:"userVerification"` +type TenantSessionCookieArgs struct { + // Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". + Mode pulumi.StringPtrInput `pulumi:"mode"` } -func (GuardianWebauthnRoamingArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianWebauthnRoaming)(nil)).Elem() +func (TenantSessionCookieArgs) ElementType() reflect.Type { + return reflect.TypeOf((*TenantSessionCookie)(nil)).Elem() } -func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingOutput() GuardianWebauthnRoamingOutput { - return i.ToGuardianWebauthnRoamingOutputWithContext(context.Background()) +func (i TenantSessionCookieArgs) ToTenantSessionCookieOutput() TenantSessionCookieOutput { + return i.ToTenantSessionCookieOutputWithContext(context.Background()) } -func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingOutputWithContext(ctx context.Context) GuardianWebauthnRoamingOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnRoamingOutput) +func (i TenantSessionCookieArgs) ToTenantSessionCookieOutputWithContext(ctx context.Context) TenantSessionCookieOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantSessionCookieOutput) } -func (i GuardianWebauthnRoamingArgs) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnRoaming] { - return pulumix.Output[GuardianWebauthnRoaming]{ - OutputState: i.ToGuardianWebauthnRoamingOutputWithContext(ctx).OutputState, +func (i TenantSessionCookieArgs) ToOutput(ctx context.Context) pulumix.Output[TenantSessionCookie] { + return pulumix.Output[TenantSessionCookie]{ + OutputState: i.ToTenantSessionCookieOutputWithContext(ctx).OutputState, } } -func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { - return i.ToGuardianWebauthnRoamingPtrOutputWithContext(context.Background()) +func (i TenantSessionCookieArgs) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { + return i.ToTenantSessionCookiePtrOutputWithContext(context.Background()) } -func (i GuardianWebauthnRoamingArgs) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnRoamingOutput).ToGuardianWebauthnRoamingPtrOutputWithContext(ctx) +func (i TenantSessionCookieArgs) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantSessionCookieOutput).ToTenantSessionCookiePtrOutputWithContext(ctx) } -// GuardianWebauthnRoamingPtrInput is an input type that accepts GuardianWebauthnRoamingArgs, GuardianWebauthnRoamingPtr and GuardianWebauthnRoamingPtrOutput values. -// You can construct a concrete instance of `GuardianWebauthnRoamingPtrInput` via: +// TenantSessionCookiePtrInput is an input type that accepts TenantSessionCookieArgs, TenantSessionCookiePtr and TenantSessionCookiePtrOutput values. +// You can construct a concrete instance of `TenantSessionCookiePtrInput` via: // -// GuardianWebauthnRoamingArgs{...} +// TenantSessionCookieArgs{...} // // or: // // nil -type GuardianWebauthnRoamingPtrInput interface { +type TenantSessionCookiePtrInput interface { pulumi.Input - ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput - ToGuardianWebauthnRoamingPtrOutputWithContext(context.Context) GuardianWebauthnRoamingPtrOutput + ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput + ToTenantSessionCookiePtrOutputWithContext(context.Context) TenantSessionCookiePtrOutput } -type guardianWebauthnRoamingPtrType GuardianWebauthnRoamingArgs +type tenantSessionCookiePtrType TenantSessionCookieArgs -func GuardianWebauthnRoamingPtr(v *GuardianWebauthnRoamingArgs) GuardianWebauthnRoamingPtrInput { - return (*guardianWebauthnRoamingPtrType)(v) +func TenantSessionCookiePtr(v *TenantSessionCookieArgs) TenantSessionCookiePtrInput { + return (*tenantSessionCookiePtrType)(v) } -func (*guardianWebauthnRoamingPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianWebauthnRoaming)(nil)).Elem() +func (*tenantSessionCookiePtrType) ElementType() reflect.Type { + return reflect.TypeOf((**TenantSessionCookie)(nil)).Elem() } -func (i *guardianWebauthnRoamingPtrType) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { - return i.ToGuardianWebauthnRoamingPtrOutputWithContext(context.Background()) +func (i *tenantSessionCookiePtrType) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { + return i.ToTenantSessionCookiePtrOutputWithContext(context.Background()) } -func (i *guardianWebauthnRoamingPtrType) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(GuardianWebauthnRoamingPtrOutput) +func (i *tenantSessionCookiePtrType) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantSessionCookiePtrOutput) } -func (i *guardianWebauthnRoamingPtrType) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnRoaming] { - return pulumix.Output[*GuardianWebauthnRoaming]{ - OutputState: i.ToGuardianWebauthnRoamingPtrOutputWithContext(ctx).OutputState, +func (i *tenantSessionCookiePtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantSessionCookie] { + return pulumix.Output[*TenantSessionCookie]{ + OutputState: i.ToTenantSessionCookiePtrOutputWithContext(ctx).OutputState, } } -type GuardianWebauthnRoamingOutput struct{ *pulumi.OutputState } +type TenantSessionCookieOutput struct{ *pulumi.OutputState } -func (GuardianWebauthnRoamingOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GuardianWebauthnRoaming)(nil)).Elem() +func (TenantSessionCookieOutput) ElementType() reflect.Type { + return reflect.TypeOf((*TenantSessionCookie)(nil)).Elem() } -func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingOutput() GuardianWebauthnRoamingOutput { +func (o TenantSessionCookieOutput) ToTenantSessionCookieOutput() TenantSessionCookieOutput { return o } -func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingOutputWithContext(ctx context.Context) GuardianWebauthnRoamingOutput { +func (o TenantSessionCookieOutput) ToTenantSessionCookieOutputWithContext(ctx context.Context) TenantSessionCookieOutput { return o } -func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { - return o.ToGuardianWebauthnRoamingPtrOutputWithContext(context.Background()) +func (o TenantSessionCookieOutput) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { + return o.ToTenantSessionCookiePtrOutputWithContext(context.Background()) } -func (o GuardianWebauthnRoamingOutput) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v GuardianWebauthnRoaming) *GuardianWebauthnRoaming { +func (o TenantSessionCookieOutput) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantSessionCookie) *TenantSessionCookie { return &v - }).(GuardianWebauthnRoamingPtrOutput) + }).(TenantSessionCookiePtrOutput) } -func (o GuardianWebauthnRoamingOutput) ToOutput(ctx context.Context) pulumix.Output[GuardianWebauthnRoaming] { - return pulumix.Output[GuardianWebauthnRoaming]{ +func (o TenantSessionCookieOutput) ToOutput(ctx context.Context) pulumix.Output[TenantSessionCookie] { + return pulumix.Output[TenantSessionCookie]{ OutputState: o.OutputState, } } -// Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. -func (o GuardianWebauthnRoamingOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GuardianWebauthnRoaming) bool { return v.Enabled }).(pulumi.BoolOutput) -} - -// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. -func (o GuardianWebauthnRoamingOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { - return o.ApplyT(func(v GuardianWebauthnRoaming) *bool { return v.OverrideRelyingParty }).(pulumi.BoolPtrOutput) -} - -// The Relying Party should be a suffix of the custom domain. -func (o GuardianWebauthnRoamingOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianWebauthnRoaming) *string { return v.RelyingPartyIdentifier }).(pulumi.StringPtrOutput) -} - -// User verification, one of `discouraged`, `preferred` or `required`. -func (o GuardianWebauthnRoamingOutput) UserVerification() pulumi.StringPtrOutput { - return o.ApplyT(func(v GuardianWebauthnRoaming) *string { return v.UserVerification }).(pulumi.StringPtrOutput) +// Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". +func (o TenantSessionCookieOutput) Mode() pulumi.StringPtrOutput { + return o.ApplyT(func(v TenantSessionCookie) *string { return v.Mode }).(pulumi.StringPtrOutput) } -type GuardianWebauthnRoamingPtrOutput struct{ *pulumi.OutputState } +type TenantSessionCookiePtrOutput struct{ *pulumi.OutputState } -func (GuardianWebauthnRoamingPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**GuardianWebauthnRoaming)(nil)).Elem() +func (TenantSessionCookiePtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**TenantSessionCookie)(nil)).Elem() } -func (o GuardianWebauthnRoamingPtrOutput) ToGuardianWebauthnRoamingPtrOutput() GuardianWebauthnRoamingPtrOutput { +func (o TenantSessionCookiePtrOutput) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { return o } -func (o GuardianWebauthnRoamingPtrOutput) ToGuardianWebauthnRoamingPtrOutputWithContext(ctx context.Context) GuardianWebauthnRoamingPtrOutput { +func (o TenantSessionCookiePtrOutput) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { return o } -func (o GuardianWebauthnRoamingPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*GuardianWebauthnRoaming] { - return pulumix.Output[*GuardianWebauthnRoaming]{ +func (o TenantSessionCookiePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantSessionCookie] { + return pulumix.Output[*TenantSessionCookie]{ OutputState: o.OutputState, } } -func (o GuardianWebauthnRoamingPtrOutput) Elem() GuardianWebauthnRoamingOutput { - return o.ApplyT(func(v *GuardianWebauthnRoaming) GuardianWebauthnRoaming { - if v != nil { - return *v - } - var ret GuardianWebauthnRoaming - return ret - }).(GuardianWebauthnRoamingOutput) -} - -// Indicates whether WebAuthn with FIDO Security Keys MFA is enabled. -func (o GuardianWebauthnRoamingPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnRoaming) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// The Relying Party is the domain for which the WebAuthn keys will be issued, set to `true` if you are customizing the identifier. -func (o GuardianWebauthnRoamingPtrOutput) OverrideRelyingParty() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnRoaming) *bool { - if v == nil { - return nil - } - return v.OverrideRelyingParty - }).(pulumi.BoolPtrOutput) -} - -// The Relying Party should be a suffix of the custom domain. -func (o GuardianWebauthnRoamingPtrOutput) RelyingPartyIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnRoaming) *string { - if v == nil { - return nil +func (o TenantSessionCookiePtrOutput) Elem() TenantSessionCookieOutput { + return o.ApplyT(func(v *TenantSessionCookie) TenantSessionCookie { + if v != nil { + return *v } - return v.RelyingPartyIdentifier - }).(pulumi.StringPtrOutput) + var ret TenantSessionCookie + return ret + }).(TenantSessionCookieOutput) } -// User verification, one of `discouraged`, `preferred` or `required`. -func (o GuardianWebauthnRoamingPtrOutput) UserVerification() pulumi.StringPtrOutput { - return o.ApplyT(func(v *GuardianWebauthnRoaming) *string { +// Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". +func (o TenantSessionCookiePtrOutput) Mode() pulumi.StringPtrOutput { + return o.ApplyT(func(v *TenantSessionCookie) *string { if v == nil { return nil } - return v.UserVerification + return v.Mode }).(pulumi.StringPtrOutput) } -type LogStreamSink struct { - // The AWS Account ID. - AwsAccountId *string `pulumi:"awsAccountId"` - // Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. - AwsPartnerEventSource *string `pulumi:"awsPartnerEventSource"` - // The AWS Region, e.g. "us-east-2"). - AwsRegion *string `pulumi:"awsRegion"` - // Name of the Partner Topic to be used with Azure. Generally should not be specified. - AzurePartnerTopic *string `pulumi:"azurePartnerTopic"` - // The Azure region code, e.g. "ne") - AzureRegion *string `pulumi:"azureRegion"` - // The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. - AzureResourceGroup *string `pulumi:"azureResourceGroup"` - // The unique alphanumeric string that identifies your Azure subscription. - AzureSubscriptionId *string `pulumi:"azureSubscriptionId"` - // The Datadog API key. - DatadogApiKey *string `pulumi:"datadogApiKey"` - // The Datadog region. Options are ["us", "eu", "us3", "us5"]. - DatadogRegion *string `pulumi:"datadogRegion"` - // Sent in the HTTP "Authorization" header with each request. - HttpAuthorization *string `pulumi:"httpAuthorization"` - // The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" - HttpContentFormat *string `pulumi:"httpContentFormat"` - // The "Content-Type" header to send over HTTP. Common value is "application/json". - HttpContentType *string `pulumi:"httpContentType"` - // Additional HTTP headers to be included as part of the HTTP request. - HttpCustomHeaders []map[string]string `pulumi:"httpCustomHeaders"` - // The HTTP endpoint to send streaming logs. - HttpEndpoint *string `pulumi:"httpEndpoint"` - // The Mixpanel project ID, found on the Project Settings page. - MixpanelProjectId *string `pulumi:"mixpanelProjectId"` - // The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. - MixpanelRegion *string `pulumi:"mixpanelRegion"` - // The Mixpanel Service Account password. - MixpanelServiceAccountPassword *string `pulumi:"mixpanelServiceAccountPassword"` - // The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. - MixpanelServiceAccountUsername *string `pulumi:"mixpanelServiceAccountUsername"` - // The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). - SegmentWriteKey *string `pulumi:"segmentWriteKey"` - // The Splunk domain name. - SplunkDomain *string `pulumi:"splunkDomain"` - // The Splunk port. - SplunkPort *string `pulumi:"splunkPort"` - // This toggle should be turned off when using self-signed certificates. - SplunkSecure *bool `pulumi:"splunkSecure"` - // The Splunk access token. - SplunkToken *string `pulumi:"splunkToken"` - // Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. - SumoSourceAddress *string `pulumi:"sumoSourceAddress"` +type TenantSessions struct { + // When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + OidcLogoutPromptEnabled bool `pulumi:"oidcLogoutPromptEnabled"` } -// LogStreamSinkInput is an input type that accepts LogStreamSinkArgs and LogStreamSinkOutput values. -// You can construct a concrete instance of `LogStreamSinkInput` via: +// TenantSessionsInput is an input type that accepts TenantSessionsArgs and TenantSessionsOutput values. +// You can construct a concrete instance of `TenantSessionsInput` via: // -// LogStreamSinkArgs{...} -type LogStreamSinkInput interface { +// TenantSessionsArgs{...} +type TenantSessionsInput interface { pulumi.Input - ToLogStreamSinkOutput() LogStreamSinkOutput - ToLogStreamSinkOutputWithContext(context.Context) LogStreamSinkOutput + ToTenantSessionsOutput() TenantSessionsOutput + ToTenantSessionsOutputWithContext(context.Context) TenantSessionsOutput } -type LogStreamSinkArgs struct { - // The AWS Account ID. - AwsAccountId pulumi.StringPtrInput `pulumi:"awsAccountId"` - // Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. - AwsPartnerEventSource pulumi.StringPtrInput `pulumi:"awsPartnerEventSource"` - // The AWS Region, e.g. "us-east-2"). - AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"` - // Name of the Partner Topic to be used with Azure. Generally should not be specified. - AzurePartnerTopic pulumi.StringPtrInput `pulumi:"azurePartnerTopic"` - // The Azure region code, e.g. "ne") - AzureRegion pulumi.StringPtrInput `pulumi:"azureRegion"` - // The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. - AzureResourceGroup pulumi.StringPtrInput `pulumi:"azureResourceGroup"` - // The unique alphanumeric string that identifies your Azure subscription. - AzureSubscriptionId pulumi.StringPtrInput `pulumi:"azureSubscriptionId"` - // The Datadog API key. - DatadogApiKey pulumi.StringPtrInput `pulumi:"datadogApiKey"` - // The Datadog region. Options are ["us", "eu", "us3", "us5"]. - DatadogRegion pulumi.StringPtrInput `pulumi:"datadogRegion"` - // Sent in the HTTP "Authorization" header with each request. - HttpAuthorization pulumi.StringPtrInput `pulumi:"httpAuthorization"` - // The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" - HttpContentFormat pulumi.StringPtrInput `pulumi:"httpContentFormat"` - // The "Content-Type" header to send over HTTP. Common value is "application/json". - HttpContentType pulumi.StringPtrInput `pulumi:"httpContentType"` - // Additional HTTP headers to be included as part of the HTTP request. - HttpCustomHeaders pulumi.StringMapArrayInput `pulumi:"httpCustomHeaders"` - // The HTTP endpoint to send streaming logs. - HttpEndpoint pulumi.StringPtrInput `pulumi:"httpEndpoint"` - // The Mixpanel project ID, found on the Project Settings page. - MixpanelProjectId pulumi.StringPtrInput `pulumi:"mixpanelProjectId"` - // The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. - MixpanelRegion pulumi.StringPtrInput `pulumi:"mixpanelRegion"` - // The Mixpanel Service Account password. - MixpanelServiceAccountPassword pulumi.StringPtrInput `pulumi:"mixpanelServiceAccountPassword"` - // The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. - MixpanelServiceAccountUsername pulumi.StringPtrInput `pulumi:"mixpanelServiceAccountUsername"` - // The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). - SegmentWriteKey pulumi.StringPtrInput `pulumi:"segmentWriteKey"` - // The Splunk domain name. - SplunkDomain pulumi.StringPtrInput `pulumi:"splunkDomain"` - // The Splunk port. - SplunkPort pulumi.StringPtrInput `pulumi:"splunkPort"` - // This toggle should be turned off when using self-signed certificates. - SplunkSecure pulumi.BoolPtrInput `pulumi:"splunkSecure"` - // The Splunk access token. - SplunkToken pulumi.StringPtrInput `pulumi:"splunkToken"` - // Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. - SumoSourceAddress pulumi.StringPtrInput `pulumi:"sumoSourceAddress"` +type TenantSessionsArgs struct { + // When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + OidcLogoutPromptEnabled pulumi.BoolInput `pulumi:"oidcLogoutPromptEnabled"` } -func (LogStreamSinkArgs) ElementType() reflect.Type { - return reflect.TypeOf((*LogStreamSink)(nil)).Elem() +func (TenantSessionsArgs) ElementType() reflect.Type { + return reflect.TypeOf((*TenantSessions)(nil)).Elem() } -func (i LogStreamSinkArgs) ToLogStreamSinkOutput() LogStreamSinkOutput { - return i.ToLogStreamSinkOutputWithContext(context.Background()) +func (i TenantSessionsArgs) ToTenantSessionsOutput() TenantSessionsOutput { + return i.ToTenantSessionsOutputWithContext(context.Background()) } -func (i LogStreamSinkArgs) ToLogStreamSinkOutputWithContext(ctx context.Context) LogStreamSinkOutput { - return pulumi.ToOutputWithContext(ctx, i).(LogStreamSinkOutput) +func (i TenantSessionsArgs) ToTenantSessionsOutputWithContext(ctx context.Context) TenantSessionsOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantSessionsOutput) } -func (i LogStreamSinkArgs) ToOutput(ctx context.Context) pulumix.Output[LogStreamSink] { - return pulumix.Output[LogStreamSink]{ - OutputState: i.ToLogStreamSinkOutputWithContext(ctx).OutputState, +func (i TenantSessionsArgs) ToOutput(ctx context.Context) pulumix.Output[TenantSessions] { + return pulumix.Output[TenantSessions]{ + OutputState: i.ToTenantSessionsOutputWithContext(ctx).OutputState, } } -func (i LogStreamSinkArgs) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { - return i.ToLogStreamSinkPtrOutputWithContext(context.Background()) +func (i TenantSessionsArgs) ToTenantSessionsPtrOutput() TenantSessionsPtrOutput { + return i.ToTenantSessionsPtrOutputWithContext(context.Background()) } -func (i LogStreamSinkArgs) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(LogStreamSinkOutput).ToLogStreamSinkPtrOutputWithContext(ctx) +func (i TenantSessionsArgs) ToTenantSessionsPtrOutputWithContext(ctx context.Context) TenantSessionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantSessionsOutput).ToTenantSessionsPtrOutputWithContext(ctx) } -// LogStreamSinkPtrInput is an input type that accepts LogStreamSinkArgs, LogStreamSinkPtr and LogStreamSinkPtrOutput values. -// You can construct a concrete instance of `LogStreamSinkPtrInput` via: +// TenantSessionsPtrInput is an input type that accepts TenantSessionsArgs, TenantSessionsPtr and TenantSessionsPtrOutput values. +// You can construct a concrete instance of `TenantSessionsPtrInput` via: // -// LogStreamSinkArgs{...} +// TenantSessionsArgs{...} // // or: // // nil -type LogStreamSinkPtrInput interface { +type TenantSessionsPtrInput interface { pulumi.Input - ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput - ToLogStreamSinkPtrOutputWithContext(context.Context) LogStreamSinkPtrOutput + ToTenantSessionsPtrOutput() TenantSessionsPtrOutput + ToTenantSessionsPtrOutputWithContext(context.Context) TenantSessionsPtrOutput } -type logStreamSinkPtrType LogStreamSinkArgs +type tenantSessionsPtrType TenantSessionsArgs -func LogStreamSinkPtr(v *LogStreamSinkArgs) LogStreamSinkPtrInput { - return (*logStreamSinkPtrType)(v) +func TenantSessionsPtr(v *TenantSessionsArgs) TenantSessionsPtrInput { + return (*tenantSessionsPtrType)(v) } -func (*logStreamSinkPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**LogStreamSink)(nil)).Elem() +func (*tenantSessionsPtrType) ElementType() reflect.Type { + return reflect.TypeOf((**TenantSessions)(nil)).Elem() } -func (i *logStreamSinkPtrType) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { - return i.ToLogStreamSinkPtrOutputWithContext(context.Background()) +func (i *tenantSessionsPtrType) ToTenantSessionsPtrOutput() TenantSessionsPtrOutput { + return i.ToTenantSessionsPtrOutputWithContext(context.Background()) } -func (i *logStreamSinkPtrType) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(LogStreamSinkPtrOutput) +func (i *tenantSessionsPtrType) ToTenantSessionsPtrOutputWithContext(ctx context.Context) TenantSessionsPtrOutput { + return pulumi.ToOutputWithContext(ctx, i).(TenantSessionsPtrOutput) } -func (i *logStreamSinkPtrType) ToOutput(ctx context.Context) pulumix.Output[*LogStreamSink] { - return pulumix.Output[*LogStreamSink]{ - OutputState: i.ToLogStreamSinkPtrOutputWithContext(ctx).OutputState, +func (i *tenantSessionsPtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantSessions] { + return pulumix.Output[*TenantSessions]{ + OutputState: i.ToTenantSessionsPtrOutputWithContext(ctx).OutputState, } } -type LogStreamSinkOutput struct{ *pulumi.OutputState } +type TenantSessionsOutput struct{ *pulumi.OutputState } -func (LogStreamSinkOutput) ElementType() reflect.Type { - return reflect.TypeOf((*LogStreamSink)(nil)).Elem() +func (TenantSessionsOutput) ElementType() reflect.Type { + return reflect.TypeOf((*TenantSessions)(nil)).Elem() } -func (o LogStreamSinkOutput) ToLogStreamSinkOutput() LogStreamSinkOutput { +func (o TenantSessionsOutput) ToTenantSessionsOutput() TenantSessionsOutput { return o } -func (o LogStreamSinkOutput) ToLogStreamSinkOutputWithContext(ctx context.Context) LogStreamSinkOutput { +func (o TenantSessionsOutput) ToTenantSessionsOutputWithContext(ctx context.Context) TenantSessionsOutput { return o } -func (o LogStreamSinkOutput) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { - return o.ToLogStreamSinkPtrOutputWithContext(context.Background()) +func (o TenantSessionsOutput) ToTenantSessionsPtrOutput() TenantSessionsPtrOutput { + return o.ToTenantSessionsPtrOutputWithContext(context.Background()) } -func (o LogStreamSinkOutput) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v LogStreamSink) *LogStreamSink { +func (o TenantSessionsOutput) ToTenantSessionsPtrOutputWithContext(ctx context.Context) TenantSessionsPtrOutput { + return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantSessions) *TenantSessions { return &v - }).(LogStreamSinkPtrOutput) + }).(TenantSessionsPtrOutput) } -func (o LogStreamSinkOutput) ToOutput(ctx context.Context) pulumix.Output[LogStreamSink] { - return pulumix.Output[LogStreamSink]{ +func (o TenantSessionsOutput) ToOutput(ctx context.Context) pulumix.Output[TenantSessions] { + return pulumix.Output[TenantSessions]{ OutputState: o.OutputState, } } -// The AWS Account ID. -func (o LogStreamSinkOutput) AwsAccountId() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AwsAccountId }).(pulumi.StringPtrOutput) +// When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. +func (o TenantSessionsOutput) OidcLogoutPromptEnabled() pulumi.BoolOutput { + return o.ApplyT(func(v TenantSessions) bool { return v.OidcLogoutPromptEnabled }).(pulumi.BoolOutput) } -// Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. -func (o LogStreamSinkOutput) AwsPartnerEventSource() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AwsPartnerEventSource }).(pulumi.StringPtrOutput) +type TenantSessionsPtrOutput struct{ *pulumi.OutputState } + +func (TenantSessionsPtrOutput) ElementType() reflect.Type { + return reflect.TypeOf((**TenantSessions)(nil)).Elem() } -// The AWS Region, e.g. "us-east-2"). -func (o LogStreamSinkOutput) AwsRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AwsRegion }).(pulumi.StringPtrOutput) +func (o TenantSessionsPtrOutput) ToTenantSessionsPtrOutput() TenantSessionsPtrOutput { + return o } -// Name of the Partner Topic to be used with Azure. Generally should not be specified. -func (o LogStreamSinkOutput) AzurePartnerTopic() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AzurePartnerTopic }).(pulumi.StringPtrOutput) +func (o TenantSessionsPtrOutput) ToTenantSessionsPtrOutputWithContext(ctx context.Context) TenantSessionsPtrOutput { + return o } -// The Azure region code, e.g. "ne") -func (o LogStreamSinkOutput) AzureRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AzureRegion }).(pulumi.StringPtrOutput) +func (o TenantSessionsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantSessions] { + return pulumix.Output[*TenantSessions]{ + OutputState: o.OutputState, + } } -// The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. -func (o LogStreamSinkOutput) AzureResourceGroup() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AzureResourceGroup }).(pulumi.StringPtrOutput) +func (o TenantSessionsPtrOutput) Elem() TenantSessionsOutput { + return o.ApplyT(func(v *TenantSessions) TenantSessions { + if v != nil { + return *v + } + var ret TenantSessions + return ret + }).(TenantSessionsOutput) } -// The unique alphanumeric string that identifies your Azure subscription. -func (o LogStreamSinkOutput) AzureSubscriptionId() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.AzureSubscriptionId }).(pulumi.StringPtrOutput) +// When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. +func (o TenantSessionsPtrOutput) OidcLogoutPromptEnabled() pulumi.BoolPtrOutput { + return o.ApplyT(func(v *TenantSessions) *bool { + if v == nil { + return nil + } + return &v.OidcLogoutPromptEnabled + }).(pulumi.BoolPtrOutput) } -// The Datadog API key. -func (o LogStreamSinkOutput) DatadogApiKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.DatadogApiKey }).(pulumi.StringPtrOutput) +type TriggerActionsAction struct { + // The display name of the action within the flow. + DisplayName string `pulumi:"displayName"` + // Action ID. + Id string `pulumi:"id"` } -// The Datadog region. Options are ["us", "eu", "us3", "us5"]. -func (o LogStreamSinkOutput) DatadogRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.DatadogRegion }).(pulumi.StringPtrOutput) +// TriggerActionsActionInput is an input type that accepts TriggerActionsActionArgs and TriggerActionsActionOutput values. +// You can construct a concrete instance of `TriggerActionsActionInput` via: +// +// TriggerActionsActionArgs{...} +type TriggerActionsActionInput interface { + pulumi.Input + + ToTriggerActionsActionOutput() TriggerActionsActionOutput + ToTriggerActionsActionOutputWithContext(context.Context) TriggerActionsActionOutput } -// Sent in the HTTP "Authorization" header with each request. -func (o LogStreamSinkOutput) HttpAuthorization() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.HttpAuthorization }).(pulumi.StringPtrOutput) +type TriggerActionsActionArgs struct { + // The display name of the action within the flow. + DisplayName pulumi.StringInput `pulumi:"displayName"` + // Action ID. + Id pulumi.StringInput `pulumi:"id"` } -// The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" -func (o LogStreamSinkOutput) HttpContentFormat() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.HttpContentFormat }).(pulumi.StringPtrOutput) +func (TriggerActionsActionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*TriggerActionsAction)(nil)).Elem() } -// The "Content-Type" header to send over HTTP. Common value is "application/json". -func (o LogStreamSinkOutput) HttpContentType() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.HttpContentType }).(pulumi.StringPtrOutput) +func (i TriggerActionsActionArgs) ToTriggerActionsActionOutput() TriggerActionsActionOutput { + return i.ToTriggerActionsActionOutputWithContext(context.Background()) } -// Additional HTTP headers to be included as part of the HTTP request. -func (o LogStreamSinkOutput) HttpCustomHeaders() pulumi.StringMapArrayOutput { - return o.ApplyT(func(v LogStreamSink) []map[string]string { return v.HttpCustomHeaders }).(pulumi.StringMapArrayOutput) +func (i TriggerActionsActionArgs) ToTriggerActionsActionOutputWithContext(ctx context.Context) TriggerActionsActionOutput { + return pulumi.ToOutputWithContext(ctx, i).(TriggerActionsActionOutput) } -// The HTTP endpoint to send streaming logs. -func (o LogStreamSinkOutput) HttpEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.HttpEndpoint }).(pulumi.StringPtrOutput) +func (i TriggerActionsActionArgs) ToOutput(ctx context.Context) pulumix.Output[TriggerActionsAction] { + return pulumix.Output[TriggerActionsAction]{ + OutputState: i.ToTriggerActionsActionOutputWithContext(ctx).OutputState, + } +} + +// TriggerActionsActionArrayInput is an input type that accepts TriggerActionsActionArray and TriggerActionsActionArrayOutput values. +// You can construct a concrete instance of `TriggerActionsActionArrayInput` via: +// +// TriggerActionsActionArray{ TriggerActionsActionArgs{...} } +type TriggerActionsActionArrayInput interface { + pulumi.Input + + ToTriggerActionsActionArrayOutput() TriggerActionsActionArrayOutput + ToTriggerActionsActionArrayOutputWithContext(context.Context) TriggerActionsActionArrayOutput +} + +type TriggerActionsActionArray []TriggerActionsActionInput + +func (TriggerActionsActionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]TriggerActionsAction)(nil)).Elem() } -// The Mixpanel project ID, found on the Project Settings page. -func (o LogStreamSinkOutput) MixpanelProjectId() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelProjectId }).(pulumi.StringPtrOutput) +func (i TriggerActionsActionArray) ToTriggerActionsActionArrayOutput() TriggerActionsActionArrayOutput { + return i.ToTriggerActionsActionArrayOutputWithContext(context.Background()) } -// The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. -func (o LogStreamSinkOutput) MixpanelRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelRegion }).(pulumi.StringPtrOutput) +func (i TriggerActionsActionArray) ToTriggerActionsActionArrayOutputWithContext(ctx context.Context) TriggerActionsActionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(TriggerActionsActionArrayOutput) } -// The Mixpanel Service Account password. -func (o LogStreamSinkOutput) MixpanelServiceAccountPassword() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelServiceAccountPassword }).(pulumi.StringPtrOutput) +func (i TriggerActionsActionArray) ToOutput(ctx context.Context) pulumix.Output[[]TriggerActionsAction] { + return pulumix.Output[[]TriggerActionsAction]{ + OutputState: i.ToTriggerActionsActionArrayOutputWithContext(ctx).OutputState, + } } -// The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. -func (o LogStreamSinkOutput) MixpanelServiceAccountUsername() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.MixpanelServiceAccountUsername }).(pulumi.StringPtrOutput) -} +type TriggerActionsActionOutput struct{ *pulumi.OutputState } -// The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). -func (o LogStreamSinkOutput) SegmentWriteKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.SegmentWriteKey }).(pulumi.StringPtrOutput) +func (TriggerActionsActionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*TriggerActionsAction)(nil)).Elem() } -// The Splunk domain name. -func (o LogStreamSinkOutput) SplunkDomain() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.SplunkDomain }).(pulumi.StringPtrOutput) +func (o TriggerActionsActionOutput) ToTriggerActionsActionOutput() TriggerActionsActionOutput { + return o } -// The Splunk port. -func (o LogStreamSinkOutput) SplunkPort() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.SplunkPort }).(pulumi.StringPtrOutput) +func (o TriggerActionsActionOutput) ToTriggerActionsActionOutputWithContext(ctx context.Context) TriggerActionsActionOutput { + return o } -// This toggle should be turned off when using self-signed certificates. -func (o LogStreamSinkOutput) SplunkSecure() pulumi.BoolPtrOutput { - return o.ApplyT(func(v LogStreamSink) *bool { return v.SplunkSecure }).(pulumi.BoolPtrOutput) +func (o TriggerActionsActionOutput) ToOutput(ctx context.Context) pulumix.Output[TriggerActionsAction] { + return pulumix.Output[TriggerActionsAction]{ + OutputState: o.OutputState, + } } -// The Splunk access token. -func (o LogStreamSinkOutput) SplunkToken() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.SplunkToken }).(pulumi.StringPtrOutput) +// The display name of the action within the flow. +func (o TriggerActionsActionOutput) DisplayName() pulumi.StringOutput { + return o.ApplyT(func(v TriggerActionsAction) string { return v.DisplayName }).(pulumi.StringOutput) } -// Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. -func (o LogStreamSinkOutput) SumoSourceAddress() pulumi.StringPtrOutput { - return o.ApplyT(func(v LogStreamSink) *string { return v.SumoSourceAddress }).(pulumi.StringPtrOutput) +// Action ID. +func (o TriggerActionsActionOutput) Id() pulumi.StringOutput { + return o.ApplyT(func(v TriggerActionsAction) string { return v.Id }).(pulumi.StringOutput) } -type LogStreamSinkPtrOutput struct{ *pulumi.OutputState } +type TriggerActionsActionArrayOutput struct{ *pulumi.OutputState } -func (LogStreamSinkPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**LogStreamSink)(nil)).Elem() +func (TriggerActionsActionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]TriggerActionsAction)(nil)).Elem() } -func (o LogStreamSinkPtrOutput) ToLogStreamSinkPtrOutput() LogStreamSinkPtrOutput { +func (o TriggerActionsActionArrayOutput) ToTriggerActionsActionArrayOutput() TriggerActionsActionArrayOutput { return o } -func (o LogStreamSinkPtrOutput) ToLogStreamSinkPtrOutputWithContext(ctx context.Context) LogStreamSinkPtrOutput { +func (o TriggerActionsActionArrayOutput) ToTriggerActionsActionArrayOutputWithContext(ctx context.Context) TriggerActionsActionArrayOutput { return o } -func (o LogStreamSinkPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*LogStreamSink] { - return pulumix.Output[*LogStreamSink]{ +func (o TriggerActionsActionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]TriggerActionsAction] { + return pulumix.Output[[]TriggerActionsAction]{ OutputState: o.OutputState, } } -func (o LogStreamSinkPtrOutput) Elem() LogStreamSinkOutput { - return o.ApplyT(func(v *LogStreamSink) LogStreamSink { - if v != nil { - return *v - } - var ret LogStreamSink - return ret - }).(LogStreamSinkOutput) +func (o TriggerActionsActionArrayOutput) Index(i pulumi.IntInput) TriggerActionsActionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) TriggerActionsAction { + return vs[0].([]TriggerActionsAction)[vs[1].(int)] + }).(TriggerActionsActionOutput) } -// The AWS Account ID. -func (o LogStreamSinkPtrOutput) AwsAccountId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AwsAccountId - }).(pulumi.StringPtrOutput) +type UserPermissionsPermission struct { + // Description of the permission. + Description *string `pulumi:"description"` + // Name of permission. + Name string `pulumi:"name"` + // Resource server identifier associated with the permission. + ResourceServerIdentifier string `pulumi:"resourceServerIdentifier"` + // Name of resource server that the permission is associated with. + ResourceServerName *string `pulumi:"resourceServerName"` } -// Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. -func (o LogStreamSinkPtrOutput) AwsPartnerEventSource() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AwsPartnerEventSource - }).(pulumi.StringPtrOutput) +// UserPermissionsPermissionInput is an input type that accepts UserPermissionsPermissionArgs and UserPermissionsPermissionOutput values. +// You can construct a concrete instance of `UserPermissionsPermissionInput` via: +// +// UserPermissionsPermissionArgs{...} +type UserPermissionsPermissionInput interface { + pulumi.Input + + ToUserPermissionsPermissionOutput() UserPermissionsPermissionOutput + ToUserPermissionsPermissionOutputWithContext(context.Context) UserPermissionsPermissionOutput } -// The AWS Region, e.g. "us-east-2"). -func (o LogStreamSinkPtrOutput) AwsRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AwsRegion - }).(pulumi.StringPtrOutput) +type UserPermissionsPermissionArgs struct { + // Description of the permission. + Description pulumi.StringPtrInput `pulumi:"description"` + // Name of permission. + Name pulumi.StringInput `pulumi:"name"` + // Resource server identifier associated with the permission. + ResourceServerIdentifier pulumi.StringInput `pulumi:"resourceServerIdentifier"` + // Name of resource server that the permission is associated with. + ResourceServerName pulumi.StringPtrInput `pulumi:"resourceServerName"` } -// Name of the Partner Topic to be used with Azure. Generally should not be specified. -func (o LogStreamSinkPtrOutput) AzurePartnerTopic() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AzurePartnerTopic - }).(pulumi.StringPtrOutput) +func (UserPermissionsPermissionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*UserPermissionsPermission)(nil)).Elem() } -// The Azure region code, e.g. "ne") -func (o LogStreamSinkPtrOutput) AzureRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AzureRegion - }).(pulumi.StringPtrOutput) +func (i UserPermissionsPermissionArgs) ToUserPermissionsPermissionOutput() UserPermissionsPermissionOutput { + return i.ToUserPermissionsPermissionOutputWithContext(context.Background()) } -// The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. -func (o LogStreamSinkPtrOutput) AzureResourceGroup() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AzureResourceGroup - }).(pulumi.StringPtrOutput) +func (i UserPermissionsPermissionArgs) ToUserPermissionsPermissionOutputWithContext(ctx context.Context) UserPermissionsPermissionOutput { + return pulumi.ToOutputWithContext(ctx, i).(UserPermissionsPermissionOutput) } -// The unique alphanumeric string that identifies your Azure subscription. -func (o LogStreamSinkPtrOutput) AzureSubscriptionId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.AzureSubscriptionId - }).(pulumi.StringPtrOutput) +func (i UserPermissionsPermissionArgs) ToOutput(ctx context.Context) pulumix.Output[UserPermissionsPermission] { + return pulumix.Output[UserPermissionsPermission]{ + OutputState: i.ToUserPermissionsPermissionOutputWithContext(ctx).OutputState, + } } -// The Datadog API key. -func (o LogStreamSinkPtrOutput) DatadogApiKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.DatadogApiKey - }).(pulumi.StringPtrOutput) +// UserPermissionsPermissionArrayInput is an input type that accepts UserPermissionsPermissionArray and UserPermissionsPermissionArrayOutput values. +// You can construct a concrete instance of `UserPermissionsPermissionArrayInput` via: +// +// UserPermissionsPermissionArray{ UserPermissionsPermissionArgs{...} } +type UserPermissionsPermissionArrayInput interface { + pulumi.Input + + ToUserPermissionsPermissionArrayOutput() UserPermissionsPermissionArrayOutput + ToUserPermissionsPermissionArrayOutputWithContext(context.Context) UserPermissionsPermissionArrayOutput } -// The Datadog region. Options are ["us", "eu", "us3", "us5"]. -func (o LogStreamSinkPtrOutput) DatadogRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.DatadogRegion - }).(pulumi.StringPtrOutput) +type UserPermissionsPermissionArray []UserPermissionsPermissionInput + +func (UserPermissionsPermissionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]UserPermissionsPermission)(nil)).Elem() } -// Sent in the HTTP "Authorization" header with each request. -func (o LogStreamSinkPtrOutput) HttpAuthorization() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.HttpAuthorization - }).(pulumi.StringPtrOutput) +func (i UserPermissionsPermissionArray) ToUserPermissionsPermissionArrayOutput() UserPermissionsPermissionArrayOutput { + return i.ToUserPermissionsPermissionArrayOutputWithContext(context.Background()) } -// The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" -func (o LogStreamSinkPtrOutput) HttpContentFormat() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.HttpContentFormat - }).(pulumi.StringPtrOutput) +func (i UserPermissionsPermissionArray) ToUserPermissionsPermissionArrayOutputWithContext(ctx context.Context) UserPermissionsPermissionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(UserPermissionsPermissionArrayOutput) } -// The "Content-Type" header to send over HTTP. Common value is "application/json". -func (o LogStreamSinkPtrOutput) HttpContentType() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.HttpContentType - }).(pulumi.StringPtrOutput) +func (i UserPermissionsPermissionArray) ToOutput(ctx context.Context) pulumix.Output[[]UserPermissionsPermission] { + return pulumix.Output[[]UserPermissionsPermission]{ + OutputState: i.ToUserPermissionsPermissionArrayOutputWithContext(ctx).OutputState, + } } -// Additional HTTP headers to be included as part of the HTTP request. -func (o LogStreamSinkPtrOutput) HttpCustomHeaders() pulumi.StringMapArrayOutput { - return o.ApplyT(func(v *LogStreamSink) []map[string]string { - if v == nil { - return nil - } - return v.HttpCustomHeaders - }).(pulumi.StringMapArrayOutput) +type UserPermissionsPermissionOutput struct{ *pulumi.OutputState } + +func (UserPermissionsPermissionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*UserPermissionsPermission)(nil)).Elem() } -// The HTTP endpoint to send streaming logs. -func (o LogStreamSinkPtrOutput) HttpEndpoint() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.HttpEndpoint - }).(pulumi.StringPtrOutput) +func (o UserPermissionsPermissionOutput) ToUserPermissionsPermissionOutput() UserPermissionsPermissionOutput { + return o +} + +func (o UserPermissionsPermissionOutput) ToUserPermissionsPermissionOutputWithContext(ctx context.Context) UserPermissionsPermissionOutput { + return o } -// The Mixpanel project ID, found on the Project Settings page. -func (o LogStreamSinkPtrOutput) MixpanelProjectId() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.MixpanelProjectId - }).(pulumi.StringPtrOutput) +func (o UserPermissionsPermissionOutput) ToOutput(ctx context.Context) pulumix.Output[UserPermissionsPermission] { + return pulumix.Output[UserPermissionsPermission]{ + OutputState: o.OutputState, + } } -// The Mixpanel region. Options are ["us", "eu"]. EU is required for customers with EU data residency requirements. -func (o LogStreamSinkPtrOutput) MixpanelRegion() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.MixpanelRegion - }).(pulumi.StringPtrOutput) +// Description of the permission. +func (o UserPermissionsPermissionOutput) Description() pulumi.StringPtrOutput { + return o.ApplyT(func(v UserPermissionsPermission) *string { return v.Description }).(pulumi.StringPtrOutput) } -// The Mixpanel Service Account password. -func (o LogStreamSinkPtrOutput) MixpanelServiceAccountPassword() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.MixpanelServiceAccountPassword - }).(pulumi.StringPtrOutput) +// Name of permission. +func (o UserPermissionsPermissionOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v UserPermissionsPermission) string { return v.Name }).(pulumi.StringOutput) } -// The Mixpanel Service Account username. Services Accounts can be created in the Project Settings page. -func (o LogStreamSinkPtrOutput) MixpanelServiceAccountUsername() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.MixpanelServiceAccountUsername - }).(pulumi.StringPtrOutput) +// Resource server identifier associated with the permission. +func (o UserPermissionsPermissionOutput) ResourceServerIdentifier() pulumi.StringOutput { + return o.ApplyT(func(v UserPermissionsPermission) string { return v.ResourceServerIdentifier }).(pulumi.StringOutput) } -// The [Segment Write Key](https://segment.com/docs/connections/find-writekey/). -func (o LogStreamSinkPtrOutput) SegmentWriteKey() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.SegmentWriteKey - }).(pulumi.StringPtrOutput) +// Name of resource server that the permission is associated with. +func (o UserPermissionsPermissionOutput) ResourceServerName() pulumi.StringPtrOutput { + return o.ApplyT(func(v UserPermissionsPermission) *string { return v.ResourceServerName }).(pulumi.StringPtrOutput) } -// The Splunk domain name. -func (o LogStreamSinkPtrOutput) SplunkDomain() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.SplunkDomain - }).(pulumi.StringPtrOutput) +type UserPermissionsPermissionArrayOutput struct{ *pulumi.OutputState } + +func (UserPermissionsPermissionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]UserPermissionsPermission)(nil)).Elem() } -// The Splunk port. -func (o LogStreamSinkPtrOutput) SplunkPort() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.SplunkPort - }).(pulumi.StringPtrOutput) +func (o UserPermissionsPermissionArrayOutput) ToUserPermissionsPermissionArrayOutput() UserPermissionsPermissionArrayOutput { + return o } -// This toggle should be turned off when using self-signed certificates. -func (o LogStreamSinkPtrOutput) SplunkSecure() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *bool { - if v == nil { - return nil - } - return v.SplunkSecure - }).(pulumi.BoolPtrOutput) +func (o UserPermissionsPermissionArrayOutput) ToUserPermissionsPermissionArrayOutputWithContext(ctx context.Context) UserPermissionsPermissionArrayOutput { + return o } -// The Splunk access token. -func (o LogStreamSinkPtrOutput) SplunkToken() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.SplunkToken - }).(pulumi.StringPtrOutput) +func (o UserPermissionsPermissionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]UserPermissionsPermission] { + return pulumix.Output[[]UserPermissionsPermission]{ + OutputState: o.OutputState, + } } -// Generated URL for your defined HTTP source in Sumo Logic for collecting streaming data from Auth0. -func (o LogStreamSinkPtrOutput) SumoSourceAddress() pulumi.StringPtrOutput { - return o.ApplyT(func(v *LogStreamSink) *string { - if v == nil { - return nil - } - return v.SumoSourceAddress - }).(pulumi.StringPtrOutput) +func (o UserPermissionsPermissionArrayOutput) Index(i pulumi.IntInput) UserPermissionsPermissionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) UserPermissionsPermission { + return vs[0].([]UserPermissionsPermission)[vs[1].(int)] + }).(UserPermissionsPermissionOutput) } -type OrganizationBranding struct { - // Color scheme used to customize the login pages. - Colors map[string]string `pulumi:"colors"` - // URL of logo to display on login page. - LogoUrl *string `pulumi:"logoUrl"` +type GetAttackProtectionBreachedPasswordDetection struct { + AdminNotificationFrequencies []string `pulumi:"adminNotificationFrequencies"` + Enabled bool `pulumi:"enabled"` + Method string `pulumi:"method"` + PreUserRegistrations []GetAttackProtectionBreachedPasswordDetectionPreUserRegistration `pulumi:"preUserRegistrations"` + Shields []string `pulumi:"shields"` } -// OrganizationBrandingInput is an input type that accepts OrganizationBrandingArgs and OrganizationBrandingOutput values. -// You can construct a concrete instance of `OrganizationBrandingInput` via: +// GetAttackProtectionBreachedPasswordDetectionInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionArgs and GetAttackProtectionBreachedPasswordDetectionOutput values. +// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionInput` via: // -// OrganizationBrandingArgs{...} -type OrganizationBrandingInput interface { +// GetAttackProtectionBreachedPasswordDetectionArgs{...} +type GetAttackProtectionBreachedPasswordDetectionInput interface { pulumi.Input - ToOrganizationBrandingOutput() OrganizationBrandingOutput - ToOrganizationBrandingOutputWithContext(context.Context) OrganizationBrandingOutput + ToGetAttackProtectionBreachedPasswordDetectionOutput() GetAttackProtectionBreachedPasswordDetectionOutput + ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionOutput } -type OrganizationBrandingArgs struct { - // Color scheme used to customize the login pages. - Colors pulumi.StringMapInput `pulumi:"colors"` - // URL of logo to display on login page. - LogoUrl pulumi.StringPtrInput `pulumi:"logoUrl"` +type GetAttackProtectionBreachedPasswordDetectionArgs struct { + AdminNotificationFrequencies pulumi.StringArrayInput `pulumi:"adminNotificationFrequencies"` + Enabled pulumi.BoolInput `pulumi:"enabled"` + Method pulumi.StringInput `pulumi:"method"` + PreUserRegistrations GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput `pulumi:"preUserRegistrations"` + Shields pulumi.StringArrayInput `pulumi:"shields"` } -func (OrganizationBrandingArgs) ElementType() reflect.Type { - return reflect.TypeOf((*OrganizationBranding)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() } -func (i OrganizationBrandingArgs) ToOrganizationBrandingOutput() OrganizationBrandingOutput { - return i.ToOrganizationBrandingOutputWithContext(context.Background()) +func (i GetAttackProtectionBreachedPasswordDetectionArgs) ToGetAttackProtectionBreachedPasswordDetectionOutput() GetAttackProtectionBreachedPasswordDetectionOutput { + return i.ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(context.Background()) } -func (i OrganizationBrandingArgs) ToOrganizationBrandingOutputWithContext(ctx context.Context) OrganizationBrandingOutput { - return pulumi.ToOutputWithContext(ctx, i).(OrganizationBrandingOutput) +func (i GetAttackProtectionBreachedPasswordDetectionArgs) ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionOutput) } -func (i OrganizationBrandingArgs) ToOutput(ctx context.Context) pulumix.Output[OrganizationBranding] { - return pulumix.Output[OrganizationBranding]{ - OutputState: i.ToOrganizationBrandingOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionBreachedPasswordDetectionArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetection] { + return pulumix.Output[GetAttackProtectionBreachedPasswordDetection]{ + OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(ctx).OutputState, } } -func (i OrganizationBrandingArgs) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { - return i.ToOrganizationBrandingPtrOutputWithContext(context.Background()) -} - -func (i OrganizationBrandingArgs) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(OrganizationBrandingOutput).ToOrganizationBrandingPtrOutputWithContext(ctx) -} - -// OrganizationBrandingPtrInput is an input type that accepts OrganizationBrandingArgs, OrganizationBrandingPtr and OrganizationBrandingPtrOutput values. -// You can construct a concrete instance of `OrganizationBrandingPtrInput` via: -// -// OrganizationBrandingArgs{...} -// -// or: +// GetAttackProtectionBreachedPasswordDetectionArrayInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionArray and GetAttackProtectionBreachedPasswordDetectionArrayOutput values. +// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionArrayInput` via: // -// nil -type OrganizationBrandingPtrInput interface { +// GetAttackProtectionBreachedPasswordDetectionArray{ GetAttackProtectionBreachedPasswordDetectionArgs{...} } +type GetAttackProtectionBreachedPasswordDetectionArrayInput interface { pulumi.Input - ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput - ToOrganizationBrandingPtrOutputWithContext(context.Context) OrganizationBrandingPtrOutput + ToGetAttackProtectionBreachedPasswordDetectionArrayOutput() GetAttackProtectionBreachedPasswordDetectionArrayOutput + ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionArrayOutput } -type organizationBrandingPtrType OrganizationBrandingArgs - -func OrganizationBrandingPtr(v *OrganizationBrandingArgs) OrganizationBrandingPtrInput { - return (*organizationBrandingPtrType)(v) -} +type GetAttackProtectionBreachedPasswordDetectionArray []GetAttackProtectionBreachedPasswordDetectionInput -func (*organizationBrandingPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**OrganizationBranding)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() } -func (i *organizationBrandingPtrType) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { - return i.ToOrganizationBrandingPtrOutputWithContext(context.Background()) +func (i GetAttackProtectionBreachedPasswordDetectionArray) ToGetAttackProtectionBreachedPasswordDetectionArrayOutput() GetAttackProtectionBreachedPasswordDetectionArrayOutput { + return i.ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(context.Background()) } -func (i *organizationBrandingPtrType) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(OrganizationBrandingPtrOutput) +func (i GetAttackProtectionBreachedPasswordDetectionArray) ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionArrayOutput) } -func (i *organizationBrandingPtrType) ToOutput(ctx context.Context) pulumix.Output[*OrganizationBranding] { - return pulumix.Output[*OrganizationBranding]{ - OutputState: i.ToOrganizationBrandingPtrOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionBreachedPasswordDetectionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection] { + return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection]{ + OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(ctx).OutputState, } } -type OrganizationBrandingOutput struct{ *pulumi.OutputState } +type GetAttackProtectionBreachedPasswordDetectionOutput struct{ *pulumi.OutputState } -func (OrganizationBrandingOutput) ElementType() reflect.Type { - return reflect.TypeOf((*OrganizationBranding)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() } -func (o OrganizationBrandingOutput) ToOrganizationBrandingOutput() OrganizationBrandingOutput { +func (o GetAttackProtectionBreachedPasswordDetectionOutput) ToGetAttackProtectionBreachedPasswordDetectionOutput() GetAttackProtectionBreachedPasswordDetectionOutput { return o } -func (o OrganizationBrandingOutput) ToOrganizationBrandingOutputWithContext(ctx context.Context) OrganizationBrandingOutput { +func (o GetAttackProtectionBreachedPasswordDetectionOutput) ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionOutput { return o } -func (o OrganizationBrandingOutput) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { - return o.ToOrganizationBrandingPtrOutputWithContext(context.Background()) +func (o GetAttackProtectionBreachedPasswordDetectionOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetection] { + return pulumix.Output[GetAttackProtectionBreachedPasswordDetection]{ + OutputState: o.OutputState, + } } -func (o OrganizationBrandingOutput) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v OrganizationBranding) *OrganizationBranding { - return &v - }).(OrganizationBrandingPtrOutput) +func (o GetAttackProtectionBreachedPasswordDetectionOutput) AdminNotificationFrequencies() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) []string { return v.AdminNotificationFrequencies }).(pulumi.StringArrayOutput) } -func (o OrganizationBrandingOutput) ToOutput(ctx context.Context) pulumix.Output[OrganizationBranding] { - return pulumix.Output[OrganizationBranding]{ - OutputState: o.OutputState, - } +func (o GetAttackProtectionBreachedPasswordDetectionOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) bool { return v.Enabled }).(pulumi.BoolOutput) } -// Color scheme used to customize the login pages. -func (o OrganizationBrandingOutput) Colors() pulumi.StringMapOutput { - return o.ApplyT(func(v OrganizationBranding) map[string]string { return v.Colors }).(pulumi.StringMapOutput) +func (o GetAttackProtectionBreachedPasswordDetectionOutput) Method() pulumi.StringOutput { + return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) string { return v.Method }).(pulumi.StringOutput) } -// URL of logo to display on login page. -func (o OrganizationBrandingOutput) LogoUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v OrganizationBranding) *string { return v.LogoUrl }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionBreachedPasswordDetectionOutput) PreUserRegistrations() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { + return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) []GetAttackProtectionBreachedPasswordDetectionPreUserRegistration { + return v.PreUserRegistrations + }).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) +} + +func (o GetAttackProtectionBreachedPasswordDetectionOutput) Shields() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) []string { return v.Shields }).(pulumi.StringArrayOutput) } -type OrganizationBrandingPtrOutput struct{ *pulumi.OutputState } +type GetAttackProtectionBreachedPasswordDetectionArrayOutput struct{ *pulumi.OutputState } -func (OrganizationBrandingPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**OrganizationBranding)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() } -func (o OrganizationBrandingPtrOutput) ToOrganizationBrandingPtrOutput() OrganizationBrandingPtrOutput { +func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionArrayOutput() GetAttackProtectionBreachedPasswordDetectionArrayOutput { return o } -func (o OrganizationBrandingPtrOutput) ToOrganizationBrandingPtrOutputWithContext(ctx context.Context) OrganizationBrandingPtrOutput { +func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionArrayOutput { return o } -func (o OrganizationBrandingPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*OrganizationBranding] { - return pulumix.Output[*OrganizationBranding]{ +func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection] { + return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection]{ OutputState: o.OutputState, } } -func (o OrganizationBrandingPtrOutput) Elem() OrganizationBrandingOutput { - return o.ApplyT(func(v *OrganizationBranding) OrganizationBranding { - if v != nil { - return *v - } - var ret OrganizationBranding - return ret - }).(OrganizationBrandingOutput) -} - -// Color scheme used to customize the login pages. -func (o OrganizationBrandingPtrOutput) Colors() pulumi.StringMapOutput { - return o.ApplyT(func(v *OrganizationBranding) map[string]string { - if v == nil { - return nil - } - return v.Colors - }).(pulumi.StringMapOutput) -} - -// URL of logo to display on login page. -func (o OrganizationBrandingPtrOutput) LogoUrl() pulumi.StringPtrOutput { - return o.ApplyT(func(v *OrganizationBranding) *string { - if v == nil { - return nil - } - return v.LogoUrl - }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionBreachedPasswordDetectionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionBreachedPasswordDetection { + return vs[0].([]GetAttackProtectionBreachedPasswordDetection)[vs[1].(int)] + }).(GetAttackProtectionBreachedPasswordDetectionOutput) } -type OrganizationConnectionsEnabledConnection struct { - // When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. - AssignMembershipOnLogin *bool `pulumi:"assignMembershipOnLogin"` - // The ID of the connection to enable for the organization. - ConnectionId string `pulumi:"connectionId"` +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistration struct { + Shields []string `pulumi:"shields"` } -// OrganizationConnectionsEnabledConnectionInput is an input type that accepts OrganizationConnectionsEnabledConnectionArgs and OrganizationConnectionsEnabledConnectionOutput values. -// You can construct a concrete instance of `OrganizationConnectionsEnabledConnectionInput` via: +// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs and GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput values. +// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput` via: // -// OrganizationConnectionsEnabledConnectionArgs{...} -type OrganizationConnectionsEnabledConnectionInput interface { +// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{...} +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput interface { pulumi.Input - ToOrganizationConnectionsEnabledConnectionOutput() OrganizationConnectionsEnabledConnectionOutput - ToOrganizationConnectionsEnabledConnectionOutputWithContext(context.Context) OrganizationConnectionsEnabledConnectionOutput + ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput + ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput } -type OrganizationConnectionsEnabledConnectionArgs struct { - // When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. - AssignMembershipOnLogin pulumi.BoolPtrInput `pulumi:"assignMembershipOnLogin"` - // The ID of the connection to enable for the organization. - ConnectionId pulumi.StringInput `pulumi:"connectionId"` +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs struct { + Shields pulumi.StringArrayInput `pulumi:"shields"` } -func (OrganizationConnectionsEnabledConnectionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*OrganizationConnectionsEnabledConnection)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() } -func (i OrganizationConnectionsEnabledConnectionArgs) ToOrganizationConnectionsEnabledConnectionOutput() OrganizationConnectionsEnabledConnectionOutput { - return i.ToOrganizationConnectionsEnabledConnectionOutputWithContext(context.Background()) +func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { + return i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(context.Background()) } -func (i OrganizationConnectionsEnabledConnectionArgs) ToOrganizationConnectionsEnabledConnectionOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionOutput { - return pulumi.ToOutputWithContext(ctx, i).(OrganizationConnectionsEnabledConnectionOutput) +func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) } -func (i OrganizationConnectionsEnabledConnectionArgs) ToOutput(ctx context.Context) pulumix.Output[OrganizationConnectionsEnabledConnection] { - return pulumix.Output[OrganizationConnectionsEnabledConnection]{ - OutputState: i.ToOrganizationConnectionsEnabledConnectionOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { + return pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ + OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(ctx).OutputState, } } -// OrganizationConnectionsEnabledConnectionArrayInput is an input type that accepts OrganizationConnectionsEnabledConnectionArray and OrganizationConnectionsEnabledConnectionArrayOutput values. -// You can construct a concrete instance of `OrganizationConnectionsEnabledConnectionArrayInput` via: +// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray and GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput values. +// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput` via: // -// OrganizationConnectionsEnabledConnectionArray{ OrganizationConnectionsEnabledConnectionArgs{...} } -type OrganizationConnectionsEnabledConnectionArrayInput interface { +// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray{ GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{...} } +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput interface { pulumi.Input - ToOrganizationConnectionsEnabledConnectionArrayOutput() OrganizationConnectionsEnabledConnectionArrayOutput - ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(context.Context) OrganizationConnectionsEnabledConnectionArrayOutput + ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput + ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput } -type OrganizationConnectionsEnabledConnectionArray []OrganizationConnectionsEnabledConnectionInput +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray []GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput -func (OrganizationConnectionsEnabledConnectionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]OrganizationConnectionsEnabledConnection)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() } -func (i OrganizationConnectionsEnabledConnectionArray) ToOrganizationConnectionsEnabledConnectionArrayOutput() OrganizationConnectionsEnabledConnectionArrayOutput { - return i.ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(context.Background()) +func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { + return i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(context.Background()) } -func (i OrganizationConnectionsEnabledConnectionArray) ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(OrganizationConnectionsEnabledConnectionArrayOutput) +func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) } -func (i OrganizationConnectionsEnabledConnectionArray) ToOutput(ctx context.Context) pulumix.Output[[]OrganizationConnectionsEnabledConnection] { - return pulumix.Output[[]OrganizationConnectionsEnabledConnection]{ - OutputState: i.ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { + return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ + OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(ctx).OutputState, } } -type OrganizationConnectionsEnabledConnectionOutput struct{ *pulumi.OutputState } +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput struct{ *pulumi.OutputState } -func (OrganizationConnectionsEnabledConnectionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*OrganizationConnectionsEnabledConnection)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() } -func (o OrganizationConnectionsEnabledConnectionOutput) ToOrganizationConnectionsEnabledConnectionOutput() OrganizationConnectionsEnabledConnectionOutput { +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { return o } -func (o OrganizationConnectionsEnabledConnectionOutput) ToOrganizationConnectionsEnabledConnectionOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionOutput { +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { return o } -func (o OrganizationConnectionsEnabledConnectionOutput) ToOutput(ctx context.Context) pulumix.Output[OrganizationConnectionsEnabledConnection] { - return pulumix.Output[OrganizationConnectionsEnabledConnection]{ +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { + return pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ OutputState: o.OutputState, } } -// When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. -func (o OrganizationConnectionsEnabledConnectionOutput) AssignMembershipOnLogin() pulumi.BoolPtrOutput { - return o.ApplyT(func(v OrganizationConnectionsEnabledConnection) *bool { return v.AssignMembershipOnLogin }).(pulumi.BoolPtrOutput) -} - -// The ID of the connection to enable for the organization. -func (o OrganizationConnectionsEnabledConnectionOutput) ConnectionId() pulumi.StringOutput { - return o.ApplyT(func(v OrganizationConnectionsEnabledConnection) string { return v.ConnectionId }).(pulumi.StringOutput) +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) Shields() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetectionPreUserRegistration) []string { return v.Shields }).(pulumi.StringArrayOutput) } -type OrganizationConnectionsEnabledConnectionArrayOutput struct{ *pulumi.OutputState } +type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput struct{ *pulumi.OutputState } -func (OrganizationConnectionsEnabledConnectionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]OrganizationConnectionsEnabledConnection)(nil)).Elem() +func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() } -func (o OrganizationConnectionsEnabledConnectionArrayOutput) ToOrganizationConnectionsEnabledConnectionArrayOutput() OrganizationConnectionsEnabledConnectionArrayOutput { +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { return o } -func (o OrganizationConnectionsEnabledConnectionArrayOutput) ToOrganizationConnectionsEnabledConnectionArrayOutputWithContext(ctx context.Context) OrganizationConnectionsEnabledConnectionArrayOutput { +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { return o } -func (o OrganizationConnectionsEnabledConnectionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]OrganizationConnectionsEnabledConnection] { - return pulumix.Output[[]OrganizationConnectionsEnabledConnection]{ +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { + return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ OutputState: o.OutputState, } } -func (o OrganizationConnectionsEnabledConnectionArrayOutput) Index(i pulumi.IntInput) OrganizationConnectionsEnabledConnectionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) OrganizationConnectionsEnabledConnection { - return vs[0].([]OrganizationConnectionsEnabledConnection)[vs[1].(int)] - }).(OrganizationConnectionsEnabledConnectionOutput) +func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionBreachedPasswordDetectionPreUserRegistration { + return vs[0].([]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)[vs[1].(int)] + }).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) } -type PagesChangePassword struct { - // Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). - Enabled bool `pulumi:"enabled"` - // Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html string `pulumi:"html"` +type GetAttackProtectionBruteForceProtection struct { + Allowlists []string `pulumi:"allowlists"` + Enabled bool `pulumi:"enabled"` + MaxAttempts int `pulumi:"maxAttempts"` + Mode string `pulumi:"mode"` + Shields []string `pulumi:"shields"` } -// PagesChangePasswordInput is an input type that accepts PagesChangePasswordArgs and PagesChangePasswordOutput values. -// You can construct a concrete instance of `PagesChangePasswordInput` via: +// GetAttackProtectionBruteForceProtectionInput is an input type that accepts GetAttackProtectionBruteForceProtectionArgs and GetAttackProtectionBruteForceProtectionOutput values. +// You can construct a concrete instance of `GetAttackProtectionBruteForceProtectionInput` via: // -// PagesChangePasswordArgs{...} -type PagesChangePasswordInput interface { +// GetAttackProtectionBruteForceProtectionArgs{...} +type GetAttackProtectionBruteForceProtectionInput interface { pulumi.Input - ToPagesChangePasswordOutput() PagesChangePasswordOutput - ToPagesChangePasswordOutputWithContext(context.Context) PagesChangePasswordOutput + ToGetAttackProtectionBruteForceProtectionOutput() GetAttackProtectionBruteForceProtectionOutput + ToGetAttackProtectionBruteForceProtectionOutputWithContext(context.Context) GetAttackProtectionBruteForceProtectionOutput } -type PagesChangePasswordArgs struct { - // Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). - Enabled pulumi.BoolInput `pulumi:"enabled"` - // Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html pulumi.StringInput `pulumi:"html"` +type GetAttackProtectionBruteForceProtectionArgs struct { + Allowlists pulumi.StringArrayInput `pulumi:"allowlists"` + Enabled pulumi.BoolInput `pulumi:"enabled"` + MaxAttempts pulumi.IntInput `pulumi:"maxAttempts"` + Mode pulumi.StringInput `pulumi:"mode"` + Shields pulumi.StringArrayInput `pulumi:"shields"` } -func (PagesChangePasswordArgs) ElementType() reflect.Type { - return reflect.TypeOf((*PagesChangePassword)(nil)).Elem() +func (GetAttackProtectionBruteForceProtectionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionBruteForceProtection)(nil)).Elem() } -func (i PagesChangePasswordArgs) ToPagesChangePasswordOutput() PagesChangePasswordOutput { - return i.ToPagesChangePasswordOutputWithContext(context.Background()) +func (i GetAttackProtectionBruteForceProtectionArgs) ToGetAttackProtectionBruteForceProtectionOutput() GetAttackProtectionBruteForceProtectionOutput { + return i.ToGetAttackProtectionBruteForceProtectionOutputWithContext(context.Background()) } -func (i PagesChangePasswordArgs) ToPagesChangePasswordOutputWithContext(ctx context.Context) PagesChangePasswordOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordOutput) +func (i GetAttackProtectionBruteForceProtectionArgs) ToGetAttackProtectionBruteForceProtectionOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBruteForceProtectionOutput) } -func (i PagesChangePasswordArgs) ToOutput(ctx context.Context) pulumix.Output[PagesChangePassword] { - return pulumix.Output[PagesChangePassword]{ - OutputState: i.ToPagesChangePasswordOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionBruteForceProtectionArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBruteForceProtection] { + return pulumix.Output[GetAttackProtectionBruteForceProtection]{ + OutputState: i.ToGetAttackProtectionBruteForceProtectionOutputWithContext(ctx).OutputState, } } -func (i PagesChangePasswordArgs) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { - return i.ToPagesChangePasswordPtrOutputWithContext(context.Background()) -} - -func (i PagesChangePasswordArgs) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordOutput).ToPagesChangePasswordPtrOutputWithContext(ctx) -} - -// PagesChangePasswordPtrInput is an input type that accepts PagesChangePasswordArgs, PagesChangePasswordPtr and PagesChangePasswordPtrOutput values. -// You can construct a concrete instance of `PagesChangePasswordPtrInput` via: -// -// PagesChangePasswordArgs{...} -// -// or: +// GetAttackProtectionBruteForceProtectionArrayInput is an input type that accepts GetAttackProtectionBruteForceProtectionArray and GetAttackProtectionBruteForceProtectionArrayOutput values. +// You can construct a concrete instance of `GetAttackProtectionBruteForceProtectionArrayInput` via: // -// nil -type PagesChangePasswordPtrInput interface { +// GetAttackProtectionBruteForceProtectionArray{ GetAttackProtectionBruteForceProtectionArgs{...} } +type GetAttackProtectionBruteForceProtectionArrayInput interface { pulumi.Input - ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput - ToPagesChangePasswordPtrOutputWithContext(context.Context) PagesChangePasswordPtrOutput -} - -type pagesChangePasswordPtrType PagesChangePasswordArgs - -func PagesChangePasswordPtr(v *PagesChangePasswordArgs) PagesChangePasswordPtrInput { - return (*pagesChangePasswordPtrType)(v) + ToGetAttackProtectionBruteForceProtectionArrayOutput() GetAttackProtectionBruteForceProtectionArrayOutput + ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(context.Context) GetAttackProtectionBruteForceProtectionArrayOutput } -func (*pagesChangePasswordPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**PagesChangePassword)(nil)).Elem() +type GetAttackProtectionBruteForceProtectionArray []GetAttackProtectionBruteForceProtectionInput + +func (GetAttackProtectionBruteForceProtectionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionBruteForceProtection)(nil)).Elem() } -func (i *pagesChangePasswordPtrType) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { - return i.ToPagesChangePasswordPtrOutputWithContext(context.Background()) +func (i GetAttackProtectionBruteForceProtectionArray) ToGetAttackProtectionBruteForceProtectionArrayOutput() GetAttackProtectionBruteForceProtectionArrayOutput { + return i.ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(context.Background()) } -func (i *pagesChangePasswordPtrType) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesChangePasswordPtrOutput) +func (i GetAttackProtectionBruteForceProtectionArray) ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBruteForceProtectionArrayOutput) } -func (i *pagesChangePasswordPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesChangePassword] { - return pulumix.Output[*PagesChangePassword]{ - OutputState: i.ToPagesChangePasswordPtrOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionBruteForceProtectionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBruteForceProtection] { + return pulumix.Output[[]GetAttackProtectionBruteForceProtection]{ + OutputState: i.ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(ctx).OutputState, } } -type PagesChangePasswordOutput struct{ *pulumi.OutputState } +type GetAttackProtectionBruteForceProtectionOutput struct{ *pulumi.OutputState } -func (PagesChangePasswordOutput) ElementType() reflect.Type { - return reflect.TypeOf((*PagesChangePassword)(nil)).Elem() +func (GetAttackProtectionBruteForceProtectionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionBruteForceProtection)(nil)).Elem() } -func (o PagesChangePasswordOutput) ToPagesChangePasswordOutput() PagesChangePasswordOutput { +func (o GetAttackProtectionBruteForceProtectionOutput) ToGetAttackProtectionBruteForceProtectionOutput() GetAttackProtectionBruteForceProtectionOutput { return o } -func (o PagesChangePasswordOutput) ToPagesChangePasswordOutputWithContext(ctx context.Context) PagesChangePasswordOutput { +func (o GetAttackProtectionBruteForceProtectionOutput) ToGetAttackProtectionBruteForceProtectionOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionOutput { return o } -func (o PagesChangePasswordOutput) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { - return o.ToPagesChangePasswordPtrOutputWithContext(context.Background()) +func (o GetAttackProtectionBruteForceProtectionOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBruteForceProtection] { + return pulumix.Output[GetAttackProtectionBruteForceProtection]{ + OutputState: o.OutputState, + } } -func (o PagesChangePasswordOutput) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesChangePassword) *PagesChangePassword { - return &v - }).(PagesChangePasswordPtrOutput) +func (o GetAttackProtectionBruteForceProtectionOutput) Allowlists() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) []string { return v.Allowlists }).(pulumi.StringArrayOutput) } -func (o PagesChangePasswordOutput) ToOutput(ctx context.Context) pulumix.Output[PagesChangePassword] { - return pulumix.Output[PagesChangePassword]{ - OutputState: o.OutputState, - } +func (o GetAttackProtectionBruteForceProtectionOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) bool { return v.Enabled }).(pulumi.BoolOutput) } -// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). -func (o PagesChangePasswordOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v PagesChangePassword) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetAttackProtectionBruteForceProtectionOutput) MaxAttempts() pulumi.IntOutput { + return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) int { return v.MaxAttempts }).(pulumi.IntOutput) } -// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesChangePasswordOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v PagesChangePassword) string { return v.Html }).(pulumi.StringOutput) +func (o GetAttackProtectionBruteForceProtectionOutput) Mode() pulumi.StringOutput { + return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) string { return v.Mode }).(pulumi.StringOutput) } -type PagesChangePasswordPtrOutput struct{ *pulumi.OutputState } +func (o GetAttackProtectionBruteForceProtectionOutput) Shields() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) []string { return v.Shields }).(pulumi.StringArrayOutput) +} -func (PagesChangePasswordPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**PagesChangePassword)(nil)).Elem() +type GetAttackProtectionBruteForceProtectionArrayOutput struct{ *pulumi.OutputState } + +func (GetAttackProtectionBruteForceProtectionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionBruteForceProtection)(nil)).Elem() } -func (o PagesChangePasswordPtrOutput) ToPagesChangePasswordPtrOutput() PagesChangePasswordPtrOutput { +func (o GetAttackProtectionBruteForceProtectionArrayOutput) ToGetAttackProtectionBruteForceProtectionArrayOutput() GetAttackProtectionBruteForceProtectionArrayOutput { return o } -func (o PagesChangePasswordPtrOutput) ToPagesChangePasswordPtrOutputWithContext(ctx context.Context) PagesChangePasswordPtrOutput { +func (o GetAttackProtectionBruteForceProtectionArrayOutput) ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionArrayOutput { return o } -func (o PagesChangePasswordPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesChangePassword] { - return pulumix.Output[*PagesChangePassword]{ +func (o GetAttackProtectionBruteForceProtectionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBruteForceProtection] { + return pulumix.Output[[]GetAttackProtectionBruteForceProtection]{ OutputState: o.OutputState, } } -func (o PagesChangePasswordPtrOutput) Elem() PagesChangePasswordOutput { - return o.ApplyT(func(v *PagesChangePassword) PagesChangePassword { - if v != nil { - return *v - } - var ret PagesChangePassword - return ret - }).(PagesChangePasswordOutput) -} - -// Indicates whether to use the custom Reset Password HTML (`true`) or the default Auth0 page (`false`). -func (o PagesChangePasswordPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *PagesChangePassword) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// Customized content for the Reset Password page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesChangePasswordPtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *PagesChangePassword) *string { - if v == nil { - return nil - } - return &v.Html - }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionBruteForceProtectionArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionBruteForceProtectionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionBruteForceProtection { + return vs[0].([]GetAttackProtectionBruteForceProtection)[vs[1].(int)] + }).(GetAttackProtectionBruteForceProtectionOutput) } -type PagesError struct { - // Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html *string `pulumi:"html"` - // Indicates whether to show the link to logs as part of the default error page. - ShowLogLink bool `pulumi:"showLogLink"` - // URL to redirect to when an error occurs, instead of showing the default error page. - Url *string `pulumi:"url"` +type GetAttackProtectionSuspiciousIpThrottling struct { + Allowlists []string `pulumi:"allowlists"` + Enabled bool `pulumi:"enabled"` + PreLogins []GetAttackProtectionSuspiciousIpThrottlingPreLogin `pulumi:"preLogins"` + PreUserRegistrations []GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration `pulumi:"preUserRegistrations"` + Shields []string `pulumi:"shields"` } -// PagesErrorInput is an input type that accepts PagesErrorArgs and PagesErrorOutput values. -// You can construct a concrete instance of `PagesErrorInput` via: +// GetAttackProtectionSuspiciousIpThrottlingInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingArgs and GetAttackProtectionSuspiciousIpThrottlingOutput values. +// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingInput` via: // -// PagesErrorArgs{...} -type PagesErrorInput interface { +// GetAttackProtectionSuspiciousIpThrottlingArgs{...} +type GetAttackProtectionSuspiciousIpThrottlingInput interface { pulumi.Input - ToPagesErrorOutput() PagesErrorOutput - ToPagesErrorOutputWithContext(context.Context) PagesErrorOutput + ToGetAttackProtectionSuspiciousIpThrottlingOutput() GetAttackProtectionSuspiciousIpThrottlingOutput + ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingOutput } -type PagesErrorArgs struct { - // Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html pulumi.StringPtrInput `pulumi:"html"` - // Indicates whether to show the link to logs as part of the default error page. - ShowLogLink pulumi.BoolInput `pulumi:"showLogLink"` - // URL to redirect to when an error occurs, instead of showing the default error page. - Url pulumi.StringPtrInput `pulumi:"url"` +type GetAttackProtectionSuspiciousIpThrottlingArgs struct { + Allowlists pulumi.StringArrayInput `pulumi:"allowlists"` + Enabled pulumi.BoolInput `pulumi:"enabled"` + PreLogins GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput `pulumi:"preLogins"` + PreUserRegistrations GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput `pulumi:"preUserRegistrations"` + Shields pulumi.StringArrayInput `pulumi:"shields"` } -func (PagesErrorArgs) ElementType() reflect.Type { - return reflect.TypeOf((*PagesError)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() } -func (i PagesErrorArgs) ToPagesErrorOutput() PagesErrorOutput { - return i.ToPagesErrorOutputWithContext(context.Background()) +func (i GetAttackProtectionSuspiciousIpThrottlingArgs) ToGetAttackProtectionSuspiciousIpThrottlingOutput() GetAttackProtectionSuspiciousIpThrottlingOutput { + return i.ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(context.Background()) } -func (i PagesErrorArgs) ToPagesErrorOutputWithContext(ctx context.Context) PagesErrorOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesErrorOutput) +func (i GetAttackProtectionSuspiciousIpThrottlingArgs) ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingOutput) } -func (i PagesErrorArgs) ToOutput(ctx context.Context) pulumix.Output[PagesError] { - return pulumix.Output[PagesError]{ - OutputState: i.ToPagesErrorOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionSuspiciousIpThrottlingArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottling] { + return pulumix.Output[GetAttackProtectionSuspiciousIpThrottling]{ + OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(ctx).OutputState, } } -func (i PagesErrorArgs) ToPagesErrorPtrOutput() PagesErrorPtrOutput { - return i.ToPagesErrorPtrOutputWithContext(context.Background()) -} - -func (i PagesErrorArgs) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesErrorOutput).ToPagesErrorPtrOutputWithContext(ctx) -} - -// PagesErrorPtrInput is an input type that accepts PagesErrorArgs, PagesErrorPtr and PagesErrorPtrOutput values. -// You can construct a concrete instance of `PagesErrorPtrInput` via: -// -// PagesErrorArgs{...} -// -// or: +// GetAttackProtectionSuspiciousIpThrottlingArrayInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingArray and GetAttackProtectionSuspiciousIpThrottlingArrayOutput values. +// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingArrayInput` via: // -// nil -type PagesErrorPtrInput interface { +// GetAttackProtectionSuspiciousIpThrottlingArray{ GetAttackProtectionSuspiciousIpThrottlingArgs{...} } +type GetAttackProtectionSuspiciousIpThrottlingArrayInput interface { pulumi.Input - ToPagesErrorPtrOutput() PagesErrorPtrOutput - ToPagesErrorPtrOutputWithContext(context.Context) PagesErrorPtrOutput + ToGetAttackProtectionSuspiciousIpThrottlingArrayOutput() GetAttackProtectionSuspiciousIpThrottlingArrayOutput + ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingArrayOutput } -type pagesErrorPtrType PagesErrorArgs - -func PagesErrorPtr(v *PagesErrorArgs) PagesErrorPtrInput { - return (*pagesErrorPtrType)(v) -} +type GetAttackProtectionSuspiciousIpThrottlingArray []GetAttackProtectionSuspiciousIpThrottlingInput -func (*pagesErrorPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**PagesError)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() } -func (i *pagesErrorPtrType) ToPagesErrorPtrOutput() PagesErrorPtrOutput { - return i.ToPagesErrorPtrOutputWithContext(context.Background()) +func (i GetAttackProtectionSuspiciousIpThrottlingArray) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutput() GetAttackProtectionSuspiciousIpThrottlingArrayOutput { + return i.ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(context.Background()) } -func (i *pagesErrorPtrType) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesErrorPtrOutput) +func (i GetAttackProtectionSuspiciousIpThrottlingArray) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingArrayOutput) } -func (i *pagesErrorPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesError] { - return pulumix.Output[*PagesError]{ - OutputState: i.ToPagesErrorPtrOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionSuspiciousIpThrottlingArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling] { + return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling]{ + OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(ctx).OutputState, } } -type PagesErrorOutput struct{ *pulumi.OutputState } +type GetAttackProtectionSuspiciousIpThrottlingOutput struct{ *pulumi.OutputState } -func (PagesErrorOutput) ElementType() reflect.Type { - return reflect.TypeOf((*PagesError)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() } -func (o PagesErrorOutput) ToPagesErrorOutput() PagesErrorOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) ToGetAttackProtectionSuspiciousIpThrottlingOutput() GetAttackProtectionSuspiciousIpThrottlingOutput { return o } -func (o PagesErrorOutput) ToPagesErrorOutputWithContext(ctx context.Context) PagesErrorOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingOutput { return o } -func (o PagesErrorOutput) ToPagesErrorPtrOutput() PagesErrorPtrOutput { - return o.ToPagesErrorPtrOutputWithContext(context.Background()) +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottling] { + return pulumix.Output[GetAttackProtectionSuspiciousIpThrottling]{ + OutputState: o.OutputState, + } } -func (o PagesErrorOutput) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesError) *PagesError { - return &v - }).(PagesErrorPtrOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) Allowlists() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []string { return v.Allowlists }).(pulumi.StringArrayOutput) } -func (o PagesErrorOutput) ToOutput(ctx context.Context) pulumix.Output[PagesError] { - return pulumix.Output[PagesError]{ - OutputState: o.OutputState, - } +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) bool { return v.Enabled }).(pulumi.BoolOutput) } -// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesErrorOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v PagesError) *string { return v.Html }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) PreLogins() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []GetAttackProtectionSuspiciousIpThrottlingPreLogin { + return v.PreLogins + }).(GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) } -// Indicates whether to show the link to logs as part of the default error page. -func (o PagesErrorOutput) ShowLogLink() pulumi.BoolOutput { - return o.ApplyT(func(v PagesError) bool { return v.ShowLogLink }).(pulumi.BoolOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) PreUserRegistrations() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration { + return v.PreUserRegistrations + }).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) } -// URL to redirect to when an error occurs, instead of showing the default error page. -func (o PagesErrorOutput) Url() pulumi.StringPtrOutput { - return o.ApplyT(func(v PagesError) *string { return v.Url }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingOutput) Shields() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []string { return v.Shields }).(pulumi.StringArrayOutput) } -type PagesErrorPtrOutput struct{ *pulumi.OutputState } +type GetAttackProtectionSuspiciousIpThrottlingArrayOutput struct{ *pulumi.OutputState } -func (PagesErrorPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**PagesError)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() } -func (o PagesErrorPtrOutput) ToPagesErrorPtrOutput() PagesErrorPtrOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutput() GetAttackProtectionSuspiciousIpThrottlingArrayOutput { return o } -func (o PagesErrorPtrOutput) ToPagesErrorPtrOutputWithContext(ctx context.Context) PagesErrorPtrOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingArrayOutput { return o } -func (o PagesErrorPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesError] { - return pulumix.Output[*PagesError]{ +func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling] { + return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling]{ OutputState: o.OutputState, } } -func (o PagesErrorPtrOutput) Elem() PagesErrorOutput { - return o.ApplyT(func(v *PagesError) PagesError { - if v != nil { - return *v - } - var ret PagesError - return ret - }).(PagesErrorOutput) -} - -// Customized content for the Error page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesErrorPtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *PagesError) *string { - if v == nil { - return nil - } - return v.Html - }).(pulumi.StringPtrOutput) -} - -// Indicates whether to show the link to logs as part of the default error page. -func (o PagesErrorPtrOutput) ShowLogLink() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *PagesError) *bool { - if v == nil { - return nil - } - return &v.ShowLogLink - }).(pulumi.BoolPtrOutput) -} - -// URL to redirect to when an error occurs, instead of showing the default error page. -func (o PagesErrorPtrOutput) Url() pulumi.StringPtrOutput { - return o.ApplyT(func(v *PagesError) *string { - if v == nil { - return nil - } - return v.Url - }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionSuspiciousIpThrottlingOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionSuspiciousIpThrottling { + return vs[0].([]GetAttackProtectionSuspiciousIpThrottling)[vs[1].(int)] + }).(GetAttackProtectionSuspiciousIpThrottlingOutput) } -type PagesGuardianMfa struct { - // Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). - Enabled bool `pulumi:"enabled"` - // Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html string `pulumi:"html"` +type GetAttackProtectionSuspiciousIpThrottlingPreLogin struct { + MaxAttempts int `pulumi:"maxAttempts"` + Rate int `pulumi:"rate"` } -// PagesGuardianMfaInput is an input type that accepts PagesGuardianMfaArgs and PagesGuardianMfaOutput values. -// You can construct a concrete instance of `PagesGuardianMfaInput` via: +// GetAttackProtectionSuspiciousIpThrottlingPreLoginInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs and GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput values. +// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreLoginInput` via: // -// PagesGuardianMfaArgs{...} -type PagesGuardianMfaInput interface { +// GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs{...} +type GetAttackProtectionSuspiciousIpThrottlingPreLoginInput interface { pulumi.Input - ToPagesGuardianMfaOutput() PagesGuardianMfaOutput - ToPagesGuardianMfaOutputWithContext(context.Context) PagesGuardianMfaOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput } -type PagesGuardianMfaArgs struct { - // Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). - Enabled pulumi.BoolInput `pulumi:"enabled"` - // Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html pulumi.StringInput `pulumi:"html"` +type GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs struct { + MaxAttempts pulumi.IntInput `pulumi:"maxAttempts"` + Rate pulumi.IntInput `pulumi:"rate"` } -func (PagesGuardianMfaArgs) ElementType() reflect.Type { - return reflect.TypeOf((*PagesGuardianMfa)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() } -func (i PagesGuardianMfaArgs) ToPagesGuardianMfaOutput() PagesGuardianMfaOutput { - return i.ToPagesGuardianMfaOutputWithContext(context.Background()) +func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { + return i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(context.Background()) } -func (i PagesGuardianMfaArgs) ToPagesGuardianMfaOutputWithContext(ctx context.Context) PagesGuardianMfaOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaOutput) +func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) } -func (i PagesGuardianMfaArgs) ToOutput(ctx context.Context) pulumix.Output[PagesGuardianMfa] { - return pulumix.Output[PagesGuardianMfa]{ - OutputState: i.ToPagesGuardianMfaOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin] { + return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ + OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(ctx).OutputState, } } -func (i PagesGuardianMfaArgs) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { - return i.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) -} - -func (i PagesGuardianMfaArgs) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaOutput).ToPagesGuardianMfaPtrOutputWithContext(ctx) -} - -// PagesGuardianMfaPtrInput is an input type that accepts PagesGuardianMfaArgs, PagesGuardianMfaPtr and PagesGuardianMfaPtrOutput values. -// You can construct a concrete instance of `PagesGuardianMfaPtrInput` via: -// -// PagesGuardianMfaArgs{...} -// -// or: +// GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreLoginArray and GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput values. +// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput` via: // -// nil -type PagesGuardianMfaPtrInput interface { +// GetAttackProtectionSuspiciousIpThrottlingPreLoginArray{ GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs{...} } +type GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput interface { pulumi.Input - ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput - ToPagesGuardianMfaPtrOutputWithContext(context.Context) PagesGuardianMfaPtrOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput } -type pagesGuardianMfaPtrType PagesGuardianMfaArgs - -func PagesGuardianMfaPtr(v *PagesGuardianMfaArgs) PagesGuardianMfaPtrInput { - return (*pagesGuardianMfaPtrType)(v) -} +type GetAttackProtectionSuspiciousIpThrottlingPreLoginArray []GetAttackProtectionSuspiciousIpThrottlingPreLoginInput -func (*pagesGuardianMfaPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**PagesGuardianMfa)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() } -func (i *pagesGuardianMfaPtrType) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { - return i.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) +func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { + return i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(context.Background()) } -func (i *pagesGuardianMfaPtrType) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesGuardianMfaPtrOutput) +func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) } -func (i *pagesGuardianMfaPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesGuardianMfa] { - return pulumix.Output[*PagesGuardianMfa]{ - OutputState: i.ToPagesGuardianMfaPtrOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin] { + return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ + OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(ctx).OutputState, } } -type PagesGuardianMfaOutput struct{ *pulumi.OutputState } +type GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput struct{ *pulumi.OutputState } -func (PagesGuardianMfaOutput) ElementType() reflect.Type { - return reflect.TypeOf((*PagesGuardianMfa)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() } -func (o PagesGuardianMfaOutput) ToPagesGuardianMfaOutput() PagesGuardianMfaOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { return o } -func (o PagesGuardianMfaOutput) ToPagesGuardianMfaOutputWithContext(ctx context.Context) PagesGuardianMfaOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { return o } -func (o PagesGuardianMfaOutput) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { - return o.ToPagesGuardianMfaPtrOutputWithContext(context.Background()) -} - -func (o PagesGuardianMfaOutput) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesGuardianMfa) *PagesGuardianMfa { - return &v - }).(PagesGuardianMfaPtrOutput) -} - -func (o PagesGuardianMfaOutput) ToOutput(ctx context.Context) pulumix.Output[PagesGuardianMfa] { - return pulumix.Output[PagesGuardianMfa]{ +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin] { + return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ OutputState: o.OutputState, } } -// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). -func (o PagesGuardianMfaOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v PagesGuardianMfa) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) MaxAttempts() pulumi.IntOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreLogin) int { return v.MaxAttempts }).(pulumi.IntOutput) } -// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesGuardianMfaOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v PagesGuardianMfa) string { return v.Html }).(pulumi.StringOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) Rate() pulumi.IntOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreLogin) int { return v.Rate }).(pulumi.IntOutput) } -type PagesGuardianMfaPtrOutput struct{ *pulumi.OutputState } +type GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput struct{ *pulumi.OutputState } -func (PagesGuardianMfaPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**PagesGuardianMfa)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() } -func (o PagesGuardianMfaPtrOutput) ToPagesGuardianMfaPtrOutput() PagesGuardianMfaPtrOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { return o } -func (o PagesGuardianMfaPtrOutput) ToPagesGuardianMfaPtrOutputWithContext(ctx context.Context) PagesGuardianMfaPtrOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { return o } -func (o PagesGuardianMfaPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesGuardianMfa] { - return pulumix.Output[*PagesGuardianMfa]{ +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin] { + return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ OutputState: o.OutputState, } } -func (o PagesGuardianMfaPtrOutput) Elem() PagesGuardianMfaOutput { - return o.ApplyT(func(v *PagesGuardianMfa) PagesGuardianMfa { - if v != nil { - return *v - } - var ret PagesGuardianMfa - return ret - }).(PagesGuardianMfaOutput) -} - -// Indicates whether to use the custom Guardian MFA HTML (`true`) or the default Auth0 page (`false`). -func (o PagesGuardianMfaPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *PagesGuardianMfa) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// Customized content for the Guardian MFA page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesGuardianMfaPtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *PagesGuardianMfa) *string { - if v == nil { - return nil - } - return &v.Html - }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionSuspiciousIpThrottlingPreLogin { + return vs[0].([]GetAttackProtectionSuspiciousIpThrottlingPreLogin)[vs[1].(int)] + }).(GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) } -type PagesLogin struct { - // Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). - Enabled bool `pulumi:"enabled"` - // Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html string `pulumi:"html"` +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration struct { + MaxAttempts int `pulumi:"maxAttempts"` + Rate int `pulumi:"rate"` } -// PagesLoginInput is an input type that accepts PagesLoginArgs and PagesLoginOutput values. -// You can construct a concrete instance of `PagesLoginInput` via: +// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs and GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput values. +// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput` via: // -// PagesLoginArgs{...} -type PagesLoginInput interface { - pulumi.Input - - ToPagesLoginOutput() PagesLoginOutput - ToPagesLoginOutputWithContext(context.Context) PagesLoginOutput -} - -type PagesLoginArgs struct { - // Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). - Enabled pulumi.BoolInput `pulumi:"enabled"` - // Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). - Html pulumi.StringInput `pulumi:"html"` -} +// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{...} +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput interface { + pulumi.Input -func (PagesLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*PagesLogin)(nil)).Elem() + ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput } -func (i PagesLoginArgs) ToPagesLoginOutput() PagesLoginOutput { - return i.ToPagesLoginOutputWithContext(context.Background()) +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs struct { + MaxAttempts pulumi.IntInput `pulumi:"maxAttempts"` + Rate pulumi.IntInput `pulumi:"rate"` } -func (i PagesLoginArgs) ToPagesLoginOutputWithContext(ctx context.Context) PagesLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesLoginOutput) +func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() } -func (i PagesLoginArgs) ToOutput(ctx context.Context) pulumix.Output[PagesLogin] { - return pulumix.Output[PagesLogin]{ - OutputState: i.ToPagesLoginOutputWithContext(ctx).OutputState, - } +func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { + return i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(context.Background()) } -func (i PagesLoginArgs) ToPagesLoginPtrOutput() PagesLoginPtrOutput { - return i.ToPagesLoginPtrOutputWithContext(context.Background()) +func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) } -func (i PagesLoginArgs) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesLoginOutput).ToPagesLoginPtrOutputWithContext(ctx) +func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { + return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ + OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(ctx).OutputState, + } } -// PagesLoginPtrInput is an input type that accepts PagesLoginArgs, PagesLoginPtr and PagesLoginPtrOutput values. -// You can construct a concrete instance of `PagesLoginPtrInput` via: -// -// PagesLoginArgs{...} -// -// or: +// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray and GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput values. +// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput` via: // -// nil -type PagesLoginPtrInput interface { +// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray{ GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{...} } +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput interface { pulumi.Input - ToPagesLoginPtrOutput() PagesLoginPtrOutput - ToPagesLoginPtrOutputWithContext(context.Context) PagesLoginPtrOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput + ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput } -type pagesLoginPtrType PagesLoginArgs - -func PagesLoginPtr(v *PagesLoginArgs) PagesLoginPtrInput { - return (*pagesLoginPtrType)(v) -} +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray []GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput -func (*pagesLoginPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**PagesLogin)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() } -func (i *pagesLoginPtrType) ToPagesLoginPtrOutput() PagesLoginPtrOutput { - return i.ToPagesLoginPtrOutputWithContext(context.Background()) +func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { + return i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(context.Background()) } -func (i *pagesLoginPtrType) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(PagesLoginPtrOutput) +func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) } -func (i *pagesLoginPtrType) ToOutput(ctx context.Context) pulumix.Output[*PagesLogin] { - return pulumix.Output[*PagesLogin]{ - OutputState: i.ToPagesLoginPtrOutputWithContext(ctx).OutputState, +func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { + return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ + OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(ctx).OutputState, } } -type PagesLoginOutput struct{ *pulumi.OutputState } +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput struct{ *pulumi.OutputState } -func (PagesLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*PagesLogin)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() } -func (o PagesLoginOutput) ToPagesLoginOutput() PagesLoginOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { return o } -func (o PagesLoginOutput) ToPagesLoginOutputWithContext(ctx context.Context) PagesLoginOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { return o } -func (o PagesLoginOutput) ToPagesLoginPtrOutput() PagesLoginPtrOutput { - return o.ToPagesLoginPtrOutputWithContext(context.Background()) -} - -func (o PagesLoginOutput) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v PagesLogin) *PagesLogin { - return &v - }).(PagesLoginPtrOutput) -} - -func (o PagesLoginOutput) ToOutput(ctx context.Context) pulumix.Output[PagesLogin] { - return pulumix.Output[PagesLogin]{ +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { + return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ OutputState: o.OutputState, } } -// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). -func (o PagesLoginOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v PagesLogin) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) MaxAttempts() pulumi.IntOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration) int { return v.MaxAttempts }).(pulumi.IntOutput) } -// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesLoginOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v PagesLogin) string { return v.Html }).(pulumi.StringOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) Rate() pulumi.IntOutput { + return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration) int { return v.Rate }).(pulumi.IntOutput) } -type PagesLoginPtrOutput struct{ *pulumi.OutputState } +type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput struct{ *pulumi.OutputState } -func (PagesLoginPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**PagesLogin)(nil)).Elem() +func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() } -func (o PagesLoginPtrOutput) ToPagesLoginPtrOutput() PagesLoginPtrOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { return o } -func (o PagesLoginPtrOutput) ToPagesLoginPtrOutputWithContext(ctx context.Context) PagesLoginPtrOutput { +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { return o } -func (o PagesLoginPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*PagesLogin] { - return pulumix.Output[*PagesLogin]{ +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { + return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ OutputState: o.OutputState, } } -func (o PagesLoginPtrOutput) Elem() PagesLoginOutput { - return o.ApplyT(func(v *PagesLogin) PagesLogin { - if v != nil { - return *v - } - var ret PagesLogin - return ret - }).(PagesLoginOutput) -} - -// Indicates whether to use the custom Login page HTML (`true`) or the default Auth0 page (`false`). -func (o PagesLoginPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *PagesLogin) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// Customized content for the Login page. HTML format with supported [Liquid syntax](https://github.com/Shopify/liquid/wiki/Liquid-for-Designers). -func (o PagesLoginPtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *PagesLogin) *string { - if v == nil { - return nil - } - return &v.Html - }).(pulumi.StringPtrOutput) +func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration { + return vs[0].([]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)[vs[1].(int)] + }).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) } -type ResourceServerScopeType struct { - // Description of the permission (scope). - Description *string `pulumi:"description"` - // Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - Value string `pulumi:"value"` +type GetBrandingColor struct { + PageBackground string `pulumi:"pageBackground"` + Primary string `pulumi:"primary"` } -// ResourceServerScopeTypeInput is an input type that accepts ResourceServerScopeTypeArgs and ResourceServerScopeTypeOutput values. -// You can construct a concrete instance of `ResourceServerScopeTypeInput` via: +// GetBrandingColorInput is an input type that accepts GetBrandingColorArgs and GetBrandingColorOutput values. +// You can construct a concrete instance of `GetBrandingColorInput` via: // -// ResourceServerScopeTypeArgs{...} -type ResourceServerScopeTypeInput interface { +// GetBrandingColorArgs{...} +type GetBrandingColorInput interface { pulumi.Input - ToResourceServerScopeTypeOutput() ResourceServerScopeTypeOutput - ToResourceServerScopeTypeOutputWithContext(context.Context) ResourceServerScopeTypeOutput + ToGetBrandingColorOutput() GetBrandingColorOutput + ToGetBrandingColorOutputWithContext(context.Context) GetBrandingColorOutput } -type ResourceServerScopeTypeArgs struct { - // Description of the permission (scope). - Description pulumi.StringPtrInput `pulumi:"description"` - // Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - Value pulumi.StringInput `pulumi:"value"` +type GetBrandingColorArgs struct { + PageBackground pulumi.StringInput `pulumi:"pageBackground"` + Primary pulumi.StringInput `pulumi:"primary"` } -func (ResourceServerScopeTypeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ResourceServerScopeType)(nil)).Elem() +func (GetBrandingColorArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingColor)(nil)).Elem() } -func (i ResourceServerScopeTypeArgs) ToResourceServerScopeTypeOutput() ResourceServerScopeTypeOutput { - return i.ToResourceServerScopeTypeOutputWithContext(context.Background()) +func (i GetBrandingColorArgs) ToGetBrandingColorOutput() GetBrandingColorOutput { + return i.ToGetBrandingColorOutputWithContext(context.Background()) } -func (i ResourceServerScopeTypeArgs) ToResourceServerScopeTypeOutputWithContext(ctx context.Context) ResourceServerScopeTypeOutput { - return pulumi.ToOutputWithContext(ctx, i).(ResourceServerScopeTypeOutput) +func (i GetBrandingColorArgs) ToGetBrandingColorOutputWithContext(ctx context.Context) GetBrandingColorOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingColorOutput) } -func (i ResourceServerScopeTypeArgs) ToOutput(ctx context.Context) pulumix.Output[ResourceServerScopeType] { - return pulumix.Output[ResourceServerScopeType]{ - OutputState: i.ToResourceServerScopeTypeOutputWithContext(ctx).OutputState, +func (i GetBrandingColorArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingColor] { + return pulumix.Output[GetBrandingColor]{ + OutputState: i.ToGetBrandingColorOutputWithContext(ctx).OutputState, } } -// ResourceServerScopeTypeArrayInput is an input type that accepts ResourceServerScopeTypeArray and ResourceServerScopeTypeArrayOutput values. -// You can construct a concrete instance of `ResourceServerScopeTypeArrayInput` via: +// GetBrandingColorArrayInput is an input type that accepts GetBrandingColorArray and GetBrandingColorArrayOutput values. +// You can construct a concrete instance of `GetBrandingColorArrayInput` via: // -// ResourceServerScopeTypeArray{ ResourceServerScopeTypeArgs{...} } -type ResourceServerScopeTypeArrayInput interface { +// GetBrandingColorArray{ GetBrandingColorArgs{...} } +type GetBrandingColorArrayInput interface { pulumi.Input - ToResourceServerScopeTypeArrayOutput() ResourceServerScopeTypeArrayOutput - ToResourceServerScopeTypeArrayOutputWithContext(context.Context) ResourceServerScopeTypeArrayOutput + ToGetBrandingColorArrayOutput() GetBrandingColorArrayOutput + ToGetBrandingColorArrayOutputWithContext(context.Context) GetBrandingColorArrayOutput } -type ResourceServerScopeTypeArray []ResourceServerScopeTypeInput +type GetBrandingColorArray []GetBrandingColorInput -func (ResourceServerScopeTypeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]ResourceServerScopeType)(nil)).Elem() +func (GetBrandingColorArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingColor)(nil)).Elem() } -func (i ResourceServerScopeTypeArray) ToResourceServerScopeTypeArrayOutput() ResourceServerScopeTypeArrayOutput { - return i.ToResourceServerScopeTypeArrayOutputWithContext(context.Background()) +func (i GetBrandingColorArray) ToGetBrandingColorArrayOutput() GetBrandingColorArrayOutput { + return i.ToGetBrandingColorArrayOutputWithContext(context.Background()) } -func (i ResourceServerScopeTypeArray) ToResourceServerScopeTypeArrayOutputWithContext(ctx context.Context) ResourceServerScopeTypeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(ResourceServerScopeTypeArrayOutput) +func (i GetBrandingColorArray) ToGetBrandingColorArrayOutputWithContext(ctx context.Context) GetBrandingColorArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingColorArrayOutput) } -func (i ResourceServerScopeTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]ResourceServerScopeType] { - return pulumix.Output[[]ResourceServerScopeType]{ - OutputState: i.ToResourceServerScopeTypeArrayOutputWithContext(ctx).OutputState, +func (i GetBrandingColorArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingColor] { + return pulumix.Output[[]GetBrandingColor]{ + OutputState: i.ToGetBrandingColorArrayOutputWithContext(ctx).OutputState, } } -type ResourceServerScopeTypeOutput struct{ *pulumi.OutputState } +type GetBrandingColorOutput struct{ *pulumi.OutputState } -func (ResourceServerScopeTypeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ResourceServerScopeType)(nil)).Elem() +func (GetBrandingColorOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingColor)(nil)).Elem() } -func (o ResourceServerScopeTypeOutput) ToResourceServerScopeTypeOutput() ResourceServerScopeTypeOutput { +func (o GetBrandingColorOutput) ToGetBrandingColorOutput() GetBrandingColorOutput { return o } -func (o ResourceServerScopeTypeOutput) ToResourceServerScopeTypeOutputWithContext(ctx context.Context) ResourceServerScopeTypeOutput { +func (o GetBrandingColorOutput) ToGetBrandingColorOutputWithContext(ctx context.Context) GetBrandingColorOutput { return o } -func (o ResourceServerScopeTypeOutput) ToOutput(ctx context.Context) pulumix.Output[ResourceServerScopeType] { - return pulumix.Output[ResourceServerScopeType]{ +func (o GetBrandingColorOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingColor] { + return pulumix.Output[GetBrandingColor]{ OutputState: o.OutputState, } } -// Description of the permission (scope). -func (o ResourceServerScopeTypeOutput) Description() pulumi.StringPtrOutput { - return o.ApplyT(func(v ResourceServerScopeType) *string { return v.Description }).(pulumi.StringPtrOutput) +func (o GetBrandingColorOutput) PageBackground() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingColor) string { return v.PageBackground }).(pulumi.StringOutput) } -// Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. -func (o ResourceServerScopeTypeOutput) Value() pulumi.StringOutput { - return o.ApplyT(func(v ResourceServerScopeType) string { return v.Value }).(pulumi.StringOutput) +func (o GetBrandingColorOutput) Primary() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingColor) string { return v.Primary }).(pulumi.StringOutput) } -type ResourceServerScopeTypeArrayOutput struct{ *pulumi.OutputState } +type GetBrandingColorArrayOutput struct{ *pulumi.OutputState } -func (ResourceServerScopeTypeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]ResourceServerScopeType)(nil)).Elem() +func (GetBrandingColorArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingColor)(nil)).Elem() } -func (o ResourceServerScopeTypeArrayOutput) ToResourceServerScopeTypeArrayOutput() ResourceServerScopeTypeArrayOutput { +func (o GetBrandingColorArrayOutput) ToGetBrandingColorArrayOutput() GetBrandingColorArrayOutput { return o } -func (o ResourceServerScopeTypeArrayOutput) ToResourceServerScopeTypeArrayOutputWithContext(ctx context.Context) ResourceServerScopeTypeArrayOutput { +func (o GetBrandingColorArrayOutput) ToGetBrandingColorArrayOutputWithContext(ctx context.Context) GetBrandingColorArrayOutput { return o } -func (o ResourceServerScopeTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ResourceServerScopeType] { - return pulumix.Output[[]ResourceServerScopeType]{ +func (o GetBrandingColorArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingColor] { + return pulumix.Output[[]GetBrandingColor]{ OutputState: o.OutputState, } } -func (o ResourceServerScopeTypeArrayOutput) Index(i pulumi.IntInput) ResourceServerScopeTypeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) ResourceServerScopeType { - return vs[0].([]ResourceServerScopeType)[vs[1].(int)] - }).(ResourceServerScopeTypeOutput) +func (o GetBrandingColorArrayOutput) Index(i pulumi.IntInput) GetBrandingColorOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingColor { + return vs[0].([]GetBrandingColor)[vs[1].(int)] + }).(GetBrandingColorOutput) } -type ResourceServerScopesScope struct { - // User-friendly description of the scope (permission). - Description *string `pulumi:"description"` - // Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. - Name string `pulumi:"name"` +type GetBrandingFont struct { + Url string `pulumi:"url"` } -// ResourceServerScopesScopeInput is an input type that accepts ResourceServerScopesScopeArgs and ResourceServerScopesScopeOutput values. -// You can construct a concrete instance of `ResourceServerScopesScopeInput` via: +// GetBrandingFontInput is an input type that accepts GetBrandingFontArgs and GetBrandingFontOutput values. +// You can construct a concrete instance of `GetBrandingFontInput` via: // -// ResourceServerScopesScopeArgs{...} -type ResourceServerScopesScopeInput interface { +// GetBrandingFontArgs{...} +type GetBrandingFontInput interface { pulumi.Input - ToResourceServerScopesScopeOutput() ResourceServerScopesScopeOutput - ToResourceServerScopesScopeOutputWithContext(context.Context) ResourceServerScopesScopeOutput + ToGetBrandingFontOutput() GetBrandingFontOutput + ToGetBrandingFontOutputWithContext(context.Context) GetBrandingFontOutput } -type ResourceServerScopesScopeArgs struct { - // User-friendly description of the scope (permission). - Description pulumi.StringPtrInput `pulumi:"description"` - // Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. - Name pulumi.StringInput `pulumi:"name"` +type GetBrandingFontArgs struct { + Url pulumi.StringInput `pulumi:"url"` } -func (ResourceServerScopesScopeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*ResourceServerScopesScope)(nil)).Elem() +func (GetBrandingFontArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingFont)(nil)).Elem() } -func (i ResourceServerScopesScopeArgs) ToResourceServerScopesScopeOutput() ResourceServerScopesScopeOutput { - return i.ToResourceServerScopesScopeOutputWithContext(context.Background()) +func (i GetBrandingFontArgs) ToGetBrandingFontOutput() GetBrandingFontOutput { + return i.ToGetBrandingFontOutputWithContext(context.Background()) } -func (i ResourceServerScopesScopeArgs) ToResourceServerScopesScopeOutputWithContext(ctx context.Context) ResourceServerScopesScopeOutput { - return pulumi.ToOutputWithContext(ctx, i).(ResourceServerScopesScopeOutput) +func (i GetBrandingFontArgs) ToGetBrandingFontOutputWithContext(ctx context.Context) GetBrandingFontOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingFontOutput) } -func (i ResourceServerScopesScopeArgs) ToOutput(ctx context.Context) pulumix.Output[ResourceServerScopesScope] { - return pulumix.Output[ResourceServerScopesScope]{ - OutputState: i.ToResourceServerScopesScopeOutputWithContext(ctx).OutputState, +func (i GetBrandingFontArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingFont] { + return pulumix.Output[GetBrandingFont]{ + OutputState: i.ToGetBrandingFontOutputWithContext(ctx).OutputState, } } -// ResourceServerScopesScopeArrayInput is an input type that accepts ResourceServerScopesScopeArray and ResourceServerScopesScopeArrayOutput values. -// You can construct a concrete instance of `ResourceServerScopesScopeArrayInput` via: +// GetBrandingFontArrayInput is an input type that accepts GetBrandingFontArray and GetBrandingFontArrayOutput values. +// You can construct a concrete instance of `GetBrandingFontArrayInput` via: // -// ResourceServerScopesScopeArray{ ResourceServerScopesScopeArgs{...} } -type ResourceServerScopesScopeArrayInput interface { +// GetBrandingFontArray{ GetBrandingFontArgs{...} } +type GetBrandingFontArrayInput interface { pulumi.Input - ToResourceServerScopesScopeArrayOutput() ResourceServerScopesScopeArrayOutput - ToResourceServerScopesScopeArrayOutputWithContext(context.Context) ResourceServerScopesScopeArrayOutput + ToGetBrandingFontArrayOutput() GetBrandingFontArrayOutput + ToGetBrandingFontArrayOutputWithContext(context.Context) GetBrandingFontArrayOutput } -type ResourceServerScopesScopeArray []ResourceServerScopesScopeInput +type GetBrandingFontArray []GetBrandingFontInput -func (ResourceServerScopesScopeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]ResourceServerScopesScope)(nil)).Elem() +func (GetBrandingFontArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingFont)(nil)).Elem() } -func (i ResourceServerScopesScopeArray) ToResourceServerScopesScopeArrayOutput() ResourceServerScopesScopeArrayOutput { - return i.ToResourceServerScopesScopeArrayOutputWithContext(context.Background()) +func (i GetBrandingFontArray) ToGetBrandingFontArrayOutput() GetBrandingFontArrayOutput { + return i.ToGetBrandingFontArrayOutputWithContext(context.Background()) } -func (i ResourceServerScopesScopeArray) ToResourceServerScopesScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopesScopeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(ResourceServerScopesScopeArrayOutput) +func (i GetBrandingFontArray) ToGetBrandingFontArrayOutputWithContext(ctx context.Context) GetBrandingFontArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingFontArrayOutput) } -func (i ResourceServerScopesScopeArray) ToOutput(ctx context.Context) pulumix.Output[[]ResourceServerScopesScope] { - return pulumix.Output[[]ResourceServerScopesScope]{ - OutputState: i.ToResourceServerScopesScopeArrayOutputWithContext(ctx).OutputState, +func (i GetBrandingFontArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingFont] { + return pulumix.Output[[]GetBrandingFont]{ + OutputState: i.ToGetBrandingFontArrayOutputWithContext(ctx).OutputState, } } -type ResourceServerScopesScopeOutput struct{ *pulumi.OutputState } +type GetBrandingFontOutput struct{ *pulumi.OutputState } -func (ResourceServerScopesScopeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*ResourceServerScopesScope)(nil)).Elem() +func (GetBrandingFontOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingFont)(nil)).Elem() } -func (o ResourceServerScopesScopeOutput) ToResourceServerScopesScopeOutput() ResourceServerScopesScopeOutput { +func (o GetBrandingFontOutput) ToGetBrandingFontOutput() GetBrandingFontOutput { return o } -func (o ResourceServerScopesScopeOutput) ToResourceServerScopesScopeOutputWithContext(ctx context.Context) ResourceServerScopesScopeOutput { +func (o GetBrandingFontOutput) ToGetBrandingFontOutputWithContext(ctx context.Context) GetBrandingFontOutput { return o } -func (o ResourceServerScopesScopeOutput) ToOutput(ctx context.Context) pulumix.Output[ResourceServerScopesScope] { - return pulumix.Output[ResourceServerScopesScope]{ +func (o GetBrandingFontOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingFont] { + return pulumix.Output[GetBrandingFont]{ OutputState: o.OutputState, } } -// User-friendly description of the scope (permission). -func (o ResourceServerScopesScopeOutput) Description() pulumi.StringPtrOutput { - return o.ApplyT(func(v ResourceServerScopesScope) *string { return v.Description }).(pulumi.StringPtrOutput) -} - -// Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. -func (o ResourceServerScopesScopeOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v ResourceServerScopesScope) string { return v.Name }).(pulumi.StringOutput) +func (o GetBrandingFontOutput) Url() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingFont) string { return v.Url }).(pulumi.StringOutput) } -type ResourceServerScopesScopeArrayOutput struct{ *pulumi.OutputState } +type GetBrandingFontArrayOutput struct{ *pulumi.OutputState } -func (ResourceServerScopesScopeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]ResourceServerScopesScope)(nil)).Elem() +func (GetBrandingFontArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingFont)(nil)).Elem() } -func (o ResourceServerScopesScopeArrayOutput) ToResourceServerScopesScopeArrayOutput() ResourceServerScopesScopeArrayOutput { +func (o GetBrandingFontArrayOutput) ToGetBrandingFontArrayOutput() GetBrandingFontArrayOutput { return o } -func (o ResourceServerScopesScopeArrayOutput) ToResourceServerScopesScopeArrayOutputWithContext(ctx context.Context) ResourceServerScopesScopeArrayOutput { +func (o GetBrandingFontArrayOutput) ToGetBrandingFontArrayOutputWithContext(ctx context.Context) GetBrandingFontArrayOutput { return o } -func (o ResourceServerScopesScopeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]ResourceServerScopesScope] { - return pulumix.Output[[]ResourceServerScopesScope]{ +func (o GetBrandingFontArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingFont] { + return pulumix.Output[[]GetBrandingFont]{ OutputState: o.OutputState, } } -func (o ResourceServerScopesScopeArrayOutput) Index(i pulumi.IntInput) ResourceServerScopesScopeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) ResourceServerScopesScope { - return vs[0].([]ResourceServerScopesScope)[vs[1].(int)] - }).(ResourceServerScopesScopeOutput) +func (o GetBrandingFontArrayOutput) Index(i pulumi.IntInput) GetBrandingFontOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingFont { + return vs[0].([]GetBrandingFont)[vs[1].(int)] + }).(GetBrandingFontOutput) } -type RolePermissionType struct { - // Description of the permission. - Description *string `pulumi:"description"` - // Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - Name string `pulumi:"name"` - // Unique identifier for the resource server. - ResourceServerIdentifier string `pulumi:"resourceServerIdentifier"` - // Name of resource server that the permission is associated with. - ResourceServerName *string `pulumi:"resourceServerName"` +type GetBrandingThemeBorder struct { + ButtonBorderRadius float64 `pulumi:"buttonBorderRadius"` + ButtonBorderWeight float64 `pulumi:"buttonBorderWeight"` + ButtonsStyle string `pulumi:"buttonsStyle"` + InputBorderRadius float64 `pulumi:"inputBorderRadius"` + InputBorderWeight float64 `pulumi:"inputBorderWeight"` + InputsStyle string `pulumi:"inputsStyle"` + ShowWidgetShadow bool `pulumi:"showWidgetShadow"` + WidgetBorderWeight float64 `pulumi:"widgetBorderWeight"` + WidgetCornerRadius float64 `pulumi:"widgetCornerRadius"` } -// RolePermissionTypeInput is an input type that accepts RolePermissionTypeArgs and RolePermissionTypeOutput values. -// You can construct a concrete instance of `RolePermissionTypeInput` via: +// GetBrandingThemeBorderInput is an input type that accepts GetBrandingThemeBorderArgs and GetBrandingThemeBorderOutput values. +// You can construct a concrete instance of `GetBrandingThemeBorderInput` via: // -// RolePermissionTypeArgs{...} -type RolePermissionTypeInput interface { +// GetBrandingThemeBorderArgs{...} +type GetBrandingThemeBorderInput interface { pulumi.Input - ToRolePermissionTypeOutput() RolePermissionTypeOutput - ToRolePermissionTypeOutputWithContext(context.Context) RolePermissionTypeOutput + ToGetBrandingThemeBorderOutput() GetBrandingThemeBorderOutput + ToGetBrandingThemeBorderOutputWithContext(context.Context) GetBrandingThemeBorderOutput } -type RolePermissionTypeArgs struct { - // Description of the permission. - Description pulumi.StringPtrInput `pulumi:"description"` - // Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - Name pulumi.StringInput `pulumi:"name"` - // Unique identifier for the resource server. - ResourceServerIdentifier pulumi.StringInput `pulumi:"resourceServerIdentifier"` - // Name of resource server that the permission is associated with. - ResourceServerName pulumi.StringPtrInput `pulumi:"resourceServerName"` +type GetBrandingThemeBorderArgs struct { + ButtonBorderRadius pulumi.Float64Input `pulumi:"buttonBorderRadius"` + ButtonBorderWeight pulumi.Float64Input `pulumi:"buttonBorderWeight"` + ButtonsStyle pulumi.StringInput `pulumi:"buttonsStyle"` + InputBorderRadius pulumi.Float64Input `pulumi:"inputBorderRadius"` + InputBorderWeight pulumi.Float64Input `pulumi:"inputBorderWeight"` + InputsStyle pulumi.StringInput `pulumi:"inputsStyle"` + ShowWidgetShadow pulumi.BoolInput `pulumi:"showWidgetShadow"` + WidgetBorderWeight pulumi.Float64Input `pulumi:"widgetBorderWeight"` + WidgetCornerRadius pulumi.Float64Input `pulumi:"widgetCornerRadius"` } -func (RolePermissionTypeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*RolePermissionType)(nil)).Elem() +func (GetBrandingThemeBorderArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeBorder)(nil)).Elem() } -func (i RolePermissionTypeArgs) ToRolePermissionTypeOutput() RolePermissionTypeOutput { - return i.ToRolePermissionTypeOutputWithContext(context.Background()) +func (i GetBrandingThemeBorderArgs) ToGetBrandingThemeBorderOutput() GetBrandingThemeBorderOutput { + return i.ToGetBrandingThemeBorderOutputWithContext(context.Background()) } -func (i RolePermissionTypeArgs) ToRolePermissionTypeOutputWithContext(ctx context.Context) RolePermissionTypeOutput { - return pulumi.ToOutputWithContext(ctx, i).(RolePermissionTypeOutput) +func (i GetBrandingThemeBorderArgs) ToGetBrandingThemeBorderOutputWithContext(ctx context.Context) GetBrandingThemeBorderOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeBorderOutput) } -func (i RolePermissionTypeArgs) ToOutput(ctx context.Context) pulumix.Output[RolePermissionType] { - return pulumix.Output[RolePermissionType]{ - OutputState: i.ToRolePermissionTypeOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeBorderArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeBorder] { + return pulumix.Output[GetBrandingThemeBorder]{ + OutputState: i.ToGetBrandingThemeBorderOutputWithContext(ctx).OutputState, } } -// RolePermissionTypeArrayInput is an input type that accepts RolePermissionTypeArray and RolePermissionTypeArrayOutput values. -// You can construct a concrete instance of `RolePermissionTypeArrayInput` via: +// GetBrandingThemeBorderArrayInput is an input type that accepts GetBrandingThemeBorderArray and GetBrandingThemeBorderArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeBorderArrayInput` via: // -// RolePermissionTypeArray{ RolePermissionTypeArgs{...} } -type RolePermissionTypeArrayInput interface { +// GetBrandingThemeBorderArray{ GetBrandingThemeBorderArgs{...} } +type GetBrandingThemeBorderArrayInput interface { pulumi.Input - ToRolePermissionTypeArrayOutput() RolePermissionTypeArrayOutput - ToRolePermissionTypeArrayOutputWithContext(context.Context) RolePermissionTypeArrayOutput + ToGetBrandingThemeBorderArrayOutput() GetBrandingThemeBorderArrayOutput + ToGetBrandingThemeBorderArrayOutputWithContext(context.Context) GetBrandingThemeBorderArrayOutput } -type RolePermissionTypeArray []RolePermissionTypeInput +type GetBrandingThemeBorderArray []GetBrandingThemeBorderInput -func (RolePermissionTypeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]RolePermissionType)(nil)).Elem() +func (GetBrandingThemeBorderArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeBorder)(nil)).Elem() } -func (i RolePermissionTypeArray) ToRolePermissionTypeArrayOutput() RolePermissionTypeArrayOutput { - return i.ToRolePermissionTypeArrayOutputWithContext(context.Background()) +func (i GetBrandingThemeBorderArray) ToGetBrandingThemeBorderArrayOutput() GetBrandingThemeBorderArrayOutput { + return i.ToGetBrandingThemeBorderArrayOutputWithContext(context.Background()) } -func (i RolePermissionTypeArray) ToRolePermissionTypeArrayOutputWithContext(ctx context.Context) RolePermissionTypeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(RolePermissionTypeArrayOutput) +func (i GetBrandingThemeBorderArray) ToGetBrandingThemeBorderArrayOutputWithContext(ctx context.Context) GetBrandingThemeBorderArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeBorderArrayOutput) } -func (i RolePermissionTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]RolePermissionType] { - return pulumix.Output[[]RolePermissionType]{ - OutputState: i.ToRolePermissionTypeArrayOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeBorderArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeBorder] { + return pulumix.Output[[]GetBrandingThemeBorder]{ + OutputState: i.ToGetBrandingThemeBorderArrayOutputWithContext(ctx).OutputState, } } -type RolePermissionTypeOutput struct{ *pulumi.OutputState } +type GetBrandingThemeBorderOutput struct{ *pulumi.OutputState } -func (RolePermissionTypeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*RolePermissionType)(nil)).Elem() +func (GetBrandingThemeBorderOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeBorder)(nil)).Elem() } -func (o RolePermissionTypeOutput) ToRolePermissionTypeOutput() RolePermissionTypeOutput { +func (o GetBrandingThemeBorderOutput) ToGetBrandingThemeBorderOutput() GetBrandingThemeBorderOutput { return o } -func (o RolePermissionTypeOutput) ToRolePermissionTypeOutputWithContext(ctx context.Context) RolePermissionTypeOutput { +func (o GetBrandingThemeBorderOutput) ToGetBrandingThemeBorderOutputWithContext(ctx context.Context) GetBrandingThemeBorderOutput { return o } -func (o RolePermissionTypeOutput) ToOutput(ctx context.Context) pulumix.Output[RolePermissionType] { - return pulumix.Output[RolePermissionType]{ +func (o GetBrandingThemeBorderOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeBorder] { + return pulumix.Output[GetBrandingThemeBorder]{ OutputState: o.OutputState, } } -// Description of the permission. -func (o RolePermissionTypeOutput) Description() pulumi.StringPtrOutput { - return o.ApplyT(func(v RolePermissionType) *string { return v.Description }).(pulumi.StringPtrOutput) -} - -// Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. -func (o RolePermissionTypeOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v RolePermissionType) string { return v.Name }).(pulumi.StringOutput) +func (o GetBrandingThemeBorderOutput) ButtonBorderRadius() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.ButtonBorderRadius }).(pulumi.Float64Output) } -// Unique identifier for the resource server. -func (o RolePermissionTypeOutput) ResourceServerIdentifier() pulumi.StringOutput { - return o.ApplyT(func(v RolePermissionType) string { return v.ResourceServerIdentifier }).(pulumi.StringOutput) +func (o GetBrandingThemeBorderOutput) ButtonBorderWeight() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.ButtonBorderWeight }).(pulumi.Float64Output) } -// Name of resource server that the permission is associated with. -func (o RolePermissionTypeOutput) ResourceServerName() pulumi.StringPtrOutput { - return o.ApplyT(func(v RolePermissionType) *string { return v.ResourceServerName }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeBorderOutput) ButtonsStyle() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeBorder) string { return v.ButtonsStyle }).(pulumi.StringOutput) } -type RolePermissionTypeArrayOutput struct{ *pulumi.OutputState } - -func (RolePermissionTypeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]RolePermissionType)(nil)).Elem() +func (o GetBrandingThemeBorderOutput) InputBorderRadius() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.InputBorderRadius }).(pulumi.Float64Output) } -func (o RolePermissionTypeArrayOutput) ToRolePermissionTypeArrayOutput() RolePermissionTypeArrayOutput { - return o +func (o GetBrandingThemeBorderOutput) InputBorderWeight() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.InputBorderWeight }).(pulumi.Float64Output) } -func (o RolePermissionTypeArrayOutput) ToRolePermissionTypeArrayOutputWithContext(ctx context.Context) RolePermissionTypeArrayOutput { - return o +func (o GetBrandingThemeBorderOutput) InputsStyle() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeBorder) string { return v.InputsStyle }).(pulumi.StringOutput) } -func (o RolePermissionTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]RolePermissionType] { - return pulumix.Output[[]RolePermissionType]{ - OutputState: o.OutputState, - } +func (o GetBrandingThemeBorderOutput) ShowWidgetShadow() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeBorder) bool { return v.ShowWidgetShadow }).(pulumi.BoolOutput) } -func (o RolePermissionTypeArrayOutput) Index(i pulumi.IntInput) RolePermissionTypeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) RolePermissionType { - return vs[0].([]RolePermissionType)[vs[1].(int)] - }).(RolePermissionTypeOutput) +func (o GetBrandingThemeBorderOutput) WidgetBorderWeight() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.WidgetBorderWeight }).(pulumi.Float64Output) } -type RolePermissionsPermission struct { - // Description of the permission. - Description *string `pulumi:"description"` - // Name of permission. - Name string `pulumi:"name"` - // Resource server identifier associated with the permission. - ResourceServerIdentifier string `pulumi:"resourceServerIdentifier"` - // Name of resource server that the permission is associated with. - ResourceServerName *string `pulumi:"resourceServerName"` +func (o GetBrandingThemeBorderOutput) WidgetCornerRadius() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.WidgetCornerRadius }).(pulumi.Float64Output) } -// RolePermissionsPermissionInput is an input type that accepts RolePermissionsPermissionArgs and RolePermissionsPermissionOutput values. -// You can construct a concrete instance of `RolePermissionsPermissionInput` via: -// -// RolePermissionsPermissionArgs{...} -type RolePermissionsPermissionInput interface { - pulumi.Input +type GetBrandingThemeBorderArrayOutput struct{ *pulumi.OutputState } - ToRolePermissionsPermissionOutput() RolePermissionsPermissionOutput - ToRolePermissionsPermissionOutputWithContext(context.Context) RolePermissionsPermissionOutput +func (GetBrandingThemeBorderArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeBorder)(nil)).Elem() } -type RolePermissionsPermissionArgs struct { - // Description of the permission. - Description pulumi.StringPtrInput `pulumi:"description"` - // Name of permission. - Name pulumi.StringInput `pulumi:"name"` - // Resource server identifier associated with the permission. - ResourceServerIdentifier pulumi.StringInput `pulumi:"resourceServerIdentifier"` - // Name of resource server that the permission is associated with. - ResourceServerName pulumi.StringPtrInput `pulumi:"resourceServerName"` +func (o GetBrandingThemeBorderArrayOutput) ToGetBrandingThemeBorderArrayOutput() GetBrandingThemeBorderArrayOutput { + return o } -func (RolePermissionsPermissionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*RolePermissionsPermission)(nil)).Elem() +func (o GetBrandingThemeBorderArrayOutput) ToGetBrandingThemeBorderArrayOutputWithContext(ctx context.Context) GetBrandingThemeBorderArrayOutput { + return o } -func (i RolePermissionsPermissionArgs) ToRolePermissionsPermissionOutput() RolePermissionsPermissionOutput { - return i.ToRolePermissionsPermissionOutputWithContext(context.Background()) +func (o GetBrandingThemeBorderArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeBorder] { + return pulumix.Output[[]GetBrandingThemeBorder]{ + OutputState: o.OutputState, + } } -func (i RolePermissionsPermissionArgs) ToRolePermissionsPermissionOutputWithContext(ctx context.Context) RolePermissionsPermissionOutput { - return pulumi.ToOutputWithContext(ctx, i).(RolePermissionsPermissionOutput) +func (o GetBrandingThemeBorderArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeBorderOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeBorder { + return vs[0].([]GetBrandingThemeBorder)[vs[1].(int)] + }).(GetBrandingThemeBorderOutput) } -func (i RolePermissionsPermissionArgs) ToOutput(ctx context.Context) pulumix.Output[RolePermissionsPermission] { - return pulumix.Output[RolePermissionsPermission]{ - OutputState: i.ToRolePermissionsPermissionOutputWithContext(ctx).OutputState, - } +type GetBrandingThemeColor struct { + BaseFocusColor string `pulumi:"baseFocusColor"` + BaseHoverColor string `pulumi:"baseHoverColor"` + BodyText string `pulumi:"bodyText"` + Error string `pulumi:"error"` + Header string `pulumi:"header"` + Icons string `pulumi:"icons"` + InputBackground string `pulumi:"inputBackground"` + InputBorder string `pulumi:"inputBorder"` + InputFilledText string `pulumi:"inputFilledText"` + InputLabelsPlaceholders string `pulumi:"inputLabelsPlaceholders"` + LinksFocusedComponents string `pulumi:"linksFocusedComponents"` + PrimaryButton string `pulumi:"primaryButton"` + PrimaryButtonLabel string `pulumi:"primaryButtonLabel"` + SecondaryButtonBorder string `pulumi:"secondaryButtonBorder"` + SecondaryButtonLabel string `pulumi:"secondaryButtonLabel"` + Success string `pulumi:"success"` + WidgetBackground string `pulumi:"widgetBackground"` + WidgetBorder string `pulumi:"widgetBorder"` } -// RolePermissionsPermissionArrayInput is an input type that accepts RolePermissionsPermissionArray and RolePermissionsPermissionArrayOutput values. -// You can construct a concrete instance of `RolePermissionsPermissionArrayInput` via: +// GetBrandingThemeColorInput is an input type that accepts GetBrandingThemeColorArgs and GetBrandingThemeColorOutput values. +// You can construct a concrete instance of `GetBrandingThemeColorInput` via: // -// RolePermissionsPermissionArray{ RolePermissionsPermissionArgs{...} } -type RolePermissionsPermissionArrayInput interface { +// GetBrandingThemeColorArgs{...} +type GetBrandingThemeColorInput interface { pulumi.Input - ToRolePermissionsPermissionArrayOutput() RolePermissionsPermissionArrayOutput - ToRolePermissionsPermissionArrayOutputWithContext(context.Context) RolePermissionsPermissionArrayOutput + ToGetBrandingThemeColorOutput() GetBrandingThemeColorOutput + ToGetBrandingThemeColorOutputWithContext(context.Context) GetBrandingThemeColorOutput } -type RolePermissionsPermissionArray []RolePermissionsPermissionInput - -func (RolePermissionsPermissionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]RolePermissionsPermission)(nil)).Elem() +type GetBrandingThemeColorArgs struct { + BaseFocusColor pulumi.StringInput `pulumi:"baseFocusColor"` + BaseHoverColor pulumi.StringInput `pulumi:"baseHoverColor"` + BodyText pulumi.StringInput `pulumi:"bodyText"` + Error pulumi.StringInput `pulumi:"error"` + Header pulumi.StringInput `pulumi:"header"` + Icons pulumi.StringInput `pulumi:"icons"` + InputBackground pulumi.StringInput `pulumi:"inputBackground"` + InputBorder pulumi.StringInput `pulumi:"inputBorder"` + InputFilledText pulumi.StringInput `pulumi:"inputFilledText"` + InputLabelsPlaceholders pulumi.StringInput `pulumi:"inputLabelsPlaceholders"` + LinksFocusedComponents pulumi.StringInput `pulumi:"linksFocusedComponents"` + PrimaryButton pulumi.StringInput `pulumi:"primaryButton"` + PrimaryButtonLabel pulumi.StringInput `pulumi:"primaryButtonLabel"` + SecondaryButtonBorder pulumi.StringInput `pulumi:"secondaryButtonBorder"` + SecondaryButtonLabel pulumi.StringInput `pulumi:"secondaryButtonLabel"` + Success pulumi.StringInput `pulumi:"success"` + WidgetBackground pulumi.StringInput `pulumi:"widgetBackground"` + WidgetBorder pulumi.StringInput `pulumi:"widgetBorder"` } -func (i RolePermissionsPermissionArray) ToRolePermissionsPermissionArrayOutput() RolePermissionsPermissionArrayOutput { - return i.ToRolePermissionsPermissionArrayOutputWithContext(context.Background()) +func (GetBrandingThemeColorArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeColor)(nil)).Elem() } -func (i RolePermissionsPermissionArray) ToRolePermissionsPermissionArrayOutputWithContext(ctx context.Context) RolePermissionsPermissionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(RolePermissionsPermissionArrayOutput) +func (i GetBrandingThemeColorArgs) ToGetBrandingThemeColorOutput() GetBrandingThemeColorOutput { + return i.ToGetBrandingThemeColorOutputWithContext(context.Background()) } -func (i RolePermissionsPermissionArray) ToOutput(ctx context.Context) pulumix.Output[[]RolePermissionsPermission] { - return pulumix.Output[[]RolePermissionsPermission]{ - OutputState: i.ToRolePermissionsPermissionArrayOutputWithContext(ctx).OutputState, - } +func (i GetBrandingThemeColorArgs) ToGetBrandingThemeColorOutputWithContext(ctx context.Context) GetBrandingThemeColorOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeColorOutput) } -type RolePermissionsPermissionOutput struct{ *pulumi.OutputState } - -func (RolePermissionsPermissionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*RolePermissionsPermission)(nil)).Elem() +func (i GetBrandingThemeColorArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeColor] { + return pulumix.Output[GetBrandingThemeColor]{ + OutputState: i.ToGetBrandingThemeColorOutputWithContext(ctx).OutputState, + } } -func (o RolePermissionsPermissionOutput) ToRolePermissionsPermissionOutput() RolePermissionsPermissionOutput { - return o -} +// GetBrandingThemeColorArrayInput is an input type that accepts GetBrandingThemeColorArray and GetBrandingThemeColorArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeColorArrayInput` via: +// +// GetBrandingThemeColorArray{ GetBrandingThemeColorArgs{...} } +type GetBrandingThemeColorArrayInput interface { + pulumi.Input -func (o RolePermissionsPermissionOutput) ToRolePermissionsPermissionOutputWithContext(ctx context.Context) RolePermissionsPermissionOutput { - return o + ToGetBrandingThemeColorArrayOutput() GetBrandingThemeColorArrayOutput + ToGetBrandingThemeColorArrayOutputWithContext(context.Context) GetBrandingThemeColorArrayOutput } -func (o RolePermissionsPermissionOutput) ToOutput(ctx context.Context) pulumix.Output[RolePermissionsPermission] { - return pulumix.Output[RolePermissionsPermission]{ - OutputState: o.OutputState, - } -} +type GetBrandingThemeColorArray []GetBrandingThemeColorInput -// Description of the permission. -func (o RolePermissionsPermissionOutput) Description() pulumi.StringPtrOutput { - return o.ApplyT(func(v RolePermissionsPermission) *string { return v.Description }).(pulumi.StringPtrOutput) +func (GetBrandingThemeColorArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeColor)(nil)).Elem() } -// Name of permission. -func (o RolePermissionsPermissionOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v RolePermissionsPermission) string { return v.Name }).(pulumi.StringOutput) +func (i GetBrandingThemeColorArray) ToGetBrandingThemeColorArrayOutput() GetBrandingThemeColorArrayOutput { + return i.ToGetBrandingThemeColorArrayOutputWithContext(context.Background()) } -// Resource server identifier associated with the permission. -func (o RolePermissionsPermissionOutput) ResourceServerIdentifier() pulumi.StringOutput { - return o.ApplyT(func(v RolePermissionsPermission) string { return v.ResourceServerIdentifier }).(pulumi.StringOutput) +func (i GetBrandingThemeColorArray) ToGetBrandingThemeColorArrayOutputWithContext(ctx context.Context) GetBrandingThemeColorArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeColorArrayOutput) } -// Name of resource server that the permission is associated with. -func (o RolePermissionsPermissionOutput) ResourceServerName() pulumi.StringPtrOutput { - return o.ApplyT(func(v RolePermissionsPermission) *string { return v.ResourceServerName }).(pulumi.StringPtrOutput) +func (i GetBrandingThemeColorArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeColor] { + return pulumix.Output[[]GetBrandingThemeColor]{ + OutputState: i.ToGetBrandingThemeColorArrayOutputWithContext(ctx).OutputState, + } } -type RolePermissionsPermissionArrayOutput struct{ *pulumi.OutputState } +type GetBrandingThemeColorOutput struct{ *pulumi.OutputState } -func (RolePermissionsPermissionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]RolePermissionsPermission)(nil)).Elem() +func (GetBrandingThemeColorOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeColor)(nil)).Elem() } -func (o RolePermissionsPermissionArrayOutput) ToRolePermissionsPermissionArrayOutput() RolePermissionsPermissionArrayOutput { +func (o GetBrandingThemeColorOutput) ToGetBrandingThemeColorOutput() GetBrandingThemeColorOutput { return o } -func (o RolePermissionsPermissionArrayOutput) ToRolePermissionsPermissionArrayOutputWithContext(ctx context.Context) RolePermissionsPermissionArrayOutput { +func (o GetBrandingThemeColorOutput) ToGetBrandingThemeColorOutputWithContext(ctx context.Context) GetBrandingThemeColorOutput { return o } -func (o RolePermissionsPermissionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]RolePermissionsPermission] { - return pulumix.Output[[]RolePermissionsPermission]{ +func (o GetBrandingThemeColorOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeColor] { + return pulumix.Output[GetBrandingThemeColor]{ OutputState: o.OutputState, } } -func (o RolePermissionsPermissionArrayOutput) Index(i pulumi.IntInput) RolePermissionsPermissionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) RolePermissionsPermission { - return vs[0].([]RolePermissionsPermission)[vs[1].(int)] - }).(RolePermissionsPermissionOutput) -} - -type TenantChangePassword struct { - // Indicates whether to use the custom change password page. - Enabled bool `pulumi:"enabled"` - // HTML format with supported Liquid syntax. Customized content of the change password page. - Html string `pulumi:"html"` -} - -// TenantChangePasswordInput is an input type that accepts TenantChangePasswordArgs and TenantChangePasswordOutput values. -// You can construct a concrete instance of `TenantChangePasswordInput` via: -// -// TenantChangePasswordArgs{...} -type TenantChangePasswordInput interface { - pulumi.Input - - ToTenantChangePasswordOutput() TenantChangePasswordOutput - ToTenantChangePasswordOutputWithContext(context.Context) TenantChangePasswordOutput -} - -type TenantChangePasswordArgs struct { - // Indicates whether to use the custom change password page. - Enabled pulumi.BoolInput `pulumi:"enabled"` - // HTML format with supported Liquid syntax. Customized content of the change password page. - Html pulumi.StringInput `pulumi:"html"` -} - -func (TenantChangePasswordArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantChangePassword)(nil)).Elem() -} - -func (i TenantChangePasswordArgs) ToTenantChangePasswordOutput() TenantChangePasswordOutput { - return i.ToTenantChangePasswordOutputWithContext(context.Background()) -} - -func (i TenantChangePasswordArgs) ToTenantChangePasswordOutputWithContext(ctx context.Context) TenantChangePasswordOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantChangePasswordOutput) +func (o GetBrandingThemeColorOutput) BaseFocusColor() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.BaseFocusColor }).(pulumi.StringOutput) } -func (i TenantChangePasswordArgs) ToOutput(ctx context.Context) pulumix.Output[TenantChangePassword] { - return pulumix.Output[TenantChangePassword]{ - OutputState: i.ToTenantChangePasswordOutputWithContext(ctx).OutputState, - } +func (o GetBrandingThemeColorOutput) BaseHoverColor() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.BaseHoverColor }).(pulumi.StringOutput) } -func (i TenantChangePasswordArgs) ToTenantChangePasswordPtrOutput() TenantChangePasswordPtrOutput { - return i.ToTenantChangePasswordPtrOutputWithContext(context.Background()) +func (o GetBrandingThemeColorOutput) BodyText() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.BodyText }).(pulumi.StringOutput) } -func (i TenantChangePasswordArgs) ToTenantChangePasswordPtrOutputWithContext(ctx context.Context) TenantChangePasswordPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantChangePasswordOutput).ToTenantChangePasswordPtrOutputWithContext(ctx) +func (o GetBrandingThemeColorOutput) Error() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Error }).(pulumi.StringOutput) } -// TenantChangePasswordPtrInput is an input type that accepts TenantChangePasswordArgs, TenantChangePasswordPtr and TenantChangePasswordPtrOutput values. -// You can construct a concrete instance of `TenantChangePasswordPtrInput` via: -// -// TenantChangePasswordArgs{...} -// -// or: -// -// nil -type TenantChangePasswordPtrInput interface { - pulumi.Input - - ToTenantChangePasswordPtrOutput() TenantChangePasswordPtrOutput - ToTenantChangePasswordPtrOutputWithContext(context.Context) TenantChangePasswordPtrOutput +func (o GetBrandingThemeColorOutput) Header() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Header }).(pulumi.StringOutput) } -type tenantChangePasswordPtrType TenantChangePasswordArgs - -func TenantChangePasswordPtr(v *TenantChangePasswordArgs) TenantChangePasswordPtrInput { - return (*tenantChangePasswordPtrType)(v) +func (o GetBrandingThemeColorOutput) Icons() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Icons }).(pulumi.StringOutput) } -func (*tenantChangePasswordPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantChangePassword)(nil)).Elem() +func (o GetBrandingThemeColorOutput) InputBackground() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputBackground }).(pulumi.StringOutput) } -func (i *tenantChangePasswordPtrType) ToTenantChangePasswordPtrOutput() TenantChangePasswordPtrOutput { - return i.ToTenantChangePasswordPtrOutputWithContext(context.Background()) +func (o GetBrandingThemeColorOutput) InputBorder() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputBorder }).(pulumi.StringOutput) } -func (i *tenantChangePasswordPtrType) ToTenantChangePasswordPtrOutputWithContext(ctx context.Context) TenantChangePasswordPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantChangePasswordPtrOutput) +func (o GetBrandingThemeColorOutput) InputFilledText() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputFilledText }).(pulumi.StringOutput) } -func (i *tenantChangePasswordPtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantChangePassword] { - return pulumix.Output[*TenantChangePassword]{ - OutputState: i.ToTenantChangePasswordPtrOutputWithContext(ctx).OutputState, - } +func (o GetBrandingThemeColorOutput) InputLabelsPlaceholders() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputLabelsPlaceholders }).(pulumi.StringOutput) } -type TenantChangePasswordOutput struct{ *pulumi.OutputState } - -func (TenantChangePasswordOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantChangePassword)(nil)).Elem() +func (o GetBrandingThemeColorOutput) LinksFocusedComponents() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.LinksFocusedComponents }).(pulumi.StringOutput) } -func (o TenantChangePasswordOutput) ToTenantChangePasswordOutput() TenantChangePasswordOutput { - return o +func (o GetBrandingThemeColorOutput) PrimaryButton() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.PrimaryButton }).(pulumi.StringOutput) } -func (o TenantChangePasswordOutput) ToTenantChangePasswordOutputWithContext(ctx context.Context) TenantChangePasswordOutput { - return o +func (o GetBrandingThemeColorOutput) PrimaryButtonLabel() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.PrimaryButtonLabel }).(pulumi.StringOutput) } -func (o TenantChangePasswordOutput) ToTenantChangePasswordPtrOutput() TenantChangePasswordPtrOutput { - return o.ToTenantChangePasswordPtrOutputWithContext(context.Background()) +func (o GetBrandingThemeColorOutput) SecondaryButtonBorder() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.SecondaryButtonBorder }).(pulumi.StringOutput) } -func (o TenantChangePasswordOutput) ToTenantChangePasswordPtrOutputWithContext(ctx context.Context) TenantChangePasswordPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantChangePassword) *TenantChangePassword { - return &v - }).(TenantChangePasswordPtrOutput) +func (o GetBrandingThemeColorOutput) SecondaryButtonLabel() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.SecondaryButtonLabel }).(pulumi.StringOutput) } -func (o TenantChangePasswordOutput) ToOutput(ctx context.Context) pulumix.Output[TenantChangePassword] { - return pulumix.Output[TenantChangePassword]{ - OutputState: o.OutputState, - } +func (o GetBrandingThemeColorOutput) Success() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Success }).(pulumi.StringOutput) } -// Indicates whether to use the custom change password page. -func (o TenantChangePasswordOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v TenantChangePassword) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetBrandingThemeColorOutput) WidgetBackground() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.WidgetBackground }).(pulumi.StringOutput) } -// HTML format with supported Liquid syntax. Customized content of the change password page. -func (o TenantChangePasswordOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v TenantChangePassword) string { return v.Html }).(pulumi.StringOutput) +func (o GetBrandingThemeColorOutput) WidgetBorder() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeColor) string { return v.WidgetBorder }).(pulumi.StringOutput) } -type TenantChangePasswordPtrOutput struct{ *pulumi.OutputState } +type GetBrandingThemeColorArrayOutput struct{ *pulumi.OutputState } -func (TenantChangePasswordPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantChangePassword)(nil)).Elem() +func (GetBrandingThemeColorArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeColor)(nil)).Elem() } -func (o TenantChangePasswordPtrOutput) ToTenantChangePasswordPtrOutput() TenantChangePasswordPtrOutput { +func (o GetBrandingThemeColorArrayOutput) ToGetBrandingThemeColorArrayOutput() GetBrandingThemeColorArrayOutput { return o } -func (o TenantChangePasswordPtrOutput) ToTenantChangePasswordPtrOutputWithContext(ctx context.Context) TenantChangePasswordPtrOutput { +func (o GetBrandingThemeColorArrayOutput) ToGetBrandingThemeColorArrayOutputWithContext(ctx context.Context) GetBrandingThemeColorArrayOutput { return o } -func (o TenantChangePasswordPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantChangePassword] { - return pulumix.Output[*TenantChangePassword]{ +func (o GetBrandingThemeColorArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeColor] { + return pulumix.Output[[]GetBrandingThemeColor]{ OutputState: o.OutputState, } } -func (o TenantChangePasswordPtrOutput) Elem() TenantChangePasswordOutput { - return o.ApplyT(func(v *TenantChangePassword) TenantChangePassword { - if v != nil { - return *v - } - var ret TenantChangePassword - return ret - }).(TenantChangePasswordOutput) -} - -// Indicates whether to use the custom change password page. -func (o TenantChangePasswordPtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantChangePassword) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// HTML format with supported Liquid syntax. Customized content of the change password page. -func (o TenantChangePasswordPtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantChangePassword) *string { - if v == nil { - return nil - } - return &v.Html - }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeColorArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeColorOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeColor { + return vs[0].([]GetBrandingThemeColor)[vs[1].(int)] + }).(GetBrandingThemeColorOutput) } -type TenantErrorPage struct { - // HTML format with supported Liquid syntax. Customized content of the error page. - Html string `pulumi:"html"` - // Indicates whether to show the link to logs as part of the default error page. - ShowLogLink bool `pulumi:"showLogLink"` - // URL to redirect to when an error occurs rather than showing the default error page. - Url string `pulumi:"url"` +type GetBrandingThemeFont struct { + BodyTexts []GetBrandingThemeFontBodyText `pulumi:"bodyTexts"` + ButtonsTexts []GetBrandingThemeFontButtonsText `pulumi:"buttonsTexts"` + FontUrl string `pulumi:"fontUrl"` + InputLabels []GetBrandingThemeFontInputLabel `pulumi:"inputLabels"` + Links []GetBrandingThemeFontLink `pulumi:"links"` + LinksStyle string `pulumi:"linksStyle"` + ReferenceTextSize float64 `pulumi:"referenceTextSize"` + Subtitles []GetBrandingThemeFontSubtitle `pulumi:"subtitles"` + Titles []GetBrandingThemeFontTitle `pulumi:"titles"` } -// TenantErrorPageInput is an input type that accepts TenantErrorPageArgs and TenantErrorPageOutput values. -// You can construct a concrete instance of `TenantErrorPageInput` via: +// GetBrandingThemeFontInput is an input type that accepts GetBrandingThemeFontArgs and GetBrandingThemeFontOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontInput` via: // -// TenantErrorPageArgs{...} -type TenantErrorPageInput interface { +// GetBrandingThemeFontArgs{...} +type GetBrandingThemeFontInput interface { pulumi.Input - ToTenantErrorPageOutput() TenantErrorPageOutput - ToTenantErrorPageOutputWithContext(context.Context) TenantErrorPageOutput -} - -type TenantErrorPageArgs struct { - // HTML format with supported Liquid syntax. Customized content of the error page. - Html pulumi.StringInput `pulumi:"html"` - // Indicates whether to show the link to logs as part of the default error page. - ShowLogLink pulumi.BoolInput `pulumi:"showLogLink"` - // URL to redirect to when an error occurs rather than showing the default error page. - Url pulumi.StringInput `pulumi:"url"` -} - -func (TenantErrorPageArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantErrorPage)(nil)).Elem() + ToGetBrandingThemeFontOutput() GetBrandingThemeFontOutput + ToGetBrandingThemeFontOutputWithContext(context.Context) GetBrandingThemeFontOutput } -func (i TenantErrorPageArgs) ToTenantErrorPageOutput() TenantErrorPageOutput { - return i.ToTenantErrorPageOutputWithContext(context.Background()) +type GetBrandingThemeFontArgs struct { + BodyTexts GetBrandingThemeFontBodyTextArrayInput `pulumi:"bodyTexts"` + ButtonsTexts GetBrandingThemeFontButtonsTextArrayInput `pulumi:"buttonsTexts"` + FontUrl pulumi.StringInput `pulumi:"fontUrl"` + InputLabels GetBrandingThemeFontInputLabelArrayInput `pulumi:"inputLabels"` + Links GetBrandingThemeFontLinkArrayInput `pulumi:"links"` + LinksStyle pulumi.StringInput `pulumi:"linksStyle"` + ReferenceTextSize pulumi.Float64Input `pulumi:"referenceTextSize"` + Subtitles GetBrandingThemeFontSubtitleArrayInput `pulumi:"subtitles"` + Titles GetBrandingThemeFontTitleArrayInput `pulumi:"titles"` } -func (i TenantErrorPageArgs) ToTenantErrorPageOutputWithContext(ctx context.Context) TenantErrorPageOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantErrorPageOutput) +func (GetBrandingThemeFontArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFont)(nil)).Elem() } -func (i TenantErrorPageArgs) ToOutput(ctx context.Context) pulumix.Output[TenantErrorPage] { - return pulumix.Output[TenantErrorPage]{ - OutputState: i.ToTenantErrorPageOutputWithContext(ctx).OutputState, - } +func (i GetBrandingThemeFontArgs) ToGetBrandingThemeFontOutput() GetBrandingThemeFontOutput { + return i.ToGetBrandingThemeFontOutputWithContext(context.Background()) } -func (i TenantErrorPageArgs) ToTenantErrorPagePtrOutput() TenantErrorPagePtrOutput { - return i.ToTenantErrorPagePtrOutputWithContext(context.Background()) +func (i GetBrandingThemeFontArgs) ToGetBrandingThemeFontOutputWithContext(ctx context.Context) GetBrandingThemeFontOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontOutput) } -func (i TenantErrorPageArgs) ToTenantErrorPagePtrOutputWithContext(ctx context.Context) TenantErrorPagePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantErrorPageOutput).ToTenantErrorPagePtrOutputWithContext(ctx) +func (i GetBrandingThemeFontArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFont] { + return pulumix.Output[GetBrandingThemeFont]{ + OutputState: i.ToGetBrandingThemeFontOutputWithContext(ctx).OutputState, + } } -// TenantErrorPagePtrInput is an input type that accepts TenantErrorPageArgs, TenantErrorPagePtr and TenantErrorPagePtrOutput values. -// You can construct a concrete instance of `TenantErrorPagePtrInput` via: -// -// TenantErrorPageArgs{...} -// -// or: +// GetBrandingThemeFontArrayInput is an input type that accepts GetBrandingThemeFontArray and GetBrandingThemeFontArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontArrayInput` via: // -// nil -type TenantErrorPagePtrInput interface { +// GetBrandingThemeFontArray{ GetBrandingThemeFontArgs{...} } +type GetBrandingThemeFontArrayInput interface { pulumi.Input - ToTenantErrorPagePtrOutput() TenantErrorPagePtrOutput - ToTenantErrorPagePtrOutputWithContext(context.Context) TenantErrorPagePtrOutput + ToGetBrandingThemeFontArrayOutput() GetBrandingThemeFontArrayOutput + ToGetBrandingThemeFontArrayOutputWithContext(context.Context) GetBrandingThemeFontArrayOutput } -type tenantErrorPagePtrType TenantErrorPageArgs - -func TenantErrorPagePtr(v *TenantErrorPageArgs) TenantErrorPagePtrInput { - return (*tenantErrorPagePtrType)(v) -} +type GetBrandingThemeFontArray []GetBrandingThemeFontInput -func (*tenantErrorPagePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantErrorPage)(nil)).Elem() +func (GetBrandingThemeFontArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFont)(nil)).Elem() } -func (i *tenantErrorPagePtrType) ToTenantErrorPagePtrOutput() TenantErrorPagePtrOutput { - return i.ToTenantErrorPagePtrOutputWithContext(context.Background()) +func (i GetBrandingThemeFontArray) ToGetBrandingThemeFontArrayOutput() GetBrandingThemeFontArrayOutput { + return i.ToGetBrandingThemeFontArrayOutputWithContext(context.Background()) } -func (i *tenantErrorPagePtrType) ToTenantErrorPagePtrOutputWithContext(ctx context.Context) TenantErrorPagePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantErrorPagePtrOutput) +func (i GetBrandingThemeFontArray) ToGetBrandingThemeFontArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontArrayOutput) } -func (i *tenantErrorPagePtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantErrorPage] { - return pulumix.Output[*TenantErrorPage]{ - OutputState: i.ToTenantErrorPagePtrOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFont] { + return pulumix.Output[[]GetBrandingThemeFont]{ + OutputState: i.ToGetBrandingThemeFontArrayOutputWithContext(ctx).OutputState, } } -type TenantErrorPageOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontOutput struct{ *pulumi.OutputState } -func (TenantErrorPageOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantErrorPage)(nil)).Elem() +func (GetBrandingThemeFontOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFont)(nil)).Elem() } -func (o TenantErrorPageOutput) ToTenantErrorPageOutput() TenantErrorPageOutput { +func (o GetBrandingThemeFontOutput) ToGetBrandingThemeFontOutput() GetBrandingThemeFontOutput { return o } -func (o TenantErrorPageOutput) ToTenantErrorPageOutputWithContext(ctx context.Context) TenantErrorPageOutput { +func (o GetBrandingThemeFontOutput) ToGetBrandingThemeFontOutputWithContext(ctx context.Context) GetBrandingThemeFontOutput { return o } -func (o TenantErrorPageOutput) ToTenantErrorPagePtrOutput() TenantErrorPagePtrOutput { - return o.ToTenantErrorPagePtrOutputWithContext(context.Background()) +func (o GetBrandingThemeFontOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFont] { + return pulumix.Output[GetBrandingThemeFont]{ + OutputState: o.OutputState, + } } -func (o TenantErrorPageOutput) ToTenantErrorPagePtrOutputWithContext(ctx context.Context) TenantErrorPagePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantErrorPage) *TenantErrorPage { - return &v - }).(TenantErrorPagePtrOutput) +func (o GetBrandingThemeFontOutput) BodyTexts() GetBrandingThemeFontBodyTextArrayOutput { + return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontBodyText { return v.BodyTexts }).(GetBrandingThemeFontBodyTextArrayOutput) } -func (o TenantErrorPageOutput) ToOutput(ctx context.Context) pulumix.Output[TenantErrorPage] { - return pulumix.Output[TenantErrorPage]{ - OutputState: o.OutputState, - } +func (o GetBrandingThemeFontOutput) ButtonsTexts() GetBrandingThemeFontButtonsTextArrayOutput { + return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontButtonsText { return v.ButtonsTexts }).(GetBrandingThemeFontButtonsTextArrayOutput) } -// HTML format with supported Liquid syntax. Customized content of the error page. -func (o TenantErrorPageOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v TenantErrorPage) string { return v.Html }).(pulumi.StringOutput) +func (o GetBrandingThemeFontOutput) FontUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeFont) string { return v.FontUrl }).(pulumi.StringOutput) } -// Indicates whether to show the link to logs as part of the default error page. -func (o TenantErrorPageOutput) ShowLogLink() pulumi.BoolOutput { - return o.ApplyT(func(v TenantErrorPage) bool { return v.ShowLogLink }).(pulumi.BoolOutput) +func (o GetBrandingThemeFontOutput) InputLabels() GetBrandingThemeFontInputLabelArrayOutput { + return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontInputLabel { return v.InputLabels }).(GetBrandingThemeFontInputLabelArrayOutput) } -// URL to redirect to when an error occurs rather than showing the default error page. -func (o TenantErrorPageOutput) Url() pulumi.StringOutput { - return o.ApplyT(func(v TenantErrorPage) string { return v.Url }).(pulumi.StringOutput) +func (o GetBrandingThemeFontOutput) Links() GetBrandingThemeFontLinkArrayOutput { + return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontLink { return v.Links }).(GetBrandingThemeFontLinkArrayOutput) } -type TenantErrorPagePtrOutput struct{ *pulumi.OutputState } +func (o GetBrandingThemeFontOutput) LinksStyle() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeFont) string { return v.LinksStyle }).(pulumi.StringOutput) +} -func (TenantErrorPagePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantErrorPage)(nil)).Elem() +func (o GetBrandingThemeFontOutput) ReferenceTextSize() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFont) float64 { return v.ReferenceTextSize }).(pulumi.Float64Output) } -func (o TenantErrorPagePtrOutput) ToTenantErrorPagePtrOutput() TenantErrorPagePtrOutput { - return o +func (o GetBrandingThemeFontOutput) Subtitles() GetBrandingThemeFontSubtitleArrayOutput { + return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontSubtitle { return v.Subtitles }).(GetBrandingThemeFontSubtitleArrayOutput) } -func (o TenantErrorPagePtrOutput) ToTenantErrorPagePtrOutputWithContext(ctx context.Context) TenantErrorPagePtrOutput { - return o +func (o GetBrandingThemeFontOutput) Titles() GetBrandingThemeFontTitleArrayOutput { + return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontTitle { return v.Titles }).(GetBrandingThemeFontTitleArrayOutput) } -func (o TenantErrorPagePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantErrorPage] { - return pulumix.Output[*TenantErrorPage]{ - OutputState: o.OutputState, - } +type GetBrandingThemeFontArrayOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeFontArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFont)(nil)).Elem() } -func (o TenantErrorPagePtrOutput) Elem() TenantErrorPageOutput { - return o.ApplyT(func(v *TenantErrorPage) TenantErrorPage { - if v != nil { - return *v - } - var ret TenantErrorPage - return ret - }).(TenantErrorPageOutput) +func (o GetBrandingThemeFontArrayOutput) ToGetBrandingThemeFontArrayOutput() GetBrandingThemeFontArrayOutput { + return o } -// HTML format with supported Liquid syntax. Customized content of the error page. -func (o TenantErrorPagePtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantErrorPage) *string { - if v == nil { - return nil - } - return &v.Html - }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeFontArrayOutput) ToGetBrandingThemeFontArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontArrayOutput { + return o } -// Indicates whether to show the link to logs as part of the default error page. -func (o TenantErrorPagePtrOutput) ShowLogLink() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantErrorPage) *bool { - if v == nil { - return nil - } - return &v.ShowLogLink - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFont] { + return pulumix.Output[[]GetBrandingThemeFont]{ + OutputState: o.OutputState, + } } -// URL to redirect to when an error occurs rather than showing the default error page. -func (o TenantErrorPagePtrOutput) Url() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantErrorPage) *string { - if v == nil { - return nil - } - return &v.Url - }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeFontArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFont { + return vs[0].([]GetBrandingThemeFont)[vs[1].(int)] + }).(GetBrandingThemeFontOutput) } -type TenantFlags struct { - // Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). - AllowLegacyDelegationGrantTypes *bool `pulumi:"allowLegacyDelegationGrantTypes"` - // Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). - AllowLegacyRoGrantTypes *bool `pulumi:"allowLegacyRoGrantTypes"` - // If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. - AllowLegacyTokeninfoEndpoint *bool `pulumi:"allowLegacyTokeninfoEndpoint"` - // Enables new insights activity page view. - DashboardInsightsView *bool `pulumi:"dashboardInsightsView"` - // Enables beta access to log streaming changes. - DashboardLogStreamsNext *bool `pulumi:"dashboardLogStreamsNext"` - // Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. - DisableClickjackProtectionHeaders *bool `pulumi:"disableClickjackProtectionHeaders"` - // Disables SAML fields map fix for bad mappings with repeated attributes. - DisableFieldsMapFix *bool `pulumi:"disableFieldsMapFix"` - // If true, SMS phone numbers will not be obfuscated in Management API GET calls. - DisableManagementApiSmsObfuscation *bool `pulumi:"disableManagementApiSmsObfuscation"` - // If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. - EnableAdfsWaadEmailVerification *bool `pulumi:"enableAdfsWaadEmailVerification"` - // Indicates whether the APIs section is enabled for the tenant. - EnableApisSection *bool `pulumi:"enableApisSection"` - // Indicates whether all current connections should be enabled when a new client is created. - EnableClientConnections *bool `pulumi:"enableClientConnections"` - // Indicates whether the tenant allows custom domains in emails. - EnableCustomDomainInEmails *bool `pulumi:"enableCustomDomainInEmails"` - // Indicates whether the tenant allows dynamic client registration. - EnableDynamicClientRegistration *bool `pulumi:"enableDynamicClientRegistration"` - // Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). - EnableIdtokenApi2 *bool `pulumi:"enableIdtokenApi2"` - // Indicates whether to use the older v2 legacy logs search. - EnableLegacyLogsSearchV2 *bool `pulumi:"enableLegacyLogsSearchV2"` - // Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). - EnableLegacyProfile *bool `pulumi:"enableLegacyProfile"` - // Indicates whether advanced API Authorization scenarios are enabled. - EnablePipeline2 *bool `pulumi:"enablePipeline2"` - // Indicates whether the public sign up process shows a `userExists` error if the user already exists. - EnablePublicSignupUserExistsError *bool `pulumi:"enablePublicSignupUserExistsError"` - // Used to allow users to pick which factor to enroll with from the list of available MFA factors. - MfaShowFactorListOnEnrollment *bool `pulumi:"mfaShowFactorListOnEnrollment"` - // Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. - NoDiscloseEnterpriseConnections *bool `pulumi:"noDiscloseEnterpriseConnections"` - // Delete underlying grant when a refresh token is revoked via the Authentication API. - RevokeRefreshTokenGrant *bool `pulumi:"revokeRefreshTokenGrant"` - // Indicates whether the New Universal Login Experience is enabled. - // - // Deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. - UniversalLogin *bool `pulumi:"universalLogin"` - // Indicates whether to use scope descriptions for consent. - UseScopeDescriptionsForConsent *bool `pulumi:"useScopeDescriptionsForConsent"` +type GetBrandingThemeFontBodyText struct { + Bold bool `pulumi:"bold"` + Size float64 `pulumi:"size"` } -// TenantFlagsInput is an input type that accepts TenantFlagsArgs and TenantFlagsOutput values. -// You can construct a concrete instance of `TenantFlagsInput` via: +// GetBrandingThemeFontBodyTextInput is an input type that accepts GetBrandingThemeFontBodyTextArgs and GetBrandingThemeFontBodyTextOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontBodyTextInput` via: // -// TenantFlagsArgs{...} -type TenantFlagsInput interface { +// GetBrandingThemeFontBodyTextArgs{...} +type GetBrandingThemeFontBodyTextInput interface { pulumi.Input - ToTenantFlagsOutput() TenantFlagsOutput - ToTenantFlagsOutputWithContext(context.Context) TenantFlagsOutput + ToGetBrandingThemeFontBodyTextOutput() GetBrandingThemeFontBodyTextOutput + ToGetBrandingThemeFontBodyTextOutputWithContext(context.Context) GetBrandingThemeFontBodyTextOutput } -type TenantFlagsArgs struct { - // Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). - AllowLegacyDelegationGrantTypes pulumi.BoolPtrInput `pulumi:"allowLegacyDelegationGrantTypes"` - // Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). - AllowLegacyRoGrantTypes pulumi.BoolPtrInput `pulumi:"allowLegacyRoGrantTypes"` - // If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. - AllowLegacyTokeninfoEndpoint pulumi.BoolPtrInput `pulumi:"allowLegacyTokeninfoEndpoint"` - // Enables new insights activity page view. - DashboardInsightsView pulumi.BoolPtrInput `pulumi:"dashboardInsightsView"` - // Enables beta access to log streaming changes. - DashboardLogStreamsNext pulumi.BoolPtrInput `pulumi:"dashboardLogStreamsNext"` - // Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. - DisableClickjackProtectionHeaders pulumi.BoolPtrInput `pulumi:"disableClickjackProtectionHeaders"` - // Disables SAML fields map fix for bad mappings with repeated attributes. - DisableFieldsMapFix pulumi.BoolPtrInput `pulumi:"disableFieldsMapFix"` - // If true, SMS phone numbers will not be obfuscated in Management API GET calls. - DisableManagementApiSmsObfuscation pulumi.BoolPtrInput `pulumi:"disableManagementApiSmsObfuscation"` - // If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. - EnableAdfsWaadEmailVerification pulumi.BoolPtrInput `pulumi:"enableAdfsWaadEmailVerification"` - // Indicates whether the APIs section is enabled for the tenant. - EnableApisSection pulumi.BoolPtrInput `pulumi:"enableApisSection"` - // Indicates whether all current connections should be enabled when a new client is created. - EnableClientConnections pulumi.BoolPtrInput `pulumi:"enableClientConnections"` - // Indicates whether the tenant allows custom domains in emails. - EnableCustomDomainInEmails pulumi.BoolPtrInput `pulumi:"enableCustomDomainInEmails"` - // Indicates whether the tenant allows dynamic client registration. - EnableDynamicClientRegistration pulumi.BoolPtrInput `pulumi:"enableDynamicClientRegistration"` - // Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). - EnableIdtokenApi2 pulumi.BoolPtrInput `pulumi:"enableIdtokenApi2"` - // Indicates whether to use the older v2 legacy logs search. - EnableLegacyLogsSearchV2 pulumi.BoolPtrInput `pulumi:"enableLegacyLogsSearchV2"` - // Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). - EnableLegacyProfile pulumi.BoolPtrInput `pulumi:"enableLegacyProfile"` - // Indicates whether advanced API Authorization scenarios are enabled. - EnablePipeline2 pulumi.BoolPtrInput `pulumi:"enablePipeline2"` - // Indicates whether the public sign up process shows a `userExists` error if the user already exists. - EnablePublicSignupUserExistsError pulumi.BoolPtrInput `pulumi:"enablePublicSignupUserExistsError"` - // Used to allow users to pick which factor to enroll with from the list of available MFA factors. - MfaShowFactorListOnEnrollment pulumi.BoolPtrInput `pulumi:"mfaShowFactorListOnEnrollment"` - // Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. - NoDiscloseEnterpriseConnections pulumi.BoolPtrInput `pulumi:"noDiscloseEnterpriseConnections"` - // Delete underlying grant when a refresh token is revoked via the Authentication API. - RevokeRefreshTokenGrant pulumi.BoolPtrInput `pulumi:"revokeRefreshTokenGrant"` - // Indicates whether the New Universal Login Experience is enabled. - // - // Deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. - UniversalLogin pulumi.BoolPtrInput `pulumi:"universalLogin"` - // Indicates whether to use scope descriptions for consent. - UseScopeDescriptionsForConsent pulumi.BoolPtrInput `pulumi:"useScopeDescriptionsForConsent"` +type GetBrandingThemeFontBodyTextArgs struct { + Bold pulumi.BoolInput `pulumi:"bold"` + Size pulumi.Float64Input `pulumi:"size"` } -func (TenantFlagsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantFlags)(nil)).Elem() +func (GetBrandingThemeFontBodyTextArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontBodyText)(nil)).Elem() } -func (i TenantFlagsArgs) ToTenantFlagsOutput() TenantFlagsOutput { - return i.ToTenantFlagsOutputWithContext(context.Background()) +func (i GetBrandingThemeFontBodyTextArgs) ToGetBrandingThemeFontBodyTextOutput() GetBrandingThemeFontBodyTextOutput { + return i.ToGetBrandingThemeFontBodyTextOutputWithContext(context.Background()) } -func (i TenantFlagsArgs) ToTenantFlagsOutputWithContext(ctx context.Context) TenantFlagsOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantFlagsOutput) +func (i GetBrandingThemeFontBodyTextArgs) ToGetBrandingThemeFontBodyTextOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontBodyTextOutput) } -func (i TenantFlagsArgs) ToOutput(ctx context.Context) pulumix.Output[TenantFlags] { - return pulumix.Output[TenantFlags]{ - OutputState: i.ToTenantFlagsOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontBodyTextArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontBodyText] { + return pulumix.Output[GetBrandingThemeFontBodyText]{ + OutputState: i.ToGetBrandingThemeFontBodyTextOutputWithContext(ctx).OutputState, } } -func (i TenantFlagsArgs) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { - return i.ToTenantFlagsPtrOutputWithContext(context.Background()) -} - -func (i TenantFlagsArgs) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantFlagsOutput).ToTenantFlagsPtrOutputWithContext(ctx) -} - -// TenantFlagsPtrInput is an input type that accepts TenantFlagsArgs, TenantFlagsPtr and TenantFlagsPtrOutput values. -// You can construct a concrete instance of `TenantFlagsPtrInput` via: -// -// TenantFlagsArgs{...} -// -// or: +// GetBrandingThemeFontBodyTextArrayInput is an input type that accepts GetBrandingThemeFontBodyTextArray and GetBrandingThemeFontBodyTextArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontBodyTextArrayInput` via: // -// nil -type TenantFlagsPtrInput interface { +// GetBrandingThemeFontBodyTextArray{ GetBrandingThemeFontBodyTextArgs{...} } +type GetBrandingThemeFontBodyTextArrayInput interface { pulumi.Input - ToTenantFlagsPtrOutput() TenantFlagsPtrOutput - ToTenantFlagsPtrOutputWithContext(context.Context) TenantFlagsPtrOutput + ToGetBrandingThemeFontBodyTextArrayOutput() GetBrandingThemeFontBodyTextArrayOutput + ToGetBrandingThemeFontBodyTextArrayOutputWithContext(context.Context) GetBrandingThemeFontBodyTextArrayOutput } -type tenantFlagsPtrType TenantFlagsArgs - -func TenantFlagsPtr(v *TenantFlagsArgs) TenantFlagsPtrInput { - return (*tenantFlagsPtrType)(v) -} +type GetBrandingThemeFontBodyTextArray []GetBrandingThemeFontBodyTextInput -func (*tenantFlagsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantFlags)(nil)).Elem() +func (GetBrandingThemeFontBodyTextArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontBodyText)(nil)).Elem() } -func (i *tenantFlagsPtrType) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { - return i.ToTenantFlagsPtrOutputWithContext(context.Background()) +func (i GetBrandingThemeFontBodyTextArray) ToGetBrandingThemeFontBodyTextArrayOutput() GetBrandingThemeFontBodyTextArrayOutput { + return i.ToGetBrandingThemeFontBodyTextArrayOutputWithContext(context.Background()) } -func (i *tenantFlagsPtrType) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantFlagsPtrOutput) +func (i GetBrandingThemeFontBodyTextArray) ToGetBrandingThemeFontBodyTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontBodyTextArrayOutput) } -func (i *tenantFlagsPtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantFlags] { - return pulumix.Output[*TenantFlags]{ - OutputState: i.ToTenantFlagsPtrOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontBodyTextArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontBodyText] { + return pulumix.Output[[]GetBrandingThemeFontBodyText]{ + OutputState: i.ToGetBrandingThemeFontBodyTextArrayOutputWithContext(ctx).OutputState, } } -type TenantFlagsOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontBodyTextOutput struct{ *pulumi.OutputState } -func (TenantFlagsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantFlags)(nil)).Elem() +func (GetBrandingThemeFontBodyTextOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontBodyText)(nil)).Elem() } -func (o TenantFlagsOutput) ToTenantFlagsOutput() TenantFlagsOutput { +func (o GetBrandingThemeFontBodyTextOutput) ToGetBrandingThemeFontBodyTextOutput() GetBrandingThemeFontBodyTextOutput { return o } -func (o TenantFlagsOutput) ToTenantFlagsOutputWithContext(ctx context.Context) TenantFlagsOutput { +func (o GetBrandingThemeFontBodyTextOutput) ToGetBrandingThemeFontBodyTextOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextOutput { return o } -func (o TenantFlagsOutput) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { - return o.ToTenantFlagsPtrOutputWithContext(context.Background()) +func (o GetBrandingThemeFontBodyTextOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontBodyText] { + return pulumix.Output[GetBrandingThemeFontBodyText]{ + OutputState: o.OutputState, + } } -func (o TenantFlagsOutput) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantFlags) *TenantFlags { - return &v - }).(TenantFlagsPtrOutput) +func (o GetBrandingThemeFontBodyTextOutput) Bold() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeFontBodyText) bool { return v.Bold }).(pulumi.BoolOutput) } -func (o TenantFlagsOutput) ToOutput(ctx context.Context) pulumix.Output[TenantFlags] { - return pulumix.Output[TenantFlags]{ - OutputState: o.OutputState, - } +func (o GetBrandingThemeFontBodyTextOutput) Size() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFontBodyText) float64 { return v.Size }).(pulumi.Float64Output) } -// Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). -func (o TenantFlagsOutput) AllowLegacyDelegationGrantTypes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.AllowLegacyDelegationGrantTypes }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontBodyTextArrayOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeFontBodyTextArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontBodyText)(nil)).Elem() } -// Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). -func (o TenantFlagsOutput) AllowLegacyRoGrantTypes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.AllowLegacyRoGrantTypes }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontBodyTextArrayOutput) ToGetBrandingThemeFontBodyTextArrayOutput() GetBrandingThemeFontBodyTextArrayOutput { + return o } -// If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. -func (o TenantFlagsOutput) AllowLegacyTokeninfoEndpoint() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.AllowLegacyTokeninfoEndpoint }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontBodyTextArrayOutput) ToGetBrandingThemeFontBodyTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextArrayOutput { + return o } -// Enables new insights activity page view. -func (o TenantFlagsOutput) DashboardInsightsView() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.DashboardInsightsView }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontBodyTextArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontBodyText] { + return pulumix.Output[[]GetBrandingThemeFontBodyText]{ + OutputState: o.OutputState, + } } -// Enables beta access to log streaming changes. -func (o TenantFlagsOutput) DashboardLogStreamsNext() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.DashboardLogStreamsNext }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontBodyTextArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontBodyTextOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontBodyText { + return vs[0].([]GetBrandingThemeFontBodyText)[vs[1].(int)] + }).(GetBrandingThemeFontBodyTextOutput) } -// Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. -func (o TenantFlagsOutput) DisableClickjackProtectionHeaders() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.DisableClickjackProtectionHeaders }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontButtonsText struct { + Bold bool `pulumi:"bold"` + Size float64 `pulumi:"size"` } -// Disables SAML fields map fix for bad mappings with repeated attributes. -func (o TenantFlagsOutput) DisableFieldsMapFix() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.DisableFieldsMapFix }).(pulumi.BoolPtrOutput) +// GetBrandingThemeFontButtonsTextInput is an input type that accepts GetBrandingThemeFontButtonsTextArgs and GetBrandingThemeFontButtonsTextOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontButtonsTextInput` via: +// +// GetBrandingThemeFontButtonsTextArgs{...} +type GetBrandingThemeFontButtonsTextInput interface { + pulumi.Input + + ToGetBrandingThemeFontButtonsTextOutput() GetBrandingThemeFontButtonsTextOutput + ToGetBrandingThemeFontButtonsTextOutputWithContext(context.Context) GetBrandingThemeFontButtonsTextOutput } -// If true, SMS phone numbers will not be obfuscated in Management API GET calls. -func (o TenantFlagsOutput) DisableManagementApiSmsObfuscation() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.DisableManagementApiSmsObfuscation }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontButtonsTextArgs struct { + Bold pulumi.BoolInput `pulumi:"bold"` + Size pulumi.Float64Input `pulumi:"size"` } -// If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. -func (o TenantFlagsOutput) EnableAdfsWaadEmailVerification() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableAdfsWaadEmailVerification }).(pulumi.BoolPtrOutput) +func (GetBrandingThemeFontButtonsTextArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontButtonsText)(nil)).Elem() } -// Indicates whether the APIs section is enabled for the tenant. -func (o TenantFlagsOutput) EnableApisSection() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableApisSection }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontButtonsTextArgs) ToGetBrandingThemeFontButtonsTextOutput() GetBrandingThemeFontButtonsTextOutput { + return i.ToGetBrandingThemeFontButtonsTextOutputWithContext(context.Background()) } -// Indicates whether all current connections should be enabled when a new client is created. -func (o TenantFlagsOutput) EnableClientConnections() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableClientConnections }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontButtonsTextArgs) ToGetBrandingThemeFontButtonsTextOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontButtonsTextOutput) } -// Indicates whether the tenant allows custom domains in emails. -func (o TenantFlagsOutput) EnableCustomDomainInEmails() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableCustomDomainInEmails }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontButtonsTextArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontButtonsText] { + return pulumix.Output[GetBrandingThemeFontButtonsText]{ + OutputState: i.ToGetBrandingThemeFontButtonsTextOutputWithContext(ctx).OutputState, + } } -// Indicates whether the tenant allows dynamic client registration. -func (o TenantFlagsOutput) EnableDynamicClientRegistration() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableDynamicClientRegistration }).(pulumi.BoolPtrOutput) +// GetBrandingThemeFontButtonsTextArrayInput is an input type that accepts GetBrandingThemeFontButtonsTextArray and GetBrandingThemeFontButtonsTextArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontButtonsTextArrayInput` via: +// +// GetBrandingThemeFontButtonsTextArray{ GetBrandingThemeFontButtonsTextArgs{...} } +type GetBrandingThemeFontButtonsTextArrayInput interface { + pulumi.Input + + ToGetBrandingThemeFontButtonsTextArrayOutput() GetBrandingThemeFontButtonsTextArrayOutput + ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(context.Context) GetBrandingThemeFontButtonsTextArrayOutput } -// Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). -func (o TenantFlagsOutput) EnableIdtokenApi2() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableIdtokenApi2 }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontButtonsTextArray []GetBrandingThemeFontButtonsTextInput + +func (GetBrandingThemeFontButtonsTextArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontButtonsText)(nil)).Elem() } -// Indicates whether to use the older v2 legacy logs search. -func (o TenantFlagsOutput) EnableLegacyLogsSearchV2() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableLegacyLogsSearchV2 }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontButtonsTextArray) ToGetBrandingThemeFontButtonsTextArrayOutput() GetBrandingThemeFontButtonsTextArrayOutput { + return i.ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(context.Background()) } -// Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). -func (o TenantFlagsOutput) EnableLegacyProfile() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnableLegacyProfile }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontButtonsTextArray) ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontButtonsTextArrayOutput) } -// Indicates whether advanced API Authorization scenarios are enabled. -func (o TenantFlagsOutput) EnablePipeline2() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnablePipeline2 }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontButtonsTextArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontButtonsText] { + return pulumix.Output[[]GetBrandingThemeFontButtonsText]{ + OutputState: i.ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(ctx).OutputState, + } } -// Indicates whether the public sign up process shows a `userExists` error if the user already exists. -func (o TenantFlagsOutput) EnablePublicSignupUserExistsError() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.EnablePublicSignupUserExistsError }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontButtonsTextOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeFontButtonsTextOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontButtonsText)(nil)).Elem() } -// Used to allow users to pick which factor to enroll with from the list of available MFA factors. -func (o TenantFlagsOutput) MfaShowFactorListOnEnrollment() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.MfaShowFactorListOnEnrollment }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontButtonsTextOutput) ToGetBrandingThemeFontButtonsTextOutput() GetBrandingThemeFontButtonsTextOutput { + return o } -// Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. -func (o TenantFlagsOutput) NoDiscloseEnterpriseConnections() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.NoDiscloseEnterpriseConnections }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontButtonsTextOutput) ToGetBrandingThemeFontButtonsTextOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextOutput { + return o } -// Delete underlying grant when a refresh token is revoked via the Authentication API. -func (o TenantFlagsOutput) RevokeRefreshTokenGrant() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.RevokeRefreshTokenGrant }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontButtonsTextOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontButtonsText] { + return pulumix.Output[GetBrandingThemeFontButtonsText]{ + OutputState: o.OutputState, + } } -// Indicates whether the New Universal Login Experience is enabled. -// -// Deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. -func (o TenantFlagsOutput) UniversalLogin() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.UniversalLogin }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontButtonsTextOutput) Bold() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeFontButtonsText) bool { return v.Bold }).(pulumi.BoolOutput) } -// Indicates whether to use scope descriptions for consent. -func (o TenantFlagsOutput) UseScopeDescriptionsForConsent() pulumi.BoolPtrOutput { - return o.ApplyT(func(v TenantFlags) *bool { return v.UseScopeDescriptionsForConsent }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontButtonsTextOutput) Size() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFontButtonsText) float64 { return v.Size }).(pulumi.Float64Output) } -type TenantFlagsPtrOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontButtonsTextArrayOutput struct{ *pulumi.OutputState } -func (TenantFlagsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantFlags)(nil)).Elem() +func (GetBrandingThemeFontButtonsTextArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontButtonsText)(nil)).Elem() } -func (o TenantFlagsPtrOutput) ToTenantFlagsPtrOutput() TenantFlagsPtrOutput { +func (o GetBrandingThemeFontButtonsTextArrayOutput) ToGetBrandingThemeFontButtonsTextArrayOutput() GetBrandingThemeFontButtonsTextArrayOutput { return o } -func (o TenantFlagsPtrOutput) ToTenantFlagsPtrOutputWithContext(ctx context.Context) TenantFlagsPtrOutput { +func (o GetBrandingThemeFontButtonsTextArrayOutput) ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextArrayOutput { return o } -func (o TenantFlagsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantFlags] { - return pulumix.Output[*TenantFlags]{ +func (o GetBrandingThemeFontButtonsTextArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontButtonsText] { + return pulumix.Output[[]GetBrandingThemeFontButtonsText]{ OutputState: o.OutputState, } } -func (o TenantFlagsPtrOutput) Elem() TenantFlagsOutput { - return o.ApplyT(func(v *TenantFlags) TenantFlags { - if v != nil { - return *v - } - var ret TenantFlags - return ret - }).(TenantFlagsOutput) +func (o GetBrandingThemeFontButtonsTextArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontButtonsTextOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontButtonsText { + return vs[0].([]GetBrandingThemeFontButtonsText)[vs[1].(int)] + }).(GetBrandingThemeFontButtonsTextOutput) } -// Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). -func (o TenantFlagsPtrOutput) AllowLegacyDelegationGrantTypes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.AllowLegacyDelegationGrantTypes - }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontInputLabel struct { + Bold bool `pulumi:"bold"` + Size float64 `pulumi:"size"` } -// Whether the legacy `auth/ro` endpoint (used with resource owner password and passwordless features) will be enabled for your account (true) or not available (false). -func (o TenantFlagsPtrOutput) AllowLegacyRoGrantTypes() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.AllowLegacyRoGrantTypes - }).(pulumi.BoolPtrOutput) +// GetBrandingThemeFontInputLabelInput is an input type that accepts GetBrandingThemeFontInputLabelArgs and GetBrandingThemeFontInputLabelOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontInputLabelInput` via: +// +// GetBrandingThemeFontInputLabelArgs{...} +type GetBrandingThemeFontInputLabelInput interface { + pulumi.Input + + ToGetBrandingThemeFontInputLabelOutput() GetBrandingThemeFontInputLabelOutput + ToGetBrandingThemeFontInputLabelOutputWithContext(context.Context) GetBrandingThemeFontInputLabelOutput } -// If enabled, customers can use Tokeninfo Endpoint, otherwise they can not use it. -func (o TenantFlagsPtrOutput) AllowLegacyTokeninfoEndpoint() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.AllowLegacyTokeninfoEndpoint - }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontInputLabelArgs struct { + Bold pulumi.BoolInput `pulumi:"bold"` + Size pulumi.Float64Input `pulumi:"size"` } -// Enables new insights activity page view. -func (o TenantFlagsPtrOutput) DashboardInsightsView() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.DashboardInsightsView - }).(pulumi.BoolPtrOutput) +func (GetBrandingThemeFontInputLabelArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontInputLabel)(nil)).Elem() } -// Enables beta access to log streaming changes. -func (o TenantFlagsPtrOutput) DashboardLogStreamsNext() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.DashboardLogStreamsNext - }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontInputLabelArgs) ToGetBrandingThemeFontInputLabelOutput() GetBrandingThemeFontInputLabelOutput { + return i.ToGetBrandingThemeFontInputLabelOutputWithContext(context.Background()) } -// Indicates whether classic Universal Login prompts include additional security headers to prevent clickjacking. -func (o TenantFlagsPtrOutput) DisableClickjackProtectionHeaders() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.DisableClickjackProtectionHeaders - }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontInputLabelArgs) ToGetBrandingThemeFontInputLabelOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontInputLabelOutput) } -// Disables SAML fields map fix for bad mappings with repeated attributes. -func (o TenantFlagsPtrOutput) DisableFieldsMapFix() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.DisableFieldsMapFix - }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontInputLabelArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontInputLabel] { + return pulumix.Output[GetBrandingThemeFontInputLabel]{ + OutputState: i.ToGetBrandingThemeFontInputLabelOutputWithContext(ctx).OutputState, + } } -// If true, SMS phone numbers will not be obfuscated in Management API GET calls. -func (o TenantFlagsPtrOutput) DisableManagementApiSmsObfuscation() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.DisableManagementApiSmsObfuscation - }).(pulumi.BoolPtrOutput) +// GetBrandingThemeFontInputLabelArrayInput is an input type that accepts GetBrandingThemeFontInputLabelArray and GetBrandingThemeFontInputLabelArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontInputLabelArrayInput` via: +// +// GetBrandingThemeFontInputLabelArray{ GetBrandingThemeFontInputLabelArgs{...} } +type GetBrandingThemeFontInputLabelArrayInput interface { + pulumi.Input + + ToGetBrandingThemeFontInputLabelArrayOutput() GetBrandingThemeFontInputLabelArrayOutput + ToGetBrandingThemeFontInputLabelArrayOutputWithContext(context.Context) GetBrandingThemeFontInputLabelArrayOutput } -// If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. -func (o TenantFlagsPtrOutput) EnableAdfsWaadEmailVerification() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableAdfsWaadEmailVerification - }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontInputLabelArray []GetBrandingThemeFontInputLabelInput + +func (GetBrandingThemeFontInputLabelArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontInputLabel)(nil)).Elem() } -// Indicates whether the APIs section is enabled for the tenant. -func (o TenantFlagsPtrOutput) EnableApisSection() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableApisSection - }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontInputLabelArray) ToGetBrandingThemeFontInputLabelArrayOutput() GetBrandingThemeFontInputLabelArrayOutput { + return i.ToGetBrandingThemeFontInputLabelArrayOutputWithContext(context.Background()) } -// Indicates whether all current connections should be enabled when a new client is created. -func (o TenantFlagsPtrOutput) EnableClientConnections() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableClientConnections - }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontInputLabelArray) ToGetBrandingThemeFontInputLabelArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontInputLabelArrayOutput) } -// Indicates whether the tenant allows custom domains in emails. -func (o TenantFlagsPtrOutput) EnableCustomDomainInEmails() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableCustomDomainInEmails - }).(pulumi.BoolPtrOutput) +func (i GetBrandingThemeFontInputLabelArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontInputLabel] { + return pulumix.Output[[]GetBrandingThemeFontInputLabel]{ + OutputState: i.ToGetBrandingThemeFontInputLabelArrayOutputWithContext(ctx).OutputState, + } } -// Indicates whether the tenant allows dynamic client registration. -func (o TenantFlagsPtrOutput) EnableDynamicClientRegistration() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableDynamicClientRegistration - }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontInputLabelOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeFontInputLabelOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontInputLabel)(nil)).Elem() } -// Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). -func (o TenantFlagsPtrOutput) EnableIdtokenApi2() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableIdtokenApi2 - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelOutput) ToGetBrandingThemeFontInputLabelOutput() GetBrandingThemeFontInputLabelOutput { + return o } -// Indicates whether to use the older v2 legacy logs search. -func (o TenantFlagsPtrOutput) EnableLegacyLogsSearchV2() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableLegacyLogsSearchV2 - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelOutput) ToGetBrandingThemeFontInputLabelOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelOutput { + return o } -// Whether ID tokens and the userinfo endpoint includes a complete user profile (true) or only OpenID Connect claims (false). -func (o TenantFlagsPtrOutput) EnableLegacyProfile() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnableLegacyProfile - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontInputLabel] { + return pulumix.Output[GetBrandingThemeFontInputLabel]{ + OutputState: o.OutputState, + } } -// Indicates whether advanced API Authorization scenarios are enabled. -func (o TenantFlagsPtrOutput) EnablePipeline2() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnablePipeline2 - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelOutput) Bold() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeFontInputLabel) bool { return v.Bold }).(pulumi.BoolOutput) } -// Indicates whether the public sign up process shows a `userExists` error if the user already exists. -func (o TenantFlagsPtrOutput) EnablePublicSignupUserExistsError() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.EnablePublicSignupUserExistsError - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelOutput) Size() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFontInputLabel) float64 { return v.Size }).(pulumi.Float64Output) } -// Used to allow users to pick which factor to enroll with from the list of available MFA factors. -func (o TenantFlagsPtrOutput) MfaShowFactorListOnEnrollment() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.MfaShowFactorListOnEnrollment - }).(pulumi.BoolPtrOutput) +type GetBrandingThemeFontInputLabelArrayOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeFontInputLabelArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontInputLabel)(nil)).Elem() } -// Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. -func (o TenantFlagsPtrOutput) NoDiscloseEnterpriseConnections() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.NoDiscloseEnterpriseConnections - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelArrayOutput) ToGetBrandingThemeFontInputLabelArrayOutput() GetBrandingThemeFontInputLabelArrayOutput { + return o } -// Delete underlying grant when a refresh token is revoked via the Authentication API. -func (o TenantFlagsPtrOutput) RevokeRefreshTokenGrant() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.RevokeRefreshTokenGrant - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelArrayOutput) ToGetBrandingThemeFontInputLabelArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelArrayOutput { + return o } -// Indicates whether the New Universal Login Experience is enabled. -// -// Deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. -func (o TenantFlagsPtrOutput) UniversalLogin() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.UniversalLogin - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontInputLabel] { + return pulumix.Output[[]GetBrandingThemeFontInputLabel]{ + OutputState: o.OutputState, + } } -// Indicates whether to use scope descriptions for consent. -func (o TenantFlagsPtrOutput) UseScopeDescriptionsForConsent() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantFlags) *bool { - if v == nil { - return nil - } - return v.UseScopeDescriptionsForConsent - }).(pulumi.BoolPtrOutput) +func (o GetBrandingThemeFontInputLabelArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontInputLabelOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontInputLabel { + return vs[0].([]GetBrandingThemeFontInputLabel)[vs[1].(int)] + }).(GetBrandingThemeFontInputLabelOutput) } -type TenantGuardianMfaPage struct { - // Indicates whether to use the custom Guardian page. - Enabled bool `pulumi:"enabled"` - // HTML format with supported Liquid syntax. Customized content of the Guardian page. - Html string `pulumi:"html"` +type GetBrandingThemeFontLink struct { + Bold bool `pulumi:"bold"` + Size float64 `pulumi:"size"` } -// TenantGuardianMfaPageInput is an input type that accepts TenantGuardianMfaPageArgs and TenantGuardianMfaPageOutput values. -// You can construct a concrete instance of `TenantGuardianMfaPageInput` via: +// GetBrandingThemeFontLinkInput is an input type that accepts GetBrandingThemeFontLinkArgs and GetBrandingThemeFontLinkOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontLinkInput` via: // -// TenantGuardianMfaPageArgs{...} -type TenantGuardianMfaPageInput interface { +// GetBrandingThemeFontLinkArgs{...} +type GetBrandingThemeFontLinkInput interface { pulumi.Input - ToTenantGuardianMfaPageOutput() TenantGuardianMfaPageOutput - ToTenantGuardianMfaPageOutputWithContext(context.Context) TenantGuardianMfaPageOutput + ToGetBrandingThemeFontLinkOutput() GetBrandingThemeFontLinkOutput + ToGetBrandingThemeFontLinkOutputWithContext(context.Context) GetBrandingThemeFontLinkOutput } -type TenantGuardianMfaPageArgs struct { - // Indicates whether to use the custom Guardian page. - Enabled pulumi.BoolInput `pulumi:"enabled"` - // HTML format with supported Liquid syntax. Customized content of the Guardian page. - Html pulumi.StringInput `pulumi:"html"` +type GetBrandingThemeFontLinkArgs struct { + Bold pulumi.BoolInput `pulumi:"bold"` + Size pulumi.Float64Input `pulumi:"size"` } -func (TenantGuardianMfaPageArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantGuardianMfaPage)(nil)).Elem() +func (GetBrandingThemeFontLinkArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontLink)(nil)).Elem() } -func (i TenantGuardianMfaPageArgs) ToTenantGuardianMfaPageOutput() TenantGuardianMfaPageOutput { - return i.ToTenantGuardianMfaPageOutputWithContext(context.Background()) +func (i GetBrandingThemeFontLinkArgs) ToGetBrandingThemeFontLinkOutput() GetBrandingThemeFontLinkOutput { + return i.ToGetBrandingThemeFontLinkOutputWithContext(context.Background()) } -func (i TenantGuardianMfaPageArgs) ToTenantGuardianMfaPageOutputWithContext(ctx context.Context) TenantGuardianMfaPageOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantGuardianMfaPageOutput) +func (i GetBrandingThemeFontLinkArgs) ToGetBrandingThemeFontLinkOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontLinkOutput) } -func (i TenantGuardianMfaPageArgs) ToOutput(ctx context.Context) pulumix.Output[TenantGuardianMfaPage] { - return pulumix.Output[TenantGuardianMfaPage]{ - OutputState: i.ToTenantGuardianMfaPageOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontLinkArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontLink] { + return pulumix.Output[GetBrandingThemeFontLink]{ + OutputState: i.ToGetBrandingThemeFontLinkOutputWithContext(ctx).OutputState, } } -func (i TenantGuardianMfaPageArgs) ToTenantGuardianMfaPagePtrOutput() TenantGuardianMfaPagePtrOutput { - return i.ToTenantGuardianMfaPagePtrOutputWithContext(context.Background()) -} - -func (i TenantGuardianMfaPageArgs) ToTenantGuardianMfaPagePtrOutputWithContext(ctx context.Context) TenantGuardianMfaPagePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantGuardianMfaPageOutput).ToTenantGuardianMfaPagePtrOutputWithContext(ctx) -} - -// TenantGuardianMfaPagePtrInput is an input type that accepts TenantGuardianMfaPageArgs, TenantGuardianMfaPagePtr and TenantGuardianMfaPagePtrOutput values. -// You can construct a concrete instance of `TenantGuardianMfaPagePtrInput` via: -// -// TenantGuardianMfaPageArgs{...} -// -// or: +// GetBrandingThemeFontLinkArrayInput is an input type that accepts GetBrandingThemeFontLinkArray and GetBrandingThemeFontLinkArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontLinkArrayInput` via: // -// nil -type TenantGuardianMfaPagePtrInput interface { +// GetBrandingThemeFontLinkArray{ GetBrandingThemeFontLinkArgs{...} } +type GetBrandingThemeFontLinkArrayInput interface { pulumi.Input - ToTenantGuardianMfaPagePtrOutput() TenantGuardianMfaPagePtrOutput - ToTenantGuardianMfaPagePtrOutputWithContext(context.Context) TenantGuardianMfaPagePtrOutput + ToGetBrandingThemeFontLinkArrayOutput() GetBrandingThemeFontLinkArrayOutput + ToGetBrandingThemeFontLinkArrayOutputWithContext(context.Context) GetBrandingThemeFontLinkArrayOutput } -type tenantGuardianMfaPagePtrType TenantGuardianMfaPageArgs - -func TenantGuardianMfaPagePtr(v *TenantGuardianMfaPageArgs) TenantGuardianMfaPagePtrInput { - return (*tenantGuardianMfaPagePtrType)(v) -} +type GetBrandingThemeFontLinkArray []GetBrandingThemeFontLinkInput -func (*tenantGuardianMfaPagePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantGuardianMfaPage)(nil)).Elem() +func (GetBrandingThemeFontLinkArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontLink)(nil)).Elem() } -func (i *tenantGuardianMfaPagePtrType) ToTenantGuardianMfaPagePtrOutput() TenantGuardianMfaPagePtrOutput { - return i.ToTenantGuardianMfaPagePtrOutputWithContext(context.Background()) +func (i GetBrandingThemeFontLinkArray) ToGetBrandingThemeFontLinkArrayOutput() GetBrandingThemeFontLinkArrayOutput { + return i.ToGetBrandingThemeFontLinkArrayOutputWithContext(context.Background()) } -func (i *tenantGuardianMfaPagePtrType) ToTenantGuardianMfaPagePtrOutputWithContext(ctx context.Context) TenantGuardianMfaPagePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantGuardianMfaPagePtrOutput) +func (i GetBrandingThemeFontLinkArray) ToGetBrandingThemeFontLinkArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontLinkArrayOutput) } -func (i *tenantGuardianMfaPagePtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantGuardianMfaPage] { - return pulumix.Output[*TenantGuardianMfaPage]{ - OutputState: i.ToTenantGuardianMfaPagePtrOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontLinkArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontLink] { + return pulumix.Output[[]GetBrandingThemeFontLink]{ + OutputState: i.ToGetBrandingThemeFontLinkArrayOutputWithContext(ctx).OutputState, } } -type TenantGuardianMfaPageOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontLinkOutput struct{ *pulumi.OutputState } -func (TenantGuardianMfaPageOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantGuardianMfaPage)(nil)).Elem() +func (GetBrandingThemeFontLinkOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontLink)(nil)).Elem() } -func (o TenantGuardianMfaPageOutput) ToTenantGuardianMfaPageOutput() TenantGuardianMfaPageOutput { +func (o GetBrandingThemeFontLinkOutput) ToGetBrandingThemeFontLinkOutput() GetBrandingThemeFontLinkOutput { return o } -func (o TenantGuardianMfaPageOutput) ToTenantGuardianMfaPageOutputWithContext(ctx context.Context) TenantGuardianMfaPageOutput { +func (o GetBrandingThemeFontLinkOutput) ToGetBrandingThemeFontLinkOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkOutput { return o } -func (o TenantGuardianMfaPageOutput) ToTenantGuardianMfaPagePtrOutput() TenantGuardianMfaPagePtrOutput { - return o.ToTenantGuardianMfaPagePtrOutputWithContext(context.Background()) -} - -func (o TenantGuardianMfaPageOutput) ToTenantGuardianMfaPagePtrOutputWithContext(ctx context.Context) TenantGuardianMfaPagePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantGuardianMfaPage) *TenantGuardianMfaPage { - return &v - }).(TenantGuardianMfaPagePtrOutput) -} - -func (o TenantGuardianMfaPageOutput) ToOutput(ctx context.Context) pulumix.Output[TenantGuardianMfaPage] { - return pulumix.Output[TenantGuardianMfaPage]{ +func (o GetBrandingThemeFontLinkOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontLink] { + return pulumix.Output[GetBrandingThemeFontLink]{ OutputState: o.OutputState, } } -// Indicates whether to use the custom Guardian page. -func (o TenantGuardianMfaPageOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v TenantGuardianMfaPage) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetBrandingThemeFontLinkOutput) Bold() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeFontLink) bool { return v.Bold }).(pulumi.BoolOutput) } -// HTML format with supported Liquid syntax. Customized content of the Guardian page. -func (o TenantGuardianMfaPageOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v TenantGuardianMfaPage) string { return v.Html }).(pulumi.StringOutput) +func (o GetBrandingThemeFontLinkOutput) Size() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFontLink) float64 { return v.Size }).(pulumi.Float64Output) } -type TenantGuardianMfaPagePtrOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontLinkArrayOutput struct{ *pulumi.OutputState } -func (TenantGuardianMfaPagePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantGuardianMfaPage)(nil)).Elem() +func (GetBrandingThemeFontLinkArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontLink)(nil)).Elem() } -func (o TenantGuardianMfaPagePtrOutput) ToTenantGuardianMfaPagePtrOutput() TenantGuardianMfaPagePtrOutput { +func (o GetBrandingThemeFontLinkArrayOutput) ToGetBrandingThemeFontLinkArrayOutput() GetBrandingThemeFontLinkArrayOutput { return o } -func (o TenantGuardianMfaPagePtrOutput) ToTenantGuardianMfaPagePtrOutputWithContext(ctx context.Context) TenantGuardianMfaPagePtrOutput { +func (o GetBrandingThemeFontLinkArrayOutput) ToGetBrandingThemeFontLinkArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkArrayOutput { return o } -func (o TenantGuardianMfaPagePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantGuardianMfaPage] { - return pulumix.Output[*TenantGuardianMfaPage]{ +func (o GetBrandingThemeFontLinkArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontLink] { + return pulumix.Output[[]GetBrandingThemeFontLink]{ OutputState: o.OutputState, } } -func (o TenantGuardianMfaPagePtrOutput) Elem() TenantGuardianMfaPageOutput { - return o.ApplyT(func(v *TenantGuardianMfaPage) TenantGuardianMfaPage { - if v != nil { - return *v - } - var ret TenantGuardianMfaPage - return ret - }).(TenantGuardianMfaPageOutput) -} - -// Indicates whether to use the custom Guardian page. -func (o TenantGuardianMfaPagePtrOutput) Enabled() pulumi.BoolPtrOutput { - return o.ApplyT(func(v *TenantGuardianMfaPage) *bool { - if v == nil { - return nil - } - return &v.Enabled - }).(pulumi.BoolPtrOutput) -} - -// HTML format with supported Liquid syntax. Customized content of the Guardian page. -func (o TenantGuardianMfaPagePtrOutput) Html() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantGuardianMfaPage) *string { - if v == nil { - return nil - } - return &v.Html - }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeFontLinkArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontLinkOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontLink { + return vs[0].([]GetBrandingThemeFontLink)[vs[1].(int)] + }).(GetBrandingThemeFontLinkOutput) } -type TenantSessionCookie struct { - // Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". - Mode *string `pulumi:"mode"` +type GetBrandingThemeFontSubtitle struct { + Bold bool `pulumi:"bold"` + Size float64 `pulumi:"size"` } -// TenantSessionCookieInput is an input type that accepts TenantSessionCookieArgs and TenantSessionCookieOutput values. -// You can construct a concrete instance of `TenantSessionCookieInput` via: +// GetBrandingThemeFontSubtitleInput is an input type that accepts GetBrandingThemeFontSubtitleArgs and GetBrandingThemeFontSubtitleOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontSubtitleInput` via: // -// TenantSessionCookieArgs{...} -type TenantSessionCookieInput interface { +// GetBrandingThemeFontSubtitleArgs{...} +type GetBrandingThemeFontSubtitleInput interface { pulumi.Input - ToTenantSessionCookieOutput() TenantSessionCookieOutput - ToTenantSessionCookieOutputWithContext(context.Context) TenantSessionCookieOutput + ToGetBrandingThemeFontSubtitleOutput() GetBrandingThemeFontSubtitleOutput + ToGetBrandingThemeFontSubtitleOutputWithContext(context.Context) GetBrandingThemeFontSubtitleOutput } -type TenantSessionCookieArgs struct { - // Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". - Mode pulumi.StringPtrInput `pulumi:"mode"` +type GetBrandingThemeFontSubtitleArgs struct { + Bold pulumi.BoolInput `pulumi:"bold"` + Size pulumi.Float64Input `pulumi:"size"` } -func (TenantSessionCookieArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantSessionCookie)(nil)).Elem() +func (GetBrandingThemeFontSubtitleArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontSubtitle)(nil)).Elem() } -func (i TenantSessionCookieArgs) ToTenantSessionCookieOutput() TenantSessionCookieOutput { - return i.ToTenantSessionCookieOutputWithContext(context.Background()) +func (i GetBrandingThemeFontSubtitleArgs) ToGetBrandingThemeFontSubtitleOutput() GetBrandingThemeFontSubtitleOutput { + return i.ToGetBrandingThemeFontSubtitleOutputWithContext(context.Background()) } -func (i TenantSessionCookieArgs) ToTenantSessionCookieOutputWithContext(ctx context.Context) TenantSessionCookieOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantSessionCookieOutput) +func (i GetBrandingThemeFontSubtitleArgs) ToGetBrandingThemeFontSubtitleOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontSubtitleOutput) } -func (i TenantSessionCookieArgs) ToOutput(ctx context.Context) pulumix.Output[TenantSessionCookie] { - return pulumix.Output[TenantSessionCookie]{ - OutputState: i.ToTenantSessionCookieOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontSubtitleArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontSubtitle] { + return pulumix.Output[GetBrandingThemeFontSubtitle]{ + OutputState: i.ToGetBrandingThemeFontSubtitleOutputWithContext(ctx).OutputState, } } -func (i TenantSessionCookieArgs) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { - return i.ToTenantSessionCookiePtrOutputWithContext(context.Background()) -} - -func (i TenantSessionCookieArgs) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantSessionCookieOutput).ToTenantSessionCookiePtrOutputWithContext(ctx) -} - -// TenantSessionCookiePtrInput is an input type that accepts TenantSessionCookieArgs, TenantSessionCookiePtr and TenantSessionCookiePtrOutput values. -// You can construct a concrete instance of `TenantSessionCookiePtrInput` via: -// -// TenantSessionCookieArgs{...} -// -// or: +// GetBrandingThemeFontSubtitleArrayInput is an input type that accepts GetBrandingThemeFontSubtitleArray and GetBrandingThemeFontSubtitleArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontSubtitleArrayInput` via: // -// nil -type TenantSessionCookiePtrInput interface { +// GetBrandingThemeFontSubtitleArray{ GetBrandingThemeFontSubtitleArgs{...} } +type GetBrandingThemeFontSubtitleArrayInput interface { pulumi.Input - ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput - ToTenantSessionCookiePtrOutputWithContext(context.Context) TenantSessionCookiePtrOutput + ToGetBrandingThemeFontSubtitleArrayOutput() GetBrandingThemeFontSubtitleArrayOutput + ToGetBrandingThemeFontSubtitleArrayOutputWithContext(context.Context) GetBrandingThemeFontSubtitleArrayOutput } -type tenantSessionCookiePtrType TenantSessionCookieArgs - -func TenantSessionCookiePtr(v *TenantSessionCookieArgs) TenantSessionCookiePtrInput { - return (*tenantSessionCookiePtrType)(v) -} +type GetBrandingThemeFontSubtitleArray []GetBrandingThemeFontSubtitleInput -func (*tenantSessionCookiePtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantSessionCookie)(nil)).Elem() +func (GetBrandingThemeFontSubtitleArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontSubtitle)(nil)).Elem() } -func (i *tenantSessionCookiePtrType) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { - return i.ToTenantSessionCookiePtrOutputWithContext(context.Background()) +func (i GetBrandingThemeFontSubtitleArray) ToGetBrandingThemeFontSubtitleArrayOutput() GetBrandingThemeFontSubtitleArrayOutput { + return i.ToGetBrandingThemeFontSubtitleArrayOutputWithContext(context.Background()) } -func (i *tenantSessionCookiePtrType) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantSessionCookiePtrOutput) +func (i GetBrandingThemeFontSubtitleArray) ToGetBrandingThemeFontSubtitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontSubtitleArrayOutput) } -func (i *tenantSessionCookiePtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantSessionCookie] { - return pulumix.Output[*TenantSessionCookie]{ - OutputState: i.ToTenantSessionCookiePtrOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontSubtitleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontSubtitle] { + return pulumix.Output[[]GetBrandingThemeFontSubtitle]{ + OutputState: i.ToGetBrandingThemeFontSubtitleArrayOutputWithContext(ctx).OutputState, } } -type TenantSessionCookieOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontSubtitleOutput struct{ *pulumi.OutputState } -func (TenantSessionCookieOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantSessionCookie)(nil)).Elem() +func (GetBrandingThemeFontSubtitleOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontSubtitle)(nil)).Elem() } -func (o TenantSessionCookieOutput) ToTenantSessionCookieOutput() TenantSessionCookieOutput { +func (o GetBrandingThemeFontSubtitleOutput) ToGetBrandingThemeFontSubtitleOutput() GetBrandingThemeFontSubtitleOutput { return o } -func (o TenantSessionCookieOutput) ToTenantSessionCookieOutputWithContext(ctx context.Context) TenantSessionCookieOutput { +func (o GetBrandingThemeFontSubtitleOutput) ToGetBrandingThemeFontSubtitleOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleOutput { return o } -func (o TenantSessionCookieOutput) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { - return o.ToTenantSessionCookiePtrOutputWithContext(context.Background()) -} - -func (o TenantSessionCookieOutput) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantSessionCookie) *TenantSessionCookie { - return &v - }).(TenantSessionCookiePtrOutput) -} - -func (o TenantSessionCookieOutput) ToOutput(ctx context.Context) pulumix.Output[TenantSessionCookie] { - return pulumix.Output[TenantSessionCookie]{ +func (o GetBrandingThemeFontSubtitleOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontSubtitle] { + return pulumix.Output[GetBrandingThemeFontSubtitle]{ OutputState: o.OutputState, } } -// Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". -func (o TenantSessionCookieOutput) Mode() pulumi.StringPtrOutput { - return o.ApplyT(func(v TenantSessionCookie) *string { return v.Mode }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeFontSubtitleOutput) Bold() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeFontSubtitle) bool { return v.Bold }).(pulumi.BoolOutput) } -type TenantSessionCookiePtrOutput struct{ *pulumi.OutputState } +func (o GetBrandingThemeFontSubtitleOutput) Size() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFontSubtitle) float64 { return v.Size }).(pulumi.Float64Output) +} -func (TenantSessionCookiePtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantSessionCookie)(nil)).Elem() +type GetBrandingThemeFontSubtitleArrayOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeFontSubtitleArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontSubtitle)(nil)).Elem() } -func (o TenantSessionCookiePtrOutput) ToTenantSessionCookiePtrOutput() TenantSessionCookiePtrOutput { +func (o GetBrandingThemeFontSubtitleArrayOutput) ToGetBrandingThemeFontSubtitleArrayOutput() GetBrandingThemeFontSubtitleArrayOutput { return o } -func (o TenantSessionCookiePtrOutput) ToTenantSessionCookiePtrOutputWithContext(ctx context.Context) TenantSessionCookiePtrOutput { +func (o GetBrandingThemeFontSubtitleArrayOutput) ToGetBrandingThemeFontSubtitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleArrayOutput { return o } -func (o TenantSessionCookiePtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantSessionCookie] { - return pulumix.Output[*TenantSessionCookie]{ +func (o GetBrandingThemeFontSubtitleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontSubtitle] { + return pulumix.Output[[]GetBrandingThemeFontSubtitle]{ OutputState: o.OutputState, } } -func (o TenantSessionCookiePtrOutput) Elem() TenantSessionCookieOutput { - return o.ApplyT(func(v *TenantSessionCookie) TenantSessionCookie { - if v != nil { - return *v - } - var ret TenantSessionCookie - return ret - }).(TenantSessionCookieOutput) -} - -// Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". -func (o TenantSessionCookiePtrOutput) Mode() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantSessionCookie) *string { - if v == nil { - return nil - } - return v.Mode - }).(pulumi.StringPtrOutput) +func (o GetBrandingThemeFontSubtitleArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontSubtitleOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontSubtitle { + return vs[0].([]GetBrandingThemeFontSubtitle)[vs[1].(int)] + }).(GetBrandingThemeFontSubtitleOutput) } -type TenantUniversalLogin struct { - // Configuration settings for Universal Login colors. - Colors *TenantUniversalLoginColors `pulumi:"colors"` +type GetBrandingThemeFontTitle struct { + Bold bool `pulumi:"bold"` + Size float64 `pulumi:"size"` } -// TenantUniversalLoginInput is an input type that accepts TenantUniversalLoginArgs and TenantUniversalLoginOutput values. -// You can construct a concrete instance of `TenantUniversalLoginInput` via: +// GetBrandingThemeFontTitleInput is an input type that accepts GetBrandingThemeFontTitleArgs and GetBrandingThemeFontTitleOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontTitleInput` via: // -// TenantUniversalLoginArgs{...} -type TenantUniversalLoginInput interface { +// GetBrandingThemeFontTitleArgs{...} +type GetBrandingThemeFontTitleInput interface { pulumi.Input - ToTenantUniversalLoginOutput() TenantUniversalLoginOutput - ToTenantUniversalLoginOutputWithContext(context.Context) TenantUniversalLoginOutput + ToGetBrandingThemeFontTitleOutput() GetBrandingThemeFontTitleOutput + ToGetBrandingThemeFontTitleOutputWithContext(context.Context) GetBrandingThemeFontTitleOutput } -type TenantUniversalLoginArgs struct { - // Configuration settings for Universal Login colors. - Colors TenantUniversalLoginColorsPtrInput `pulumi:"colors"` +type GetBrandingThemeFontTitleArgs struct { + Bold pulumi.BoolInput `pulumi:"bold"` + Size pulumi.Float64Input `pulumi:"size"` } -func (TenantUniversalLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantUniversalLogin)(nil)).Elem() +func (GetBrandingThemeFontTitleArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontTitle)(nil)).Elem() } -func (i TenantUniversalLoginArgs) ToTenantUniversalLoginOutput() TenantUniversalLoginOutput { - return i.ToTenantUniversalLoginOutputWithContext(context.Background()) +func (i GetBrandingThemeFontTitleArgs) ToGetBrandingThemeFontTitleOutput() GetBrandingThemeFontTitleOutput { + return i.ToGetBrandingThemeFontTitleOutputWithContext(context.Background()) } -func (i TenantUniversalLoginArgs) ToTenantUniversalLoginOutputWithContext(ctx context.Context) TenantUniversalLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantUniversalLoginOutput) +func (i GetBrandingThemeFontTitleArgs) ToGetBrandingThemeFontTitleOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontTitleOutput) } -func (i TenantUniversalLoginArgs) ToOutput(ctx context.Context) pulumix.Output[TenantUniversalLogin] { - return pulumix.Output[TenantUniversalLogin]{ - OutputState: i.ToTenantUniversalLoginOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontTitleArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontTitle] { + return pulumix.Output[GetBrandingThemeFontTitle]{ + OutputState: i.ToGetBrandingThemeFontTitleOutputWithContext(ctx).OutputState, } } -func (i TenantUniversalLoginArgs) ToTenantUniversalLoginPtrOutput() TenantUniversalLoginPtrOutput { - return i.ToTenantUniversalLoginPtrOutputWithContext(context.Background()) -} - -func (i TenantUniversalLoginArgs) ToTenantUniversalLoginPtrOutputWithContext(ctx context.Context) TenantUniversalLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantUniversalLoginOutput).ToTenantUniversalLoginPtrOutputWithContext(ctx) -} - -// TenantUniversalLoginPtrInput is an input type that accepts TenantUniversalLoginArgs, TenantUniversalLoginPtr and TenantUniversalLoginPtrOutput values. -// You can construct a concrete instance of `TenantUniversalLoginPtrInput` via: -// -// TenantUniversalLoginArgs{...} -// -// or: +// GetBrandingThemeFontTitleArrayInput is an input type that accepts GetBrandingThemeFontTitleArray and GetBrandingThemeFontTitleArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeFontTitleArrayInput` via: // -// nil -type TenantUniversalLoginPtrInput interface { +// GetBrandingThemeFontTitleArray{ GetBrandingThemeFontTitleArgs{...} } +type GetBrandingThemeFontTitleArrayInput interface { pulumi.Input - ToTenantUniversalLoginPtrOutput() TenantUniversalLoginPtrOutput - ToTenantUniversalLoginPtrOutputWithContext(context.Context) TenantUniversalLoginPtrOutput + ToGetBrandingThemeFontTitleArrayOutput() GetBrandingThemeFontTitleArrayOutput + ToGetBrandingThemeFontTitleArrayOutputWithContext(context.Context) GetBrandingThemeFontTitleArrayOutput } -type tenantUniversalLoginPtrType TenantUniversalLoginArgs - -func TenantUniversalLoginPtr(v *TenantUniversalLoginArgs) TenantUniversalLoginPtrInput { - return (*tenantUniversalLoginPtrType)(v) -} +type GetBrandingThemeFontTitleArray []GetBrandingThemeFontTitleInput -func (*tenantUniversalLoginPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantUniversalLogin)(nil)).Elem() +func (GetBrandingThemeFontTitleArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontTitle)(nil)).Elem() } -func (i *tenantUniversalLoginPtrType) ToTenantUniversalLoginPtrOutput() TenantUniversalLoginPtrOutput { - return i.ToTenantUniversalLoginPtrOutputWithContext(context.Background()) +func (i GetBrandingThemeFontTitleArray) ToGetBrandingThemeFontTitleArrayOutput() GetBrandingThemeFontTitleArrayOutput { + return i.ToGetBrandingThemeFontTitleArrayOutputWithContext(context.Background()) } -func (i *tenantUniversalLoginPtrType) ToTenantUniversalLoginPtrOutputWithContext(ctx context.Context) TenantUniversalLoginPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantUniversalLoginPtrOutput) +func (i GetBrandingThemeFontTitleArray) ToGetBrandingThemeFontTitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontTitleArrayOutput) } -func (i *tenantUniversalLoginPtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantUniversalLogin] { - return pulumix.Output[*TenantUniversalLogin]{ - OutputState: i.ToTenantUniversalLoginPtrOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeFontTitleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontTitle] { + return pulumix.Output[[]GetBrandingThemeFontTitle]{ + OutputState: i.ToGetBrandingThemeFontTitleArrayOutputWithContext(ctx).OutputState, } } -type TenantUniversalLoginOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontTitleOutput struct{ *pulumi.OutputState } -func (TenantUniversalLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantUniversalLogin)(nil)).Elem() +func (GetBrandingThemeFontTitleOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeFontTitle)(nil)).Elem() } -func (o TenantUniversalLoginOutput) ToTenantUniversalLoginOutput() TenantUniversalLoginOutput { +func (o GetBrandingThemeFontTitleOutput) ToGetBrandingThemeFontTitleOutput() GetBrandingThemeFontTitleOutput { return o } -func (o TenantUniversalLoginOutput) ToTenantUniversalLoginOutputWithContext(ctx context.Context) TenantUniversalLoginOutput { +func (o GetBrandingThemeFontTitleOutput) ToGetBrandingThemeFontTitleOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleOutput { return o } -func (o TenantUniversalLoginOutput) ToTenantUniversalLoginPtrOutput() TenantUniversalLoginPtrOutput { - return o.ToTenantUniversalLoginPtrOutputWithContext(context.Background()) -} - -func (o TenantUniversalLoginOutput) ToTenantUniversalLoginPtrOutputWithContext(ctx context.Context) TenantUniversalLoginPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantUniversalLogin) *TenantUniversalLogin { - return &v - }).(TenantUniversalLoginPtrOutput) -} - -func (o TenantUniversalLoginOutput) ToOutput(ctx context.Context) pulumix.Output[TenantUniversalLogin] { - return pulumix.Output[TenantUniversalLogin]{ +func (o GetBrandingThemeFontTitleOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontTitle] { + return pulumix.Output[GetBrandingThemeFontTitle]{ OutputState: o.OutputState, } } -// Configuration settings for Universal Login colors. -func (o TenantUniversalLoginOutput) Colors() TenantUniversalLoginColorsPtrOutput { - return o.ApplyT(func(v TenantUniversalLogin) *TenantUniversalLoginColors { return v.Colors }).(TenantUniversalLoginColorsPtrOutput) +func (o GetBrandingThemeFontTitleOutput) Bold() pulumi.BoolOutput { + return o.ApplyT(func(v GetBrandingThemeFontTitle) bool { return v.Bold }).(pulumi.BoolOutput) +} + +func (o GetBrandingThemeFontTitleOutput) Size() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeFontTitle) float64 { return v.Size }).(pulumi.Float64Output) } -type TenantUniversalLoginPtrOutput struct{ *pulumi.OutputState } +type GetBrandingThemeFontTitleArrayOutput struct{ *pulumi.OutputState } -func (TenantUniversalLoginPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantUniversalLogin)(nil)).Elem() +func (GetBrandingThemeFontTitleArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeFontTitle)(nil)).Elem() } -func (o TenantUniversalLoginPtrOutput) ToTenantUniversalLoginPtrOutput() TenantUniversalLoginPtrOutput { +func (o GetBrandingThemeFontTitleArrayOutput) ToGetBrandingThemeFontTitleArrayOutput() GetBrandingThemeFontTitleArrayOutput { return o } -func (o TenantUniversalLoginPtrOutput) ToTenantUniversalLoginPtrOutputWithContext(ctx context.Context) TenantUniversalLoginPtrOutput { +func (o GetBrandingThemeFontTitleArrayOutput) ToGetBrandingThemeFontTitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleArrayOutput { return o } -func (o TenantUniversalLoginPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantUniversalLogin] { - return pulumix.Output[*TenantUniversalLogin]{ +func (o GetBrandingThemeFontTitleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontTitle] { + return pulumix.Output[[]GetBrandingThemeFontTitle]{ OutputState: o.OutputState, } } -func (o TenantUniversalLoginPtrOutput) Elem() TenantUniversalLoginOutput { - return o.ApplyT(func(v *TenantUniversalLogin) TenantUniversalLogin { - if v != nil { - return *v - } - var ret TenantUniversalLogin - return ret - }).(TenantUniversalLoginOutput) -} - -// Configuration settings for Universal Login colors. -func (o TenantUniversalLoginPtrOutput) Colors() TenantUniversalLoginColorsPtrOutput { - return o.ApplyT(func(v *TenantUniversalLogin) *TenantUniversalLoginColors { - if v == nil { - return nil - } - return v.Colors - }).(TenantUniversalLoginColorsPtrOutput) +func (o GetBrandingThemeFontTitleArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontTitleOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontTitle { + return vs[0].([]GetBrandingThemeFontTitle)[vs[1].(int)] + }).(GetBrandingThemeFontTitleOutput) } -type TenantUniversalLoginColors struct { - PageBackground *string `pulumi:"pageBackground"` - Primary *string `pulumi:"primary"` +type GetBrandingThemePageBackground struct { + BackgroundColor string `pulumi:"backgroundColor"` + BackgroundImageUrl string `pulumi:"backgroundImageUrl"` + PageLayout string `pulumi:"pageLayout"` } -// TenantUniversalLoginColorsInput is an input type that accepts TenantUniversalLoginColorsArgs and TenantUniversalLoginColorsOutput values. -// You can construct a concrete instance of `TenantUniversalLoginColorsInput` via: +// GetBrandingThemePageBackgroundInput is an input type that accepts GetBrandingThemePageBackgroundArgs and GetBrandingThemePageBackgroundOutput values. +// You can construct a concrete instance of `GetBrandingThemePageBackgroundInput` via: // -// TenantUniversalLoginColorsArgs{...} -type TenantUniversalLoginColorsInput interface { +// GetBrandingThemePageBackgroundArgs{...} +type GetBrandingThemePageBackgroundInput interface { pulumi.Input - ToTenantUniversalLoginColorsOutput() TenantUniversalLoginColorsOutput - ToTenantUniversalLoginColorsOutputWithContext(context.Context) TenantUniversalLoginColorsOutput + ToGetBrandingThemePageBackgroundOutput() GetBrandingThemePageBackgroundOutput + ToGetBrandingThemePageBackgroundOutputWithContext(context.Context) GetBrandingThemePageBackgroundOutput } -type TenantUniversalLoginColorsArgs struct { - PageBackground pulumi.StringPtrInput `pulumi:"pageBackground"` - Primary pulumi.StringPtrInput `pulumi:"primary"` +type GetBrandingThemePageBackgroundArgs struct { + BackgroundColor pulumi.StringInput `pulumi:"backgroundColor"` + BackgroundImageUrl pulumi.StringInput `pulumi:"backgroundImageUrl"` + PageLayout pulumi.StringInput `pulumi:"pageLayout"` } -func (TenantUniversalLoginColorsArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TenantUniversalLoginColors)(nil)).Elem() +func (GetBrandingThemePageBackgroundArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemePageBackground)(nil)).Elem() } -func (i TenantUniversalLoginColorsArgs) ToTenantUniversalLoginColorsOutput() TenantUniversalLoginColorsOutput { - return i.ToTenantUniversalLoginColorsOutputWithContext(context.Background()) +func (i GetBrandingThemePageBackgroundArgs) ToGetBrandingThemePageBackgroundOutput() GetBrandingThemePageBackgroundOutput { + return i.ToGetBrandingThemePageBackgroundOutputWithContext(context.Background()) } -func (i TenantUniversalLoginColorsArgs) ToTenantUniversalLoginColorsOutputWithContext(ctx context.Context) TenantUniversalLoginColorsOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantUniversalLoginColorsOutput) +func (i GetBrandingThemePageBackgroundArgs) ToGetBrandingThemePageBackgroundOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemePageBackgroundOutput) } -func (i TenantUniversalLoginColorsArgs) ToOutput(ctx context.Context) pulumix.Output[TenantUniversalLoginColors] { - return pulumix.Output[TenantUniversalLoginColors]{ - OutputState: i.ToTenantUniversalLoginColorsOutputWithContext(ctx).OutputState, +func (i GetBrandingThemePageBackgroundArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemePageBackground] { + return pulumix.Output[GetBrandingThemePageBackground]{ + OutputState: i.ToGetBrandingThemePageBackgroundOutputWithContext(ctx).OutputState, } } -func (i TenantUniversalLoginColorsArgs) ToTenantUniversalLoginColorsPtrOutput() TenantUniversalLoginColorsPtrOutput { - return i.ToTenantUniversalLoginColorsPtrOutputWithContext(context.Background()) -} - -func (i TenantUniversalLoginColorsArgs) ToTenantUniversalLoginColorsPtrOutputWithContext(ctx context.Context) TenantUniversalLoginColorsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantUniversalLoginColorsOutput).ToTenantUniversalLoginColorsPtrOutputWithContext(ctx) -} - -// TenantUniversalLoginColorsPtrInput is an input type that accepts TenantUniversalLoginColorsArgs, TenantUniversalLoginColorsPtr and TenantUniversalLoginColorsPtrOutput values. -// You can construct a concrete instance of `TenantUniversalLoginColorsPtrInput` via: -// -// TenantUniversalLoginColorsArgs{...} -// -// or: +// GetBrandingThemePageBackgroundArrayInput is an input type that accepts GetBrandingThemePageBackgroundArray and GetBrandingThemePageBackgroundArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemePageBackgroundArrayInput` via: // -// nil -type TenantUniversalLoginColorsPtrInput interface { +// GetBrandingThemePageBackgroundArray{ GetBrandingThemePageBackgroundArgs{...} } +type GetBrandingThemePageBackgroundArrayInput interface { pulumi.Input - ToTenantUniversalLoginColorsPtrOutput() TenantUniversalLoginColorsPtrOutput - ToTenantUniversalLoginColorsPtrOutputWithContext(context.Context) TenantUniversalLoginColorsPtrOutput + ToGetBrandingThemePageBackgroundArrayOutput() GetBrandingThemePageBackgroundArrayOutput + ToGetBrandingThemePageBackgroundArrayOutputWithContext(context.Context) GetBrandingThemePageBackgroundArrayOutput } -type tenantUniversalLoginColorsPtrType TenantUniversalLoginColorsArgs - -func TenantUniversalLoginColorsPtr(v *TenantUniversalLoginColorsArgs) TenantUniversalLoginColorsPtrInput { - return (*tenantUniversalLoginColorsPtrType)(v) -} +type GetBrandingThemePageBackgroundArray []GetBrandingThemePageBackgroundInput -func (*tenantUniversalLoginColorsPtrType) ElementType() reflect.Type { - return reflect.TypeOf((**TenantUniversalLoginColors)(nil)).Elem() +func (GetBrandingThemePageBackgroundArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemePageBackground)(nil)).Elem() } -func (i *tenantUniversalLoginColorsPtrType) ToTenantUniversalLoginColorsPtrOutput() TenantUniversalLoginColorsPtrOutput { - return i.ToTenantUniversalLoginColorsPtrOutputWithContext(context.Background()) +func (i GetBrandingThemePageBackgroundArray) ToGetBrandingThemePageBackgroundArrayOutput() GetBrandingThemePageBackgroundArrayOutput { + return i.ToGetBrandingThemePageBackgroundArrayOutputWithContext(context.Background()) } -func (i *tenantUniversalLoginColorsPtrType) ToTenantUniversalLoginColorsPtrOutputWithContext(ctx context.Context) TenantUniversalLoginColorsPtrOutput { - return pulumi.ToOutputWithContext(ctx, i).(TenantUniversalLoginColorsPtrOutput) +func (i GetBrandingThemePageBackgroundArray) ToGetBrandingThemePageBackgroundArrayOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemePageBackgroundArrayOutput) } -func (i *tenantUniversalLoginColorsPtrType) ToOutput(ctx context.Context) pulumix.Output[*TenantUniversalLoginColors] { - return pulumix.Output[*TenantUniversalLoginColors]{ - OutputState: i.ToTenantUniversalLoginColorsPtrOutputWithContext(ctx).OutputState, +func (i GetBrandingThemePageBackgroundArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemePageBackground] { + return pulumix.Output[[]GetBrandingThemePageBackground]{ + OutputState: i.ToGetBrandingThemePageBackgroundArrayOutputWithContext(ctx).OutputState, } } -type TenantUniversalLoginColorsOutput struct{ *pulumi.OutputState } +type GetBrandingThemePageBackgroundOutput struct{ *pulumi.OutputState } -func (TenantUniversalLoginColorsOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TenantUniversalLoginColors)(nil)).Elem() +func (GetBrandingThemePageBackgroundOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemePageBackground)(nil)).Elem() } -func (o TenantUniversalLoginColorsOutput) ToTenantUniversalLoginColorsOutput() TenantUniversalLoginColorsOutput { +func (o GetBrandingThemePageBackgroundOutput) ToGetBrandingThemePageBackgroundOutput() GetBrandingThemePageBackgroundOutput { return o } -func (o TenantUniversalLoginColorsOutput) ToTenantUniversalLoginColorsOutputWithContext(ctx context.Context) TenantUniversalLoginColorsOutput { +func (o GetBrandingThemePageBackgroundOutput) ToGetBrandingThemePageBackgroundOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundOutput { return o } -func (o TenantUniversalLoginColorsOutput) ToTenantUniversalLoginColorsPtrOutput() TenantUniversalLoginColorsPtrOutput { - return o.ToTenantUniversalLoginColorsPtrOutputWithContext(context.Background()) -} - -func (o TenantUniversalLoginColorsOutput) ToTenantUniversalLoginColorsPtrOutputWithContext(ctx context.Context) TenantUniversalLoginColorsPtrOutput { - return o.ApplyTWithContext(ctx, func(_ context.Context, v TenantUniversalLoginColors) *TenantUniversalLoginColors { - return &v - }).(TenantUniversalLoginColorsPtrOutput) -} - -func (o TenantUniversalLoginColorsOutput) ToOutput(ctx context.Context) pulumix.Output[TenantUniversalLoginColors] { - return pulumix.Output[TenantUniversalLoginColors]{ +func (o GetBrandingThemePageBackgroundOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemePageBackground] { + return pulumix.Output[GetBrandingThemePageBackground]{ OutputState: o.OutputState, } } -func (o TenantUniversalLoginColorsOutput) PageBackground() pulumi.StringPtrOutput { - return o.ApplyT(func(v TenantUniversalLoginColors) *string { return v.PageBackground }).(pulumi.StringPtrOutput) +func (o GetBrandingThemePageBackgroundOutput) BackgroundColor() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemePageBackground) string { return v.BackgroundColor }).(pulumi.StringOutput) +} + +func (o GetBrandingThemePageBackgroundOutput) BackgroundImageUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemePageBackground) string { return v.BackgroundImageUrl }).(pulumi.StringOutput) } -func (o TenantUniversalLoginColorsOutput) Primary() pulumi.StringPtrOutput { - return o.ApplyT(func(v TenantUniversalLoginColors) *string { return v.Primary }).(pulumi.StringPtrOutput) +func (o GetBrandingThemePageBackgroundOutput) PageLayout() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemePageBackground) string { return v.PageLayout }).(pulumi.StringOutput) } -type TenantUniversalLoginColorsPtrOutput struct{ *pulumi.OutputState } +type GetBrandingThemePageBackgroundArrayOutput struct{ *pulumi.OutputState } -func (TenantUniversalLoginColorsPtrOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TenantUniversalLoginColors)(nil)).Elem() +func (GetBrandingThemePageBackgroundArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemePageBackground)(nil)).Elem() } -func (o TenantUniversalLoginColorsPtrOutput) ToTenantUniversalLoginColorsPtrOutput() TenantUniversalLoginColorsPtrOutput { +func (o GetBrandingThemePageBackgroundArrayOutput) ToGetBrandingThemePageBackgroundArrayOutput() GetBrandingThemePageBackgroundArrayOutput { return o } -func (o TenantUniversalLoginColorsPtrOutput) ToTenantUniversalLoginColorsPtrOutputWithContext(ctx context.Context) TenantUniversalLoginColorsPtrOutput { +func (o GetBrandingThemePageBackgroundArrayOutput) ToGetBrandingThemePageBackgroundArrayOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundArrayOutput { return o } -func (o TenantUniversalLoginColorsPtrOutput) ToOutput(ctx context.Context) pulumix.Output[*TenantUniversalLoginColors] { - return pulumix.Output[*TenantUniversalLoginColors]{ +func (o GetBrandingThemePageBackgroundArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemePageBackground] { + return pulumix.Output[[]GetBrandingThemePageBackground]{ OutputState: o.OutputState, } } -func (o TenantUniversalLoginColorsPtrOutput) Elem() TenantUniversalLoginColorsOutput { - return o.ApplyT(func(v *TenantUniversalLoginColors) TenantUniversalLoginColors { - if v != nil { - return *v - } - var ret TenantUniversalLoginColors - return ret - }).(TenantUniversalLoginColorsOutput) -} - -func (o TenantUniversalLoginColorsPtrOutput) PageBackground() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantUniversalLoginColors) *string { - if v == nil { - return nil - } - return v.PageBackground - }).(pulumi.StringPtrOutput) -} - -func (o TenantUniversalLoginColorsPtrOutput) Primary() pulumi.StringPtrOutput { - return o.ApplyT(func(v *TenantUniversalLoginColors) *string { - if v == nil { - return nil - } - return v.Primary - }).(pulumi.StringPtrOutput) +func (o GetBrandingThemePageBackgroundArrayOutput) Index(i pulumi.IntInput) GetBrandingThemePageBackgroundOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemePageBackground { + return vs[0].([]GetBrandingThemePageBackground)[vs[1].(int)] + }).(GetBrandingThemePageBackgroundOutput) } -type TriggerActionsAction struct { - // The display name of the action within the flow. - DisplayName string `pulumi:"displayName"` - // Action ID. - Id string `pulumi:"id"` +type GetBrandingThemeWidget struct { + HeaderTextAlignment string `pulumi:"headerTextAlignment"` + LogoHeight float64 `pulumi:"logoHeight"` + LogoPosition string `pulumi:"logoPosition"` + LogoUrl string `pulumi:"logoUrl"` + SocialButtonsLayout string `pulumi:"socialButtonsLayout"` } -// TriggerActionsActionInput is an input type that accepts TriggerActionsActionArgs and TriggerActionsActionOutput values. -// You can construct a concrete instance of `TriggerActionsActionInput` via: +// GetBrandingThemeWidgetInput is an input type that accepts GetBrandingThemeWidgetArgs and GetBrandingThemeWidgetOutput values. +// You can construct a concrete instance of `GetBrandingThemeWidgetInput` via: // -// TriggerActionsActionArgs{...} -type TriggerActionsActionInput interface { +// GetBrandingThemeWidgetArgs{...} +type GetBrandingThemeWidgetInput interface { pulumi.Input - ToTriggerActionsActionOutput() TriggerActionsActionOutput - ToTriggerActionsActionOutputWithContext(context.Context) TriggerActionsActionOutput + ToGetBrandingThemeWidgetOutput() GetBrandingThemeWidgetOutput + ToGetBrandingThemeWidgetOutputWithContext(context.Context) GetBrandingThemeWidgetOutput } -type TriggerActionsActionArgs struct { - // The display name of the action within the flow. - DisplayName pulumi.StringInput `pulumi:"displayName"` - // Action ID. - Id pulumi.StringInput `pulumi:"id"` +type GetBrandingThemeWidgetArgs struct { + HeaderTextAlignment pulumi.StringInput `pulumi:"headerTextAlignment"` + LogoHeight pulumi.Float64Input `pulumi:"logoHeight"` + LogoPosition pulumi.StringInput `pulumi:"logoPosition"` + LogoUrl pulumi.StringInput `pulumi:"logoUrl"` + SocialButtonsLayout pulumi.StringInput `pulumi:"socialButtonsLayout"` } -func (TriggerActionsActionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TriggerActionsAction)(nil)).Elem() +func (GetBrandingThemeWidgetArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeWidget)(nil)).Elem() } -func (i TriggerActionsActionArgs) ToTriggerActionsActionOutput() TriggerActionsActionOutput { - return i.ToTriggerActionsActionOutputWithContext(context.Background()) +func (i GetBrandingThemeWidgetArgs) ToGetBrandingThemeWidgetOutput() GetBrandingThemeWidgetOutput { + return i.ToGetBrandingThemeWidgetOutputWithContext(context.Background()) } -func (i TriggerActionsActionArgs) ToTriggerActionsActionOutputWithContext(ctx context.Context) TriggerActionsActionOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerActionsActionOutput) +func (i GetBrandingThemeWidgetArgs) ToGetBrandingThemeWidgetOutputWithContext(ctx context.Context) GetBrandingThemeWidgetOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeWidgetOutput) } -func (i TriggerActionsActionArgs) ToOutput(ctx context.Context) pulumix.Output[TriggerActionsAction] { - return pulumix.Output[TriggerActionsAction]{ - OutputState: i.ToTriggerActionsActionOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeWidgetArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeWidget] { + return pulumix.Output[GetBrandingThemeWidget]{ + OutputState: i.ToGetBrandingThemeWidgetOutputWithContext(ctx).OutputState, } } -// TriggerActionsActionArrayInput is an input type that accepts TriggerActionsActionArray and TriggerActionsActionArrayOutput values. -// You can construct a concrete instance of `TriggerActionsActionArrayInput` via: +// GetBrandingThemeWidgetArrayInput is an input type that accepts GetBrandingThemeWidgetArray and GetBrandingThemeWidgetArrayOutput values. +// You can construct a concrete instance of `GetBrandingThemeWidgetArrayInput` via: // -// TriggerActionsActionArray{ TriggerActionsActionArgs{...} } -type TriggerActionsActionArrayInput interface { +// GetBrandingThemeWidgetArray{ GetBrandingThemeWidgetArgs{...} } +type GetBrandingThemeWidgetArrayInput interface { pulumi.Input - ToTriggerActionsActionArrayOutput() TriggerActionsActionArrayOutput - ToTriggerActionsActionArrayOutputWithContext(context.Context) TriggerActionsActionArrayOutput + ToGetBrandingThemeWidgetArrayOutput() GetBrandingThemeWidgetArrayOutput + ToGetBrandingThemeWidgetArrayOutputWithContext(context.Context) GetBrandingThemeWidgetArrayOutput } -type TriggerActionsActionArray []TriggerActionsActionInput +type GetBrandingThemeWidgetArray []GetBrandingThemeWidgetInput -func (TriggerActionsActionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]TriggerActionsAction)(nil)).Elem() +func (GetBrandingThemeWidgetArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeWidget)(nil)).Elem() } -func (i TriggerActionsActionArray) ToTriggerActionsActionArrayOutput() TriggerActionsActionArrayOutput { - return i.ToTriggerActionsActionArrayOutputWithContext(context.Background()) +func (i GetBrandingThemeWidgetArray) ToGetBrandingThemeWidgetArrayOutput() GetBrandingThemeWidgetArrayOutput { + return i.ToGetBrandingThemeWidgetArrayOutputWithContext(context.Background()) } -func (i TriggerActionsActionArray) ToTriggerActionsActionArrayOutputWithContext(ctx context.Context) TriggerActionsActionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerActionsActionArrayOutput) +func (i GetBrandingThemeWidgetArray) ToGetBrandingThemeWidgetArrayOutputWithContext(ctx context.Context) GetBrandingThemeWidgetArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeWidgetArrayOutput) } -func (i TriggerActionsActionArray) ToOutput(ctx context.Context) pulumix.Output[[]TriggerActionsAction] { - return pulumix.Output[[]TriggerActionsAction]{ - OutputState: i.ToTriggerActionsActionArrayOutputWithContext(ctx).OutputState, +func (i GetBrandingThemeWidgetArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeWidget] { + return pulumix.Output[[]GetBrandingThemeWidget]{ + OutputState: i.ToGetBrandingThemeWidgetArrayOutputWithContext(ctx).OutputState, } } -type TriggerActionsActionOutput struct{ *pulumi.OutputState } +type GetBrandingThemeWidgetOutput struct{ *pulumi.OutputState } -func (TriggerActionsActionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TriggerActionsAction)(nil)).Elem() +func (GetBrandingThemeWidgetOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingThemeWidget)(nil)).Elem() } -func (o TriggerActionsActionOutput) ToTriggerActionsActionOutput() TriggerActionsActionOutput { +func (o GetBrandingThemeWidgetOutput) ToGetBrandingThemeWidgetOutput() GetBrandingThemeWidgetOutput { return o } -func (o TriggerActionsActionOutput) ToTriggerActionsActionOutputWithContext(ctx context.Context) TriggerActionsActionOutput { +func (o GetBrandingThemeWidgetOutput) ToGetBrandingThemeWidgetOutputWithContext(ctx context.Context) GetBrandingThemeWidgetOutput { return o } -func (o TriggerActionsActionOutput) ToOutput(ctx context.Context) pulumix.Output[TriggerActionsAction] { - return pulumix.Output[TriggerActionsAction]{ +func (o GetBrandingThemeWidgetOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeWidget] { + return pulumix.Output[GetBrandingThemeWidget]{ OutputState: o.OutputState, } } -// The display name of the action within the flow. -func (o TriggerActionsActionOutput) DisplayName() pulumi.StringOutput { - return o.ApplyT(func(v TriggerActionsAction) string { return v.DisplayName }).(pulumi.StringOutput) +func (o GetBrandingThemeWidgetOutput) HeaderTextAlignment() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.HeaderTextAlignment }).(pulumi.StringOutput) } -// Action ID. -func (o TriggerActionsActionOutput) Id() pulumi.StringOutput { - return o.ApplyT(func(v TriggerActionsAction) string { return v.Id }).(pulumi.StringOutput) +func (o GetBrandingThemeWidgetOutput) LogoHeight() pulumi.Float64Output { + return o.ApplyT(func(v GetBrandingThemeWidget) float64 { return v.LogoHeight }).(pulumi.Float64Output) +} + +func (o GetBrandingThemeWidgetOutput) LogoPosition() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.LogoPosition }).(pulumi.StringOutput) +} + +func (o GetBrandingThemeWidgetOutput) LogoUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.LogoUrl }).(pulumi.StringOutput) } -type TriggerActionsActionArrayOutput struct{ *pulumi.OutputState } +func (o GetBrandingThemeWidgetOutput) SocialButtonsLayout() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.SocialButtonsLayout }).(pulumi.StringOutput) +} -func (TriggerActionsActionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]TriggerActionsAction)(nil)).Elem() +type GetBrandingThemeWidgetArrayOutput struct{ *pulumi.OutputState } + +func (GetBrandingThemeWidgetArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingThemeWidget)(nil)).Elem() } -func (o TriggerActionsActionArrayOutput) ToTriggerActionsActionArrayOutput() TriggerActionsActionArrayOutput { +func (o GetBrandingThemeWidgetArrayOutput) ToGetBrandingThemeWidgetArrayOutput() GetBrandingThemeWidgetArrayOutput { return o } -func (o TriggerActionsActionArrayOutput) ToTriggerActionsActionArrayOutputWithContext(ctx context.Context) TriggerActionsActionArrayOutput { +func (o GetBrandingThemeWidgetArrayOutput) ToGetBrandingThemeWidgetArrayOutputWithContext(ctx context.Context) GetBrandingThemeWidgetArrayOutput { return o } -func (o TriggerActionsActionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]TriggerActionsAction] { - return pulumix.Output[[]TriggerActionsAction]{ +func (o GetBrandingThemeWidgetArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeWidget] { + return pulumix.Output[[]GetBrandingThemeWidget]{ OutputState: o.OutputState, } } -func (o TriggerActionsActionArrayOutput) Index(i pulumi.IntInput) TriggerActionsActionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) TriggerActionsAction { - return vs[0].([]TriggerActionsAction)[vs[1].(int)] - }).(TriggerActionsActionOutput) +func (o GetBrandingThemeWidgetArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeWidgetOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeWidget { + return vs[0].([]GetBrandingThemeWidget)[vs[1].(int)] + }).(GetBrandingThemeWidgetOutput) } -type TriggerBindingAction struct { - // The display name of the action within the flow. - DisplayName string `pulumi:"displayName"` - // Action ID. - Id string `pulumi:"id"` +type GetBrandingUniversalLogin struct { + Body string `pulumi:"body"` } -// TriggerBindingActionInput is an input type that accepts TriggerBindingActionArgs and TriggerBindingActionOutput values. -// You can construct a concrete instance of `TriggerBindingActionInput` via: +// GetBrandingUniversalLoginInput is an input type that accepts GetBrandingUniversalLoginArgs and GetBrandingUniversalLoginOutput values. +// You can construct a concrete instance of `GetBrandingUniversalLoginInput` via: // -// TriggerBindingActionArgs{...} -type TriggerBindingActionInput interface { +// GetBrandingUniversalLoginArgs{...} +type GetBrandingUniversalLoginInput interface { pulumi.Input - ToTriggerBindingActionOutput() TriggerBindingActionOutput - ToTriggerBindingActionOutputWithContext(context.Context) TriggerBindingActionOutput + ToGetBrandingUniversalLoginOutput() GetBrandingUniversalLoginOutput + ToGetBrandingUniversalLoginOutputWithContext(context.Context) GetBrandingUniversalLoginOutput } -type TriggerBindingActionArgs struct { - // The display name of the action within the flow. - DisplayName pulumi.StringInput `pulumi:"displayName"` - // Action ID. - Id pulumi.StringInput `pulumi:"id"` +type GetBrandingUniversalLoginArgs struct { + Body pulumi.StringInput `pulumi:"body"` } -func (TriggerBindingActionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*TriggerBindingAction)(nil)).Elem() +func (GetBrandingUniversalLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingUniversalLogin)(nil)).Elem() } -func (i TriggerBindingActionArgs) ToTriggerBindingActionOutput() TriggerBindingActionOutput { - return i.ToTriggerBindingActionOutputWithContext(context.Background()) +func (i GetBrandingUniversalLoginArgs) ToGetBrandingUniversalLoginOutput() GetBrandingUniversalLoginOutput { + return i.ToGetBrandingUniversalLoginOutputWithContext(context.Background()) } -func (i TriggerBindingActionArgs) ToTriggerBindingActionOutputWithContext(ctx context.Context) TriggerBindingActionOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerBindingActionOutput) +func (i GetBrandingUniversalLoginArgs) ToGetBrandingUniversalLoginOutputWithContext(ctx context.Context) GetBrandingUniversalLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingUniversalLoginOutput) } -func (i TriggerBindingActionArgs) ToOutput(ctx context.Context) pulumix.Output[TriggerBindingAction] { - return pulumix.Output[TriggerBindingAction]{ - OutputState: i.ToTriggerBindingActionOutputWithContext(ctx).OutputState, +func (i GetBrandingUniversalLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingUniversalLogin] { + return pulumix.Output[GetBrandingUniversalLogin]{ + OutputState: i.ToGetBrandingUniversalLoginOutputWithContext(ctx).OutputState, } } -// TriggerBindingActionArrayInput is an input type that accepts TriggerBindingActionArray and TriggerBindingActionArrayOutput values. -// You can construct a concrete instance of `TriggerBindingActionArrayInput` via: +// GetBrandingUniversalLoginArrayInput is an input type that accepts GetBrandingUniversalLoginArray and GetBrandingUniversalLoginArrayOutput values. +// You can construct a concrete instance of `GetBrandingUniversalLoginArrayInput` via: // -// TriggerBindingActionArray{ TriggerBindingActionArgs{...} } -type TriggerBindingActionArrayInput interface { +// GetBrandingUniversalLoginArray{ GetBrandingUniversalLoginArgs{...} } +type GetBrandingUniversalLoginArrayInput interface { pulumi.Input - ToTriggerBindingActionArrayOutput() TriggerBindingActionArrayOutput - ToTriggerBindingActionArrayOutputWithContext(context.Context) TriggerBindingActionArrayOutput + ToGetBrandingUniversalLoginArrayOutput() GetBrandingUniversalLoginArrayOutput + ToGetBrandingUniversalLoginArrayOutputWithContext(context.Context) GetBrandingUniversalLoginArrayOutput } -type TriggerBindingActionArray []TriggerBindingActionInput +type GetBrandingUniversalLoginArray []GetBrandingUniversalLoginInput -func (TriggerBindingActionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]TriggerBindingAction)(nil)).Elem() +func (GetBrandingUniversalLoginArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingUniversalLogin)(nil)).Elem() } -func (i TriggerBindingActionArray) ToTriggerBindingActionArrayOutput() TriggerBindingActionArrayOutput { - return i.ToTriggerBindingActionArrayOutputWithContext(context.Background()) +func (i GetBrandingUniversalLoginArray) ToGetBrandingUniversalLoginArrayOutput() GetBrandingUniversalLoginArrayOutput { + return i.ToGetBrandingUniversalLoginArrayOutputWithContext(context.Background()) } -func (i TriggerBindingActionArray) ToTriggerBindingActionArrayOutputWithContext(ctx context.Context) TriggerBindingActionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerBindingActionArrayOutput) +func (i GetBrandingUniversalLoginArray) ToGetBrandingUniversalLoginArrayOutputWithContext(ctx context.Context) GetBrandingUniversalLoginArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetBrandingUniversalLoginArrayOutput) } -func (i TriggerBindingActionArray) ToOutput(ctx context.Context) pulumix.Output[[]TriggerBindingAction] { - return pulumix.Output[[]TriggerBindingAction]{ - OutputState: i.ToTriggerBindingActionArrayOutputWithContext(ctx).OutputState, +func (i GetBrandingUniversalLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingUniversalLogin] { + return pulumix.Output[[]GetBrandingUniversalLogin]{ + OutputState: i.ToGetBrandingUniversalLoginArrayOutputWithContext(ctx).OutputState, } } -type TriggerBindingActionOutput struct{ *pulumi.OutputState } +type GetBrandingUniversalLoginOutput struct{ *pulumi.OutputState } -func (TriggerBindingActionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*TriggerBindingAction)(nil)).Elem() +func (GetBrandingUniversalLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetBrandingUniversalLogin)(nil)).Elem() } -func (o TriggerBindingActionOutput) ToTriggerBindingActionOutput() TriggerBindingActionOutput { +func (o GetBrandingUniversalLoginOutput) ToGetBrandingUniversalLoginOutput() GetBrandingUniversalLoginOutput { return o } -func (o TriggerBindingActionOutput) ToTriggerBindingActionOutputWithContext(ctx context.Context) TriggerBindingActionOutput { +func (o GetBrandingUniversalLoginOutput) ToGetBrandingUniversalLoginOutputWithContext(ctx context.Context) GetBrandingUniversalLoginOutput { return o } -func (o TriggerBindingActionOutput) ToOutput(ctx context.Context) pulumix.Output[TriggerBindingAction] { - return pulumix.Output[TriggerBindingAction]{ +func (o GetBrandingUniversalLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingUniversalLogin] { + return pulumix.Output[GetBrandingUniversalLogin]{ OutputState: o.OutputState, } } -// The display name of the action within the flow. -func (o TriggerBindingActionOutput) DisplayName() pulumi.StringOutput { - return o.ApplyT(func(v TriggerBindingAction) string { return v.DisplayName }).(pulumi.StringOutput) -} - -// Action ID. -func (o TriggerBindingActionOutput) Id() pulumi.StringOutput { - return o.ApplyT(func(v TriggerBindingAction) string { return v.Id }).(pulumi.StringOutput) +func (o GetBrandingUniversalLoginOutput) Body() pulumi.StringOutput { + return o.ApplyT(func(v GetBrandingUniversalLogin) string { return v.Body }).(pulumi.StringOutput) } -type TriggerBindingActionArrayOutput struct{ *pulumi.OutputState } +type GetBrandingUniversalLoginArrayOutput struct{ *pulumi.OutputState } -func (TriggerBindingActionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]TriggerBindingAction)(nil)).Elem() +func (GetBrandingUniversalLoginArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetBrandingUniversalLogin)(nil)).Elem() } -func (o TriggerBindingActionArrayOutput) ToTriggerBindingActionArrayOutput() TriggerBindingActionArrayOutput { +func (o GetBrandingUniversalLoginArrayOutput) ToGetBrandingUniversalLoginArrayOutput() GetBrandingUniversalLoginArrayOutput { return o } -func (o TriggerBindingActionArrayOutput) ToTriggerBindingActionArrayOutputWithContext(ctx context.Context) TriggerBindingActionArrayOutput { +func (o GetBrandingUniversalLoginArrayOutput) ToGetBrandingUniversalLoginArrayOutputWithContext(ctx context.Context) GetBrandingUniversalLoginArrayOutput { return o } -func (o TriggerBindingActionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]TriggerBindingAction] { - return pulumix.Output[[]TriggerBindingAction]{ +func (o GetBrandingUniversalLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingUniversalLogin] { + return pulumix.Output[[]GetBrandingUniversalLogin]{ OutputState: o.OutputState, } } -func (o TriggerBindingActionArrayOutput) Index(i pulumi.IntInput) TriggerBindingActionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) TriggerBindingAction { - return vs[0].([]TriggerBindingAction)[vs[1].(int)] - }).(TriggerBindingActionOutput) +func (o GetBrandingUniversalLoginArrayOutput) Index(i pulumi.IntInput) GetBrandingUniversalLoginOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingUniversalLogin { + return vs[0].([]GetBrandingUniversalLogin)[vs[1].(int)] + }).(GetBrandingUniversalLoginOutput) } -type UserPermissionType struct { - Description *string `pulumi:"description"` - // Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - Name *string `pulumi:"name"` - ResourceServerIdentifier *string `pulumi:"resourceServerIdentifier"` - ResourceServerName *string `pulumi:"resourceServerName"` +type GetClientAddon struct { + Aws []GetClientAddonAw `pulumi:"aws"` + AzureBlobs []GetClientAddonAzureBlob `pulumi:"azureBlobs"` + AzureSbs []GetClientAddonAzureSb `pulumi:"azureSbs"` + Boxes []GetClientAddonBox `pulumi:"boxes"` + Cloudbees []GetClientAddonCloudbee `pulumi:"cloudbees"` + Concurs []GetClientAddonConcur `pulumi:"concurs"` + Dropboxes []GetClientAddonDropbox `pulumi:"dropboxes"` + Echosigns []GetClientAddonEchosign `pulumi:"echosigns"` + Egnytes []GetClientAddonEgnyte `pulumi:"egnytes"` + Firebases []GetClientAddonFirebase `pulumi:"firebases"` + Layers []GetClientAddonLayer `pulumi:"layers"` + Mscrms []GetClientAddonMscrm `pulumi:"mscrms"` + Newrelics []GetClientAddonNewrelic `pulumi:"newrelics"` + Office365s []GetClientAddonOffice365 `pulumi:"office365s"` + Rms []GetClientAddonRm `pulumi:"rms"` + SalesforceApis []GetClientAddonSalesforceApi `pulumi:"salesforceApis"` + SalesforceSandboxApis []GetClientAddonSalesforceSandboxApi `pulumi:"salesforceSandboxApis"` + Salesforces []GetClientAddonSalesforce `pulumi:"salesforces"` + Samlps []GetClientAddonSamlp `pulumi:"samlps"` + SapApis []GetClientAddonSapApi `pulumi:"sapApis"` + Sentries []GetClientAddonSentry `pulumi:"sentries"` + Sharepoints []GetClientAddonSharepoint `pulumi:"sharepoints"` + Slacks []GetClientAddonSlack `pulumi:"slacks"` + Springcms []GetClientAddonSpringcm `pulumi:"springcms"` + SsoIntegrations []GetClientAddonSsoIntegration `pulumi:"ssoIntegrations"` + Wams []GetClientAddonWam `pulumi:"wams"` + Wsfeds []GetClientAddonWsfed `pulumi:"wsfeds"` + Zendesks []GetClientAddonZendesk `pulumi:"zendesks"` + Zooms []GetClientAddonZoom `pulumi:"zooms"` } -// UserPermissionTypeInput is an input type that accepts UserPermissionTypeArgs and UserPermissionTypeOutput values. -// You can construct a concrete instance of `UserPermissionTypeInput` via: +// GetClientAddonInput is an input type that accepts GetClientAddonArgs and GetClientAddonOutput values. +// You can construct a concrete instance of `GetClientAddonInput` via: // -// UserPermissionTypeArgs{...} -type UserPermissionTypeInput interface { +// GetClientAddonArgs{...} +type GetClientAddonInput interface { pulumi.Input - ToUserPermissionTypeOutput() UserPermissionTypeOutput - ToUserPermissionTypeOutputWithContext(context.Context) UserPermissionTypeOutput + ToGetClientAddonOutput() GetClientAddonOutput + ToGetClientAddonOutputWithContext(context.Context) GetClientAddonOutput } -type UserPermissionTypeArgs struct { - Description pulumi.StringPtrInput `pulumi:"description"` - // Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - Name pulumi.StringPtrInput `pulumi:"name"` - ResourceServerIdentifier pulumi.StringPtrInput `pulumi:"resourceServerIdentifier"` - ResourceServerName pulumi.StringPtrInput `pulumi:"resourceServerName"` +type GetClientAddonArgs struct { + Aws GetClientAddonAwArrayInput `pulumi:"aws"` + AzureBlobs GetClientAddonAzureBlobArrayInput `pulumi:"azureBlobs"` + AzureSbs GetClientAddonAzureSbArrayInput `pulumi:"azureSbs"` + Boxes GetClientAddonBoxArrayInput `pulumi:"boxes"` + Cloudbees GetClientAddonCloudbeeArrayInput `pulumi:"cloudbees"` + Concurs GetClientAddonConcurArrayInput `pulumi:"concurs"` + Dropboxes GetClientAddonDropboxArrayInput `pulumi:"dropboxes"` + Echosigns GetClientAddonEchosignArrayInput `pulumi:"echosigns"` + Egnytes GetClientAddonEgnyteArrayInput `pulumi:"egnytes"` + Firebases GetClientAddonFirebaseArrayInput `pulumi:"firebases"` + Layers GetClientAddonLayerArrayInput `pulumi:"layers"` + Mscrms GetClientAddonMscrmArrayInput `pulumi:"mscrms"` + Newrelics GetClientAddonNewrelicArrayInput `pulumi:"newrelics"` + Office365s GetClientAddonOffice365ArrayInput `pulumi:"office365s"` + Rms GetClientAddonRmArrayInput `pulumi:"rms"` + SalesforceApis GetClientAddonSalesforceApiArrayInput `pulumi:"salesforceApis"` + SalesforceSandboxApis GetClientAddonSalesforceSandboxApiArrayInput `pulumi:"salesforceSandboxApis"` + Salesforces GetClientAddonSalesforceArrayInput `pulumi:"salesforces"` + Samlps GetClientAddonSamlpArrayInput `pulumi:"samlps"` + SapApis GetClientAddonSapApiArrayInput `pulumi:"sapApis"` + Sentries GetClientAddonSentryArrayInput `pulumi:"sentries"` + Sharepoints GetClientAddonSharepointArrayInput `pulumi:"sharepoints"` + Slacks GetClientAddonSlackArrayInput `pulumi:"slacks"` + Springcms GetClientAddonSpringcmArrayInput `pulumi:"springcms"` + SsoIntegrations GetClientAddonSsoIntegrationArrayInput `pulumi:"ssoIntegrations"` + Wams GetClientAddonWamArrayInput `pulumi:"wams"` + Wsfeds GetClientAddonWsfedArrayInput `pulumi:"wsfeds"` + Zendesks GetClientAddonZendeskArrayInput `pulumi:"zendesks"` + Zooms GetClientAddonZoomArrayInput `pulumi:"zooms"` } -func (UserPermissionTypeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*UserPermissionType)(nil)).Elem() +func (GetClientAddonArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddon)(nil)).Elem() } -func (i UserPermissionTypeArgs) ToUserPermissionTypeOutput() UserPermissionTypeOutput { - return i.ToUserPermissionTypeOutputWithContext(context.Background()) +func (i GetClientAddonArgs) ToGetClientAddonOutput() GetClientAddonOutput { + return i.ToGetClientAddonOutputWithContext(context.Background()) } -func (i UserPermissionTypeArgs) ToUserPermissionTypeOutputWithContext(ctx context.Context) UserPermissionTypeOutput { - return pulumi.ToOutputWithContext(ctx, i).(UserPermissionTypeOutput) +func (i GetClientAddonArgs) ToGetClientAddonOutputWithContext(ctx context.Context) GetClientAddonOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonOutput) } -func (i UserPermissionTypeArgs) ToOutput(ctx context.Context) pulumix.Output[UserPermissionType] { - return pulumix.Output[UserPermissionType]{ - OutputState: i.ToUserPermissionTypeOutputWithContext(ctx).OutputState, +func (i GetClientAddonArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddon] { + return pulumix.Output[GetClientAddon]{ + OutputState: i.ToGetClientAddonOutputWithContext(ctx).OutputState, } } -// UserPermissionTypeArrayInput is an input type that accepts UserPermissionTypeArray and UserPermissionTypeArrayOutput values. -// You can construct a concrete instance of `UserPermissionTypeArrayInput` via: +// GetClientAddonArrayInput is an input type that accepts GetClientAddonArray and GetClientAddonArrayOutput values. +// You can construct a concrete instance of `GetClientAddonArrayInput` via: // -// UserPermissionTypeArray{ UserPermissionTypeArgs{...} } -type UserPermissionTypeArrayInput interface { +// GetClientAddonArray{ GetClientAddonArgs{...} } +type GetClientAddonArrayInput interface { pulumi.Input - ToUserPermissionTypeArrayOutput() UserPermissionTypeArrayOutput - ToUserPermissionTypeArrayOutputWithContext(context.Context) UserPermissionTypeArrayOutput + ToGetClientAddonArrayOutput() GetClientAddonArrayOutput + ToGetClientAddonArrayOutputWithContext(context.Context) GetClientAddonArrayOutput } -type UserPermissionTypeArray []UserPermissionTypeInput +type GetClientAddonArray []GetClientAddonInput -func (UserPermissionTypeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]UserPermissionType)(nil)).Elem() +func (GetClientAddonArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddon)(nil)).Elem() } -func (i UserPermissionTypeArray) ToUserPermissionTypeArrayOutput() UserPermissionTypeArrayOutput { - return i.ToUserPermissionTypeArrayOutputWithContext(context.Background()) +func (i GetClientAddonArray) ToGetClientAddonArrayOutput() GetClientAddonArrayOutput { + return i.ToGetClientAddonArrayOutputWithContext(context.Background()) } -func (i UserPermissionTypeArray) ToUserPermissionTypeArrayOutputWithContext(ctx context.Context) UserPermissionTypeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(UserPermissionTypeArrayOutput) +func (i GetClientAddonArray) ToGetClientAddonArrayOutputWithContext(ctx context.Context) GetClientAddonArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonArrayOutput) } -func (i UserPermissionTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]UserPermissionType] { - return pulumix.Output[[]UserPermissionType]{ - OutputState: i.ToUserPermissionTypeArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddon] { + return pulumix.Output[[]GetClientAddon]{ + OutputState: i.ToGetClientAddonArrayOutputWithContext(ctx).OutputState, } } -type UserPermissionTypeOutput struct{ *pulumi.OutputState } +type GetClientAddonOutput struct{ *pulumi.OutputState } -func (UserPermissionTypeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*UserPermissionType)(nil)).Elem() +func (GetClientAddonOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddon)(nil)).Elem() } -func (o UserPermissionTypeOutput) ToUserPermissionTypeOutput() UserPermissionTypeOutput { +func (o GetClientAddonOutput) ToGetClientAddonOutput() GetClientAddonOutput { return o } -func (o UserPermissionTypeOutput) ToUserPermissionTypeOutputWithContext(ctx context.Context) UserPermissionTypeOutput { +func (o GetClientAddonOutput) ToGetClientAddonOutputWithContext(ctx context.Context) GetClientAddonOutput { return o } -func (o UserPermissionTypeOutput) ToOutput(ctx context.Context) pulumix.Output[UserPermissionType] { - return pulumix.Output[UserPermissionType]{ +func (o GetClientAddonOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddon] { + return pulumix.Output[GetClientAddon]{ OutputState: o.OutputState, } } -func (o UserPermissionTypeOutput) Description() pulumi.StringPtrOutput { - return o.ApplyT(func(v UserPermissionType) *string { return v.Description }).(pulumi.StringPtrOutput) +func (o GetClientAddonOutput) Aws() GetClientAddonAwArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonAw { return v.Aws }).(GetClientAddonAwArrayOutput) } -// Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). -func (o UserPermissionTypeOutput) Name() pulumi.StringPtrOutput { - return o.ApplyT(func(v UserPermissionType) *string { return v.Name }).(pulumi.StringPtrOutput) +func (o GetClientAddonOutput) AzureBlobs() GetClientAddonAzureBlobArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonAzureBlob { return v.AzureBlobs }).(GetClientAddonAzureBlobArrayOutput) } -func (o UserPermissionTypeOutput) ResourceServerIdentifier() pulumi.StringPtrOutput { - return o.ApplyT(func(v UserPermissionType) *string { return v.ResourceServerIdentifier }).(pulumi.StringPtrOutput) +func (o GetClientAddonOutput) AzureSbs() GetClientAddonAzureSbArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonAzureSb { return v.AzureSbs }).(GetClientAddonAzureSbArrayOutput) } -func (o UserPermissionTypeOutput) ResourceServerName() pulumi.StringPtrOutput { - return o.ApplyT(func(v UserPermissionType) *string { return v.ResourceServerName }).(pulumi.StringPtrOutput) +func (o GetClientAddonOutput) Boxes() GetClientAddonBoxArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonBox { return v.Boxes }).(GetClientAddonBoxArrayOutput) } -type UserPermissionTypeArrayOutput struct{ *pulumi.OutputState } - -func (UserPermissionTypeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]UserPermissionType)(nil)).Elem() +func (o GetClientAddonOutput) Cloudbees() GetClientAddonCloudbeeArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonCloudbee { return v.Cloudbees }).(GetClientAddonCloudbeeArrayOutput) } -func (o UserPermissionTypeArrayOutput) ToUserPermissionTypeArrayOutput() UserPermissionTypeArrayOutput { - return o +func (o GetClientAddonOutput) Concurs() GetClientAddonConcurArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonConcur { return v.Concurs }).(GetClientAddonConcurArrayOutput) } -func (o UserPermissionTypeArrayOutput) ToUserPermissionTypeArrayOutputWithContext(ctx context.Context) UserPermissionTypeArrayOutput { - return o +func (o GetClientAddonOutput) Dropboxes() GetClientAddonDropboxArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonDropbox { return v.Dropboxes }).(GetClientAddonDropboxArrayOutput) } -func (o UserPermissionTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]UserPermissionType] { - return pulumix.Output[[]UserPermissionType]{ - OutputState: o.OutputState, - } +func (o GetClientAddonOutput) Echosigns() GetClientAddonEchosignArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonEchosign { return v.Echosigns }).(GetClientAddonEchosignArrayOutput) } -func (o UserPermissionTypeArrayOutput) Index(i pulumi.IntInput) UserPermissionTypeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) UserPermissionType { - return vs[0].([]UserPermissionType)[vs[1].(int)] - }).(UserPermissionTypeOutput) +func (o GetClientAddonOutput) Egnytes() GetClientAddonEgnyteArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonEgnyte { return v.Egnytes }).(GetClientAddonEgnyteArrayOutput) } -type UserPermissionsPermission struct { - // Description of the permission. - Description *string `pulumi:"description"` - // Name of permission. - Name string `pulumi:"name"` - // Resource server identifier associated with the permission. - ResourceServerIdentifier string `pulumi:"resourceServerIdentifier"` - // Name of resource server that the permission is associated with. - ResourceServerName *string `pulumi:"resourceServerName"` +func (o GetClientAddonOutput) Firebases() GetClientAddonFirebaseArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonFirebase { return v.Firebases }).(GetClientAddonFirebaseArrayOutput) } -// UserPermissionsPermissionInput is an input type that accepts UserPermissionsPermissionArgs and UserPermissionsPermissionOutput values. -// You can construct a concrete instance of `UserPermissionsPermissionInput` via: -// -// UserPermissionsPermissionArgs{...} -type UserPermissionsPermissionInput interface { - pulumi.Input - - ToUserPermissionsPermissionOutput() UserPermissionsPermissionOutput - ToUserPermissionsPermissionOutputWithContext(context.Context) UserPermissionsPermissionOutput +func (o GetClientAddonOutput) Layers() GetClientAddonLayerArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonLayer { return v.Layers }).(GetClientAddonLayerArrayOutput) } -type UserPermissionsPermissionArgs struct { - // Description of the permission. - Description pulumi.StringPtrInput `pulumi:"description"` - // Name of permission. - Name pulumi.StringInput `pulumi:"name"` - // Resource server identifier associated with the permission. - ResourceServerIdentifier pulumi.StringInput `pulumi:"resourceServerIdentifier"` - // Name of resource server that the permission is associated with. - ResourceServerName pulumi.StringPtrInput `pulumi:"resourceServerName"` +func (o GetClientAddonOutput) Mscrms() GetClientAddonMscrmArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonMscrm { return v.Mscrms }).(GetClientAddonMscrmArrayOutput) } -func (UserPermissionsPermissionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*UserPermissionsPermission)(nil)).Elem() +func (o GetClientAddonOutput) Newrelics() GetClientAddonNewrelicArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonNewrelic { return v.Newrelics }).(GetClientAddonNewrelicArrayOutput) } -func (i UserPermissionsPermissionArgs) ToUserPermissionsPermissionOutput() UserPermissionsPermissionOutput { - return i.ToUserPermissionsPermissionOutputWithContext(context.Background()) +func (o GetClientAddonOutput) Office365s() GetClientAddonOffice365ArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonOffice365 { return v.Office365s }).(GetClientAddonOffice365ArrayOutput) } -func (i UserPermissionsPermissionArgs) ToUserPermissionsPermissionOutputWithContext(ctx context.Context) UserPermissionsPermissionOutput { - return pulumi.ToOutputWithContext(ctx, i).(UserPermissionsPermissionOutput) +func (o GetClientAddonOutput) Rms() GetClientAddonRmArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonRm { return v.Rms }).(GetClientAddonRmArrayOutput) } -func (i UserPermissionsPermissionArgs) ToOutput(ctx context.Context) pulumix.Output[UserPermissionsPermission] { - return pulumix.Output[UserPermissionsPermission]{ - OutputState: i.ToUserPermissionsPermissionOutputWithContext(ctx).OutputState, - } +func (o GetClientAddonOutput) SalesforceApis() GetClientAddonSalesforceApiArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSalesforceApi { return v.SalesforceApis }).(GetClientAddonSalesforceApiArrayOutput) } -// UserPermissionsPermissionArrayInput is an input type that accepts UserPermissionsPermissionArray and UserPermissionsPermissionArrayOutput values. -// You can construct a concrete instance of `UserPermissionsPermissionArrayInput` via: -// -// UserPermissionsPermissionArray{ UserPermissionsPermissionArgs{...} } -type UserPermissionsPermissionArrayInput interface { - pulumi.Input - - ToUserPermissionsPermissionArrayOutput() UserPermissionsPermissionArrayOutput - ToUserPermissionsPermissionArrayOutputWithContext(context.Context) UserPermissionsPermissionArrayOutput +func (o GetClientAddonOutput) SalesforceSandboxApis() GetClientAddonSalesforceSandboxApiArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSalesforceSandboxApi { return v.SalesforceSandboxApis }).(GetClientAddonSalesforceSandboxApiArrayOutput) } -type UserPermissionsPermissionArray []UserPermissionsPermissionInput - -func (UserPermissionsPermissionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]UserPermissionsPermission)(nil)).Elem() +func (o GetClientAddonOutput) Salesforces() GetClientAddonSalesforceArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSalesforce { return v.Salesforces }).(GetClientAddonSalesforceArrayOutput) } -func (i UserPermissionsPermissionArray) ToUserPermissionsPermissionArrayOutput() UserPermissionsPermissionArrayOutput { - return i.ToUserPermissionsPermissionArrayOutputWithContext(context.Background()) +func (o GetClientAddonOutput) Samlps() GetClientAddonSamlpArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSamlp { return v.Samlps }).(GetClientAddonSamlpArrayOutput) } -func (i UserPermissionsPermissionArray) ToUserPermissionsPermissionArrayOutputWithContext(ctx context.Context) UserPermissionsPermissionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(UserPermissionsPermissionArrayOutput) +func (o GetClientAddonOutput) SapApis() GetClientAddonSapApiArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSapApi { return v.SapApis }).(GetClientAddonSapApiArrayOutput) } -func (i UserPermissionsPermissionArray) ToOutput(ctx context.Context) pulumix.Output[[]UserPermissionsPermission] { - return pulumix.Output[[]UserPermissionsPermission]{ - OutputState: i.ToUserPermissionsPermissionArrayOutputWithContext(ctx).OutputState, - } +func (o GetClientAddonOutput) Sentries() GetClientAddonSentryArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSentry { return v.Sentries }).(GetClientAddonSentryArrayOutput) } -type UserPermissionsPermissionOutput struct{ *pulumi.OutputState } - -func (UserPermissionsPermissionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*UserPermissionsPermission)(nil)).Elem() +func (o GetClientAddonOutput) Sharepoints() GetClientAddonSharepointArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSharepoint { return v.Sharepoints }).(GetClientAddonSharepointArrayOutput) } -func (o UserPermissionsPermissionOutput) ToUserPermissionsPermissionOutput() UserPermissionsPermissionOutput { - return o +func (o GetClientAddonOutput) Slacks() GetClientAddonSlackArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSlack { return v.Slacks }).(GetClientAddonSlackArrayOutput) } -func (o UserPermissionsPermissionOutput) ToUserPermissionsPermissionOutputWithContext(ctx context.Context) UserPermissionsPermissionOutput { - return o +func (o GetClientAddonOutput) Springcms() GetClientAddonSpringcmArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSpringcm { return v.Springcms }).(GetClientAddonSpringcmArrayOutput) } -func (o UserPermissionsPermissionOutput) ToOutput(ctx context.Context) pulumix.Output[UserPermissionsPermission] { - return pulumix.Output[UserPermissionsPermission]{ - OutputState: o.OutputState, - } +func (o GetClientAddonOutput) SsoIntegrations() GetClientAddonSsoIntegrationArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonSsoIntegration { return v.SsoIntegrations }).(GetClientAddonSsoIntegrationArrayOutput) } -// Description of the permission. -func (o UserPermissionsPermissionOutput) Description() pulumi.StringPtrOutput { - return o.ApplyT(func(v UserPermissionsPermission) *string { return v.Description }).(pulumi.StringPtrOutput) +func (o GetClientAddonOutput) Wams() GetClientAddonWamArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonWam { return v.Wams }).(GetClientAddonWamArrayOutput) } -// Name of permission. -func (o UserPermissionsPermissionOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v UserPermissionsPermission) string { return v.Name }).(pulumi.StringOutput) +func (o GetClientAddonOutput) Wsfeds() GetClientAddonWsfedArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonWsfed { return v.Wsfeds }).(GetClientAddonWsfedArrayOutput) } -// Resource server identifier associated with the permission. -func (o UserPermissionsPermissionOutput) ResourceServerIdentifier() pulumi.StringOutput { - return o.ApplyT(func(v UserPermissionsPermission) string { return v.ResourceServerIdentifier }).(pulumi.StringOutput) +func (o GetClientAddonOutput) Zendesks() GetClientAddonZendeskArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonZendesk { return v.Zendesks }).(GetClientAddonZendeskArrayOutput) } -// Name of resource server that the permission is associated with. -func (o UserPermissionsPermissionOutput) ResourceServerName() pulumi.StringPtrOutput { - return o.ApplyT(func(v UserPermissionsPermission) *string { return v.ResourceServerName }).(pulumi.StringPtrOutput) +func (o GetClientAddonOutput) Zooms() GetClientAddonZoomArrayOutput { + return o.ApplyT(func(v GetClientAddon) []GetClientAddonZoom { return v.Zooms }).(GetClientAddonZoomArrayOutput) } -type UserPermissionsPermissionArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonArrayOutput struct{ *pulumi.OutputState } -func (UserPermissionsPermissionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]UserPermissionsPermission)(nil)).Elem() +func (GetClientAddonArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddon)(nil)).Elem() } -func (o UserPermissionsPermissionArrayOutput) ToUserPermissionsPermissionArrayOutput() UserPermissionsPermissionArrayOutput { +func (o GetClientAddonArrayOutput) ToGetClientAddonArrayOutput() GetClientAddonArrayOutput { return o } -func (o UserPermissionsPermissionArrayOutput) ToUserPermissionsPermissionArrayOutputWithContext(ctx context.Context) UserPermissionsPermissionArrayOutput { +func (o GetClientAddonArrayOutput) ToGetClientAddonArrayOutputWithContext(ctx context.Context) GetClientAddonArrayOutput { return o } -func (o UserPermissionsPermissionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]UserPermissionsPermission] { - return pulumix.Output[[]UserPermissionsPermission]{ +func (o GetClientAddonArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddon] { + return pulumix.Output[[]GetClientAddon]{ OutputState: o.OutputState, } } -func (o UserPermissionsPermissionArrayOutput) Index(i pulumi.IntInput) UserPermissionsPermissionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) UserPermissionsPermission { - return vs[0].([]UserPermissionsPermission)[vs[1].(int)] - }).(UserPermissionsPermissionOutput) -} - -type GetAttackProtectionBreachedPasswordDetection struct { - AdminNotificationFrequencies []string `pulumi:"adminNotificationFrequencies"` - Enabled bool `pulumi:"enabled"` - Method string `pulumi:"method"` - PreUserRegistrations []GetAttackProtectionBreachedPasswordDetectionPreUserRegistration `pulumi:"preUserRegistrations"` - Shields []string `pulumi:"shields"` +func (o GetClientAddonArrayOutput) Index(i pulumi.IntInput) GetClientAddonOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddon { + return vs[0].([]GetClientAddon)[vs[1].(int)] + }).(GetClientAddonOutput) } -// GetAttackProtectionBreachedPasswordDetectionInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionArgs and GetAttackProtectionBreachedPasswordDetectionOutput values. -// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionInput` via: +type GetClientAddonAw struct { + LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` + Principal string `pulumi:"principal"` + Role string `pulumi:"role"` +} + +// GetClientAddonAwInput is an input type that accepts GetClientAddonAwArgs and GetClientAddonAwOutput values. +// You can construct a concrete instance of `GetClientAddonAwInput` via: // -// GetAttackProtectionBreachedPasswordDetectionArgs{...} -type GetAttackProtectionBreachedPasswordDetectionInput interface { +// GetClientAddonAwArgs{...} +type GetClientAddonAwInput interface { pulumi.Input - ToGetAttackProtectionBreachedPasswordDetectionOutput() GetAttackProtectionBreachedPasswordDetectionOutput - ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionOutput + ToGetClientAddonAwOutput() GetClientAddonAwOutput + ToGetClientAddonAwOutputWithContext(context.Context) GetClientAddonAwOutput } -type GetAttackProtectionBreachedPasswordDetectionArgs struct { - AdminNotificationFrequencies pulumi.StringArrayInput `pulumi:"adminNotificationFrequencies"` - Enabled pulumi.BoolInput `pulumi:"enabled"` - Method pulumi.StringInput `pulumi:"method"` - PreUserRegistrations GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput `pulumi:"preUserRegistrations"` - Shields pulumi.StringArrayInput `pulumi:"shields"` +type GetClientAddonAwArgs struct { + LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` + Principal pulumi.StringInput `pulumi:"principal"` + Role pulumi.StringInput `pulumi:"role"` } -func (GetAttackProtectionBreachedPasswordDetectionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() +func (GetClientAddonAwArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonAw)(nil)).Elem() } -func (i GetAttackProtectionBreachedPasswordDetectionArgs) ToGetAttackProtectionBreachedPasswordDetectionOutput() GetAttackProtectionBreachedPasswordDetectionOutput { - return i.ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(context.Background()) +func (i GetClientAddonAwArgs) ToGetClientAddonAwOutput() GetClientAddonAwOutput { + return i.ToGetClientAddonAwOutputWithContext(context.Background()) } -func (i GetAttackProtectionBreachedPasswordDetectionArgs) ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionOutput) +func (i GetClientAddonAwArgs) ToGetClientAddonAwOutputWithContext(ctx context.Context) GetClientAddonAwOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonAwOutput) } -func (i GetAttackProtectionBreachedPasswordDetectionArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetection] { - return pulumix.Output[GetAttackProtectionBreachedPasswordDetection]{ - OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(ctx).OutputState, +func (i GetClientAddonAwArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonAw] { + return pulumix.Output[GetClientAddonAw]{ + OutputState: i.ToGetClientAddonAwOutputWithContext(ctx).OutputState, } } -// GetAttackProtectionBreachedPasswordDetectionArrayInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionArray and GetAttackProtectionBreachedPasswordDetectionArrayOutput values. -// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionArrayInput` via: +// GetClientAddonAwArrayInput is an input type that accepts GetClientAddonAwArray and GetClientAddonAwArrayOutput values. +// You can construct a concrete instance of `GetClientAddonAwArrayInput` via: // -// GetAttackProtectionBreachedPasswordDetectionArray{ GetAttackProtectionBreachedPasswordDetectionArgs{...} } -type GetAttackProtectionBreachedPasswordDetectionArrayInput interface { +// GetClientAddonAwArray{ GetClientAddonAwArgs{...} } +type GetClientAddonAwArrayInput interface { pulumi.Input - ToGetAttackProtectionBreachedPasswordDetectionArrayOutput() GetAttackProtectionBreachedPasswordDetectionArrayOutput - ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionArrayOutput + ToGetClientAddonAwArrayOutput() GetClientAddonAwArrayOutput + ToGetClientAddonAwArrayOutputWithContext(context.Context) GetClientAddonAwArrayOutput } -type GetAttackProtectionBreachedPasswordDetectionArray []GetAttackProtectionBreachedPasswordDetectionInput +type GetClientAddonAwArray []GetClientAddonAwInput -func (GetAttackProtectionBreachedPasswordDetectionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() +func (GetClientAddonAwArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonAw)(nil)).Elem() } -func (i GetAttackProtectionBreachedPasswordDetectionArray) ToGetAttackProtectionBreachedPasswordDetectionArrayOutput() GetAttackProtectionBreachedPasswordDetectionArrayOutput { - return i.ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(context.Background()) +func (i GetClientAddonAwArray) ToGetClientAddonAwArrayOutput() GetClientAddonAwArrayOutput { + return i.ToGetClientAddonAwArrayOutputWithContext(context.Background()) } -func (i GetAttackProtectionBreachedPasswordDetectionArray) ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionArrayOutput) +func (i GetClientAddonAwArray) ToGetClientAddonAwArrayOutputWithContext(ctx context.Context) GetClientAddonAwArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonAwArrayOutput) } -func (i GetAttackProtectionBreachedPasswordDetectionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection] { - return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection]{ - OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonAwArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonAw] { + return pulumix.Output[[]GetClientAddonAw]{ + OutputState: i.ToGetClientAddonAwArrayOutputWithContext(ctx).OutputState, } } -type GetAttackProtectionBreachedPasswordDetectionOutput struct{ *pulumi.OutputState } +type GetClientAddonAwOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionBreachedPasswordDetectionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() +func (GetClientAddonAwOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonAw)(nil)).Elem() } -func (o GetAttackProtectionBreachedPasswordDetectionOutput) ToGetAttackProtectionBreachedPasswordDetectionOutput() GetAttackProtectionBreachedPasswordDetectionOutput { +func (o GetClientAddonAwOutput) ToGetClientAddonAwOutput() GetClientAddonAwOutput { return o } -func (o GetAttackProtectionBreachedPasswordDetectionOutput) ToGetAttackProtectionBreachedPasswordDetectionOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionOutput { +func (o GetClientAddonAwOutput) ToGetClientAddonAwOutputWithContext(ctx context.Context) GetClientAddonAwOutput { return o } -func (o GetAttackProtectionBreachedPasswordDetectionOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetection] { - return pulumix.Output[GetAttackProtectionBreachedPasswordDetection]{ +func (o GetClientAddonAwOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonAw] { + return pulumix.Output[GetClientAddonAw]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionBreachedPasswordDetectionOutput) AdminNotificationFrequencies() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) []string { return v.AdminNotificationFrequencies }).(pulumi.StringArrayOutput) -} - -func (o GetAttackProtectionBreachedPasswordDetectionOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) bool { return v.Enabled }).(pulumi.BoolOutput) -} - -func (o GetAttackProtectionBreachedPasswordDetectionOutput) Method() pulumi.StringOutput { - return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) string { return v.Method }).(pulumi.StringOutput) +func (o GetClientAddonAwOutput) LifetimeInSeconds() pulumi.IntOutput { + return o.ApplyT(func(v GetClientAddonAw) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) } -func (o GetAttackProtectionBreachedPasswordDetectionOutput) PreUserRegistrations() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { - return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) []GetAttackProtectionBreachedPasswordDetectionPreUserRegistration { - return v.PreUserRegistrations - }).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) +func (o GetClientAddonAwOutput) Principal() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAw) string { return v.Principal }).(pulumi.StringOutput) } -func (o GetAttackProtectionBreachedPasswordDetectionOutput) Shields() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetection) []string { return v.Shields }).(pulumi.StringArrayOutput) +func (o GetClientAddonAwOutput) Role() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAw) string { return v.Role }).(pulumi.StringOutput) } -type GetAttackProtectionBreachedPasswordDetectionArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonAwArrayOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionBreachedPasswordDetectionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetection)(nil)).Elem() +func (GetClientAddonAwArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonAw)(nil)).Elem() } -func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionArrayOutput() GetAttackProtectionBreachedPasswordDetectionArrayOutput { +func (o GetClientAddonAwArrayOutput) ToGetClientAddonAwArrayOutput() GetClientAddonAwArrayOutput { return o } -func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionArrayOutput { +func (o GetClientAddonAwArrayOutput) ToGetClientAddonAwArrayOutputWithContext(ctx context.Context) GetClientAddonAwArrayOutput { return o } -func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection] { - return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetection]{ +func (o GetClientAddonAwArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonAw] { + return pulumix.Output[[]GetClientAddonAw]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionBreachedPasswordDetectionArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionBreachedPasswordDetectionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionBreachedPasswordDetection { - return vs[0].([]GetAttackProtectionBreachedPasswordDetection)[vs[1].(int)] - }).(GetAttackProtectionBreachedPasswordDetectionOutput) +func (o GetClientAddonAwArrayOutput) Index(i pulumi.IntInput) GetClientAddonAwOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonAw { + return vs[0].([]GetClientAddonAw)[vs[1].(int)] + }).(GetClientAddonAwOutput) } -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistration struct { - Shields []string `pulumi:"shields"` +type GetClientAddonAzureBlob struct { + AccountName string `pulumi:"accountName"` + BlobDelete bool `pulumi:"blobDelete"` + BlobName string `pulumi:"blobName"` + BlobRead bool `pulumi:"blobRead"` + BlobWrite bool `pulumi:"blobWrite"` + ContainerDelete bool `pulumi:"containerDelete"` + ContainerList bool `pulumi:"containerList"` + ContainerName string `pulumi:"containerName"` + ContainerRead bool `pulumi:"containerRead"` + ContainerWrite bool `pulumi:"containerWrite"` + Expiration int `pulumi:"expiration"` + SignedIdentifier string `pulumi:"signedIdentifier"` + StorageAccessKey string `pulumi:"storageAccessKey"` } -// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs and GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput values. -// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput` via: +// GetClientAddonAzureBlobInput is an input type that accepts GetClientAddonAzureBlobArgs and GetClientAddonAzureBlobOutput values. +// You can construct a concrete instance of `GetClientAddonAzureBlobInput` via: // -// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{...} -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput interface { +// GetClientAddonAzureBlobArgs{...} +type GetClientAddonAzureBlobInput interface { pulumi.Input - ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput - ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput + ToGetClientAddonAzureBlobOutput() GetClientAddonAzureBlobOutput + ToGetClientAddonAzureBlobOutputWithContext(context.Context) GetClientAddonAzureBlobOutput } -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs struct { - Shields pulumi.StringArrayInput `pulumi:"shields"` +type GetClientAddonAzureBlobArgs struct { + AccountName pulumi.StringInput `pulumi:"accountName"` + BlobDelete pulumi.BoolInput `pulumi:"blobDelete"` + BlobName pulumi.StringInput `pulumi:"blobName"` + BlobRead pulumi.BoolInput `pulumi:"blobRead"` + BlobWrite pulumi.BoolInput `pulumi:"blobWrite"` + ContainerDelete pulumi.BoolInput `pulumi:"containerDelete"` + ContainerList pulumi.BoolInput `pulumi:"containerList"` + ContainerName pulumi.StringInput `pulumi:"containerName"` + ContainerRead pulumi.BoolInput `pulumi:"containerRead"` + ContainerWrite pulumi.BoolInput `pulumi:"containerWrite"` + Expiration pulumi.IntInput `pulumi:"expiration"` + SignedIdentifier pulumi.StringInput `pulumi:"signedIdentifier"` + StorageAccessKey pulumi.StringInput `pulumi:"storageAccessKey"` } -func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() +func (GetClientAddonAzureBlobArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonAzureBlob)(nil)).Elem() } -func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { - return i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(context.Background()) +func (i GetClientAddonAzureBlobArgs) ToGetClientAddonAzureBlobOutput() GetClientAddonAzureBlobOutput { + return i.ToGetClientAddonAzureBlobOutputWithContext(context.Background()) } -func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) +func (i GetClientAddonAzureBlobArgs) ToGetClientAddonAzureBlobOutputWithContext(ctx context.Context) GetClientAddonAzureBlobOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonAzureBlobOutput) } -func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { - return pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ - OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(ctx).OutputState, +func (i GetClientAddonAzureBlobArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonAzureBlob] { + return pulumix.Output[GetClientAddonAzureBlob]{ + OutputState: i.ToGetClientAddonAzureBlobOutputWithContext(ctx).OutputState, } } -// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput is an input type that accepts GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray and GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput values. -// You can construct a concrete instance of `GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput` via: +// GetClientAddonAzureBlobArrayInput is an input type that accepts GetClientAddonAzureBlobArray and GetClientAddonAzureBlobArrayOutput values. +// You can construct a concrete instance of `GetClientAddonAzureBlobArrayInput` via: // -// GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray{ GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{...} } -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayInput interface { +// GetClientAddonAzureBlobArray{ GetClientAddonAzureBlobArgs{...} } +type GetClientAddonAzureBlobArrayInput interface { pulumi.Input - ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput - ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput + ToGetClientAddonAzureBlobArrayOutput() GetClientAddonAzureBlobArrayOutput + ToGetClientAddonAzureBlobArrayOutputWithContext(context.Context) GetClientAddonAzureBlobArrayOutput } -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray []GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationInput +type GetClientAddonAzureBlobArray []GetClientAddonAzureBlobInput -func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() +func (GetClientAddonAzureBlobArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonAzureBlob)(nil)).Elem() } -func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { - return i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(context.Background()) +func (i GetClientAddonAzureBlobArray) ToGetClientAddonAzureBlobArrayOutput() GetClientAddonAzureBlobArrayOutput { + return i.ToGetClientAddonAzureBlobArrayOutputWithContext(context.Background()) } -func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) +func (i GetClientAddonAzureBlobArray) ToGetClientAddonAzureBlobArrayOutputWithContext(ctx context.Context) GetClientAddonAzureBlobArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonAzureBlobArrayOutput) } -func (i GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { - return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ - OutputState: i.ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonAzureBlobArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonAzureBlob] { + return pulumix.Output[[]GetClientAddonAzureBlob]{ + OutputState: i.ToGetClientAddonAzureBlobArrayOutputWithContext(ctx).OutputState, } } -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput struct{ *pulumi.OutputState } +type GetClientAddonAzureBlobOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() +func (GetClientAddonAzureBlobOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonAzureBlob)(nil)).Elem() } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { +func (o GetClientAddonAzureBlobOutput) ToGetClientAddonAzureBlobOutput() GetClientAddonAzureBlobOutput { return o } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { +func (o GetClientAddonAzureBlobOutput) ToGetClientAddonAzureBlobOutputWithContext(ctx context.Context) GetClientAddonAzureBlobOutput { return o } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { - return pulumix.Output[GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ +func (o GetClientAddonAzureBlobOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonAzureBlob] { + return pulumix.Output[GetClientAddonAzureBlob]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) Shields() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionBreachedPasswordDetectionPreUserRegistration) []string { return v.Shields }).(pulumi.StringArrayOutput) +func (o GetClientAddonAzureBlobOutput) AccountName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) string { return v.AccountName }).(pulumi.StringOutput) } -type GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput struct{ *pulumi.OutputState } - -func (GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)(nil)).Elem() +func (o GetClientAddonAzureBlobOutput) BlobDelete() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.BlobDelete }).(pulumi.BoolOutput) } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput() GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { - return o +func (o GetClientAddonAzureBlobOutput) BlobName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) string { return v.BlobName }).(pulumi.StringOutput) } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ToGetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput { - return o +func (o GetClientAddonAzureBlobOutput) BlobRead() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.BlobRead }).(pulumi.BoolOutput) } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration] { - return pulumix.Output[[]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration]{ - OutputState: o.OutputState, - } +func (o GetClientAddonAzureBlobOutput) BlobWrite() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.BlobWrite }).(pulumi.BoolOutput) } -func (o GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionBreachedPasswordDetectionPreUserRegistration { - return vs[0].([]GetAttackProtectionBreachedPasswordDetectionPreUserRegistration)[vs[1].(int)] - }).(GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationOutput) +func (o GetClientAddonAzureBlobOutput) ContainerDelete() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.ContainerDelete }).(pulumi.BoolOutput) } -type GetAttackProtectionBruteForceProtection struct { - Allowlists []string `pulumi:"allowlists"` - Enabled bool `pulumi:"enabled"` - MaxAttempts int `pulumi:"maxAttempts"` - Mode string `pulumi:"mode"` - Shields []string `pulumi:"shields"` +func (o GetClientAddonAzureBlobOutput) ContainerList() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.ContainerList }).(pulumi.BoolOutput) } -// GetAttackProtectionBruteForceProtectionInput is an input type that accepts GetAttackProtectionBruteForceProtectionArgs and GetAttackProtectionBruteForceProtectionOutput values. -// You can construct a concrete instance of `GetAttackProtectionBruteForceProtectionInput` via: -// -// GetAttackProtectionBruteForceProtectionArgs{...} -type GetAttackProtectionBruteForceProtectionInput interface { - pulumi.Input - - ToGetAttackProtectionBruteForceProtectionOutput() GetAttackProtectionBruteForceProtectionOutput - ToGetAttackProtectionBruteForceProtectionOutputWithContext(context.Context) GetAttackProtectionBruteForceProtectionOutput +func (o GetClientAddonAzureBlobOutput) ContainerName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) string { return v.ContainerName }).(pulumi.StringOutput) } -type GetAttackProtectionBruteForceProtectionArgs struct { - Allowlists pulumi.StringArrayInput `pulumi:"allowlists"` - Enabled pulumi.BoolInput `pulumi:"enabled"` - MaxAttempts pulumi.IntInput `pulumi:"maxAttempts"` - Mode pulumi.StringInput `pulumi:"mode"` - Shields pulumi.StringArrayInput `pulumi:"shields"` +func (o GetClientAddonAzureBlobOutput) ContainerRead() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.ContainerRead }).(pulumi.BoolOutput) } -func (GetAttackProtectionBruteForceProtectionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionBruteForceProtection)(nil)).Elem() +func (o GetClientAddonAzureBlobOutput) ContainerWrite() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) bool { return v.ContainerWrite }).(pulumi.BoolOutput) } -func (i GetAttackProtectionBruteForceProtectionArgs) ToGetAttackProtectionBruteForceProtectionOutput() GetAttackProtectionBruteForceProtectionOutput { - return i.ToGetAttackProtectionBruteForceProtectionOutputWithContext(context.Background()) +func (o GetClientAddonAzureBlobOutput) Expiration() pulumi.IntOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) int { return v.Expiration }).(pulumi.IntOutput) } -func (i GetAttackProtectionBruteForceProtectionArgs) ToGetAttackProtectionBruteForceProtectionOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBruteForceProtectionOutput) +func (o GetClientAddonAzureBlobOutput) SignedIdentifier() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) string { return v.SignedIdentifier }).(pulumi.StringOutput) } -func (i GetAttackProtectionBruteForceProtectionArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBruteForceProtection] { - return pulumix.Output[GetAttackProtectionBruteForceProtection]{ - OutputState: i.ToGetAttackProtectionBruteForceProtectionOutputWithContext(ctx).OutputState, - } +func (o GetClientAddonAzureBlobOutput) StorageAccessKey() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureBlob) string { return v.StorageAccessKey }).(pulumi.StringOutput) } -// GetAttackProtectionBruteForceProtectionArrayInput is an input type that accepts GetAttackProtectionBruteForceProtectionArray and GetAttackProtectionBruteForceProtectionArrayOutput values. -// You can construct a concrete instance of `GetAttackProtectionBruteForceProtectionArrayInput` via: -// -// GetAttackProtectionBruteForceProtectionArray{ GetAttackProtectionBruteForceProtectionArgs{...} } -type GetAttackProtectionBruteForceProtectionArrayInput interface { - pulumi.Input +type GetClientAddonAzureBlobArrayOutput struct{ *pulumi.OutputState } - ToGetAttackProtectionBruteForceProtectionArrayOutput() GetAttackProtectionBruteForceProtectionArrayOutput - ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(context.Context) GetAttackProtectionBruteForceProtectionArrayOutput +func (GetClientAddonAzureBlobArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonAzureBlob)(nil)).Elem() } -type GetAttackProtectionBruteForceProtectionArray []GetAttackProtectionBruteForceProtectionInput +func (o GetClientAddonAzureBlobArrayOutput) ToGetClientAddonAzureBlobArrayOutput() GetClientAddonAzureBlobArrayOutput { + return o +} -func (GetAttackProtectionBruteForceProtectionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionBruteForceProtection)(nil)).Elem() +func (o GetClientAddonAzureBlobArrayOutput) ToGetClientAddonAzureBlobArrayOutputWithContext(ctx context.Context) GetClientAddonAzureBlobArrayOutput { + return o } -func (i GetAttackProtectionBruteForceProtectionArray) ToGetAttackProtectionBruteForceProtectionArrayOutput() GetAttackProtectionBruteForceProtectionArrayOutput { - return i.ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(context.Background()) +func (o GetClientAddonAzureBlobArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonAzureBlob] { + return pulumix.Output[[]GetClientAddonAzureBlob]{ + OutputState: o.OutputState, + } } -func (i GetAttackProtectionBruteForceProtectionArray) ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionBruteForceProtectionArrayOutput) +func (o GetClientAddonAzureBlobArrayOutput) Index(i pulumi.IntInput) GetClientAddonAzureBlobOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonAzureBlob { + return vs[0].([]GetClientAddonAzureBlob)[vs[1].(int)] + }).(GetClientAddonAzureBlobOutput) } -func (i GetAttackProtectionBruteForceProtectionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBruteForceProtection] { - return pulumix.Output[[]GetAttackProtectionBruteForceProtection]{ - OutputState: i.ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(ctx).OutputState, - } +type GetClientAddonAzureSb struct { + EntityPath string `pulumi:"entityPath"` + Expiration int `pulumi:"expiration"` + Namespace string `pulumi:"namespace"` + SasKey string `pulumi:"sasKey"` + SasKeyName string `pulumi:"sasKeyName"` } -type GetAttackProtectionBruteForceProtectionOutput struct{ *pulumi.OutputState } +// GetClientAddonAzureSbInput is an input type that accepts GetClientAddonAzureSbArgs and GetClientAddonAzureSbOutput values. +// You can construct a concrete instance of `GetClientAddonAzureSbInput` via: +// +// GetClientAddonAzureSbArgs{...} +type GetClientAddonAzureSbInput interface { + pulumi.Input -func (GetAttackProtectionBruteForceProtectionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionBruteForceProtection)(nil)).Elem() + ToGetClientAddonAzureSbOutput() GetClientAddonAzureSbOutput + ToGetClientAddonAzureSbOutputWithContext(context.Context) GetClientAddonAzureSbOutput } -func (o GetAttackProtectionBruteForceProtectionOutput) ToGetAttackProtectionBruteForceProtectionOutput() GetAttackProtectionBruteForceProtectionOutput { - return o +type GetClientAddonAzureSbArgs struct { + EntityPath pulumi.StringInput `pulumi:"entityPath"` + Expiration pulumi.IntInput `pulumi:"expiration"` + Namespace pulumi.StringInput `pulumi:"namespace"` + SasKey pulumi.StringInput `pulumi:"sasKey"` + SasKeyName pulumi.StringInput `pulumi:"sasKeyName"` } -func (o GetAttackProtectionBruteForceProtectionOutput) ToGetAttackProtectionBruteForceProtectionOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionOutput { - return o +func (GetClientAddonAzureSbArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonAzureSb)(nil)).Elem() } -func (o GetAttackProtectionBruteForceProtectionOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionBruteForceProtection] { - return pulumix.Output[GetAttackProtectionBruteForceProtection]{ - OutputState: o.OutputState, +func (i GetClientAddonAzureSbArgs) ToGetClientAddonAzureSbOutput() GetClientAddonAzureSbOutput { + return i.ToGetClientAddonAzureSbOutputWithContext(context.Background()) +} + +func (i GetClientAddonAzureSbArgs) ToGetClientAddonAzureSbOutputWithContext(ctx context.Context) GetClientAddonAzureSbOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonAzureSbOutput) +} + +func (i GetClientAddonAzureSbArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonAzureSb] { + return pulumix.Output[GetClientAddonAzureSb]{ + OutputState: i.ToGetClientAddonAzureSbOutputWithContext(ctx).OutputState, } } -func (o GetAttackProtectionBruteForceProtectionOutput) Allowlists() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) []string { return v.Allowlists }).(pulumi.StringArrayOutput) +// GetClientAddonAzureSbArrayInput is an input type that accepts GetClientAddonAzureSbArray and GetClientAddonAzureSbArrayOutput values. +// You can construct a concrete instance of `GetClientAddonAzureSbArrayInput` via: +// +// GetClientAddonAzureSbArray{ GetClientAddonAzureSbArgs{...} } +type GetClientAddonAzureSbArrayInput interface { + pulumi.Input + + ToGetClientAddonAzureSbArrayOutput() GetClientAddonAzureSbArrayOutput + ToGetClientAddonAzureSbArrayOutputWithContext(context.Context) GetClientAddonAzureSbArrayOutput } -func (o GetAttackProtectionBruteForceProtectionOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) bool { return v.Enabled }).(pulumi.BoolOutput) +type GetClientAddonAzureSbArray []GetClientAddonAzureSbInput + +func (GetClientAddonAzureSbArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonAzureSb)(nil)).Elem() } -func (o GetAttackProtectionBruteForceProtectionOutput) MaxAttempts() pulumi.IntOutput { - return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) int { return v.MaxAttempts }).(pulumi.IntOutput) +func (i GetClientAddonAzureSbArray) ToGetClientAddonAzureSbArrayOutput() GetClientAddonAzureSbArrayOutput { + return i.ToGetClientAddonAzureSbArrayOutputWithContext(context.Background()) } -func (o GetAttackProtectionBruteForceProtectionOutput) Mode() pulumi.StringOutput { - return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) string { return v.Mode }).(pulumi.StringOutput) +func (i GetClientAddonAzureSbArray) ToGetClientAddonAzureSbArrayOutputWithContext(ctx context.Context) GetClientAddonAzureSbArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonAzureSbArrayOutput) } -func (o GetAttackProtectionBruteForceProtectionOutput) Shields() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionBruteForceProtection) []string { return v.Shields }).(pulumi.StringArrayOutput) +func (i GetClientAddonAzureSbArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonAzureSb] { + return pulumix.Output[[]GetClientAddonAzureSb]{ + OutputState: i.ToGetClientAddonAzureSbArrayOutputWithContext(ctx).OutputState, + } } -type GetAttackProtectionBruteForceProtectionArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonAzureSbOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionBruteForceProtectionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionBruteForceProtection)(nil)).Elem() +func (GetClientAddonAzureSbOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonAzureSb)(nil)).Elem() } -func (o GetAttackProtectionBruteForceProtectionArrayOutput) ToGetAttackProtectionBruteForceProtectionArrayOutput() GetAttackProtectionBruteForceProtectionArrayOutput { +func (o GetClientAddonAzureSbOutput) ToGetClientAddonAzureSbOutput() GetClientAddonAzureSbOutput { return o } -func (o GetAttackProtectionBruteForceProtectionArrayOutput) ToGetAttackProtectionBruteForceProtectionArrayOutputWithContext(ctx context.Context) GetAttackProtectionBruteForceProtectionArrayOutput { +func (o GetClientAddonAzureSbOutput) ToGetClientAddonAzureSbOutputWithContext(ctx context.Context) GetClientAddonAzureSbOutput { return o } -func (o GetAttackProtectionBruteForceProtectionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionBruteForceProtection] { - return pulumix.Output[[]GetAttackProtectionBruteForceProtection]{ +func (o GetClientAddonAzureSbOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonAzureSb] { + return pulumix.Output[GetClientAddonAzureSb]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionBruteForceProtectionArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionBruteForceProtectionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionBruteForceProtection { - return vs[0].([]GetAttackProtectionBruteForceProtection)[vs[1].(int)] - }).(GetAttackProtectionBruteForceProtectionOutput) +func (o GetClientAddonAzureSbOutput) EntityPath() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureSb) string { return v.EntityPath }).(pulumi.StringOutput) } -type GetAttackProtectionSuspiciousIpThrottling struct { - Allowlists []string `pulumi:"allowlists"` - Enabled bool `pulumi:"enabled"` - PreLogins []GetAttackProtectionSuspiciousIpThrottlingPreLogin `pulumi:"preLogins"` - PreUserRegistrations []GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration `pulumi:"preUserRegistrations"` - Shields []string `pulumi:"shields"` +func (o GetClientAddonAzureSbOutput) Expiration() pulumi.IntOutput { + return o.ApplyT(func(v GetClientAddonAzureSb) int { return v.Expiration }).(pulumi.IntOutput) } -// GetAttackProtectionSuspiciousIpThrottlingInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingArgs and GetAttackProtectionSuspiciousIpThrottlingOutput values. -// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingInput` via: -// -// GetAttackProtectionSuspiciousIpThrottlingArgs{...} -type GetAttackProtectionSuspiciousIpThrottlingInput interface { - pulumi.Input +func (o GetClientAddonAzureSbOutput) Namespace() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureSb) string { return v.Namespace }).(pulumi.StringOutput) +} - ToGetAttackProtectionSuspiciousIpThrottlingOutput() GetAttackProtectionSuspiciousIpThrottlingOutput - ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingOutput +func (o GetClientAddonAzureSbOutput) SasKey() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureSb) string { return v.SasKey }).(pulumi.StringOutput) } -type GetAttackProtectionSuspiciousIpThrottlingArgs struct { - Allowlists pulumi.StringArrayInput `pulumi:"allowlists"` - Enabled pulumi.BoolInput `pulumi:"enabled"` - PreLogins GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput `pulumi:"preLogins"` - PreUserRegistrations GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput `pulumi:"preUserRegistrations"` - Shields pulumi.StringArrayInput `pulumi:"shields"` +func (o GetClientAddonAzureSbOutput) SasKeyName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonAzureSb) string { return v.SasKeyName }).(pulumi.StringOutput) +} + +type GetClientAddonAzureSbArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonAzureSbArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonAzureSb)(nil)).Elem() +} + +func (o GetClientAddonAzureSbArrayOutput) ToGetClientAddonAzureSbArrayOutput() GetClientAddonAzureSbArrayOutput { + return o } -func (GetAttackProtectionSuspiciousIpThrottlingArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() +func (o GetClientAddonAzureSbArrayOutput) ToGetClientAddonAzureSbArrayOutputWithContext(ctx context.Context) GetClientAddonAzureSbArrayOutput { + return o } -func (i GetAttackProtectionSuspiciousIpThrottlingArgs) ToGetAttackProtectionSuspiciousIpThrottlingOutput() GetAttackProtectionSuspiciousIpThrottlingOutput { - return i.ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(context.Background()) +func (o GetClientAddonAzureSbArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonAzureSb] { + return pulumix.Output[[]GetClientAddonAzureSb]{ + OutputState: o.OutputState, + } } -func (i GetAttackProtectionSuspiciousIpThrottlingArgs) ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingOutput) +func (o GetClientAddonAzureSbArrayOutput) Index(i pulumi.IntInput) GetClientAddonAzureSbOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonAzureSb { + return vs[0].([]GetClientAddonAzureSb)[vs[1].(int)] + }).(GetClientAddonAzureSbOutput) } -func (i GetAttackProtectionSuspiciousIpThrottlingArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottling] { - return pulumix.Output[GetAttackProtectionSuspiciousIpThrottling]{ - OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(ctx).OutputState, - } +type GetClientAddonBox struct { } -// GetAttackProtectionSuspiciousIpThrottlingArrayInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingArray and GetAttackProtectionSuspiciousIpThrottlingArrayOutput values. -// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingArrayInput` via: +// GetClientAddonBoxInput is an input type that accepts GetClientAddonBoxArgs and GetClientAddonBoxOutput values. +// You can construct a concrete instance of `GetClientAddonBoxInput` via: // -// GetAttackProtectionSuspiciousIpThrottlingArray{ GetAttackProtectionSuspiciousIpThrottlingArgs{...} } -type GetAttackProtectionSuspiciousIpThrottlingArrayInput interface { +// GetClientAddonBoxArgs{...} +type GetClientAddonBoxInput interface { pulumi.Input - ToGetAttackProtectionSuspiciousIpThrottlingArrayOutput() GetAttackProtectionSuspiciousIpThrottlingArrayOutput - ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingArrayOutput + ToGetClientAddonBoxOutput() GetClientAddonBoxOutput + ToGetClientAddonBoxOutputWithContext(context.Context) GetClientAddonBoxOutput } -type GetAttackProtectionSuspiciousIpThrottlingArray []GetAttackProtectionSuspiciousIpThrottlingInput +type GetClientAddonBoxArgs struct { +} -func (GetAttackProtectionSuspiciousIpThrottlingArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() +func (GetClientAddonBoxArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonBox)(nil)).Elem() } -func (i GetAttackProtectionSuspiciousIpThrottlingArray) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutput() GetAttackProtectionSuspiciousIpThrottlingArrayOutput { - return i.ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(context.Background()) +func (i GetClientAddonBoxArgs) ToGetClientAddonBoxOutput() GetClientAddonBoxOutput { + return i.ToGetClientAddonBoxOutputWithContext(context.Background()) } -func (i GetAttackProtectionSuspiciousIpThrottlingArray) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingArrayOutput) +func (i GetClientAddonBoxArgs) ToGetClientAddonBoxOutputWithContext(ctx context.Context) GetClientAddonBoxOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonBoxOutput) } -func (i GetAttackProtectionSuspiciousIpThrottlingArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling] { - return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling]{ - OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonBoxArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonBox] { + return pulumix.Output[GetClientAddonBox]{ + OutputState: i.ToGetClientAddonBoxOutputWithContext(ctx).OutputState, } } -type GetAttackProtectionSuspiciousIpThrottlingOutput struct{ *pulumi.OutputState } +// GetClientAddonBoxArrayInput is an input type that accepts GetClientAddonBoxArray and GetClientAddonBoxArrayOutput values. +// You can construct a concrete instance of `GetClientAddonBoxArrayInput` via: +// +// GetClientAddonBoxArray{ GetClientAddonBoxArgs{...} } +type GetClientAddonBoxArrayInput interface { + pulumi.Input -func (GetAttackProtectionSuspiciousIpThrottlingOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() + ToGetClientAddonBoxArrayOutput() GetClientAddonBoxArrayOutput + ToGetClientAddonBoxArrayOutputWithContext(context.Context) GetClientAddonBoxArrayOutput } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) ToGetAttackProtectionSuspiciousIpThrottlingOutput() GetAttackProtectionSuspiciousIpThrottlingOutput { - return o +type GetClientAddonBoxArray []GetClientAddonBoxInput + +func (GetClientAddonBoxArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonBox)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) ToGetAttackProtectionSuspiciousIpThrottlingOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingOutput { - return o +func (i GetClientAddonBoxArray) ToGetClientAddonBoxArrayOutput() GetClientAddonBoxArrayOutput { + return i.ToGetClientAddonBoxArrayOutputWithContext(context.Background()) } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottling] { - return pulumix.Output[GetAttackProtectionSuspiciousIpThrottling]{ - OutputState: o.OutputState, - } +func (i GetClientAddonBoxArray) ToGetClientAddonBoxArrayOutputWithContext(ctx context.Context) GetClientAddonBoxArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonBoxArrayOutput) } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) Allowlists() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []string { return v.Allowlists }).(pulumi.StringArrayOutput) +func (i GetClientAddonBoxArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonBox] { + return pulumix.Output[[]GetClientAddonBox]{ + OutputState: i.ToGetClientAddonBoxArrayOutputWithContext(ctx).OutputState, + } } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) bool { return v.Enabled }).(pulumi.BoolOutput) +type GetClientAddonBoxOutput struct{ *pulumi.OutputState } + +func (GetClientAddonBoxOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonBox)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) PreLogins() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []GetAttackProtectionSuspiciousIpThrottlingPreLogin { - return v.PreLogins - }).(GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) +func (o GetClientAddonBoxOutput) ToGetClientAddonBoxOutput() GetClientAddonBoxOutput { + return o } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) PreUserRegistrations() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration { - return v.PreUserRegistrations - }).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) +func (o GetClientAddonBoxOutput) ToGetClientAddonBoxOutputWithContext(ctx context.Context) GetClientAddonBoxOutput { + return o } -func (o GetAttackProtectionSuspiciousIpThrottlingOutput) Shields() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottling) []string { return v.Shields }).(pulumi.StringArrayOutput) +func (o GetClientAddonBoxOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonBox] { + return pulumix.Output[GetClientAddonBox]{ + OutputState: o.OutputState, + } } -type GetAttackProtectionSuspiciousIpThrottlingArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonBoxArrayOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottling)(nil)).Elem() +func (GetClientAddonBoxArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonBox)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutput() GetAttackProtectionSuspiciousIpThrottlingArrayOutput { +func (o GetClientAddonBoxArrayOutput) ToGetClientAddonBoxArrayOutput() GetClientAddonBoxArrayOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingArrayOutput { +func (o GetClientAddonBoxArrayOutput) ToGetClientAddonBoxArrayOutputWithContext(ctx context.Context) GetClientAddonBoxArrayOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling] { - return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottling]{ +func (o GetClientAddonBoxArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonBox] { + return pulumix.Output[[]GetClientAddonBox]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionSuspiciousIpThrottlingArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionSuspiciousIpThrottlingOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionSuspiciousIpThrottling { - return vs[0].([]GetAttackProtectionSuspiciousIpThrottling)[vs[1].(int)] - }).(GetAttackProtectionSuspiciousIpThrottlingOutput) +func (o GetClientAddonBoxArrayOutput) Index(i pulumi.IntInput) GetClientAddonBoxOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonBox { + return vs[0].([]GetClientAddonBox)[vs[1].(int)] + }).(GetClientAddonBoxOutput) } -type GetAttackProtectionSuspiciousIpThrottlingPreLogin struct { - MaxAttempts int `pulumi:"maxAttempts"` - Rate int `pulumi:"rate"` +type GetClientAddonCloudbee struct { } -// GetAttackProtectionSuspiciousIpThrottlingPreLoginInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs and GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput values. -// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreLoginInput` via: +// GetClientAddonCloudbeeInput is an input type that accepts GetClientAddonCloudbeeArgs and GetClientAddonCloudbeeOutput values. +// You can construct a concrete instance of `GetClientAddonCloudbeeInput` via: // -// GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs{...} -type GetAttackProtectionSuspiciousIpThrottlingPreLoginInput interface { +// GetClientAddonCloudbeeArgs{...} +type GetClientAddonCloudbeeInput interface { pulumi.Input - ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput - ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput + ToGetClientAddonCloudbeeOutput() GetClientAddonCloudbeeOutput + ToGetClientAddonCloudbeeOutputWithContext(context.Context) GetClientAddonCloudbeeOutput } -type GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs struct { - MaxAttempts pulumi.IntInput `pulumi:"maxAttempts"` - Rate pulumi.IntInput `pulumi:"rate"` +type GetClientAddonCloudbeeArgs struct { } -func (GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() +func (GetClientAddonCloudbeeArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonCloudbee)(nil)).Elem() } -func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { - return i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(context.Background()) +func (i GetClientAddonCloudbeeArgs) ToGetClientAddonCloudbeeOutput() GetClientAddonCloudbeeOutput { + return i.ToGetClientAddonCloudbeeOutputWithContext(context.Background()) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) +func (i GetClientAddonCloudbeeArgs) ToGetClientAddonCloudbeeOutputWithContext(ctx context.Context) GetClientAddonCloudbeeOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonCloudbeeOutput) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin] { - return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ - OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(ctx).OutputState, +func (i GetClientAddonCloudbeeArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonCloudbee] { + return pulumix.Output[GetClientAddonCloudbee]{ + OutputState: i.ToGetClientAddonCloudbeeOutputWithContext(ctx).OutputState, } } -// GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreLoginArray and GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput values. -// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput` via: +// GetClientAddonCloudbeeArrayInput is an input type that accepts GetClientAddonCloudbeeArray and GetClientAddonCloudbeeArrayOutput values. +// You can construct a concrete instance of `GetClientAddonCloudbeeArrayInput` via: // -// GetAttackProtectionSuspiciousIpThrottlingPreLoginArray{ GetAttackProtectionSuspiciousIpThrottlingPreLoginArgs{...} } -type GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayInput interface { +// GetClientAddonCloudbeeArray{ GetClientAddonCloudbeeArgs{...} } +type GetClientAddonCloudbeeArrayInput interface { pulumi.Input - ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput - ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput + ToGetClientAddonCloudbeeArrayOutput() GetClientAddonCloudbeeArrayOutput + ToGetClientAddonCloudbeeArrayOutputWithContext(context.Context) GetClientAddonCloudbeeArrayOutput } -type GetAttackProtectionSuspiciousIpThrottlingPreLoginArray []GetAttackProtectionSuspiciousIpThrottlingPreLoginInput +type GetClientAddonCloudbeeArray []GetClientAddonCloudbeeInput -func (GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() +func (GetClientAddonCloudbeeArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonCloudbee)(nil)).Elem() } -func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { - return i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(context.Background()) +func (i GetClientAddonCloudbeeArray) ToGetClientAddonCloudbeeArrayOutput() GetClientAddonCloudbeeArrayOutput { + return i.ToGetClientAddonCloudbeeArrayOutputWithContext(context.Background()) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) +func (i GetClientAddonCloudbeeArray) ToGetClientAddonCloudbeeArrayOutputWithContext(ctx context.Context) GetClientAddonCloudbeeArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonCloudbeeArrayOutput) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin] { - return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ - OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonCloudbeeArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonCloudbee] { + return pulumix.Output[[]GetClientAddonCloudbee]{ + OutputState: i.ToGetClientAddonCloudbeeArrayOutputWithContext(ctx).OutputState, } } -type GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput struct{ *pulumi.OutputState } +type GetClientAddonCloudbeeOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() +func (GetClientAddonCloudbeeOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonCloudbee)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { +func (o GetClientAddonCloudbeeOutput) ToGetClientAddonCloudbeeOutput() GetClientAddonCloudbeeOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { +func (o GetClientAddonCloudbeeOutput) ToGetClientAddonCloudbeeOutputWithContext(ctx context.Context) GetClientAddonCloudbeeOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin] { - return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ +func (o GetClientAddonCloudbeeOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonCloudbee] { + return pulumix.Output[GetClientAddonCloudbee]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) MaxAttempts() pulumi.IntOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreLogin) int { return v.MaxAttempts }).(pulumi.IntOutput) -} - -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) Rate() pulumi.IntOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreLogin) int { return v.Rate }).(pulumi.IntOutput) -} - -type GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonCloudbeeArrayOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreLogin)(nil)).Elem() +func (GetClientAddonCloudbeeArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonCloudbee)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { +func (o GetClientAddonCloudbeeArrayOutput) ToGetClientAddonCloudbeeArrayOutput() GetClientAddonCloudbeeArrayOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput { +func (o GetClientAddonCloudbeeArrayOutput) ToGetClientAddonCloudbeeArrayOutputWithContext(ctx context.Context) GetClientAddonCloudbeeArrayOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin] { - return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreLogin]{ +func (o GetClientAddonCloudbeeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonCloudbee] { + return pulumix.Output[[]GetClientAddonCloudbee]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionSuspiciousIpThrottlingPreLoginArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionSuspiciousIpThrottlingPreLogin { - return vs[0].([]GetAttackProtectionSuspiciousIpThrottlingPreLogin)[vs[1].(int)] - }).(GetAttackProtectionSuspiciousIpThrottlingPreLoginOutput) +func (o GetClientAddonCloudbeeArrayOutput) Index(i pulumi.IntInput) GetClientAddonCloudbeeOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonCloudbee { + return vs[0].([]GetClientAddonCloudbee)[vs[1].(int)] + }).(GetClientAddonCloudbeeOutput) } -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration struct { - MaxAttempts int `pulumi:"maxAttempts"` - Rate int `pulumi:"rate"` +type GetClientAddonConcur struct { } -// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs and GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput values. -// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput` via: +// GetClientAddonConcurInput is an input type that accepts GetClientAddonConcurArgs and GetClientAddonConcurOutput values. +// You can construct a concrete instance of `GetClientAddonConcurInput` via: // -// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{...} -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput interface { +// GetClientAddonConcurArgs{...} +type GetClientAddonConcurInput interface { pulumi.Input - ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput - ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput + ToGetClientAddonConcurOutput() GetClientAddonConcurOutput + ToGetClientAddonConcurOutputWithContext(context.Context) GetClientAddonConcurOutput } -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs struct { - MaxAttempts pulumi.IntInput `pulumi:"maxAttempts"` - Rate pulumi.IntInput `pulumi:"rate"` +type GetClientAddonConcurArgs struct { } -func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() +func (GetClientAddonConcurArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonConcur)(nil)).Elem() } -func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { - return i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(context.Background()) +func (i GetClientAddonConcurArgs) ToGetClientAddonConcurOutput() GetClientAddonConcurOutput { + return i.ToGetClientAddonConcurOutputWithContext(context.Background()) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) +func (i GetClientAddonConcurArgs) ToGetClientAddonConcurOutputWithContext(ctx context.Context) GetClientAddonConcurOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonConcurOutput) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { - return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ - OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(ctx).OutputState, +func (i GetClientAddonConcurArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonConcur] { + return pulumix.Output[GetClientAddonConcur]{ + OutputState: i.ToGetClientAddonConcurOutputWithContext(ctx).OutputState, } } -// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput is an input type that accepts GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray and GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput values. -// You can construct a concrete instance of `GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput` via: +// GetClientAddonConcurArrayInput is an input type that accepts GetClientAddonConcurArray and GetClientAddonConcurArrayOutput values. +// You can construct a concrete instance of `GetClientAddonConcurArrayInput` via: // -// GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray{ GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{...} } -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayInput interface { +// GetClientAddonConcurArray{ GetClientAddonConcurArgs{...} } +type GetClientAddonConcurArrayInput interface { pulumi.Input - ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput - ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput + ToGetClientAddonConcurArrayOutput() GetClientAddonConcurArrayOutput + ToGetClientAddonConcurArrayOutputWithContext(context.Context) GetClientAddonConcurArrayOutput } -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray []GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationInput +type GetClientAddonConcurArray []GetClientAddonConcurInput -func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() +func (GetClientAddonConcurArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonConcur)(nil)).Elem() } -func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { - return i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(context.Background()) +func (i GetClientAddonConcurArray) ToGetClientAddonConcurArrayOutput() GetClientAddonConcurArrayOutput { + return i.ToGetClientAddonConcurArrayOutputWithContext(context.Background()) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) +func (i GetClientAddonConcurArray) ToGetClientAddonConcurArrayOutputWithContext(ctx context.Context) GetClientAddonConcurArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonConcurArrayOutput) } -func (i GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { - return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ - OutputState: i.ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonConcurArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonConcur] { + return pulumix.Output[[]GetClientAddonConcur]{ + OutputState: i.ToGetClientAddonConcurArrayOutputWithContext(ctx).OutputState, } } -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput struct{ *pulumi.OutputState } +type GetClientAddonConcurOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() +func (GetClientAddonConcurOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonConcur)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { +func (o GetClientAddonConcurOutput) ToGetClientAddonConcurOutput() GetClientAddonConcurOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { +func (o GetClientAddonConcurOutput) ToGetClientAddonConcurOutputWithContext(ctx context.Context) GetClientAddonConcurOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) ToOutput(ctx context.Context) pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { - return pulumix.Output[GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ +func (o GetClientAddonConcurOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonConcur] { + return pulumix.Output[GetClientAddonConcur]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) MaxAttempts() pulumi.IntOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration) int { return v.MaxAttempts }).(pulumi.IntOutput) -} - -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) Rate() pulumi.IntOutput { - return o.ApplyT(func(v GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration) int { return v.Rate }).(pulumi.IntOutput) -} - -type GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonConcurArrayOutput struct{ *pulumi.OutputState } -func (GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)(nil)).Elem() +func (GetClientAddonConcurArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonConcur)(nil)).Elem() } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput() GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { +func (o GetClientAddonConcurArrayOutput) ToGetClientAddonConcurArrayOutput() GetClientAddonConcurArrayOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ToGetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutputWithContext(ctx context.Context) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput { +func (o GetClientAddonConcurArrayOutput) ToGetClientAddonConcurArrayOutputWithContext(ctx context.Context) GetClientAddonConcurArrayOutput { return o } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration] { - return pulumix.Output[[]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration]{ +func (o GetClientAddonConcurArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonConcur] { + return pulumix.Output[[]GetClientAddonConcur]{ OutputState: o.OutputState, } } -func (o GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationArrayOutput) Index(i pulumi.IntInput) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration { - return vs[0].([]GetAttackProtectionSuspiciousIpThrottlingPreUserRegistration)[vs[1].(int)] - }).(GetAttackProtectionSuspiciousIpThrottlingPreUserRegistrationOutput) +func (o GetClientAddonConcurArrayOutput) Index(i pulumi.IntInput) GetClientAddonConcurOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonConcur { + return vs[0].([]GetClientAddonConcur)[vs[1].(int)] + }).(GetClientAddonConcurOutput) } -type GetBrandingColor struct { - PageBackground string `pulumi:"pageBackground"` - Primary string `pulumi:"primary"` +type GetClientAddonDropbox struct { } -// GetBrandingColorInput is an input type that accepts GetBrandingColorArgs and GetBrandingColorOutput values. -// You can construct a concrete instance of `GetBrandingColorInput` via: +// GetClientAddonDropboxInput is an input type that accepts GetClientAddonDropboxArgs and GetClientAddonDropboxOutput values. +// You can construct a concrete instance of `GetClientAddonDropboxInput` via: // -// GetBrandingColorArgs{...} -type GetBrandingColorInput interface { +// GetClientAddonDropboxArgs{...} +type GetClientAddonDropboxInput interface { pulumi.Input - ToGetBrandingColorOutput() GetBrandingColorOutput - ToGetBrandingColorOutputWithContext(context.Context) GetBrandingColorOutput + ToGetClientAddonDropboxOutput() GetClientAddonDropboxOutput + ToGetClientAddonDropboxOutputWithContext(context.Context) GetClientAddonDropboxOutput } -type GetBrandingColorArgs struct { - PageBackground pulumi.StringInput `pulumi:"pageBackground"` - Primary pulumi.StringInput `pulumi:"primary"` +type GetClientAddonDropboxArgs struct { } -func (GetBrandingColorArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingColor)(nil)).Elem() +func (GetClientAddonDropboxArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonDropbox)(nil)).Elem() } -func (i GetBrandingColorArgs) ToGetBrandingColorOutput() GetBrandingColorOutput { - return i.ToGetBrandingColorOutputWithContext(context.Background()) +func (i GetClientAddonDropboxArgs) ToGetClientAddonDropboxOutput() GetClientAddonDropboxOutput { + return i.ToGetClientAddonDropboxOutputWithContext(context.Background()) } -func (i GetBrandingColorArgs) ToGetBrandingColorOutputWithContext(ctx context.Context) GetBrandingColorOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingColorOutput) +func (i GetClientAddonDropboxArgs) ToGetClientAddonDropboxOutputWithContext(ctx context.Context) GetClientAddonDropboxOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonDropboxOutput) } -func (i GetBrandingColorArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingColor] { - return pulumix.Output[GetBrandingColor]{ - OutputState: i.ToGetBrandingColorOutputWithContext(ctx).OutputState, +func (i GetClientAddonDropboxArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonDropbox] { + return pulumix.Output[GetClientAddonDropbox]{ + OutputState: i.ToGetClientAddonDropboxOutputWithContext(ctx).OutputState, } } -// GetBrandingColorArrayInput is an input type that accepts GetBrandingColorArray and GetBrandingColorArrayOutput values. -// You can construct a concrete instance of `GetBrandingColorArrayInput` via: +// GetClientAddonDropboxArrayInput is an input type that accepts GetClientAddonDropboxArray and GetClientAddonDropboxArrayOutput values. +// You can construct a concrete instance of `GetClientAddonDropboxArrayInput` via: // -// GetBrandingColorArray{ GetBrandingColorArgs{...} } -type GetBrandingColorArrayInput interface { +// GetClientAddonDropboxArray{ GetClientAddonDropboxArgs{...} } +type GetClientAddonDropboxArrayInput interface { pulumi.Input - ToGetBrandingColorArrayOutput() GetBrandingColorArrayOutput - ToGetBrandingColorArrayOutputWithContext(context.Context) GetBrandingColorArrayOutput + ToGetClientAddonDropboxArrayOutput() GetClientAddonDropboxArrayOutput + ToGetClientAddonDropboxArrayOutputWithContext(context.Context) GetClientAddonDropboxArrayOutput } -type GetBrandingColorArray []GetBrandingColorInput +type GetClientAddonDropboxArray []GetClientAddonDropboxInput -func (GetBrandingColorArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingColor)(nil)).Elem() +func (GetClientAddonDropboxArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonDropbox)(nil)).Elem() } -func (i GetBrandingColorArray) ToGetBrandingColorArrayOutput() GetBrandingColorArrayOutput { - return i.ToGetBrandingColorArrayOutputWithContext(context.Background()) +func (i GetClientAddonDropboxArray) ToGetClientAddonDropboxArrayOutput() GetClientAddonDropboxArrayOutput { + return i.ToGetClientAddonDropboxArrayOutputWithContext(context.Background()) } -func (i GetBrandingColorArray) ToGetBrandingColorArrayOutputWithContext(ctx context.Context) GetBrandingColorArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingColorArrayOutput) +func (i GetClientAddonDropboxArray) ToGetClientAddonDropboxArrayOutputWithContext(ctx context.Context) GetClientAddonDropboxArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonDropboxArrayOutput) } -func (i GetBrandingColorArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingColor] { - return pulumix.Output[[]GetBrandingColor]{ - OutputState: i.ToGetBrandingColorArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonDropboxArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonDropbox] { + return pulumix.Output[[]GetClientAddonDropbox]{ + OutputState: i.ToGetClientAddonDropboxArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingColorOutput struct{ *pulumi.OutputState } - -func (GetBrandingColorOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingColor)(nil)).Elem() -} - -func (o GetBrandingColorOutput) ToGetBrandingColorOutput() GetBrandingColorOutput { - return o -} +type GetClientAddonDropboxOutput struct{ *pulumi.OutputState } -func (o GetBrandingColorOutput) ToGetBrandingColorOutputWithContext(ctx context.Context) GetBrandingColorOutput { - return o +func (GetClientAddonDropboxOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonDropbox)(nil)).Elem() } - -func (o GetBrandingColorOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingColor] { - return pulumix.Output[GetBrandingColor]{ - OutputState: o.OutputState, - } + +func (o GetClientAddonDropboxOutput) ToGetClientAddonDropboxOutput() GetClientAddonDropboxOutput { + return o } -func (o GetBrandingColorOutput) PageBackground() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingColor) string { return v.PageBackground }).(pulumi.StringOutput) +func (o GetClientAddonDropboxOutput) ToGetClientAddonDropboxOutputWithContext(ctx context.Context) GetClientAddonDropboxOutput { + return o } -func (o GetBrandingColorOutput) Primary() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingColor) string { return v.Primary }).(pulumi.StringOutput) +func (o GetClientAddonDropboxOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonDropbox] { + return pulumix.Output[GetClientAddonDropbox]{ + OutputState: o.OutputState, + } } -type GetBrandingColorArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonDropboxArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingColorArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingColor)(nil)).Elem() +func (GetClientAddonDropboxArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonDropbox)(nil)).Elem() } -func (o GetBrandingColorArrayOutput) ToGetBrandingColorArrayOutput() GetBrandingColorArrayOutput { +func (o GetClientAddonDropboxArrayOutput) ToGetClientAddonDropboxArrayOutput() GetClientAddonDropboxArrayOutput { return o } -func (o GetBrandingColorArrayOutput) ToGetBrandingColorArrayOutputWithContext(ctx context.Context) GetBrandingColorArrayOutput { +func (o GetClientAddonDropboxArrayOutput) ToGetClientAddonDropboxArrayOutputWithContext(ctx context.Context) GetClientAddonDropboxArrayOutput { return o } -func (o GetBrandingColorArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingColor] { - return pulumix.Output[[]GetBrandingColor]{ +func (o GetClientAddonDropboxArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonDropbox] { + return pulumix.Output[[]GetClientAddonDropbox]{ OutputState: o.OutputState, } } -func (o GetBrandingColorArrayOutput) Index(i pulumi.IntInput) GetBrandingColorOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingColor { - return vs[0].([]GetBrandingColor)[vs[1].(int)] - }).(GetBrandingColorOutput) +func (o GetClientAddonDropboxArrayOutput) Index(i pulumi.IntInput) GetClientAddonDropboxOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonDropbox { + return vs[0].([]GetClientAddonDropbox)[vs[1].(int)] + }).(GetClientAddonDropboxOutput) } -type GetBrandingFont struct { - Url string `pulumi:"url"` +type GetClientAddonEchosign struct { + Domain string `pulumi:"domain"` } -// GetBrandingFontInput is an input type that accepts GetBrandingFontArgs and GetBrandingFontOutput values. -// You can construct a concrete instance of `GetBrandingFontInput` via: +// GetClientAddonEchosignInput is an input type that accepts GetClientAddonEchosignArgs and GetClientAddonEchosignOutput values. +// You can construct a concrete instance of `GetClientAddonEchosignInput` via: // -// GetBrandingFontArgs{...} -type GetBrandingFontInput interface { +// GetClientAddonEchosignArgs{...} +type GetClientAddonEchosignInput interface { pulumi.Input - ToGetBrandingFontOutput() GetBrandingFontOutput - ToGetBrandingFontOutputWithContext(context.Context) GetBrandingFontOutput + ToGetClientAddonEchosignOutput() GetClientAddonEchosignOutput + ToGetClientAddonEchosignOutputWithContext(context.Context) GetClientAddonEchosignOutput } -type GetBrandingFontArgs struct { - Url pulumi.StringInput `pulumi:"url"` +type GetClientAddonEchosignArgs struct { + Domain pulumi.StringInput `pulumi:"domain"` } -func (GetBrandingFontArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingFont)(nil)).Elem() +func (GetClientAddonEchosignArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonEchosign)(nil)).Elem() } -func (i GetBrandingFontArgs) ToGetBrandingFontOutput() GetBrandingFontOutput { - return i.ToGetBrandingFontOutputWithContext(context.Background()) +func (i GetClientAddonEchosignArgs) ToGetClientAddonEchosignOutput() GetClientAddonEchosignOutput { + return i.ToGetClientAddonEchosignOutputWithContext(context.Background()) } -func (i GetBrandingFontArgs) ToGetBrandingFontOutputWithContext(ctx context.Context) GetBrandingFontOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingFontOutput) +func (i GetClientAddonEchosignArgs) ToGetClientAddonEchosignOutputWithContext(ctx context.Context) GetClientAddonEchosignOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonEchosignOutput) } -func (i GetBrandingFontArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingFont] { - return pulumix.Output[GetBrandingFont]{ - OutputState: i.ToGetBrandingFontOutputWithContext(ctx).OutputState, +func (i GetClientAddonEchosignArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonEchosign] { + return pulumix.Output[GetClientAddonEchosign]{ + OutputState: i.ToGetClientAddonEchosignOutputWithContext(ctx).OutputState, } } -// GetBrandingFontArrayInput is an input type that accepts GetBrandingFontArray and GetBrandingFontArrayOutput values. -// You can construct a concrete instance of `GetBrandingFontArrayInput` via: +// GetClientAddonEchosignArrayInput is an input type that accepts GetClientAddonEchosignArray and GetClientAddonEchosignArrayOutput values. +// You can construct a concrete instance of `GetClientAddonEchosignArrayInput` via: // -// GetBrandingFontArray{ GetBrandingFontArgs{...} } -type GetBrandingFontArrayInput interface { +// GetClientAddonEchosignArray{ GetClientAddonEchosignArgs{...} } +type GetClientAddonEchosignArrayInput interface { pulumi.Input - ToGetBrandingFontArrayOutput() GetBrandingFontArrayOutput - ToGetBrandingFontArrayOutputWithContext(context.Context) GetBrandingFontArrayOutput + ToGetClientAddonEchosignArrayOutput() GetClientAddonEchosignArrayOutput + ToGetClientAddonEchosignArrayOutputWithContext(context.Context) GetClientAddonEchosignArrayOutput } -type GetBrandingFontArray []GetBrandingFontInput +type GetClientAddonEchosignArray []GetClientAddonEchosignInput -func (GetBrandingFontArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingFont)(nil)).Elem() +func (GetClientAddonEchosignArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonEchosign)(nil)).Elem() } -func (i GetBrandingFontArray) ToGetBrandingFontArrayOutput() GetBrandingFontArrayOutput { - return i.ToGetBrandingFontArrayOutputWithContext(context.Background()) +func (i GetClientAddonEchosignArray) ToGetClientAddonEchosignArrayOutput() GetClientAddonEchosignArrayOutput { + return i.ToGetClientAddonEchosignArrayOutputWithContext(context.Background()) } -func (i GetBrandingFontArray) ToGetBrandingFontArrayOutputWithContext(ctx context.Context) GetBrandingFontArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingFontArrayOutput) +func (i GetClientAddonEchosignArray) ToGetClientAddonEchosignArrayOutputWithContext(ctx context.Context) GetClientAddonEchosignArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonEchosignArrayOutput) } -func (i GetBrandingFontArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingFont] { - return pulumix.Output[[]GetBrandingFont]{ - OutputState: i.ToGetBrandingFontArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonEchosignArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonEchosign] { + return pulumix.Output[[]GetClientAddonEchosign]{ + OutputState: i.ToGetClientAddonEchosignArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingFontOutput struct{ *pulumi.OutputState } +type GetClientAddonEchosignOutput struct{ *pulumi.OutputState } -func (GetBrandingFontOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingFont)(nil)).Elem() +func (GetClientAddonEchosignOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonEchosign)(nil)).Elem() } -func (o GetBrandingFontOutput) ToGetBrandingFontOutput() GetBrandingFontOutput { +func (o GetClientAddonEchosignOutput) ToGetClientAddonEchosignOutput() GetClientAddonEchosignOutput { return o } -func (o GetBrandingFontOutput) ToGetBrandingFontOutputWithContext(ctx context.Context) GetBrandingFontOutput { +func (o GetClientAddonEchosignOutput) ToGetClientAddonEchosignOutputWithContext(ctx context.Context) GetClientAddonEchosignOutput { return o } -func (o GetBrandingFontOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingFont] { - return pulumix.Output[GetBrandingFont]{ +func (o GetClientAddonEchosignOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonEchosign] { + return pulumix.Output[GetClientAddonEchosign]{ OutputState: o.OutputState, } } -func (o GetBrandingFontOutput) Url() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingFont) string { return v.Url }).(pulumi.StringOutput) +func (o GetClientAddonEchosignOutput) Domain() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonEchosign) string { return v.Domain }).(pulumi.StringOutput) } -type GetBrandingFontArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonEchosignArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingFontArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingFont)(nil)).Elem() +func (GetClientAddonEchosignArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonEchosign)(nil)).Elem() } -func (o GetBrandingFontArrayOutput) ToGetBrandingFontArrayOutput() GetBrandingFontArrayOutput { +func (o GetClientAddonEchosignArrayOutput) ToGetClientAddonEchosignArrayOutput() GetClientAddonEchosignArrayOutput { return o } -func (o GetBrandingFontArrayOutput) ToGetBrandingFontArrayOutputWithContext(ctx context.Context) GetBrandingFontArrayOutput { +func (o GetClientAddonEchosignArrayOutput) ToGetClientAddonEchosignArrayOutputWithContext(ctx context.Context) GetClientAddonEchosignArrayOutput { return o } -func (o GetBrandingFontArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingFont] { - return pulumix.Output[[]GetBrandingFont]{ +func (o GetClientAddonEchosignArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonEchosign] { + return pulumix.Output[[]GetClientAddonEchosign]{ OutputState: o.OutputState, } } -func (o GetBrandingFontArrayOutput) Index(i pulumi.IntInput) GetBrandingFontOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingFont { - return vs[0].([]GetBrandingFont)[vs[1].(int)] - }).(GetBrandingFontOutput) +func (o GetClientAddonEchosignArrayOutput) Index(i pulumi.IntInput) GetClientAddonEchosignOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonEchosign { + return vs[0].([]GetClientAddonEchosign)[vs[1].(int)] + }).(GetClientAddonEchosignOutput) } -type GetBrandingThemeBorder struct { - ButtonBorderRadius float64 `pulumi:"buttonBorderRadius"` - ButtonBorderWeight float64 `pulumi:"buttonBorderWeight"` - ButtonsStyle string `pulumi:"buttonsStyle"` - InputBorderRadius float64 `pulumi:"inputBorderRadius"` - InputBorderWeight float64 `pulumi:"inputBorderWeight"` - InputsStyle string `pulumi:"inputsStyle"` - ShowWidgetShadow bool `pulumi:"showWidgetShadow"` - WidgetBorderWeight float64 `pulumi:"widgetBorderWeight"` - WidgetCornerRadius float64 `pulumi:"widgetCornerRadius"` +type GetClientAddonEgnyte struct { + Domain string `pulumi:"domain"` } -// GetBrandingThemeBorderInput is an input type that accepts GetBrandingThemeBorderArgs and GetBrandingThemeBorderOutput values. -// You can construct a concrete instance of `GetBrandingThemeBorderInput` via: +// GetClientAddonEgnyteInput is an input type that accepts GetClientAddonEgnyteArgs and GetClientAddonEgnyteOutput values. +// You can construct a concrete instance of `GetClientAddonEgnyteInput` via: // -// GetBrandingThemeBorderArgs{...} -type GetBrandingThemeBorderInput interface { +// GetClientAddonEgnyteArgs{...} +type GetClientAddonEgnyteInput interface { pulumi.Input - ToGetBrandingThemeBorderOutput() GetBrandingThemeBorderOutput - ToGetBrandingThemeBorderOutputWithContext(context.Context) GetBrandingThemeBorderOutput + ToGetClientAddonEgnyteOutput() GetClientAddonEgnyteOutput + ToGetClientAddonEgnyteOutputWithContext(context.Context) GetClientAddonEgnyteOutput } -type GetBrandingThemeBorderArgs struct { - ButtonBorderRadius pulumi.Float64Input `pulumi:"buttonBorderRadius"` - ButtonBorderWeight pulumi.Float64Input `pulumi:"buttonBorderWeight"` - ButtonsStyle pulumi.StringInput `pulumi:"buttonsStyle"` - InputBorderRadius pulumi.Float64Input `pulumi:"inputBorderRadius"` - InputBorderWeight pulumi.Float64Input `pulumi:"inputBorderWeight"` - InputsStyle pulumi.StringInput `pulumi:"inputsStyle"` - ShowWidgetShadow pulumi.BoolInput `pulumi:"showWidgetShadow"` - WidgetBorderWeight pulumi.Float64Input `pulumi:"widgetBorderWeight"` - WidgetCornerRadius pulumi.Float64Input `pulumi:"widgetCornerRadius"` +type GetClientAddonEgnyteArgs struct { + Domain pulumi.StringInput `pulumi:"domain"` } -func (GetBrandingThemeBorderArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeBorder)(nil)).Elem() +func (GetClientAddonEgnyteArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonEgnyte)(nil)).Elem() } -func (i GetBrandingThemeBorderArgs) ToGetBrandingThemeBorderOutput() GetBrandingThemeBorderOutput { - return i.ToGetBrandingThemeBorderOutputWithContext(context.Background()) +func (i GetClientAddonEgnyteArgs) ToGetClientAddonEgnyteOutput() GetClientAddonEgnyteOutput { + return i.ToGetClientAddonEgnyteOutputWithContext(context.Background()) } -func (i GetBrandingThemeBorderArgs) ToGetBrandingThemeBorderOutputWithContext(ctx context.Context) GetBrandingThemeBorderOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeBorderOutput) +func (i GetClientAddonEgnyteArgs) ToGetClientAddonEgnyteOutputWithContext(ctx context.Context) GetClientAddonEgnyteOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonEgnyteOutput) } -func (i GetBrandingThemeBorderArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeBorder] { - return pulumix.Output[GetBrandingThemeBorder]{ - OutputState: i.ToGetBrandingThemeBorderOutputWithContext(ctx).OutputState, +func (i GetClientAddonEgnyteArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonEgnyte] { + return pulumix.Output[GetClientAddonEgnyte]{ + OutputState: i.ToGetClientAddonEgnyteOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeBorderArrayInput is an input type that accepts GetBrandingThemeBorderArray and GetBrandingThemeBorderArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeBorderArrayInput` via: +// GetClientAddonEgnyteArrayInput is an input type that accepts GetClientAddonEgnyteArray and GetClientAddonEgnyteArrayOutput values. +// You can construct a concrete instance of `GetClientAddonEgnyteArrayInput` via: // -// GetBrandingThemeBorderArray{ GetBrandingThemeBorderArgs{...} } -type GetBrandingThemeBorderArrayInput interface { +// GetClientAddonEgnyteArray{ GetClientAddonEgnyteArgs{...} } +type GetClientAddonEgnyteArrayInput interface { pulumi.Input - ToGetBrandingThemeBorderArrayOutput() GetBrandingThemeBorderArrayOutput - ToGetBrandingThemeBorderArrayOutputWithContext(context.Context) GetBrandingThemeBorderArrayOutput + ToGetClientAddonEgnyteArrayOutput() GetClientAddonEgnyteArrayOutput + ToGetClientAddonEgnyteArrayOutputWithContext(context.Context) GetClientAddonEgnyteArrayOutput } -type GetBrandingThemeBorderArray []GetBrandingThemeBorderInput +type GetClientAddonEgnyteArray []GetClientAddonEgnyteInput -func (GetBrandingThemeBorderArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeBorder)(nil)).Elem() +func (GetClientAddonEgnyteArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonEgnyte)(nil)).Elem() } -func (i GetBrandingThemeBorderArray) ToGetBrandingThemeBorderArrayOutput() GetBrandingThemeBorderArrayOutput { - return i.ToGetBrandingThemeBorderArrayOutputWithContext(context.Background()) +func (i GetClientAddonEgnyteArray) ToGetClientAddonEgnyteArrayOutput() GetClientAddonEgnyteArrayOutput { + return i.ToGetClientAddonEgnyteArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeBorderArray) ToGetBrandingThemeBorderArrayOutputWithContext(ctx context.Context) GetBrandingThemeBorderArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeBorderArrayOutput) +func (i GetClientAddonEgnyteArray) ToGetClientAddonEgnyteArrayOutputWithContext(ctx context.Context) GetClientAddonEgnyteArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonEgnyteArrayOutput) } -func (i GetBrandingThemeBorderArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeBorder] { - return pulumix.Output[[]GetBrandingThemeBorder]{ - OutputState: i.ToGetBrandingThemeBorderArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonEgnyteArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonEgnyte] { + return pulumix.Output[[]GetClientAddonEgnyte]{ + OutputState: i.ToGetClientAddonEgnyteArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeBorderOutput struct{ *pulumi.OutputState } +type GetClientAddonEgnyteOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeBorderOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeBorder)(nil)).Elem() +func (GetClientAddonEgnyteOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonEgnyte)(nil)).Elem() } -func (o GetBrandingThemeBorderOutput) ToGetBrandingThemeBorderOutput() GetBrandingThemeBorderOutput { +func (o GetClientAddonEgnyteOutput) ToGetClientAddonEgnyteOutput() GetClientAddonEgnyteOutput { return o } -func (o GetBrandingThemeBorderOutput) ToGetBrandingThemeBorderOutputWithContext(ctx context.Context) GetBrandingThemeBorderOutput { +func (o GetClientAddonEgnyteOutput) ToGetClientAddonEgnyteOutputWithContext(ctx context.Context) GetClientAddonEgnyteOutput { return o } -func (o GetBrandingThemeBorderOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeBorder] { - return pulumix.Output[GetBrandingThemeBorder]{ +func (o GetClientAddonEgnyteOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonEgnyte] { + return pulumix.Output[GetClientAddonEgnyte]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeBorderOutput) ButtonBorderRadius() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.ButtonBorderRadius }).(pulumi.Float64Output) -} - -func (o GetBrandingThemeBorderOutput) ButtonBorderWeight() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.ButtonBorderWeight }).(pulumi.Float64Output) +func (o GetClientAddonEgnyteOutput) Domain() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonEgnyte) string { return v.Domain }).(pulumi.StringOutput) } -func (o GetBrandingThemeBorderOutput) ButtonsStyle() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeBorder) string { return v.ButtonsStyle }).(pulumi.StringOutput) -} +type GetClientAddonEgnyteArrayOutput struct{ *pulumi.OutputState } -func (o GetBrandingThemeBorderOutput) InputBorderRadius() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.InputBorderRadius }).(pulumi.Float64Output) +func (GetClientAddonEgnyteArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonEgnyte)(nil)).Elem() } -func (o GetBrandingThemeBorderOutput) InputBorderWeight() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.InputBorderWeight }).(pulumi.Float64Output) +func (o GetClientAddonEgnyteArrayOutput) ToGetClientAddonEgnyteArrayOutput() GetClientAddonEgnyteArrayOutput { + return o } -func (o GetBrandingThemeBorderOutput) InputsStyle() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeBorder) string { return v.InputsStyle }).(pulumi.StringOutput) +func (o GetClientAddonEgnyteArrayOutput) ToGetClientAddonEgnyteArrayOutputWithContext(ctx context.Context) GetClientAddonEgnyteArrayOutput { + return o } -func (o GetBrandingThemeBorderOutput) ShowWidgetShadow() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeBorder) bool { return v.ShowWidgetShadow }).(pulumi.BoolOutput) +func (o GetClientAddonEgnyteArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonEgnyte] { + return pulumix.Output[[]GetClientAddonEgnyte]{ + OutputState: o.OutputState, + } } -func (o GetBrandingThemeBorderOutput) WidgetBorderWeight() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.WidgetBorderWeight }).(pulumi.Float64Output) +func (o GetClientAddonEgnyteArrayOutput) Index(i pulumi.IntInput) GetClientAddonEgnyteOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonEgnyte { + return vs[0].([]GetClientAddonEgnyte)[vs[1].(int)] + }).(GetClientAddonEgnyteOutput) } -func (o GetBrandingThemeBorderOutput) WidgetCornerRadius() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeBorder) float64 { return v.WidgetCornerRadius }).(pulumi.Float64Output) +type GetClientAddonFirebase struct { + ClientEmail string `pulumi:"clientEmail"` + LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` + PrivateKey string `pulumi:"privateKey"` + PrivateKeyId string `pulumi:"privateKeyId"` + Secret string `pulumi:"secret"` } -type GetBrandingThemeBorderArrayOutput struct{ *pulumi.OutputState } +// GetClientAddonFirebaseInput is an input type that accepts GetClientAddonFirebaseArgs and GetClientAddonFirebaseOutput values. +// You can construct a concrete instance of `GetClientAddonFirebaseInput` via: +// +// GetClientAddonFirebaseArgs{...} +type GetClientAddonFirebaseInput interface { + pulumi.Input -func (GetBrandingThemeBorderArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeBorder)(nil)).Elem() + ToGetClientAddonFirebaseOutput() GetClientAddonFirebaseOutput + ToGetClientAddonFirebaseOutputWithContext(context.Context) GetClientAddonFirebaseOutput } -func (o GetBrandingThemeBorderArrayOutput) ToGetBrandingThemeBorderArrayOutput() GetBrandingThemeBorderArrayOutput { - return o +type GetClientAddonFirebaseArgs struct { + ClientEmail pulumi.StringInput `pulumi:"clientEmail"` + LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` + PrivateKey pulumi.StringInput `pulumi:"privateKey"` + PrivateKeyId pulumi.StringInput `pulumi:"privateKeyId"` + Secret pulumi.StringInput `pulumi:"secret"` } -func (o GetBrandingThemeBorderArrayOutput) ToGetBrandingThemeBorderArrayOutputWithContext(ctx context.Context) GetBrandingThemeBorderArrayOutput { - return o +func (GetClientAddonFirebaseArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonFirebase)(nil)).Elem() } -func (o GetBrandingThemeBorderArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeBorder] { - return pulumix.Output[[]GetBrandingThemeBorder]{ - OutputState: o.OutputState, - } +func (i GetClientAddonFirebaseArgs) ToGetClientAddonFirebaseOutput() GetClientAddonFirebaseOutput { + return i.ToGetClientAddonFirebaseOutputWithContext(context.Background()) } -func (o GetBrandingThemeBorderArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeBorderOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeBorder { - return vs[0].([]GetBrandingThemeBorder)[vs[1].(int)] - }).(GetBrandingThemeBorderOutput) +func (i GetClientAddonFirebaseArgs) ToGetClientAddonFirebaseOutputWithContext(ctx context.Context) GetClientAddonFirebaseOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonFirebaseOutput) } -type GetBrandingThemeColor struct { - BaseFocusColor string `pulumi:"baseFocusColor"` - BaseHoverColor string `pulumi:"baseHoverColor"` - BodyText string `pulumi:"bodyText"` - Error string `pulumi:"error"` - Header string `pulumi:"header"` - Icons string `pulumi:"icons"` - InputBackground string `pulumi:"inputBackground"` - InputBorder string `pulumi:"inputBorder"` - InputFilledText string `pulumi:"inputFilledText"` - InputLabelsPlaceholders string `pulumi:"inputLabelsPlaceholders"` - LinksFocusedComponents string `pulumi:"linksFocusedComponents"` - PrimaryButton string `pulumi:"primaryButton"` - PrimaryButtonLabel string `pulumi:"primaryButtonLabel"` - SecondaryButtonBorder string `pulumi:"secondaryButtonBorder"` - SecondaryButtonLabel string `pulumi:"secondaryButtonLabel"` - Success string `pulumi:"success"` - WidgetBackground string `pulumi:"widgetBackground"` - WidgetBorder string `pulumi:"widgetBorder"` +func (i GetClientAddonFirebaseArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonFirebase] { + return pulumix.Output[GetClientAddonFirebase]{ + OutputState: i.ToGetClientAddonFirebaseOutputWithContext(ctx).OutputState, + } } -// GetBrandingThemeColorInput is an input type that accepts GetBrandingThemeColorArgs and GetBrandingThemeColorOutput values. -// You can construct a concrete instance of `GetBrandingThemeColorInput` via: +// GetClientAddonFirebaseArrayInput is an input type that accepts GetClientAddonFirebaseArray and GetClientAddonFirebaseArrayOutput values. +// You can construct a concrete instance of `GetClientAddonFirebaseArrayInput` via: // -// GetBrandingThemeColorArgs{...} -type GetBrandingThemeColorInput interface { +// GetClientAddonFirebaseArray{ GetClientAddonFirebaseArgs{...} } +type GetClientAddonFirebaseArrayInput interface { pulumi.Input - ToGetBrandingThemeColorOutput() GetBrandingThemeColorOutput - ToGetBrandingThemeColorOutputWithContext(context.Context) GetBrandingThemeColorOutput + ToGetClientAddonFirebaseArrayOutput() GetClientAddonFirebaseArrayOutput + ToGetClientAddonFirebaseArrayOutputWithContext(context.Context) GetClientAddonFirebaseArrayOutput } -type GetBrandingThemeColorArgs struct { - BaseFocusColor pulumi.StringInput `pulumi:"baseFocusColor"` - BaseHoverColor pulumi.StringInput `pulumi:"baseHoverColor"` - BodyText pulumi.StringInput `pulumi:"bodyText"` - Error pulumi.StringInput `pulumi:"error"` - Header pulumi.StringInput `pulumi:"header"` - Icons pulumi.StringInput `pulumi:"icons"` - InputBackground pulumi.StringInput `pulumi:"inputBackground"` - InputBorder pulumi.StringInput `pulumi:"inputBorder"` - InputFilledText pulumi.StringInput `pulumi:"inputFilledText"` - InputLabelsPlaceholders pulumi.StringInput `pulumi:"inputLabelsPlaceholders"` - LinksFocusedComponents pulumi.StringInput `pulumi:"linksFocusedComponents"` - PrimaryButton pulumi.StringInput `pulumi:"primaryButton"` - PrimaryButtonLabel pulumi.StringInput `pulumi:"primaryButtonLabel"` - SecondaryButtonBorder pulumi.StringInput `pulumi:"secondaryButtonBorder"` - SecondaryButtonLabel pulumi.StringInput `pulumi:"secondaryButtonLabel"` - Success pulumi.StringInput `pulumi:"success"` - WidgetBackground pulumi.StringInput `pulumi:"widgetBackground"` - WidgetBorder pulumi.StringInput `pulumi:"widgetBorder"` -} +type GetClientAddonFirebaseArray []GetClientAddonFirebaseInput -func (GetBrandingThemeColorArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeColor)(nil)).Elem() +func (GetClientAddonFirebaseArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonFirebase)(nil)).Elem() } -func (i GetBrandingThemeColorArgs) ToGetBrandingThemeColorOutput() GetBrandingThemeColorOutput { - return i.ToGetBrandingThemeColorOutputWithContext(context.Background()) +func (i GetClientAddonFirebaseArray) ToGetClientAddonFirebaseArrayOutput() GetClientAddonFirebaseArrayOutput { + return i.ToGetClientAddonFirebaseArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeColorArgs) ToGetBrandingThemeColorOutputWithContext(ctx context.Context) GetBrandingThemeColorOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeColorOutput) +func (i GetClientAddonFirebaseArray) ToGetClientAddonFirebaseArrayOutputWithContext(ctx context.Context) GetClientAddonFirebaseArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonFirebaseArrayOutput) } -func (i GetBrandingThemeColorArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeColor] { - return pulumix.Output[GetBrandingThemeColor]{ - OutputState: i.ToGetBrandingThemeColorOutputWithContext(ctx).OutputState, +func (i GetClientAddonFirebaseArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonFirebase] { + return pulumix.Output[[]GetClientAddonFirebase]{ + OutputState: i.ToGetClientAddonFirebaseArrayOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeColorArrayInput is an input type that accepts GetBrandingThemeColorArray and GetBrandingThemeColorArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeColorArrayInput` via: -// -// GetBrandingThemeColorArray{ GetBrandingThemeColorArgs{...} } -type GetBrandingThemeColorArrayInput interface { - pulumi.Input +type GetClientAddonFirebaseOutput struct{ *pulumi.OutputState } - ToGetBrandingThemeColorArrayOutput() GetBrandingThemeColorArrayOutput - ToGetBrandingThemeColorArrayOutputWithContext(context.Context) GetBrandingThemeColorArrayOutput +func (GetClientAddonFirebaseOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonFirebase)(nil)).Elem() } -type GetBrandingThemeColorArray []GetBrandingThemeColorInput +func (o GetClientAddonFirebaseOutput) ToGetClientAddonFirebaseOutput() GetClientAddonFirebaseOutput { + return o +} -func (GetBrandingThemeColorArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeColor)(nil)).Elem() +func (o GetClientAddonFirebaseOutput) ToGetClientAddonFirebaseOutputWithContext(ctx context.Context) GetClientAddonFirebaseOutput { + return o } -func (i GetBrandingThemeColorArray) ToGetBrandingThemeColorArrayOutput() GetBrandingThemeColorArrayOutput { - return i.ToGetBrandingThemeColorArrayOutputWithContext(context.Background()) +func (o GetClientAddonFirebaseOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonFirebase] { + return pulumix.Output[GetClientAddonFirebase]{ + OutputState: o.OutputState, + } } -func (i GetBrandingThemeColorArray) ToGetBrandingThemeColorArrayOutputWithContext(ctx context.Context) GetBrandingThemeColorArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeColorArrayOutput) +func (o GetClientAddonFirebaseOutput) ClientEmail() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonFirebase) string { return v.ClientEmail }).(pulumi.StringOutput) +} + +func (o GetClientAddonFirebaseOutput) LifetimeInSeconds() pulumi.IntOutput { + return o.ApplyT(func(v GetClientAddonFirebase) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) +} + +func (o GetClientAddonFirebaseOutput) PrivateKey() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonFirebase) string { return v.PrivateKey }).(pulumi.StringOutput) +} + +func (o GetClientAddonFirebaseOutput) PrivateKeyId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonFirebase) string { return v.PrivateKeyId }).(pulumi.StringOutput) } -func (i GetBrandingThemeColorArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeColor] { - return pulumix.Output[[]GetBrandingThemeColor]{ - OutputState: i.ToGetBrandingThemeColorArrayOutputWithContext(ctx).OutputState, - } +func (o GetClientAddonFirebaseOutput) Secret() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonFirebase) string { return v.Secret }).(pulumi.StringOutput) } -type GetBrandingThemeColorOutput struct{ *pulumi.OutputState } +type GetClientAddonFirebaseArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeColorOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeColor)(nil)).Elem() +func (GetClientAddonFirebaseArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonFirebase)(nil)).Elem() } -func (o GetBrandingThemeColorOutput) ToGetBrandingThemeColorOutput() GetBrandingThemeColorOutput { +func (o GetClientAddonFirebaseArrayOutput) ToGetClientAddonFirebaseArrayOutput() GetClientAddonFirebaseArrayOutput { return o } -func (o GetBrandingThemeColorOutput) ToGetBrandingThemeColorOutputWithContext(ctx context.Context) GetBrandingThemeColorOutput { +func (o GetClientAddonFirebaseArrayOutput) ToGetClientAddonFirebaseArrayOutputWithContext(ctx context.Context) GetClientAddonFirebaseArrayOutput { return o } -func (o GetBrandingThemeColorOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeColor] { - return pulumix.Output[GetBrandingThemeColor]{ +func (o GetClientAddonFirebaseArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonFirebase] { + return pulumix.Output[[]GetClientAddonFirebase]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeColorOutput) BaseFocusColor() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.BaseFocusColor }).(pulumi.StringOutput) +func (o GetClientAddonFirebaseArrayOutput) Index(i pulumi.IntInput) GetClientAddonFirebaseOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonFirebase { + return vs[0].([]GetClientAddonFirebase)[vs[1].(int)] + }).(GetClientAddonFirebaseOutput) } -func (o GetBrandingThemeColorOutput) BaseHoverColor() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.BaseHoverColor }).(pulumi.StringOutput) +type GetClientAddonLayer struct { + Expiration int `pulumi:"expiration"` + KeyId string `pulumi:"keyId"` + Principal string `pulumi:"principal"` + PrivateKey string `pulumi:"privateKey"` + ProviderId string `pulumi:"providerId"` } -func (o GetBrandingThemeColorOutput) BodyText() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.BodyText }).(pulumi.StringOutput) +// GetClientAddonLayerInput is an input type that accepts GetClientAddonLayerArgs and GetClientAddonLayerOutput values. +// You can construct a concrete instance of `GetClientAddonLayerInput` via: +// +// GetClientAddonLayerArgs{...} +type GetClientAddonLayerInput interface { + pulumi.Input + + ToGetClientAddonLayerOutput() GetClientAddonLayerOutput + ToGetClientAddonLayerOutputWithContext(context.Context) GetClientAddonLayerOutput } -func (o GetBrandingThemeColorOutput) Error() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Error }).(pulumi.StringOutput) +type GetClientAddonLayerArgs struct { + Expiration pulumi.IntInput `pulumi:"expiration"` + KeyId pulumi.StringInput `pulumi:"keyId"` + Principal pulumi.StringInput `pulumi:"principal"` + PrivateKey pulumi.StringInput `pulumi:"privateKey"` + ProviderId pulumi.StringInput `pulumi:"providerId"` } -func (o GetBrandingThemeColorOutput) Header() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Header }).(pulumi.StringOutput) +func (GetClientAddonLayerArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonLayer)(nil)).Elem() } -func (o GetBrandingThemeColorOutput) Icons() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Icons }).(pulumi.StringOutput) +func (i GetClientAddonLayerArgs) ToGetClientAddonLayerOutput() GetClientAddonLayerOutput { + return i.ToGetClientAddonLayerOutputWithContext(context.Background()) } -func (o GetBrandingThemeColorOutput) InputBackground() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputBackground }).(pulumi.StringOutput) +func (i GetClientAddonLayerArgs) ToGetClientAddonLayerOutputWithContext(ctx context.Context) GetClientAddonLayerOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonLayerOutput) } -func (o GetBrandingThemeColorOutput) InputBorder() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputBorder }).(pulumi.StringOutput) +func (i GetClientAddonLayerArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonLayer] { + return pulumix.Output[GetClientAddonLayer]{ + OutputState: i.ToGetClientAddonLayerOutputWithContext(ctx).OutputState, + } } -func (o GetBrandingThemeColorOutput) InputFilledText() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputFilledText }).(pulumi.StringOutput) +// GetClientAddonLayerArrayInput is an input type that accepts GetClientAddonLayerArray and GetClientAddonLayerArrayOutput values. +// You can construct a concrete instance of `GetClientAddonLayerArrayInput` via: +// +// GetClientAddonLayerArray{ GetClientAddonLayerArgs{...} } +type GetClientAddonLayerArrayInput interface { + pulumi.Input + + ToGetClientAddonLayerArrayOutput() GetClientAddonLayerArrayOutput + ToGetClientAddonLayerArrayOutputWithContext(context.Context) GetClientAddonLayerArrayOutput } -func (o GetBrandingThemeColorOutput) InputLabelsPlaceholders() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.InputLabelsPlaceholders }).(pulumi.StringOutput) +type GetClientAddonLayerArray []GetClientAddonLayerInput + +func (GetClientAddonLayerArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonLayer)(nil)).Elem() } -func (o GetBrandingThemeColorOutput) LinksFocusedComponents() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.LinksFocusedComponents }).(pulumi.StringOutput) +func (i GetClientAddonLayerArray) ToGetClientAddonLayerArrayOutput() GetClientAddonLayerArrayOutput { + return i.ToGetClientAddonLayerArrayOutputWithContext(context.Background()) } -func (o GetBrandingThemeColorOutput) PrimaryButton() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.PrimaryButton }).(pulumi.StringOutput) +func (i GetClientAddonLayerArray) ToGetClientAddonLayerArrayOutputWithContext(ctx context.Context) GetClientAddonLayerArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonLayerArrayOutput) } -func (o GetBrandingThemeColorOutput) PrimaryButtonLabel() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.PrimaryButtonLabel }).(pulumi.StringOutput) +func (i GetClientAddonLayerArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonLayer] { + return pulumix.Output[[]GetClientAddonLayer]{ + OutputState: i.ToGetClientAddonLayerArrayOutputWithContext(ctx).OutputState, + } } -func (o GetBrandingThemeColorOutput) SecondaryButtonBorder() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.SecondaryButtonBorder }).(pulumi.StringOutput) +type GetClientAddonLayerOutput struct{ *pulumi.OutputState } + +func (GetClientAddonLayerOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonLayer)(nil)).Elem() } -func (o GetBrandingThemeColorOutput) SecondaryButtonLabel() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.SecondaryButtonLabel }).(pulumi.StringOutput) +func (o GetClientAddonLayerOutput) ToGetClientAddonLayerOutput() GetClientAddonLayerOutput { + return o } -func (o GetBrandingThemeColorOutput) Success() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.Success }).(pulumi.StringOutput) +func (o GetClientAddonLayerOutput) ToGetClientAddonLayerOutputWithContext(ctx context.Context) GetClientAddonLayerOutput { + return o } -func (o GetBrandingThemeColorOutput) WidgetBackground() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.WidgetBackground }).(pulumi.StringOutput) +func (o GetClientAddonLayerOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonLayer] { + return pulumix.Output[GetClientAddonLayer]{ + OutputState: o.OutputState, + } } -func (o GetBrandingThemeColorOutput) WidgetBorder() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeColor) string { return v.WidgetBorder }).(pulumi.StringOutput) +func (o GetClientAddonLayerOutput) Expiration() pulumi.IntOutput { + return o.ApplyT(func(v GetClientAddonLayer) int { return v.Expiration }).(pulumi.IntOutput) } -type GetBrandingThemeColorArrayOutput struct{ *pulumi.OutputState } +func (o GetClientAddonLayerOutput) KeyId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonLayer) string { return v.KeyId }).(pulumi.StringOutput) +} -func (GetBrandingThemeColorArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeColor)(nil)).Elem() +func (o GetClientAddonLayerOutput) Principal() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonLayer) string { return v.Principal }).(pulumi.StringOutput) } -func (o GetBrandingThemeColorArrayOutput) ToGetBrandingThemeColorArrayOutput() GetBrandingThemeColorArrayOutput { +func (o GetClientAddonLayerOutput) PrivateKey() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonLayer) string { return v.PrivateKey }).(pulumi.StringOutput) +} + +func (o GetClientAddonLayerOutput) ProviderId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonLayer) string { return v.ProviderId }).(pulumi.StringOutput) +} + +type GetClientAddonLayerArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonLayerArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonLayer)(nil)).Elem() +} + +func (o GetClientAddonLayerArrayOutput) ToGetClientAddonLayerArrayOutput() GetClientAddonLayerArrayOutput { return o } -func (o GetBrandingThemeColorArrayOutput) ToGetBrandingThemeColorArrayOutputWithContext(ctx context.Context) GetBrandingThemeColorArrayOutput { +func (o GetClientAddonLayerArrayOutput) ToGetClientAddonLayerArrayOutputWithContext(ctx context.Context) GetClientAddonLayerArrayOutput { return o } -func (o GetBrandingThemeColorArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeColor] { - return pulumix.Output[[]GetBrandingThemeColor]{ +func (o GetClientAddonLayerArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonLayer] { + return pulumix.Output[[]GetClientAddonLayer]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeColorArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeColorOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeColor { - return vs[0].([]GetBrandingThemeColor)[vs[1].(int)] - }).(GetBrandingThemeColorOutput) +func (o GetClientAddonLayerArrayOutput) Index(i pulumi.IntInput) GetClientAddonLayerOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonLayer { + return vs[0].([]GetClientAddonLayer)[vs[1].(int)] + }).(GetClientAddonLayerOutput) } -type GetBrandingThemeFont struct { - BodyTexts []GetBrandingThemeFontBodyText `pulumi:"bodyTexts"` - ButtonsTexts []GetBrandingThemeFontButtonsText `pulumi:"buttonsTexts"` - FontUrl string `pulumi:"fontUrl"` - InputLabels []GetBrandingThemeFontInputLabel `pulumi:"inputLabels"` - Links []GetBrandingThemeFontLink `pulumi:"links"` - LinksStyle string `pulumi:"linksStyle"` - ReferenceTextSize float64 `pulumi:"referenceTextSize"` - Subtitles []GetBrandingThemeFontSubtitle `pulumi:"subtitles"` - Titles []GetBrandingThemeFontTitle `pulumi:"titles"` +type GetClientAddonMscrm struct { + Url string `pulumi:"url"` } -// GetBrandingThemeFontInput is an input type that accepts GetBrandingThemeFontArgs and GetBrandingThemeFontOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontInput` via: +// GetClientAddonMscrmInput is an input type that accepts GetClientAddonMscrmArgs and GetClientAddonMscrmOutput values. +// You can construct a concrete instance of `GetClientAddonMscrmInput` via: // -// GetBrandingThemeFontArgs{...} -type GetBrandingThemeFontInput interface { +// GetClientAddonMscrmArgs{...} +type GetClientAddonMscrmInput interface { pulumi.Input - ToGetBrandingThemeFontOutput() GetBrandingThemeFontOutput - ToGetBrandingThemeFontOutputWithContext(context.Context) GetBrandingThemeFontOutput + ToGetClientAddonMscrmOutput() GetClientAddonMscrmOutput + ToGetClientAddonMscrmOutputWithContext(context.Context) GetClientAddonMscrmOutput } -type GetBrandingThemeFontArgs struct { - BodyTexts GetBrandingThemeFontBodyTextArrayInput `pulumi:"bodyTexts"` - ButtonsTexts GetBrandingThemeFontButtonsTextArrayInput `pulumi:"buttonsTexts"` - FontUrl pulumi.StringInput `pulumi:"fontUrl"` - InputLabels GetBrandingThemeFontInputLabelArrayInput `pulumi:"inputLabels"` - Links GetBrandingThemeFontLinkArrayInput `pulumi:"links"` - LinksStyle pulumi.StringInput `pulumi:"linksStyle"` - ReferenceTextSize pulumi.Float64Input `pulumi:"referenceTextSize"` - Subtitles GetBrandingThemeFontSubtitleArrayInput `pulumi:"subtitles"` - Titles GetBrandingThemeFontTitleArrayInput `pulumi:"titles"` +type GetClientAddonMscrmArgs struct { + Url pulumi.StringInput `pulumi:"url"` } -func (GetBrandingThemeFontArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFont)(nil)).Elem() +func (GetClientAddonMscrmArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonMscrm)(nil)).Elem() } -func (i GetBrandingThemeFontArgs) ToGetBrandingThemeFontOutput() GetBrandingThemeFontOutput { - return i.ToGetBrandingThemeFontOutputWithContext(context.Background()) +func (i GetClientAddonMscrmArgs) ToGetClientAddonMscrmOutput() GetClientAddonMscrmOutput { + return i.ToGetClientAddonMscrmOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontArgs) ToGetBrandingThemeFontOutputWithContext(ctx context.Context) GetBrandingThemeFontOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontOutput) +func (i GetClientAddonMscrmArgs) ToGetClientAddonMscrmOutputWithContext(ctx context.Context) GetClientAddonMscrmOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonMscrmOutput) } -func (i GetBrandingThemeFontArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFont] { - return pulumix.Output[GetBrandingThemeFont]{ - OutputState: i.ToGetBrandingThemeFontOutputWithContext(ctx).OutputState, +func (i GetClientAddonMscrmArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonMscrm] { + return pulumix.Output[GetClientAddonMscrm]{ + OutputState: i.ToGetClientAddonMscrmOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontArrayInput is an input type that accepts GetBrandingThemeFontArray and GetBrandingThemeFontArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontArrayInput` via: +// GetClientAddonMscrmArrayInput is an input type that accepts GetClientAddonMscrmArray and GetClientAddonMscrmArrayOutput values. +// You can construct a concrete instance of `GetClientAddonMscrmArrayInput` via: // -// GetBrandingThemeFontArray{ GetBrandingThemeFontArgs{...} } -type GetBrandingThemeFontArrayInput interface { +// GetClientAddonMscrmArray{ GetClientAddonMscrmArgs{...} } +type GetClientAddonMscrmArrayInput interface { pulumi.Input - ToGetBrandingThemeFontArrayOutput() GetBrandingThemeFontArrayOutput - ToGetBrandingThemeFontArrayOutputWithContext(context.Context) GetBrandingThemeFontArrayOutput + ToGetClientAddonMscrmArrayOutput() GetClientAddonMscrmArrayOutput + ToGetClientAddonMscrmArrayOutputWithContext(context.Context) GetClientAddonMscrmArrayOutput } -type GetBrandingThemeFontArray []GetBrandingThemeFontInput +type GetClientAddonMscrmArray []GetClientAddonMscrmInput -func (GetBrandingThemeFontArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFont)(nil)).Elem() +func (GetClientAddonMscrmArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonMscrm)(nil)).Elem() } -func (i GetBrandingThemeFontArray) ToGetBrandingThemeFontArrayOutput() GetBrandingThemeFontArrayOutput { - return i.ToGetBrandingThemeFontArrayOutputWithContext(context.Background()) +func (i GetClientAddonMscrmArray) ToGetClientAddonMscrmArrayOutput() GetClientAddonMscrmArrayOutput { + return i.ToGetClientAddonMscrmArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontArray) ToGetBrandingThemeFontArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontArrayOutput) +func (i GetClientAddonMscrmArray) ToGetClientAddonMscrmArrayOutputWithContext(ctx context.Context) GetClientAddonMscrmArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonMscrmArrayOutput) } -func (i GetBrandingThemeFontArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFont] { - return pulumix.Output[[]GetBrandingThemeFont]{ - OutputState: i.ToGetBrandingThemeFontArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonMscrmArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonMscrm] { + return pulumix.Output[[]GetClientAddonMscrm]{ + OutputState: i.ToGetClientAddonMscrmArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontOutput struct{ *pulumi.OutputState } +type GetClientAddonMscrmOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFont)(nil)).Elem() +func (GetClientAddonMscrmOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonMscrm)(nil)).Elem() } -func (o GetBrandingThemeFontOutput) ToGetBrandingThemeFontOutput() GetBrandingThemeFontOutput { +func (o GetClientAddonMscrmOutput) ToGetClientAddonMscrmOutput() GetClientAddonMscrmOutput { return o } -func (o GetBrandingThemeFontOutput) ToGetBrandingThemeFontOutputWithContext(ctx context.Context) GetBrandingThemeFontOutput { +func (o GetClientAddonMscrmOutput) ToGetClientAddonMscrmOutputWithContext(ctx context.Context) GetClientAddonMscrmOutput { return o } -func (o GetBrandingThemeFontOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFont] { - return pulumix.Output[GetBrandingThemeFont]{ +func (o GetClientAddonMscrmOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonMscrm] { + return pulumix.Output[GetClientAddonMscrm]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontOutput) BodyTexts() GetBrandingThemeFontBodyTextArrayOutput { - return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontBodyText { return v.BodyTexts }).(GetBrandingThemeFontBodyTextArrayOutput) -} - -func (o GetBrandingThemeFontOutput) ButtonsTexts() GetBrandingThemeFontButtonsTextArrayOutput { - return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontButtonsText { return v.ButtonsTexts }).(GetBrandingThemeFontButtonsTextArrayOutput) -} - -func (o GetBrandingThemeFontOutput) FontUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeFont) string { return v.FontUrl }).(pulumi.StringOutput) -} - -func (o GetBrandingThemeFontOutput) InputLabels() GetBrandingThemeFontInputLabelArrayOutput { - return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontInputLabel { return v.InputLabels }).(GetBrandingThemeFontInputLabelArrayOutput) -} - -func (o GetBrandingThemeFontOutput) Links() GetBrandingThemeFontLinkArrayOutput { - return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontLink { return v.Links }).(GetBrandingThemeFontLinkArrayOutput) -} - -func (o GetBrandingThemeFontOutput) LinksStyle() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeFont) string { return v.LinksStyle }).(pulumi.StringOutput) -} - -func (o GetBrandingThemeFontOutput) ReferenceTextSize() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFont) float64 { return v.ReferenceTextSize }).(pulumi.Float64Output) -} - -func (o GetBrandingThemeFontOutput) Subtitles() GetBrandingThemeFontSubtitleArrayOutput { - return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontSubtitle { return v.Subtitles }).(GetBrandingThemeFontSubtitleArrayOutput) -} - -func (o GetBrandingThemeFontOutput) Titles() GetBrandingThemeFontTitleArrayOutput { - return o.ApplyT(func(v GetBrandingThemeFont) []GetBrandingThemeFontTitle { return v.Titles }).(GetBrandingThemeFontTitleArrayOutput) +func (o GetClientAddonMscrmOutput) Url() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonMscrm) string { return v.Url }).(pulumi.StringOutput) } -type GetBrandingThemeFontArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonMscrmArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFont)(nil)).Elem() +func (GetClientAddonMscrmArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonMscrm)(nil)).Elem() } -func (o GetBrandingThemeFontArrayOutput) ToGetBrandingThemeFontArrayOutput() GetBrandingThemeFontArrayOutput { +func (o GetClientAddonMscrmArrayOutput) ToGetClientAddonMscrmArrayOutput() GetClientAddonMscrmArrayOutput { return o } -func (o GetBrandingThemeFontArrayOutput) ToGetBrandingThemeFontArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontArrayOutput { +func (o GetClientAddonMscrmArrayOutput) ToGetClientAddonMscrmArrayOutputWithContext(ctx context.Context) GetClientAddonMscrmArrayOutput { return o } -func (o GetBrandingThemeFontArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFont] { - return pulumix.Output[[]GetBrandingThemeFont]{ +func (o GetClientAddonMscrmArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonMscrm] { + return pulumix.Output[[]GetClientAddonMscrm]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFont { - return vs[0].([]GetBrandingThemeFont)[vs[1].(int)] - }).(GetBrandingThemeFontOutput) +func (o GetClientAddonMscrmArrayOutput) Index(i pulumi.IntInput) GetClientAddonMscrmOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonMscrm { + return vs[0].([]GetClientAddonMscrm)[vs[1].(int)] + }).(GetClientAddonMscrmOutput) } -type GetBrandingThemeFontBodyText struct { - Bold bool `pulumi:"bold"` - Size float64 `pulumi:"size"` +type GetClientAddonNewrelic struct { + Account string `pulumi:"account"` } -// GetBrandingThemeFontBodyTextInput is an input type that accepts GetBrandingThemeFontBodyTextArgs and GetBrandingThemeFontBodyTextOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontBodyTextInput` via: +// GetClientAddonNewrelicInput is an input type that accepts GetClientAddonNewrelicArgs and GetClientAddonNewrelicOutput values. +// You can construct a concrete instance of `GetClientAddonNewrelicInput` via: // -// GetBrandingThemeFontBodyTextArgs{...} -type GetBrandingThemeFontBodyTextInput interface { +// GetClientAddonNewrelicArgs{...} +type GetClientAddonNewrelicInput interface { pulumi.Input - ToGetBrandingThemeFontBodyTextOutput() GetBrandingThemeFontBodyTextOutput - ToGetBrandingThemeFontBodyTextOutputWithContext(context.Context) GetBrandingThemeFontBodyTextOutput + ToGetClientAddonNewrelicOutput() GetClientAddonNewrelicOutput + ToGetClientAddonNewrelicOutputWithContext(context.Context) GetClientAddonNewrelicOutput } -type GetBrandingThemeFontBodyTextArgs struct { - Bold pulumi.BoolInput `pulumi:"bold"` - Size pulumi.Float64Input `pulumi:"size"` +type GetClientAddonNewrelicArgs struct { + Account pulumi.StringInput `pulumi:"account"` } -func (GetBrandingThemeFontBodyTextArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontBodyText)(nil)).Elem() +func (GetClientAddonNewrelicArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonNewrelic)(nil)).Elem() } -func (i GetBrandingThemeFontBodyTextArgs) ToGetBrandingThemeFontBodyTextOutput() GetBrandingThemeFontBodyTextOutput { - return i.ToGetBrandingThemeFontBodyTextOutputWithContext(context.Background()) +func (i GetClientAddonNewrelicArgs) ToGetClientAddonNewrelicOutput() GetClientAddonNewrelicOutput { + return i.ToGetClientAddonNewrelicOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontBodyTextArgs) ToGetBrandingThemeFontBodyTextOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontBodyTextOutput) +func (i GetClientAddonNewrelicArgs) ToGetClientAddonNewrelicOutputWithContext(ctx context.Context) GetClientAddonNewrelicOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonNewrelicOutput) } -func (i GetBrandingThemeFontBodyTextArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontBodyText] { - return pulumix.Output[GetBrandingThemeFontBodyText]{ - OutputState: i.ToGetBrandingThemeFontBodyTextOutputWithContext(ctx).OutputState, +func (i GetClientAddonNewrelicArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonNewrelic] { + return pulumix.Output[GetClientAddonNewrelic]{ + OutputState: i.ToGetClientAddonNewrelicOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontBodyTextArrayInput is an input type that accepts GetBrandingThemeFontBodyTextArray and GetBrandingThemeFontBodyTextArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontBodyTextArrayInput` via: +// GetClientAddonNewrelicArrayInput is an input type that accepts GetClientAddonNewrelicArray and GetClientAddonNewrelicArrayOutput values. +// You can construct a concrete instance of `GetClientAddonNewrelicArrayInput` via: // -// GetBrandingThemeFontBodyTextArray{ GetBrandingThemeFontBodyTextArgs{...} } -type GetBrandingThemeFontBodyTextArrayInput interface { +// GetClientAddonNewrelicArray{ GetClientAddonNewrelicArgs{...} } +type GetClientAddonNewrelicArrayInput interface { pulumi.Input - ToGetBrandingThemeFontBodyTextArrayOutput() GetBrandingThemeFontBodyTextArrayOutput - ToGetBrandingThemeFontBodyTextArrayOutputWithContext(context.Context) GetBrandingThemeFontBodyTextArrayOutput + ToGetClientAddonNewrelicArrayOutput() GetClientAddonNewrelicArrayOutput + ToGetClientAddonNewrelicArrayOutputWithContext(context.Context) GetClientAddonNewrelicArrayOutput } -type GetBrandingThemeFontBodyTextArray []GetBrandingThemeFontBodyTextInput +type GetClientAddonNewrelicArray []GetClientAddonNewrelicInput -func (GetBrandingThemeFontBodyTextArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontBodyText)(nil)).Elem() +func (GetClientAddonNewrelicArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonNewrelic)(nil)).Elem() } -func (i GetBrandingThemeFontBodyTextArray) ToGetBrandingThemeFontBodyTextArrayOutput() GetBrandingThemeFontBodyTextArrayOutput { - return i.ToGetBrandingThemeFontBodyTextArrayOutputWithContext(context.Background()) +func (i GetClientAddonNewrelicArray) ToGetClientAddonNewrelicArrayOutput() GetClientAddonNewrelicArrayOutput { + return i.ToGetClientAddonNewrelicArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontBodyTextArray) ToGetBrandingThemeFontBodyTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontBodyTextArrayOutput) +func (i GetClientAddonNewrelicArray) ToGetClientAddonNewrelicArrayOutputWithContext(ctx context.Context) GetClientAddonNewrelicArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonNewrelicArrayOutput) } -func (i GetBrandingThemeFontBodyTextArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontBodyText] { - return pulumix.Output[[]GetBrandingThemeFontBodyText]{ - OutputState: i.ToGetBrandingThemeFontBodyTextArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonNewrelicArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonNewrelic] { + return pulumix.Output[[]GetClientAddonNewrelic]{ + OutputState: i.ToGetClientAddonNewrelicArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontBodyTextOutput struct{ *pulumi.OutputState } +type GetClientAddonNewrelicOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontBodyTextOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontBodyText)(nil)).Elem() +func (GetClientAddonNewrelicOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonNewrelic)(nil)).Elem() } -func (o GetBrandingThemeFontBodyTextOutput) ToGetBrandingThemeFontBodyTextOutput() GetBrandingThemeFontBodyTextOutput { +func (o GetClientAddonNewrelicOutput) ToGetClientAddonNewrelicOutput() GetClientAddonNewrelicOutput { return o } -func (o GetBrandingThemeFontBodyTextOutput) ToGetBrandingThemeFontBodyTextOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextOutput { +func (o GetClientAddonNewrelicOutput) ToGetClientAddonNewrelicOutputWithContext(ctx context.Context) GetClientAddonNewrelicOutput { return o } -func (o GetBrandingThemeFontBodyTextOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontBodyText] { - return pulumix.Output[GetBrandingThemeFontBodyText]{ +func (o GetClientAddonNewrelicOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonNewrelic] { + return pulumix.Output[GetClientAddonNewrelic]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontBodyTextOutput) Bold() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeFontBodyText) bool { return v.Bold }).(pulumi.BoolOutput) -} - -func (o GetBrandingThemeFontBodyTextOutput) Size() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFontBodyText) float64 { return v.Size }).(pulumi.Float64Output) +func (o GetClientAddonNewrelicOutput) Account() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonNewrelic) string { return v.Account }).(pulumi.StringOutput) } -type GetBrandingThemeFontBodyTextArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonNewrelicArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontBodyTextArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontBodyText)(nil)).Elem() +func (GetClientAddonNewrelicArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonNewrelic)(nil)).Elem() } -func (o GetBrandingThemeFontBodyTextArrayOutput) ToGetBrandingThemeFontBodyTextArrayOutput() GetBrandingThemeFontBodyTextArrayOutput { +func (o GetClientAddonNewrelicArrayOutput) ToGetClientAddonNewrelicArrayOutput() GetClientAddonNewrelicArrayOutput { return o } -func (o GetBrandingThemeFontBodyTextArrayOutput) ToGetBrandingThemeFontBodyTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontBodyTextArrayOutput { +func (o GetClientAddonNewrelicArrayOutput) ToGetClientAddonNewrelicArrayOutputWithContext(ctx context.Context) GetClientAddonNewrelicArrayOutput { return o } -func (o GetBrandingThemeFontBodyTextArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontBodyText] { - return pulumix.Output[[]GetBrandingThemeFontBodyText]{ +func (o GetClientAddonNewrelicArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonNewrelic] { + return pulumix.Output[[]GetClientAddonNewrelic]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontBodyTextArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontBodyTextOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontBodyText { - return vs[0].([]GetBrandingThemeFontBodyText)[vs[1].(int)] - }).(GetBrandingThemeFontBodyTextOutput) +func (o GetClientAddonNewrelicArrayOutput) Index(i pulumi.IntInput) GetClientAddonNewrelicOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonNewrelic { + return vs[0].([]GetClientAddonNewrelic)[vs[1].(int)] + }).(GetClientAddonNewrelicOutput) } -type GetBrandingThemeFontButtonsText struct { - Bold bool `pulumi:"bold"` - Size float64 `pulumi:"size"` +type GetClientAddonOffice365 struct { + Connection string `pulumi:"connection"` + Domain string `pulumi:"domain"` } -// GetBrandingThemeFontButtonsTextInput is an input type that accepts GetBrandingThemeFontButtonsTextArgs and GetBrandingThemeFontButtonsTextOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontButtonsTextInput` via: +// GetClientAddonOffice365Input is an input type that accepts GetClientAddonOffice365Args and GetClientAddonOffice365Output values. +// You can construct a concrete instance of `GetClientAddonOffice365Input` via: // -// GetBrandingThemeFontButtonsTextArgs{...} -type GetBrandingThemeFontButtonsTextInput interface { +// GetClientAddonOffice365Args{...} +type GetClientAddonOffice365Input interface { pulumi.Input - - ToGetBrandingThemeFontButtonsTextOutput() GetBrandingThemeFontButtonsTextOutput - ToGetBrandingThemeFontButtonsTextOutputWithContext(context.Context) GetBrandingThemeFontButtonsTextOutput + + ToGetClientAddonOffice365Output() GetClientAddonOffice365Output + ToGetClientAddonOffice365OutputWithContext(context.Context) GetClientAddonOffice365Output } -type GetBrandingThemeFontButtonsTextArgs struct { - Bold pulumi.BoolInput `pulumi:"bold"` - Size pulumi.Float64Input `pulumi:"size"` +type GetClientAddonOffice365Args struct { + Connection pulumi.StringInput `pulumi:"connection"` + Domain pulumi.StringInput `pulumi:"domain"` } -func (GetBrandingThemeFontButtonsTextArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontButtonsText)(nil)).Elem() +func (GetClientAddonOffice365Args) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonOffice365)(nil)).Elem() } -func (i GetBrandingThemeFontButtonsTextArgs) ToGetBrandingThemeFontButtonsTextOutput() GetBrandingThemeFontButtonsTextOutput { - return i.ToGetBrandingThemeFontButtonsTextOutputWithContext(context.Background()) +func (i GetClientAddonOffice365Args) ToGetClientAddonOffice365Output() GetClientAddonOffice365Output { + return i.ToGetClientAddonOffice365OutputWithContext(context.Background()) } -func (i GetBrandingThemeFontButtonsTextArgs) ToGetBrandingThemeFontButtonsTextOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontButtonsTextOutput) +func (i GetClientAddonOffice365Args) ToGetClientAddonOffice365OutputWithContext(ctx context.Context) GetClientAddonOffice365Output { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonOffice365Output) } -func (i GetBrandingThemeFontButtonsTextArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontButtonsText] { - return pulumix.Output[GetBrandingThemeFontButtonsText]{ - OutputState: i.ToGetBrandingThemeFontButtonsTextOutputWithContext(ctx).OutputState, +func (i GetClientAddonOffice365Args) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonOffice365] { + return pulumix.Output[GetClientAddonOffice365]{ + OutputState: i.ToGetClientAddonOffice365OutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontButtonsTextArrayInput is an input type that accepts GetBrandingThemeFontButtonsTextArray and GetBrandingThemeFontButtonsTextArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontButtonsTextArrayInput` via: +// GetClientAddonOffice365ArrayInput is an input type that accepts GetClientAddonOffice365Array and GetClientAddonOffice365ArrayOutput values. +// You can construct a concrete instance of `GetClientAddonOffice365ArrayInput` via: // -// GetBrandingThemeFontButtonsTextArray{ GetBrandingThemeFontButtonsTextArgs{...} } -type GetBrandingThemeFontButtonsTextArrayInput interface { +// GetClientAddonOffice365Array{ GetClientAddonOffice365Args{...} } +type GetClientAddonOffice365ArrayInput interface { pulumi.Input - ToGetBrandingThemeFontButtonsTextArrayOutput() GetBrandingThemeFontButtonsTextArrayOutput - ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(context.Context) GetBrandingThemeFontButtonsTextArrayOutput + ToGetClientAddonOffice365ArrayOutput() GetClientAddonOffice365ArrayOutput + ToGetClientAddonOffice365ArrayOutputWithContext(context.Context) GetClientAddonOffice365ArrayOutput } -type GetBrandingThemeFontButtonsTextArray []GetBrandingThemeFontButtonsTextInput +type GetClientAddonOffice365Array []GetClientAddonOffice365Input -func (GetBrandingThemeFontButtonsTextArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontButtonsText)(nil)).Elem() +func (GetClientAddonOffice365Array) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonOffice365)(nil)).Elem() } -func (i GetBrandingThemeFontButtonsTextArray) ToGetBrandingThemeFontButtonsTextArrayOutput() GetBrandingThemeFontButtonsTextArrayOutput { - return i.ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(context.Background()) +func (i GetClientAddonOffice365Array) ToGetClientAddonOffice365ArrayOutput() GetClientAddonOffice365ArrayOutput { + return i.ToGetClientAddonOffice365ArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontButtonsTextArray) ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontButtonsTextArrayOutput) +func (i GetClientAddonOffice365Array) ToGetClientAddonOffice365ArrayOutputWithContext(ctx context.Context) GetClientAddonOffice365ArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonOffice365ArrayOutput) } -func (i GetBrandingThemeFontButtonsTextArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontButtonsText] { - return pulumix.Output[[]GetBrandingThemeFontButtonsText]{ - OutputState: i.ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonOffice365Array) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonOffice365] { + return pulumix.Output[[]GetClientAddonOffice365]{ + OutputState: i.ToGetClientAddonOffice365ArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontButtonsTextOutput struct{ *pulumi.OutputState } +type GetClientAddonOffice365Output struct{ *pulumi.OutputState } -func (GetBrandingThemeFontButtonsTextOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontButtonsText)(nil)).Elem() +func (GetClientAddonOffice365Output) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonOffice365)(nil)).Elem() } -func (o GetBrandingThemeFontButtonsTextOutput) ToGetBrandingThemeFontButtonsTextOutput() GetBrandingThemeFontButtonsTextOutput { +func (o GetClientAddonOffice365Output) ToGetClientAddonOffice365Output() GetClientAddonOffice365Output { return o } -func (o GetBrandingThemeFontButtonsTextOutput) ToGetBrandingThemeFontButtonsTextOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextOutput { +func (o GetClientAddonOffice365Output) ToGetClientAddonOffice365OutputWithContext(ctx context.Context) GetClientAddonOffice365Output { return o } -func (o GetBrandingThemeFontButtonsTextOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontButtonsText] { - return pulumix.Output[GetBrandingThemeFontButtonsText]{ +func (o GetClientAddonOffice365Output) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonOffice365] { + return pulumix.Output[GetClientAddonOffice365]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontButtonsTextOutput) Bold() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeFontButtonsText) bool { return v.Bold }).(pulumi.BoolOutput) +func (o GetClientAddonOffice365Output) Connection() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonOffice365) string { return v.Connection }).(pulumi.StringOutput) } -func (o GetBrandingThemeFontButtonsTextOutput) Size() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFontButtonsText) float64 { return v.Size }).(pulumi.Float64Output) +func (o GetClientAddonOffice365Output) Domain() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonOffice365) string { return v.Domain }).(pulumi.StringOutput) } -type GetBrandingThemeFontButtonsTextArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonOffice365ArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontButtonsTextArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontButtonsText)(nil)).Elem() +func (GetClientAddonOffice365ArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonOffice365)(nil)).Elem() } -func (o GetBrandingThemeFontButtonsTextArrayOutput) ToGetBrandingThemeFontButtonsTextArrayOutput() GetBrandingThemeFontButtonsTextArrayOutput { +func (o GetClientAddonOffice365ArrayOutput) ToGetClientAddonOffice365ArrayOutput() GetClientAddonOffice365ArrayOutput { return o } -func (o GetBrandingThemeFontButtonsTextArrayOutput) ToGetBrandingThemeFontButtonsTextArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontButtonsTextArrayOutput { +func (o GetClientAddonOffice365ArrayOutput) ToGetClientAddonOffice365ArrayOutputWithContext(ctx context.Context) GetClientAddonOffice365ArrayOutput { return o } -func (o GetBrandingThemeFontButtonsTextArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontButtonsText] { - return pulumix.Output[[]GetBrandingThemeFontButtonsText]{ +func (o GetClientAddonOffice365ArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonOffice365] { + return pulumix.Output[[]GetClientAddonOffice365]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontButtonsTextArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontButtonsTextOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontButtonsText { - return vs[0].([]GetBrandingThemeFontButtonsText)[vs[1].(int)] - }).(GetBrandingThemeFontButtonsTextOutput) +func (o GetClientAddonOffice365ArrayOutput) Index(i pulumi.IntInput) GetClientAddonOffice365Output { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonOffice365 { + return vs[0].([]GetClientAddonOffice365)[vs[1].(int)] + }).(GetClientAddonOffice365Output) } -type GetBrandingThemeFontInputLabel struct { - Bold bool `pulumi:"bold"` - Size float64 `pulumi:"size"` +type GetClientAddonRm struct { + Url string `pulumi:"url"` } -// GetBrandingThemeFontInputLabelInput is an input type that accepts GetBrandingThemeFontInputLabelArgs and GetBrandingThemeFontInputLabelOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontInputLabelInput` via: +// GetClientAddonRmInput is an input type that accepts GetClientAddonRmArgs and GetClientAddonRmOutput values. +// You can construct a concrete instance of `GetClientAddonRmInput` via: // -// GetBrandingThemeFontInputLabelArgs{...} -type GetBrandingThemeFontInputLabelInput interface { +// GetClientAddonRmArgs{...} +type GetClientAddonRmInput interface { pulumi.Input - ToGetBrandingThemeFontInputLabelOutput() GetBrandingThemeFontInputLabelOutput - ToGetBrandingThemeFontInputLabelOutputWithContext(context.Context) GetBrandingThemeFontInputLabelOutput + ToGetClientAddonRmOutput() GetClientAddonRmOutput + ToGetClientAddonRmOutputWithContext(context.Context) GetClientAddonRmOutput } -type GetBrandingThemeFontInputLabelArgs struct { - Bold pulumi.BoolInput `pulumi:"bold"` - Size pulumi.Float64Input `pulumi:"size"` +type GetClientAddonRmArgs struct { + Url pulumi.StringInput `pulumi:"url"` } -func (GetBrandingThemeFontInputLabelArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontInputLabel)(nil)).Elem() +func (GetClientAddonRmArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonRm)(nil)).Elem() } -func (i GetBrandingThemeFontInputLabelArgs) ToGetBrandingThemeFontInputLabelOutput() GetBrandingThemeFontInputLabelOutput { - return i.ToGetBrandingThemeFontInputLabelOutputWithContext(context.Background()) +func (i GetClientAddonRmArgs) ToGetClientAddonRmOutput() GetClientAddonRmOutput { + return i.ToGetClientAddonRmOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontInputLabelArgs) ToGetBrandingThemeFontInputLabelOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontInputLabelOutput) +func (i GetClientAddonRmArgs) ToGetClientAddonRmOutputWithContext(ctx context.Context) GetClientAddonRmOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonRmOutput) } -func (i GetBrandingThemeFontInputLabelArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontInputLabel] { - return pulumix.Output[GetBrandingThemeFontInputLabel]{ - OutputState: i.ToGetBrandingThemeFontInputLabelOutputWithContext(ctx).OutputState, +func (i GetClientAddonRmArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonRm] { + return pulumix.Output[GetClientAddonRm]{ + OutputState: i.ToGetClientAddonRmOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontInputLabelArrayInput is an input type that accepts GetBrandingThemeFontInputLabelArray and GetBrandingThemeFontInputLabelArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontInputLabelArrayInput` via: +// GetClientAddonRmArrayInput is an input type that accepts GetClientAddonRmArray and GetClientAddonRmArrayOutput values. +// You can construct a concrete instance of `GetClientAddonRmArrayInput` via: // -// GetBrandingThemeFontInputLabelArray{ GetBrandingThemeFontInputLabelArgs{...} } -type GetBrandingThemeFontInputLabelArrayInput interface { +// GetClientAddonRmArray{ GetClientAddonRmArgs{...} } +type GetClientAddonRmArrayInput interface { pulumi.Input - ToGetBrandingThemeFontInputLabelArrayOutput() GetBrandingThemeFontInputLabelArrayOutput - ToGetBrandingThemeFontInputLabelArrayOutputWithContext(context.Context) GetBrandingThemeFontInputLabelArrayOutput + ToGetClientAddonRmArrayOutput() GetClientAddonRmArrayOutput + ToGetClientAddonRmArrayOutputWithContext(context.Context) GetClientAddonRmArrayOutput } -type GetBrandingThemeFontInputLabelArray []GetBrandingThemeFontInputLabelInput +type GetClientAddonRmArray []GetClientAddonRmInput -func (GetBrandingThemeFontInputLabelArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontInputLabel)(nil)).Elem() +func (GetClientAddonRmArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonRm)(nil)).Elem() } -func (i GetBrandingThemeFontInputLabelArray) ToGetBrandingThemeFontInputLabelArrayOutput() GetBrandingThemeFontInputLabelArrayOutput { - return i.ToGetBrandingThemeFontInputLabelArrayOutputWithContext(context.Background()) +func (i GetClientAddonRmArray) ToGetClientAddonRmArrayOutput() GetClientAddonRmArrayOutput { + return i.ToGetClientAddonRmArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontInputLabelArray) ToGetBrandingThemeFontInputLabelArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontInputLabelArrayOutput) +func (i GetClientAddonRmArray) ToGetClientAddonRmArrayOutputWithContext(ctx context.Context) GetClientAddonRmArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonRmArrayOutput) } -func (i GetBrandingThemeFontInputLabelArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontInputLabel] { - return pulumix.Output[[]GetBrandingThemeFontInputLabel]{ - OutputState: i.ToGetBrandingThemeFontInputLabelArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonRmArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonRm] { + return pulumix.Output[[]GetClientAddonRm]{ + OutputState: i.ToGetClientAddonRmArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontInputLabelOutput struct{ *pulumi.OutputState } +type GetClientAddonRmOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontInputLabelOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontInputLabel)(nil)).Elem() +func (GetClientAddonRmOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonRm)(nil)).Elem() } -func (o GetBrandingThemeFontInputLabelOutput) ToGetBrandingThemeFontInputLabelOutput() GetBrandingThemeFontInputLabelOutput { +func (o GetClientAddonRmOutput) ToGetClientAddonRmOutput() GetClientAddonRmOutput { return o } -func (o GetBrandingThemeFontInputLabelOutput) ToGetBrandingThemeFontInputLabelOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelOutput { +func (o GetClientAddonRmOutput) ToGetClientAddonRmOutputWithContext(ctx context.Context) GetClientAddonRmOutput { return o } -func (o GetBrandingThemeFontInputLabelOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontInputLabel] { - return pulumix.Output[GetBrandingThemeFontInputLabel]{ +func (o GetClientAddonRmOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonRm] { + return pulumix.Output[GetClientAddonRm]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontInputLabelOutput) Bold() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeFontInputLabel) bool { return v.Bold }).(pulumi.BoolOutput) -} - -func (o GetBrandingThemeFontInputLabelOutput) Size() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFontInputLabel) float64 { return v.Size }).(pulumi.Float64Output) +func (o GetClientAddonRmOutput) Url() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonRm) string { return v.Url }).(pulumi.StringOutput) } -type GetBrandingThemeFontInputLabelArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonRmArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontInputLabelArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontInputLabel)(nil)).Elem() +func (GetClientAddonRmArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonRm)(nil)).Elem() } -func (o GetBrandingThemeFontInputLabelArrayOutput) ToGetBrandingThemeFontInputLabelArrayOutput() GetBrandingThemeFontInputLabelArrayOutput { +func (o GetClientAddonRmArrayOutput) ToGetClientAddonRmArrayOutput() GetClientAddonRmArrayOutput { return o } -func (o GetBrandingThemeFontInputLabelArrayOutput) ToGetBrandingThemeFontInputLabelArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontInputLabelArrayOutput { +func (o GetClientAddonRmArrayOutput) ToGetClientAddonRmArrayOutputWithContext(ctx context.Context) GetClientAddonRmArrayOutput { return o } -func (o GetBrandingThemeFontInputLabelArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontInputLabel] { - return pulumix.Output[[]GetBrandingThemeFontInputLabel]{ +func (o GetClientAddonRmArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonRm] { + return pulumix.Output[[]GetClientAddonRm]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontInputLabelArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontInputLabelOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontInputLabel { - return vs[0].([]GetBrandingThemeFontInputLabel)[vs[1].(int)] - }).(GetBrandingThemeFontInputLabelOutput) +func (o GetClientAddonRmArrayOutput) Index(i pulumi.IntInput) GetClientAddonRmOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonRm { + return vs[0].([]GetClientAddonRm)[vs[1].(int)] + }).(GetClientAddonRmOutput) } -type GetBrandingThemeFontLink struct { - Bold bool `pulumi:"bold"` - Size float64 `pulumi:"size"` +type GetClientAddonSalesforce struct { + EntityId string `pulumi:"entityId"` } -// GetBrandingThemeFontLinkInput is an input type that accepts GetBrandingThemeFontLinkArgs and GetBrandingThemeFontLinkOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontLinkInput` via: +// GetClientAddonSalesforceInput is an input type that accepts GetClientAddonSalesforceArgs and GetClientAddonSalesforceOutput values. +// You can construct a concrete instance of `GetClientAddonSalesforceInput` via: // -// GetBrandingThemeFontLinkArgs{...} -type GetBrandingThemeFontLinkInput interface { +// GetClientAddonSalesforceArgs{...} +type GetClientAddonSalesforceInput interface { pulumi.Input - ToGetBrandingThemeFontLinkOutput() GetBrandingThemeFontLinkOutput - ToGetBrandingThemeFontLinkOutputWithContext(context.Context) GetBrandingThemeFontLinkOutput + ToGetClientAddonSalesforceOutput() GetClientAddonSalesforceOutput + ToGetClientAddonSalesforceOutputWithContext(context.Context) GetClientAddonSalesforceOutput } -type GetBrandingThemeFontLinkArgs struct { - Bold pulumi.BoolInput `pulumi:"bold"` - Size pulumi.Float64Input `pulumi:"size"` +type GetClientAddonSalesforceArgs struct { + EntityId pulumi.StringInput `pulumi:"entityId"` } -func (GetBrandingThemeFontLinkArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontLink)(nil)).Elem() +func (GetClientAddonSalesforceArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSalesforce)(nil)).Elem() } -func (i GetBrandingThemeFontLinkArgs) ToGetBrandingThemeFontLinkOutput() GetBrandingThemeFontLinkOutput { - return i.ToGetBrandingThemeFontLinkOutputWithContext(context.Background()) +func (i GetClientAddonSalesforceArgs) ToGetClientAddonSalesforceOutput() GetClientAddonSalesforceOutput { + return i.ToGetClientAddonSalesforceOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontLinkArgs) ToGetBrandingThemeFontLinkOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontLinkOutput) +func (i GetClientAddonSalesforceArgs) ToGetClientAddonSalesforceOutputWithContext(ctx context.Context) GetClientAddonSalesforceOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSalesforceOutput) } -func (i GetBrandingThemeFontLinkArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontLink] { - return pulumix.Output[GetBrandingThemeFontLink]{ - OutputState: i.ToGetBrandingThemeFontLinkOutputWithContext(ctx).OutputState, +func (i GetClientAddonSalesforceArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSalesforce] { + return pulumix.Output[GetClientAddonSalesforce]{ + OutputState: i.ToGetClientAddonSalesforceOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontLinkArrayInput is an input type that accepts GetBrandingThemeFontLinkArray and GetBrandingThemeFontLinkArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontLinkArrayInput` via: +// GetClientAddonSalesforceArrayInput is an input type that accepts GetClientAddonSalesforceArray and GetClientAddonSalesforceArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSalesforceArrayInput` via: // -// GetBrandingThemeFontLinkArray{ GetBrandingThemeFontLinkArgs{...} } -type GetBrandingThemeFontLinkArrayInput interface { +// GetClientAddonSalesforceArray{ GetClientAddonSalesforceArgs{...} } +type GetClientAddonSalesforceArrayInput interface { pulumi.Input - ToGetBrandingThemeFontLinkArrayOutput() GetBrandingThemeFontLinkArrayOutput - ToGetBrandingThemeFontLinkArrayOutputWithContext(context.Context) GetBrandingThemeFontLinkArrayOutput + ToGetClientAddonSalesforceArrayOutput() GetClientAddonSalesforceArrayOutput + ToGetClientAddonSalesforceArrayOutputWithContext(context.Context) GetClientAddonSalesforceArrayOutput } -type GetBrandingThemeFontLinkArray []GetBrandingThemeFontLinkInput +type GetClientAddonSalesforceArray []GetClientAddonSalesforceInput -func (GetBrandingThemeFontLinkArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontLink)(nil)).Elem() +func (GetClientAddonSalesforceArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSalesforce)(nil)).Elem() } -func (i GetBrandingThemeFontLinkArray) ToGetBrandingThemeFontLinkArrayOutput() GetBrandingThemeFontLinkArrayOutput { - return i.ToGetBrandingThemeFontLinkArrayOutputWithContext(context.Background()) +func (i GetClientAddonSalesforceArray) ToGetClientAddonSalesforceArrayOutput() GetClientAddonSalesforceArrayOutput { + return i.ToGetClientAddonSalesforceArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontLinkArray) ToGetBrandingThemeFontLinkArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontLinkArrayOutput) +func (i GetClientAddonSalesforceArray) ToGetClientAddonSalesforceArrayOutputWithContext(ctx context.Context) GetClientAddonSalesforceArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSalesforceArrayOutput) } -func (i GetBrandingThemeFontLinkArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontLink] { - return pulumix.Output[[]GetBrandingThemeFontLink]{ - OutputState: i.ToGetBrandingThemeFontLinkArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSalesforceArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSalesforce] { + return pulumix.Output[[]GetClientAddonSalesforce]{ + OutputState: i.ToGetClientAddonSalesforceArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontLinkOutput struct{ *pulumi.OutputState } +type GetClientAddonSalesforceOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontLinkOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontLink)(nil)).Elem() +func (GetClientAddonSalesforceOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSalesforce)(nil)).Elem() } -func (o GetBrandingThemeFontLinkOutput) ToGetBrandingThemeFontLinkOutput() GetBrandingThemeFontLinkOutput { +func (o GetClientAddonSalesforceOutput) ToGetClientAddonSalesforceOutput() GetClientAddonSalesforceOutput { return o } -func (o GetBrandingThemeFontLinkOutput) ToGetBrandingThemeFontLinkOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkOutput { +func (o GetClientAddonSalesforceOutput) ToGetClientAddonSalesforceOutputWithContext(ctx context.Context) GetClientAddonSalesforceOutput { return o } -func (o GetBrandingThemeFontLinkOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontLink] { - return pulumix.Output[GetBrandingThemeFontLink]{ +func (o GetClientAddonSalesforceOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSalesforce] { + return pulumix.Output[GetClientAddonSalesforce]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontLinkOutput) Bold() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeFontLink) bool { return v.Bold }).(pulumi.BoolOutput) -} - -func (o GetBrandingThemeFontLinkOutput) Size() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFontLink) float64 { return v.Size }).(pulumi.Float64Output) +func (o GetClientAddonSalesforceOutput) EntityId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforce) string { return v.EntityId }).(pulumi.StringOutput) } -type GetBrandingThemeFontLinkArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonSalesforceArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontLinkArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontLink)(nil)).Elem() +func (GetClientAddonSalesforceArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSalesforce)(nil)).Elem() } -func (o GetBrandingThemeFontLinkArrayOutput) ToGetBrandingThemeFontLinkArrayOutput() GetBrandingThemeFontLinkArrayOutput { +func (o GetClientAddonSalesforceArrayOutput) ToGetClientAddonSalesforceArrayOutput() GetClientAddonSalesforceArrayOutput { return o } -func (o GetBrandingThemeFontLinkArrayOutput) ToGetBrandingThemeFontLinkArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontLinkArrayOutput { +func (o GetClientAddonSalesforceArrayOutput) ToGetClientAddonSalesforceArrayOutputWithContext(ctx context.Context) GetClientAddonSalesforceArrayOutput { return o } -func (o GetBrandingThemeFontLinkArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontLink] { - return pulumix.Output[[]GetBrandingThemeFontLink]{ +func (o GetClientAddonSalesforceArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSalesforce] { + return pulumix.Output[[]GetClientAddonSalesforce]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontLinkArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontLinkOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontLink { - return vs[0].([]GetBrandingThemeFontLink)[vs[1].(int)] - }).(GetBrandingThemeFontLinkOutput) +func (o GetClientAddonSalesforceArrayOutput) Index(i pulumi.IntInput) GetClientAddonSalesforceOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSalesforce { + return vs[0].([]GetClientAddonSalesforce)[vs[1].(int)] + }).(GetClientAddonSalesforceOutput) } -type GetBrandingThemeFontSubtitle struct { - Bold bool `pulumi:"bold"` - Size float64 `pulumi:"size"` +type GetClientAddonSalesforceApi struct { + // The ID of the client. If not provided, `name` must be set. + ClientId string `pulumi:"clientId"` + CommunityName string `pulumi:"communityName"` + CommunityUrlSection string `pulumi:"communityUrlSection"` + Principal string `pulumi:"principal"` } -// GetBrandingThemeFontSubtitleInput is an input type that accepts GetBrandingThemeFontSubtitleArgs and GetBrandingThemeFontSubtitleOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontSubtitleInput` via: +// GetClientAddonSalesforceApiInput is an input type that accepts GetClientAddonSalesforceApiArgs and GetClientAddonSalesforceApiOutput values. +// You can construct a concrete instance of `GetClientAddonSalesforceApiInput` via: // -// GetBrandingThemeFontSubtitleArgs{...} -type GetBrandingThemeFontSubtitleInput interface { +// GetClientAddonSalesforceApiArgs{...} +type GetClientAddonSalesforceApiInput interface { pulumi.Input - ToGetBrandingThemeFontSubtitleOutput() GetBrandingThemeFontSubtitleOutput - ToGetBrandingThemeFontSubtitleOutputWithContext(context.Context) GetBrandingThemeFontSubtitleOutput + ToGetClientAddonSalesforceApiOutput() GetClientAddonSalesforceApiOutput + ToGetClientAddonSalesforceApiOutputWithContext(context.Context) GetClientAddonSalesforceApiOutput } -type GetBrandingThemeFontSubtitleArgs struct { - Bold pulumi.BoolInput `pulumi:"bold"` - Size pulumi.Float64Input `pulumi:"size"` +type GetClientAddonSalesforceApiArgs struct { + // The ID of the client. If not provided, `name` must be set. + ClientId pulumi.StringInput `pulumi:"clientId"` + CommunityName pulumi.StringInput `pulumi:"communityName"` + CommunityUrlSection pulumi.StringInput `pulumi:"communityUrlSection"` + Principal pulumi.StringInput `pulumi:"principal"` } -func (GetBrandingThemeFontSubtitleArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontSubtitle)(nil)).Elem() +func (GetClientAddonSalesforceApiArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSalesforceApi)(nil)).Elem() } -func (i GetBrandingThemeFontSubtitleArgs) ToGetBrandingThemeFontSubtitleOutput() GetBrandingThemeFontSubtitleOutput { - return i.ToGetBrandingThemeFontSubtitleOutputWithContext(context.Background()) +func (i GetClientAddonSalesforceApiArgs) ToGetClientAddonSalesforceApiOutput() GetClientAddonSalesforceApiOutput { + return i.ToGetClientAddonSalesforceApiOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontSubtitleArgs) ToGetBrandingThemeFontSubtitleOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontSubtitleOutput) +func (i GetClientAddonSalesforceApiArgs) ToGetClientAddonSalesforceApiOutputWithContext(ctx context.Context) GetClientAddonSalesforceApiOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSalesforceApiOutput) } -func (i GetBrandingThemeFontSubtitleArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontSubtitle] { - return pulumix.Output[GetBrandingThemeFontSubtitle]{ - OutputState: i.ToGetBrandingThemeFontSubtitleOutputWithContext(ctx).OutputState, +func (i GetClientAddonSalesforceApiArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSalesforceApi] { + return pulumix.Output[GetClientAddonSalesforceApi]{ + OutputState: i.ToGetClientAddonSalesforceApiOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontSubtitleArrayInput is an input type that accepts GetBrandingThemeFontSubtitleArray and GetBrandingThemeFontSubtitleArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontSubtitleArrayInput` via: +// GetClientAddonSalesforceApiArrayInput is an input type that accepts GetClientAddonSalesforceApiArray and GetClientAddonSalesforceApiArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSalesforceApiArrayInput` via: // -// GetBrandingThemeFontSubtitleArray{ GetBrandingThemeFontSubtitleArgs{...} } -type GetBrandingThemeFontSubtitleArrayInput interface { +// GetClientAddonSalesforceApiArray{ GetClientAddonSalesforceApiArgs{...} } +type GetClientAddonSalesforceApiArrayInput interface { pulumi.Input - ToGetBrandingThemeFontSubtitleArrayOutput() GetBrandingThemeFontSubtitleArrayOutput - ToGetBrandingThemeFontSubtitleArrayOutputWithContext(context.Context) GetBrandingThemeFontSubtitleArrayOutput + ToGetClientAddonSalesforceApiArrayOutput() GetClientAddonSalesforceApiArrayOutput + ToGetClientAddonSalesforceApiArrayOutputWithContext(context.Context) GetClientAddonSalesforceApiArrayOutput } -type GetBrandingThemeFontSubtitleArray []GetBrandingThemeFontSubtitleInput +type GetClientAddonSalesforceApiArray []GetClientAddonSalesforceApiInput -func (GetBrandingThemeFontSubtitleArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontSubtitle)(nil)).Elem() +func (GetClientAddonSalesforceApiArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSalesforceApi)(nil)).Elem() } -func (i GetBrandingThemeFontSubtitleArray) ToGetBrandingThemeFontSubtitleArrayOutput() GetBrandingThemeFontSubtitleArrayOutput { - return i.ToGetBrandingThemeFontSubtitleArrayOutputWithContext(context.Background()) +func (i GetClientAddonSalesforceApiArray) ToGetClientAddonSalesforceApiArrayOutput() GetClientAddonSalesforceApiArrayOutput { + return i.ToGetClientAddonSalesforceApiArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontSubtitleArray) ToGetBrandingThemeFontSubtitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontSubtitleArrayOutput) +func (i GetClientAddonSalesforceApiArray) ToGetClientAddonSalesforceApiArrayOutputWithContext(ctx context.Context) GetClientAddonSalesforceApiArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSalesforceApiArrayOutput) } -func (i GetBrandingThemeFontSubtitleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontSubtitle] { - return pulumix.Output[[]GetBrandingThemeFontSubtitle]{ - OutputState: i.ToGetBrandingThemeFontSubtitleArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSalesforceApiArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSalesforceApi] { + return pulumix.Output[[]GetClientAddonSalesforceApi]{ + OutputState: i.ToGetClientAddonSalesforceApiArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontSubtitleOutput struct{ *pulumi.OutputState } +type GetClientAddonSalesforceApiOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontSubtitleOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontSubtitle)(nil)).Elem() +func (GetClientAddonSalesforceApiOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSalesforceApi)(nil)).Elem() } -func (o GetBrandingThemeFontSubtitleOutput) ToGetBrandingThemeFontSubtitleOutput() GetBrandingThemeFontSubtitleOutput { +func (o GetClientAddonSalesforceApiOutput) ToGetClientAddonSalesforceApiOutput() GetClientAddonSalesforceApiOutput { return o } -func (o GetBrandingThemeFontSubtitleOutput) ToGetBrandingThemeFontSubtitleOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleOutput { +func (o GetClientAddonSalesforceApiOutput) ToGetClientAddonSalesforceApiOutputWithContext(ctx context.Context) GetClientAddonSalesforceApiOutput { return o } -func (o GetBrandingThemeFontSubtitleOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontSubtitle] { - return pulumix.Output[GetBrandingThemeFontSubtitle]{ +func (o GetClientAddonSalesforceApiOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSalesforceApi] { + return pulumix.Output[GetClientAddonSalesforceApi]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontSubtitleOutput) Bold() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeFontSubtitle) bool { return v.Bold }).(pulumi.BoolOutput) +// The ID of the client. If not provided, `name` must be set. +func (o GetClientAddonSalesforceApiOutput) ClientId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceApi) string { return v.ClientId }).(pulumi.StringOutput) } -func (o GetBrandingThemeFontSubtitleOutput) Size() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFontSubtitle) float64 { return v.Size }).(pulumi.Float64Output) +func (o GetClientAddonSalesforceApiOutput) CommunityName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceApi) string { return v.CommunityName }).(pulumi.StringOutput) } -type GetBrandingThemeFontSubtitleArrayOutput struct{ *pulumi.OutputState } +func (o GetClientAddonSalesforceApiOutput) CommunityUrlSection() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceApi) string { return v.CommunityUrlSection }).(pulumi.StringOutput) +} -func (GetBrandingThemeFontSubtitleArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontSubtitle)(nil)).Elem() +func (o GetClientAddonSalesforceApiOutput) Principal() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceApi) string { return v.Principal }).(pulumi.StringOutput) } -func (o GetBrandingThemeFontSubtitleArrayOutput) ToGetBrandingThemeFontSubtitleArrayOutput() GetBrandingThemeFontSubtitleArrayOutput { +type GetClientAddonSalesforceApiArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSalesforceApiArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSalesforceApi)(nil)).Elem() +} + +func (o GetClientAddonSalesforceApiArrayOutput) ToGetClientAddonSalesforceApiArrayOutput() GetClientAddonSalesforceApiArrayOutput { return o } -func (o GetBrandingThemeFontSubtitleArrayOutput) ToGetBrandingThemeFontSubtitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontSubtitleArrayOutput { +func (o GetClientAddonSalesforceApiArrayOutput) ToGetClientAddonSalesforceApiArrayOutputWithContext(ctx context.Context) GetClientAddonSalesforceApiArrayOutput { return o } -func (o GetBrandingThemeFontSubtitleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontSubtitle] { - return pulumix.Output[[]GetBrandingThemeFontSubtitle]{ +func (o GetClientAddonSalesforceApiArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSalesforceApi] { + return pulumix.Output[[]GetClientAddonSalesforceApi]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontSubtitleArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontSubtitleOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontSubtitle { - return vs[0].([]GetBrandingThemeFontSubtitle)[vs[1].(int)] - }).(GetBrandingThemeFontSubtitleOutput) +func (o GetClientAddonSalesforceApiArrayOutput) Index(i pulumi.IntInput) GetClientAddonSalesforceApiOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSalesforceApi { + return vs[0].([]GetClientAddonSalesforceApi)[vs[1].(int)] + }).(GetClientAddonSalesforceApiOutput) } -type GetBrandingThemeFontTitle struct { - Bold bool `pulumi:"bold"` - Size float64 `pulumi:"size"` +type GetClientAddonSalesforceSandboxApi struct { + // The ID of the client. If not provided, `name` must be set. + ClientId string `pulumi:"clientId"` + CommunityName string `pulumi:"communityName"` + CommunityUrlSection string `pulumi:"communityUrlSection"` + Principal string `pulumi:"principal"` } -// GetBrandingThemeFontTitleInput is an input type that accepts GetBrandingThemeFontTitleArgs and GetBrandingThemeFontTitleOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontTitleInput` via: +// GetClientAddonSalesforceSandboxApiInput is an input type that accepts GetClientAddonSalesforceSandboxApiArgs and GetClientAddonSalesforceSandboxApiOutput values. +// You can construct a concrete instance of `GetClientAddonSalesforceSandboxApiInput` via: // -// GetBrandingThemeFontTitleArgs{...} -type GetBrandingThemeFontTitleInput interface { +// GetClientAddonSalesforceSandboxApiArgs{...} +type GetClientAddonSalesforceSandboxApiInput interface { pulumi.Input - ToGetBrandingThemeFontTitleOutput() GetBrandingThemeFontTitleOutput - ToGetBrandingThemeFontTitleOutputWithContext(context.Context) GetBrandingThemeFontTitleOutput + ToGetClientAddonSalesforceSandboxApiOutput() GetClientAddonSalesforceSandboxApiOutput + ToGetClientAddonSalesforceSandboxApiOutputWithContext(context.Context) GetClientAddonSalesforceSandboxApiOutput } -type GetBrandingThemeFontTitleArgs struct { - Bold pulumi.BoolInput `pulumi:"bold"` - Size pulumi.Float64Input `pulumi:"size"` +type GetClientAddonSalesforceSandboxApiArgs struct { + // The ID of the client. If not provided, `name` must be set. + ClientId pulumi.StringInput `pulumi:"clientId"` + CommunityName pulumi.StringInput `pulumi:"communityName"` + CommunityUrlSection pulumi.StringInput `pulumi:"communityUrlSection"` + Principal pulumi.StringInput `pulumi:"principal"` } -func (GetBrandingThemeFontTitleArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontTitle)(nil)).Elem() +func (GetClientAddonSalesforceSandboxApiArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSalesforceSandboxApi)(nil)).Elem() } -func (i GetBrandingThemeFontTitleArgs) ToGetBrandingThemeFontTitleOutput() GetBrandingThemeFontTitleOutput { - return i.ToGetBrandingThemeFontTitleOutputWithContext(context.Background()) +func (i GetClientAddonSalesforceSandboxApiArgs) ToGetClientAddonSalesforceSandboxApiOutput() GetClientAddonSalesforceSandboxApiOutput { + return i.ToGetClientAddonSalesforceSandboxApiOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontTitleArgs) ToGetBrandingThemeFontTitleOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontTitleOutput) +func (i GetClientAddonSalesforceSandboxApiArgs) ToGetClientAddonSalesforceSandboxApiOutputWithContext(ctx context.Context) GetClientAddonSalesforceSandboxApiOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSalesforceSandboxApiOutput) } -func (i GetBrandingThemeFontTitleArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontTitle] { - return pulumix.Output[GetBrandingThemeFontTitle]{ - OutputState: i.ToGetBrandingThemeFontTitleOutputWithContext(ctx).OutputState, +func (i GetClientAddonSalesforceSandboxApiArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSalesforceSandboxApi] { + return pulumix.Output[GetClientAddonSalesforceSandboxApi]{ + OutputState: i.ToGetClientAddonSalesforceSandboxApiOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeFontTitleArrayInput is an input type that accepts GetBrandingThemeFontTitleArray and GetBrandingThemeFontTitleArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeFontTitleArrayInput` via: +// GetClientAddonSalesforceSandboxApiArrayInput is an input type that accepts GetClientAddonSalesforceSandboxApiArray and GetClientAddonSalesforceSandboxApiArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSalesforceSandboxApiArrayInput` via: // -// GetBrandingThemeFontTitleArray{ GetBrandingThemeFontTitleArgs{...} } -type GetBrandingThemeFontTitleArrayInput interface { +// GetClientAddonSalesforceSandboxApiArray{ GetClientAddonSalesforceSandboxApiArgs{...} } +type GetClientAddonSalesforceSandboxApiArrayInput interface { pulumi.Input - ToGetBrandingThemeFontTitleArrayOutput() GetBrandingThemeFontTitleArrayOutput - ToGetBrandingThemeFontTitleArrayOutputWithContext(context.Context) GetBrandingThemeFontTitleArrayOutput + ToGetClientAddonSalesforceSandboxApiArrayOutput() GetClientAddonSalesforceSandboxApiArrayOutput + ToGetClientAddonSalesforceSandboxApiArrayOutputWithContext(context.Context) GetClientAddonSalesforceSandboxApiArrayOutput } -type GetBrandingThemeFontTitleArray []GetBrandingThemeFontTitleInput +type GetClientAddonSalesforceSandboxApiArray []GetClientAddonSalesforceSandboxApiInput -func (GetBrandingThemeFontTitleArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontTitle)(nil)).Elem() +func (GetClientAddonSalesforceSandboxApiArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSalesforceSandboxApi)(nil)).Elem() } -func (i GetBrandingThemeFontTitleArray) ToGetBrandingThemeFontTitleArrayOutput() GetBrandingThemeFontTitleArrayOutput { - return i.ToGetBrandingThemeFontTitleArrayOutputWithContext(context.Background()) +func (i GetClientAddonSalesforceSandboxApiArray) ToGetClientAddonSalesforceSandboxApiArrayOutput() GetClientAddonSalesforceSandboxApiArrayOutput { + return i.ToGetClientAddonSalesforceSandboxApiArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeFontTitleArray) ToGetBrandingThemeFontTitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeFontTitleArrayOutput) +func (i GetClientAddonSalesforceSandboxApiArray) ToGetClientAddonSalesforceSandboxApiArrayOutputWithContext(ctx context.Context) GetClientAddonSalesforceSandboxApiArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSalesforceSandboxApiArrayOutput) } -func (i GetBrandingThemeFontTitleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontTitle] { - return pulumix.Output[[]GetBrandingThemeFontTitle]{ - OutputState: i.ToGetBrandingThemeFontTitleArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSalesforceSandboxApiArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSalesforceSandboxApi] { + return pulumix.Output[[]GetClientAddonSalesforceSandboxApi]{ + OutputState: i.ToGetClientAddonSalesforceSandboxApiArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeFontTitleOutput struct{ *pulumi.OutputState } +type GetClientAddonSalesforceSandboxApiOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeFontTitleOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeFontTitle)(nil)).Elem() +func (GetClientAddonSalesforceSandboxApiOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSalesforceSandboxApi)(nil)).Elem() } -func (o GetBrandingThemeFontTitleOutput) ToGetBrandingThemeFontTitleOutput() GetBrandingThemeFontTitleOutput { +func (o GetClientAddonSalesforceSandboxApiOutput) ToGetClientAddonSalesforceSandboxApiOutput() GetClientAddonSalesforceSandboxApiOutput { return o } -func (o GetBrandingThemeFontTitleOutput) ToGetBrandingThemeFontTitleOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleOutput { +func (o GetClientAddonSalesforceSandboxApiOutput) ToGetClientAddonSalesforceSandboxApiOutputWithContext(ctx context.Context) GetClientAddonSalesforceSandboxApiOutput { return o } -func (o GetBrandingThemeFontTitleOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeFontTitle] { - return pulumix.Output[GetBrandingThemeFontTitle]{ +func (o GetClientAddonSalesforceSandboxApiOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSalesforceSandboxApi] { + return pulumix.Output[GetClientAddonSalesforceSandboxApi]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontTitleOutput) Bold() pulumi.BoolOutput { - return o.ApplyT(func(v GetBrandingThemeFontTitle) bool { return v.Bold }).(pulumi.BoolOutput) +// The ID of the client. If not provided, `name` must be set. +func (o GetClientAddonSalesforceSandboxApiOutput) ClientId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceSandboxApi) string { return v.ClientId }).(pulumi.StringOutput) } -func (o GetBrandingThemeFontTitleOutput) Size() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeFontTitle) float64 { return v.Size }).(pulumi.Float64Output) +func (o GetClientAddonSalesforceSandboxApiOutput) CommunityName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceSandboxApi) string { return v.CommunityName }).(pulumi.StringOutput) } -type GetBrandingThemeFontTitleArrayOutput struct{ *pulumi.OutputState } +func (o GetClientAddonSalesforceSandboxApiOutput) CommunityUrlSection() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceSandboxApi) string { return v.CommunityUrlSection }).(pulumi.StringOutput) +} -func (GetBrandingThemeFontTitleArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeFontTitle)(nil)).Elem() +func (o GetClientAddonSalesforceSandboxApiOutput) Principal() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSalesforceSandboxApi) string { return v.Principal }).(pulumi.StringOutput) } -func (o GetBrandingThemeFontTitleArrayOutput) ToGetBrandingThemeFontTitleArrayOutput() GetBrandingThemeFontTitleArrayOutput { +type GetClientAddonSalesforceSandboxApiArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSalesforceSandboxApiArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSalesforceSandboxApi)(nil)).Elem() +} + +func (o GetClientAddonSalesforceSandboxApiArrayOutput) ToGetClientAddonSalesforceSandboxApiArrayOutput() GetClientAddonSalesforceSandboxApiArrayOutput { return o } -func (o GetBrandingThemeFontTitleArrayOutput) ToGetBrandingThemeFontTitleArrayOutputWithContext(ctx context.Context) GetBrandingThemeFontTitleArrayOutput { +func (o GetClientAddonSalesforceSandboxApiArrayOutput) ToGetClientAddonSalesforceSandboxApiArrayOutputWithContext(ctx context.Context) GetClientAddonSalesforceSandboxApiArrayOutput { return o } -func (o GetBrandingThemeFontTitleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeFontTitle] { - return pulumix.Output[[]GetBrandingThemeFontTitle]{ +func (o GetClientAddonSalesforceSandboxApiArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSalesforceSandboxApi] { + return pulumix.Output[[]GetClientAddonSalesforceSandboxApi]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeFontTitleArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeFontTitleOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeFontTitle { - return vs[0].([]GetBrandingThemeFontTitle)[vs[1].(int)] - }).(GetBrandingThemeFontTitleOutput) +func (o GetClientAddonSalesforceSandboxApiArrayOutput) Index(i pulumi.IntInput) GetClientAddonSalesforceSandboxApiOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSalesforceSandboxApi { + return vs[0].([]GetClientAddonSalesforceSandboxApi)[vs[1].(int)] + }).(GetClientAddonSalesforceSandboxApiOutput) } -type GetBrandingThemePageBackground struct { - BackgroundColor string `pulumi:"backgroundColor"` - BackgroundImageUrl string `pulumi:"backgroundImageUrl"` - PageLayout string `pulumi:"pageLayout"` +type GetClientAddonSamlp struct { + Audience string `pulumi:"audience"` + AuthnContextClassRef string `pulumi:"authnContextClassRef"` + Binding string `pulumi:"binding"` + CreateUpnClaim bool `pulumi:"createUpnClaim"` + Destination string `pulumi:"destination"` + DigestAlgorithm string `pulumi:"digestAlgorithm"` + IncludeAttributeNameFormat bool `pulumi:"includeAttributeNameFormat"` + Issuer string `pulumi:"issuer"` + LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` + Logouts []GetClientAddonSamlpLogout `pulumi:"logouts"` + MapIdentities bool `pulumi:"mapIdentities"` + MapUnknownClaimsAsIs bool `pulumi:"mapUnknownClaimsAsIs"` + Mappings map[string]interface{} `pulumi:"mappings"` + NameIdentifierFormat string `pulumi:"nameIdentifierFormat"` + NameIdentifierProbes []string `pulumi:"nameIdentifierProbes"` + PassthroughClaimsWithNoMapping bool `pulumi:"passthroughClaimsWithNoMapping"` + Recipient string `pulumi:"recipient"` + SignResponse bool `pulumi:"signResponse"` + SignatureAlgorithm string `pulumi:"signatureAlgorithm"` + SigningCert string `pulumi:"signingCert"` + TypedAttributes bool `pulumi:"typedAttributes"` } -// GetBrandingThemePageBackgroundInput is an input type that accepts GetBrandingThemePageBackgroundArgs and GetBrandingThemePageBackgroundOutput values. -// You can construct a concrete instance of `GetBrandingThemePageBackgroundInput` via: +// GetClientAddonSamlpInput is an input type that accepts GetClientAddonSamlpArgs and GetClientAddonSamlpOutput values. +// You can construct a concrete instance of `GetClientAddonSamlpInput` via: // -// GetBrandingThemePageBackgroundArgs{...} -type GetBrandingThemePageBackgroundInput interface { +// GetClientAddonSamlpArgs{...} +type GetClientAddonSamlpInput interface { pulumi.Input - ToGetBrandingThemePageBackgroundOutput() GetBrandingThemePageBackgroundOutput - ToGetBrandingThemePageBackgroundOutputWithContext(context.Context) GetBrandingThemePageBackgroundOutput + ToGetClientAddonSamlpOutput() GetClientAddonSamlpOutput + ToGetClientAddonSamlpOutputWithContext(context.Context) GetClientAddonSamlpOutput } -type GetBrandingThemePageBackgroundArgs struct { - BackgroundColor pulumi.StringInput `pulumi:"backgroundColor"` - BackgroundImageUrl pulumi.StringInput `pulumi:"backgroundImageUrl"` - PageLayout pulumi.StringInput `pulumi:"pageLayout"` +type GetClientAddonSamlpArgs struct { + Audience pulumi.StringInput `pulumi:"audience"` + AuthnContextClassRef pulumi.StringInput `pulumi:"authnContextClassRef"` + Binding pulumi.StringInput `pulumi:"binding"` + CreateUpnClaim pulumi.BoolInput `pulumi:"createUpnClaim"` + Destination pulumi.StringInput `pulumi:"destination"` + DigestAlgorithm pulumi.StringInput `pulumi:"digestAlgorithm"` + IncludeAttributeNameFormat pulumi.BoolInput `pulumi:"includeAttributeNameFormat"` + Issuer pulumi.StringInput `pulumi:"issuer"` + LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` + Logouts GetClientAddonSamlpLogoutArrayInput `pulumi:"logouts"` + MapIdentities pulumi.BoolInput `pulumi:"mapIdentities"` + MapUnknownClaimsAsIs pulumi.BoolInput `pulumi:"mapUnknownClaimsAsIs"` + Mappings pulumi.MapInput `pulumi:"mappings"` + NameIdentifierFormat pulumi.StringInput `pulumi:"nameIdentifierFormat"` + NameIdentifierProbes pulumi.StringArrayInput `pulumi:"nameIdentifierProbes"` + PassthroughClaimsWithNoMapping pulumi.BoolInput `pulumi:"passthroughClaimsWithNoMapping"` + Recipient pulumi.StringInput `pulumi:"recipient"` + SignResponse pulumi.BoolInput `pulumi:"signResponse"` + SignatureAlgorithm pulumi.StringInput `pulumi:"signatureAlgorithm"` + SigningCert pulumi.StringInput `pulumi:"signingCert"` + TypedAttributes pulumi.BoolInput `pulumi:"typedAttributes"` } -func (GetBrandingThemePageBackgroundArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemePageBackground)(nil)).Elem() +func (GetClientAddonSamlpArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSamlp)(nil)).Elem() } -func (i GetBrandingThemePageBackgroundArgs) ToGetBrandingThemePageBackgroundOutput() GetBrandingThemePageBackgroundOutput { - return i.ToGetBrandingThemePageBackgroundOutputWithContext(context.Background()) +func (i GetClientAddonSamlpArgs) ToGetClientAddonSamlpOutput() GetClientAddonSamlpOutput { + return i.ToGetClientAddonSamlpOutputWithContext(context.Background()) } -func (i GetBrandingThemePageBackgroundArgs) ToGetBrandingThemePageBackgroundOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemePageBackgroundOutput) +func (i GetClientAddonSamlpArgs) ToGetClientAddonSamlpOutputWithContext(ctx context.Context) GetClientAddonSamlpOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSamlpOutput) } -func (i GetBrandingThemePageBackgroundArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemePageBackground] { - return pulumix.Output[GetBrandingThemePageBackground]{ - OutputState: i.ToGetBrandingThemePageBackgroundOutputWithContext(ctx).OutputState, +func (i GetClientAddonSamlpArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSamlp] { + return pulumix.Output[GetClientAddonSamlp]{ + OutputState: i.ToGetClientAddonSamlpOutputWithContext(ctx).OutputState, } } -// GetBrandingThemePageBackgroundArrayInput is an input type that accepts GetBrandingThemePageBackgroundArray and GetBrandingThemePageBackgroundArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemePageBackgroundArrayInput` via: +// GetClientAddonSamlpArrayInput is an input type that accepts GetClientAddonSamlpArray and GetClientAddonSamlpArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSamlpArrayInput` via: // -// GetBrandingThemePageBackgroundArray{ GetBrandingThemePageBackgroundArgs{...} } -type GetBrandingThemePageBackgroundArrayInput interface { +// GetClientAddonSamlpArray{ GetClientAddonSamlpArgs{...} } +type GetClientAddonSamlpArrayInput interface { pulumi.Input - ToGetBrandingThemePageBackgroundArrayOutput() GetBrandingThemePageBackgroundArrayOutput - ToGetBrandingThemePageBackgroundArrayOutputWithContext(context.Context) GetBrandingThemePageBackgroundArrayOutput + ToGetClientAddonSamlpArrayOutput() GetClientAddonSamlpArrayOutput + ToGetClientAddonSamlpArrayOutputWithContext(context.Context) GetClientAddonSamlpArrayOutput } -type GetBrandingThemePageBackgroundArray []GetBrandingThemePageBackgroundInput +type GetClientAddonSamlpArray []GetClientAddonSamlpInput -func (GetBrandingThemePageBackgroundArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemePageBackground)(nil)).Elem() +func (GetClientAddonSamlpArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSamlp)(nil)).Elem() } -func (i GetBrandingThemePageBackgroundArray) ToGetBrandingThemePageBackgroundArrayOutput() GetBrandingThemePageBackgroundArrayOutput { - return i.ToGetBrandingThemePageBackgroundArrayOutputWithContext(context.Background()) +func (i GetClientAddonSamlpArray) ToGetClientAddonSamlpArrayOutput() GetClientAddonSamlpArrayOutput { + return i.ToGetClientAddonSamlpArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemePageBackgroundArray) ToGetBrandingThemePageBackgroundArrayOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemePageBackgroundArrayOutput) +func (i GetClientAddonSamlpArray) ToGetClientAddonSamlpArrayOutputWithContext(ctx context.Context) GetClientAddonSamlpArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSamlpArrayOutput) } -func (i GetBrandingThemePageBackgroundArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemePageBackground] { - return pulumix.Output[[]GetBrandingThemePageBackground]{ - OutputState: i.ToGetBrandingThemePageBackgroundArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSamlpArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSamlp] { + return pulumix.Output[[]GetClientAddonSamlp]{ + OutputState: i.ToGetClientAddonSamlpArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemePageBackgroundOutput struct{ *pulumi.OutputState } +type GetClientAddonSamlpOutput struct{ *pulumi.OutputState } -func (GetBrandingThemePageBackgroundOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemePageBackground)(nil)).Elem() +func (GetClientAddonSamlpOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSamlp)(nil)).Elem() } -func (o GetBrandingThemePageBackgroundOutput) ToGetBrandingThemePageBackgroundOutput() GetBrandingThemePageBackgroundOutput { +func (o GetClientAddonSamlpOutput) ToGetClientAddonSamlpOutput() GetClientAddonSamlpOutput { return o } -func (o GetBrandingThemePageBackgroundOutput) ToGetBrandingThemePageBackgroundOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundOutput { +func (o GetClientAddonSamlpOutput) ToGetClientAddonSamlpOutputWithContext(ctx context.Context) GetClientAddonSamlpOutput { return o } -func (o GetBrandingThemePageBackgroundOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemePageBackground] { - return pulumix.Output[GetBrandingThemePageBackground]{ +func (o GetClientAddonSamlpOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSamlp] { + return pulumix.Output[GetClientAddonSamlp]{ OutputState: o.OutputState, } } -func (o GetBrandingThemePageBackgroundOutput) BackgroundColor() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemePageBackground) string { return v.BackgroundColor }).(pulumi.StringOutput) +func (o GetClientAddonSamlpOutput) Audience() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Audience }).(pulumi.StringOutput) } -func (o GetBrandingThemePageBackgroundOutput) BackgroundImageUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemePageBackground) string { return v.BackgroundImageUrl }).(pulumi.StringOutput) +func (o GetClientAddonSamlpOutput) AuthnContextClassRef() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.AuthnContextClassRef }).(pulumi.StringOutput) } -func (o GetBrandingThemePageBackgroundOutput) PageLayout() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemePageBackground) string { return v.PageLayout }).(pulumi.StringOutput) +func (o GetClientAddonSamlpOutput) Binding() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Binding }).(pulumi.StringOutput) } -type GetBrandingThemePageBackgroundArrayOutput struct{ *pulumi.OutputState } +func (o GetClientAddonSamlpOutput) CreateUpnClaim() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.CreateUpnClaim }).(pulumi.BoolOutput) +} -func (GetBrandingThemePageBackgroundArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemePageBackground)(nil)).Elem() +func (o GetClientAddonSamlpOutput) Destination() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Destination }).(pulumi.StringOutput) } -func (o GetBrandingThemePageBackgroundArrayOutput) ToGetBrandingThemePageBackgroundArrayOutput() GetBrandingThemePageBackgroundArrayOutput { +func (o GetClientAddonSamlpOutput) DigestAlgorithm() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.DigestAlgorithm }).(pulumi.StringOutput) +} + +func (o GetClientAddonSamlpOutput) IncludeAttributeNameFormat() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.IncludeAttributeNameFormat }).(pulumi.BoolOutput) +} + +func (o GetClientAddonSamlpOutput) Issuer() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Issuer }).(pulumi.StringOutput) +} + +func (o GetClientAddonSamlpOutput) LifetimeInSeconds() pulumi.IntOutput { + return o.ApplyT(func(v GetClientAddonSamlp) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) +} + +func (o GetClientAddonSamlpOutput) Logouts() GetClientAddonSamlpLogoutArrayOutput { + return o.ApplyT(func(v GetClientAddonSamlp) []GetClientAddonSamlpLogout { return v.Logouts }).(GetClientAddonSamlpLogoutArrayOutput) +} + +func (o GetClientAddonSamlpOutput) MapIdentities() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.MapIdentities }).(pulumi.BoolOutput) +} + +func (o GetClientAddonSamlpOutput) MapUnknownClaimsAsIs() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.MapUnknownClaimsAsIs }).(pulumi.BoolOutput) +} + +func (o GetClientAddonSamlpOutput) Mappings() pulumi.MapOutput { + return o.ApplyT(func(v GetClientAddonSamlp) map[string]interface{} { return v.Mappings }).(pulumi.MapOutput) +} + +func (o GetClientAddonSamlpOutput) NameIdentifierFormat() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.NameIdentifierFormat }).(pulumi.StringOutput) +} + +func (o GetClientAddonSamlpOutput) NameIdentifierProbes() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetClientAddonSamlp) []string { return v.NameIdentifierProbes }).(pulumi.StringArrayOutput) +} + +func (o GetClientAddonSamlpOutput) PassthroughClaimsWithNoMapping() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.PassthroughClaimsWithNoMapping }).(pulumi.BoolOutput) +} + +func (o GetClientAddonSamlpOutput) Recipient() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Recipient }).(pulumi.StringOutput) +} + +func (o GetClientAddonSamlpOutput) SignResponse() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.SignResponse }).(pulumi.BoolOutput) +} + +func (o GetClientAddonSamlpOutput) SignatureAlgorithm() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.SignatureAlgorithm }).(pulumi.StringOutput) +} + +func (o GetClientAddonSamlpOutput) SigningCert() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlp) string { return v.SigningCert }).(pulumi.StringOutput) +} + +func (o GetClientAddonSamlpOutput) TypedAttributes() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.TypedAttributes }).(pulumi.BoolOutput) +} + +type GetClientAddonSamlpArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSamlpArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSamlp)(nil)).Elem() +} + +func (o GetClientAddonSamlpArrayOutput) ToGetClientAddonSamlpArrayOutput() GetClientAddonSamlpArrayOutput { return o } -func (o GetBrandingThemePageBackgroundArrayOutput) ToGetBrandingThemePageBackgroundArrayOutputWithContext(ctx context.Context) GetBrandingThemePageBackgroundArrayOutput { +func (o GetClientAddonSamlpArrayOutput) ToGetClientAddonSamlpArrayOutputWithContext(ctx context.Context) GetClientAddonSamlpArrayOutput { return o } -func (o GetBrandingThemePageBackgroundArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemePageBackground] { - return pulumix.Output[[]GetBrandingThemePageBackground]{ +func (o GetClientAddonSamlpArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSamlp] { + return pulumix.Output[[]GetClientAddonSamlp]{ OutputState: o.OutputState, } } -func (o GetBrandingThemePageBackgroundArrayOutput) Index(i pulumi.IntInput) GetBrandingThemePageBackgroundOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemePageBackground { - return vs[0].([]GetBrandingThemePageBackground)[vs[1].(int)] - }).(GetBrandingThemePageBackgroundOutput) +func (o GetClientAddonSamlpArrayOutput) Index(i pulumi.IntInput) GetClientAddonSamlpOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSamlp { + return vs[0].([]GetClientAddonSamlp)[vs[1].(int)] + }).(GetClientAddonSamlpOutput) } -type GetBrandingThemeWidget struct { - HeaderTextAlignment string `pulumi:"headerTextAlignment"` - LogoHeight float64 `pulumi:"logoHeight"` - LogoPosition string `pulumi:"logoPosition"` - LogoUrl string `pulumi:"logoUrl"` - SocialButtonsLayout string `pulumi:"socialButtonsLayout"` +type GetClientAddonSamlpLogout struct { + Callback string `pulumi:"callback"` + SloEnabled bool `pulumi:"sloEnabled"` } -// GetBrandingThemeWidgetInput is an input type that accepts GetBrandingThemeWidgetArgs and GetBrandingThemeWidgetOutput values. -// You can construct a concrete instance of `GetBrandingThemeWidgetInput` via: +// GetClientAddonSamlpLogoutInput is an input type that accepts GetClientAddonSamlpLogoutArgs and GetClientAddonSamlpLogoutOutput values. +// You can construct a concrete instance of `GetClientAddonSamlpLogoutInput` via: // -// GetBrandingThemeWidgetArgs{...} -type GetBrandingThemeWidgetInput interface { +// GetClientAddonSamlpLogoutArgs{...} +type GetClientAddonSamlpLogoutInput interface { pulumi.Input - ToGetBrandingThemeWidgetOutput() GetBrandingThemeWidgetOutput - ToGetBrandingThemeWidgetOutputWithContext(context.Context) GetBrandingThemeWidgetOutput + ToGetClientAddonSamlpLogoutOutput() GetClientAddonSamlpLogoutOutput + ToGetClientAddonSamlpLogoutOutputWithContext(context.Context) GetClientAddonSamlpLogoutOutput } -type GetBrandingThemeWidgetArgs struct { - HeaderTextAlignment pulumi.StringInput `pulumi:"headerTextAlignment"` - LogoHeight pulumi.Float64Input `pulumi:"logoHeight"` - LogoPosition pulumi.StringInput `pulumi:"logoPosition"` - LogoUrl pulumi.StringInput `pulumi:"logoUrl"` - SocialButtonsLayout pulumi.StringInput `pulumi:"socialButtonsLayout"` +type GetClientAddonSamlpLogoutArgs struct { + Callback pulumi.StringInput `pulumi:"callback"` + SloEnabled pulumi.BoolInput `pulumi:"sloEnabled"` } - -func (GetBrandingThemeWidgetArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeWidget)(nil)).Elem() + +func (GetClientAddonSamlpLogoutArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSamlpLogout)(nil)).Elem() } -func (i GetBrandingThemeWidgetArgs) ToGetBrandingThemeWidgetOutput() GetBrandingThemeWidgetOutput { - return i.ToGetBrandingThemeWidgetOutputWithContext(context.Background()) +func (i GetClientAddonSamlpLogoutArgs) ToGetClientAddonSamlpLogoutOutput() GetClientAddonSamlpLogoutOutput { + return i.ToGetClientAddonSamlpLogoutOutputWithContext(context.Background()) } -func (i GetBrandingThemeWidgetArgs) ToGetBrandingThemeWidgetOutputWithContext(ctx context.Context) GetBrandingThemeWidgetOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeWidgetOutput) +func (i GetClientAddonSamlpLogoutArgs) ToGetClientAddonSamlpLogoutOutputWithContext(ctx context.Context) GetClientAddonSamlpLogoutOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSamlpLogoutOutput) } -func (i GetBrandingThemeWidgetArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeWidget] { - return pulumix.Output[GetBrandingThemeWidget]{ - OutputState: i.ToGetBrandingThemeWidgetOutputWithContext(ctx).OutputState, +func (i GetClientAddonSamlpLogoutArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSamlpLogout] { + return pulumix.Output[GetClientAddonSamlpLogout]{ + OutputState: i.ToGetClientAddonSamlpLogoutOutputWithContext(ctx).OutputState, } } -// GetBrandingThemeWidgetArrayInput is an input type that accepts GetBrandingThemeWidgetArray and GetBrandingThemeWidgetArrayOutput values. -// You can construct a concrete instance of `GetBrandingThemeWidgetArrayInput` via: +// GetClientAddonSamlpLogoutArrayInput is an input type that accepts GetClientAddonSamlpLogoutArray and GetClientAddonSamlpLogoutArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSamlpLogoutArrayInput` via: // -// GetBrandingThemeWidgetArray{ GetBrandingThemeWidgetArgs{...} } -type GetBrandingThemeWidgetArrayInput interface { +// GetClientAddonSamlpLogoutArray{ GetClientAddonSamlpLogoutArgs{...} } +type GetClientAddonSamlpLogoutArrayInput interface { pulumi.Input - ToGetBrandingThemeWidgetArrayOutput() GetBrandingThemeWidgetArrayOutput - ToGetBrandingThemeWidgetArrayOutputWithContext(context.Context) GetBrandingThemeWidgetArrayOutput + ToGetClientAddonSamlpLogoutArrayOutput() GetClientAddonSamlpLogoutArrayOutput + ToGetClientAddonSamlpLogoutArrayOutputWithContext(context.Context) GetClientAddonSamlpLogoutArrayOutput } -type GetBrandingThemeWidgetArray []GetBrandingThemeWidgetInput +type GetClientAddonSamlpLogoutArray []GetClientAddonSamlpLogoutInput -func (GetBrandingThemeWidgetArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeWidget)(nil)).Elem() +func (GetClientAddonSamlpLogoutArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSamlpLogout)(nil)).Elem() } -func (i GetBrandingThemeWidgetArray) ToGetBrandingThemeWidgetArrayOutput() GetBrandingThemeWidgetArrayOutput { - return i.ToGetBrandingThemeWidgetArrayOutputWithContext(context.Background()) +func (i GetClientAddonSamlpLogoutArray) ToGetClientAddonSamlpLogoutArrayOutput() GetClientAddonSamlpLogoutArrayOutput { + return i.ToGetClientAddonSamlpLogoutArrayOutputWithContext(context.Background()) } -func (i GetBrandingThemeWidgetArray) ToGetBrandingThemeWidgetArrayOutputWithContext(ctx context.Context) GetBrandingThemeWidgetArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingThemeWidgetArrayOutput) +func (i GetClientAddonSamlpLogoutArray) ToGetClientAddonSamlpLogoutArrayOutputWithContext(ctx context.Context) GetClientAddonSamlpLogoutArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSamlpLogoutArrayOutput) } -func (i GetBrandingThemeWidgetArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeWidget] { - return pulumix.Output[[]GetBrandingThemeWidget]{ - OutputState: i.ToGetBrandingThemeWidgetArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSamlpLogoutArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSamlpLogout] { + return pulumix.Output[[]GetClientAddonSamlpLogout]{ + OutputState: i.ToGetClientAddonSamlpLogoutArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingThemeWidgetOutput struct{ *pulumi.OutputState } +type GetClientAddonSamlpLogoutOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeWidgetOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingThemeWidget)(nil)).Elem() +func (GetClientAddonSamlpLogoutOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSamlpLogout)(nil)).Elem() } -func (o GetBrandingThemeWidgetOutput) ToGetBrandingThemeWidgetOutput() GetBrandingThemeWidgetOutput { +func (o GetClientAddonSamlpLogoutOutput) ToGetClientAddonSamlpLogoutOutput() GetClientAddonSamlpLogoutOutput { return o } -func (o GetBrandingThemeWidgetOutput) ToGetBrandingThemeWidgetOutputWithContext(ctx context.Context) GetBrandingThemeWidgetOutput { +func (o GetClientAddonSamlpLogoutOutput) ToGetClientAddonSamlpLogoutOutputWithContext(ctx context.Context) GetClientAddonSamlpLogoutOutput { return o } -func (o GetBrandingThemeWidgetOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingThemeWidget] { - return pulumix.Output[GetBrandingThemeWidget]{ +func (o GetClientAddonSamlpLogoutOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSamlpLogout] { + return pulumix.Output[GetClientAddonSamlpLogout]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeWidgetOutput) HeaderTextAlignment() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.HeaderTextAlignment }).(pulumi.StringOutput) -} - -func (o GetBrandingThemeWidgetOutput) LogoHeight() pulumi.Float64Output { - return o.ApplyT(func(v GetBrandingThemeWidget) float64 { return v.LogoHeight }).(pulumi.Float64Output) -} - -func (o GetBrandingThemeWidgetOutput) LogoPosition() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.LogoPosition }).(pulumi.StringOutput) -} - -func (o GetBrandingThemeWidgetOutput) LogoUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.LogoUrl }).(pulumi.StringOutput) +func (o GetClientAddonSamlpLogoutOutput) Callback() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSamlpLogout) string { return v.Callback }).(pulumi.StringOutput) } -func (o GetBrandingThemeWidgetOutput) SocialButtonsLayout() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingThemeWidget) string { return v.SocialButtonsLayout }).(pulumi.StringOutput) +func (o GetClientAddonSamlpLogoutOutput) SloEnabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientAddonSamlpLogout) bool { return v.SloEnabled }).(pulumi.BoolOutput) } -type GetBrandingThemeWidgetArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonSamlpLogoutArrayOutput struct{ *pulumi.OutputState } -func (GetBrandingThemeWidgetArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingThemeWidget)(nil)).Elem() +func (GetClientAddonSamlpLogoutArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSamlpLogout)(nil)).Elem() } -func (o GetBrandingThemeWidgetArrayOutput) ToGetBrandingThemeWidgetArrayOutput() GetBrandingThemeWidgetArrayOutput { +func (o GetClientAddonSamlpLogoutArrayOutput) ToGetClientAddonSamlpLogoutArrayOutput() GetClientAddonSamlpLogoutArrayOutput { return o } -func (o GetBrandingThemeWidgetArrayOutput) ToGetBrandingThemeWidgetArrayOutputWithContext(ctx context.Context) GetBrandingThemeWidgetArrayOutput { +func (o GetClientAddonSamlpLogoutArrayOutput) ToGetClientAddonSamlpLogoutArrayOutputWithContext(ctx context.Context) GetClientAddonSamlpLogoutArrayOutput { return o } -func (o GetBrandingThemeWidgetArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingThemeWidget] { - return pulumix.Output[[]GetBrandingThemeWidget]{ +func (o GetClientAddonSamlpLogoutArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSamlpLogout] { + return pulumix.Output[[]GetClientAddonSamlpLogout]{ OutputState: o.OutputState, } } -func (o GetBrandingThemeWidgetArrayOutput) Index(i pulumi.IntInput) GetBrandingThemeWidgetOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingThemeWidget { - return vs[0].([]GetBrandingThemeWidget)[vs[1].(int)] - }).(GetBrandingThemeWidgetOutput) +func (o GetClientAddonSamlpLogoutArrayOutput) Index(i pulumi.IntInput) GetClientAddonSamlpLogoutOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSamlpLogout { + return vs[0].([]GetClientAddonSamlpLogout)[vs[1].(int)] + }).(GetClientAddonSamlpLogoutOutput) } -type GetBrandingUniversalLogin struct { - Body string `pulumi:"body"` +type GetClientAddonSapApi struct { + // The ID of the client. If not provided, `name` must be set. + ClientId string `pulumi:"clientId"` + NameIdentifierFormat string `pulumi:"nameIdentifierFormat"` + Scope string `pulumi:"scope"` + ServicePassword string `pulumi:"servicePassword"` + TokenEndpointUrl string `pulumi:"tokenEndpointUrl"` + UsernameAttribute string `pulumi:"usernameAttribute"` } -// GetBrandingUniversalLoginInput is an input type that accepts GetBrandingUniversalLoginArgs and GetBrandingUniversalLoginOutput values. -// You can construct a concrete instance of `GetBrandingUniversalLoginInput` via: +// GetClientAddonSapApiInput is an input type that accepts GetClientAddonSapApiArgs and GetClientAddonSapApiOutput values. +// You can construct a concrete instance of `GetClientAddonSapApiInput` via: // -// GetBrandingUniversalLoginArgs{...} -type GetBrandingUniversalLoginInput interface { +// GetClientAddonSapApiArgs{...} +type GetClientAddonSapApiInput interface { pulumi.Input - ToGetBrandingUniversalLoginOutput() GetBrandingUniversalLoginOutput - ToGetBrandingUniversalLoginOutputWithContext(context.Context) GetBrandingUniversalLoginOutput + ToGetClientAddonSapApiOutput() GetClientAddonSapApiOutput + ToGetClientAddonSapApiOutputWithContext(context.Context) GetClientAddonSapApiOutput } -type GetBrandingUniversalLoginArgs struct { - Body pulumi.StringInput `pulumi:"body"` +type GetClientAddonSapApiArgs struct { + // The ID of the client. If not provided, `name` must be set. + ClientId pulumi.StringInput `pulumi:"clientId"` + NameIdentifierFormat pulumi.StringInput `pulumi:"nameIdentifierFormat"` + Scope pulumi.StringInput `pulumi:"scope"` + ServicePassword pulumi.StringInput `pulumi:"servicePassword"` + TokenEndpointUrl pulumi.StringInput `pulumi:"tokenEndpointUrl"` + UsernameAttribute pulumi.StringInput `pulumi:"usernameAttribute"` } -func (GetBrandingUniversalLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingUniversalLogin)(nil)).Elem() +func (GetClientAddonSapApiArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSapApi)(nil)).Elem() } -func (i GetBrandingUniversalLoginArgs) ToGetBrandingUniversalLoginOutput() GetBrandingUniversalLoginOutput { - return i.ToGetBrandingUniversalLoginOutputWithContext(context.Background()) +func (i GetClientAddonSapApiArgs) ToGetClientAddonSapApiOutput() GetClientAddonSapApiOutput { + return i.ToGetClientAddonSapApiOutputWithContext(context.Background()) } -func (i GetBrandingUniversalLoginArgs) ToGetBrandingUniversalLoginOutputWithContext(ctx context.Context) GetBrandingUniversalLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingUniversalLoginOutput) +func (i GetClientAddonSapApiArgs) ToGetClientAddonSapApiOutputWithContext(ctx context.Context) GetClientAddonSapApiOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSapApiOutput) } -func (i GetBrandingUniversalLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetBrandingUniversalLogin] { - return pulumix.Output[GetBrandingUniversalLogin]{ - OutputState: i.ToGetBrandingUniversalLoginOutputWithContext(ctx).OutputState, +func (i GetClientAddonSapApiArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSapApi] { + return pulumix.Output[GetClientAddonSapApi]{ + OutputState: i.ToGetClientAddonSapApiOutputWithContext(ctx).OutputState, } } -// GetBrandingUniversalLoginArrayInput is an input type that accepts GetBrandingUniversalLoginArray and GetBrandingUniversalLoginArrayOutput values. -// You can construct a concrete instance of `GetBrandingUniversalLoginArrayInput` via: +// GetClientAddonSapApiArrayInput is an input type that accepts GetClientAddonSapApiArray and GetClientAddonSapApiArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSapApiArrayInput` via: // -// GetBrandingUniversalLoginArray{ GetBrandingUniversalLoginArgs{...} } -type GetBrandingUniversalLoginArrayInput interface { +// GetClientAddonSapApiArray{ GetClientAddonSapApiArgs{...} } +type GetClientAddonSapApiArrayInput interface { pulumi.Input - ToGetBrandingUniversalLoginArrayOutput() GetBrandingUniversalLoginArrayOutput - ToGetBrandingUniversalLoginArrayOutputWithContext(context.Context) GetBrandingUniversalLoginArrayOutput + ToGetClientAddonSapApiArrayOutput() GetClientAddonSapApiArrayOutput + ToGetClientAddonSapApiArrayOutputWithContext(context.Context) GetClientAddonSapApiArrayOutput } -type GetBrandingUniversalLoginArray []GetBrandingUniversalLoginInput +type GetClientAddonSapApiArray []GetClientAddonSapApiInput -func (GetBrandingUniversalLoginArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingUniversalLogin)(nil)).Elem() +func (GetClientAddonSapApiArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSapApi)(nil)).Elem() } -func (i GetBrandingUniversalLoginArray) ToGetBrandingUniversalLoginArrayOutput() GetBrandingUniversalLoginArrayOutput { - return i.ToGetBrandingUniversalLoginArrayOutputWithContext(context.Background()) +func (i GetClientAddonSapApiArray) ToGetClientAddonSapApiArrayOutput() GetClientAddonSapApiArrayOutput { + return i.ToGetClientAddonSapApiArrayOutputWithContext(context.Background()) } -func (i GetBrandingUniversalLoginArray) ToGetBrandingUniversalLoginArrayOutputWithContext(ctx context.Context) GetBrandingUniversalLoginArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetBrandingUniversalLoginArrayOutput) +func (i GetClientAddonSapApiArray) ToGetClientAddonSapApiArrayOutputWithContext(ctx context.Context) GetClientAddonSapApiArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSapApiArrayOutput) } -func (i GetBrandingUniversalLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingUniversalLogin] { - return pulumix.Output[[]GetBrandingUniversalLogin]{ - OutputState: i.ToGetBrandingUniversalLoginArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSapApiArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSapApi] { + return pulumix.Output[[]GetClientAddonSapApi]{ + OutputState: i.ToGetClientAddonSapApiArrayOutputWithContext(ctx).OutputState, } } -type GetBrandingUniversalLoginOutput struct{ *pulumi.OutputState } +type GetClientAddonSapApiOutput struct{ *pulumi.OutputState } -func (GetBrandingUniversalLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetBrandingUniversalLogin)(nil)).Elem() +func (GetClientAddonSapApiOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSapApi)(nil)).Elem() } -func (o GetBrandingUniversalLoginOutput) ToGetBrandingUniversalLoginOutput() GetBrandingUniversalLoginOutput { +func (o GetClientAddonSapApiOutput) ToGetClientAddonSapApiOutput() GetClientAddonSapApiOutput { return o } -func (o GetBrandingUniversalLoginOutput) ToGetBrandingUniversalLoginOutputWithContext(ctx context.Context) GetBrandingUniversalLoginOutput { +func (o GetClientAddonSapApiOutput) ToGetClientAddonSapApiOutputWithContext(ctx context.Context) GetClientAddonSapApiOutput { return o } -func (o GetBrandingUniversalLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetBrandingUniversalLogin] { - return pulumix.Output[GetBrandingUniversalLogin]{ +func (o GetClientAddonSapApiOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSapApi] { + return pulumix.Output[GetClientAddonSapApi]{ OutputState: o.OutputState, } } -func (o GetBrandingUniversalLoginOutput) Body() pulumi.StringOutput { - return o.ApplyT(func(v GetBrandingUniversalLogin) string { return v.Body }).(pulumi.StringOutput) +// The ID of the client. If not provided, `name` must be set. +func (o GetClientAddonSapApiOutput) ClientId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSapApi) string { return v.ClientId }).(pulumi.StringOutput) } -type GetBrandingUniversalLoginArrayOutput struct{ *pulumi.OutputState } +func (o GetClientAddonSapApiOutput) NameIdentifierFormat() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSapApi) string { return v.NameIdentifierFormat }).(pulumi.StringOutput) +} -func (GetBrandingUniversalLoginArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetBrandingUniversalLogin)(nil)).Elem() +func (o GetClientAddonSapApiOutput) Scope() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSapApi) string { return v.Scope }).(pulumi.StringOutput) } -func (o GetBrandingUniversalLoginArrayOutput) ToGetBrandingUniversalLoginArrayOutput() GetBrandingUniversalLoginArrayOutput { +func (o GetClientAddonSapApiOutput) ServicePassword() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSapApi) string { return v.ServicePassword }).(pulumi.StringOutput) +} + +func (o GetClientAddonSapApiOutput) TokenEndpointUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSapApi) string { return v.TokenEndpointUrl }).(pulumi.StringOutput) +} + +func (o GetClientAddonSapApiOutput) UsernameAttribute() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSapApi) string { return v.UsernameAttribute }).(pulumi.StringOutput) +} + +type GetClientAddonSapApiArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSapApiArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSapApi)(nil)).Elem() +} + +func (o GetClientAddonSapApiArrayOutput) ToGetClientAddonSapApiArrayOutput() GetClientAddonSapApiArrayOutput { return o } -func (o GetBrandingUniversalLoginArrayOutput) ToGetBrandingUniversalLoginArrayOutputWithContext(ctx context.Context) GetBrandingUniversalLoginArrayOutput { +func (o GetClientAddonSapApiArrayOutput) ToGetClientAddonSapApiArrayOutputWithContext(ctx context.Context) GetClientAddonSapApiArrayOutput { return o } -func (o GetBrandingUniversalLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetBrandingUniversalLogin] { - return pulumix.Output[[]GetBrandingUniversalLogin]{ +func (o GetClientAddonSapApiArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSapApi] { + return pulumix.Output[[]GetClientAddonSapApi]{ OutputState: o.OutputState, } } -func (o GetBrandingUniversalLoginArrayOutput) Index(i pulumi.IntInput) GetBrandingUniversalLoginOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetBrandingUniversalLogin { - return vs[0].([]GetBrandingUniversalLogin)[vs[1].(int)] - }).(GetBrandingUniversalLoginOutput) +func (o GetClientAddonSapApiArrayOutput) Index(i pulumi.IntInput) GetClientAddonSapApiOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSapApi { + return vs[0].([]GetClientAddonSapApi)[vs[1].(int)] + }).(GetClientAddonSapApiOutput) } -type GetClientAddon struct { - Aws map[string]interface{} `pulumi:"aws"` - AzureBlob map[string]interface{} `pulumi:"azureBlob"` - AzureSb map[string]interface{} `pulumi:"azureSb"` - Box map[string]interface{} `pulumi:"box"` - Cloudbees map[string]interface{} `pulumi:"cloudbees"` - Concur map[string]interface{} `pulumi:"concur"` - Dropbox map[string]interface{} `pulumi:"dropbox"` - Echosign map[string]interface{} `pulumi:"echosign"` - Egnyte map[string]interface{} `pulumi:"egnyte"` - Firebase map[string]interface{} `pulumi:"firebase"` - Layer map[string]interface{} `pulumi:"layer"` - Mscrm map[string]interface{} `pulumi:"mscrm"` - Newrelic map[string]interface{} `pulumi:"newrelic"` - Office365 map[string]interface{} `pulumi:"office365"` - Rms map[string]interface{} `pulumi:"rms"` - Salesforce map[string]interface{} `pulumi:"salesforce"` - SalesforceApi map[string]interface{} `pulumi:"salesforceApi"` - SalesforceSandboxApi map[string]interface{} `pulumi:"salesforceSandboxApi"` - Samlps []GetClientAddonSamlp `pulumi:"samlps"` - SapApi map[string]interface{} `pulumi:"sapApi"` - Sentry map[string]interface{} `pulumi:"sentry"` - Sharepoint map[string]interface{} `pulumi:"sharepoint"` - Slack map[string]interface{} `pulumi:"slack"` - Springcm map[string]interface{} `pulumi:"springcm"` - Wams map[string]interface{} `pulumi:"wams"` - Wsfed map[string]interface{} `pulumi:"wsfed"` - Zendesk map[string]interface{} `pulumi:"zendesk"` - Zoom map[string]interface{} `pulumi:"zoom"` +type GetClientAddonSentry struct { + BaseUrl string `pulumi:"baseUrl"` + OrgSlug string `pulumi:"orgSlug"` } -// GetClientAddonInput is an input type that accepts GetClientAddonArgs and GetClientAddonOutput values. -// You can construct a concrete instance of `GetClientAddonInput` via: +// GetClientAddonSentryInput is an input type that accepts GetClientAddonSentryArgs and GetClientAddonSentryOutput values. +// You can construct a concrete instance of `GetClientAddonSentryInput` via: // -// GetClientAddonArgs{...} -type GetClientAddonInput interface { +// GetClientAddonSentryArgs{...} +type GetClientAddonSentryInput interface { pulumi.Input - ToGetClientAddonOutput() GetClientAddonOutput - ToGetClientAddonOutputWithContext(context.Context) GetClientAddonOutput + ToGetClientAddonSentryOutput() GetClientAddonSentryOutput + ToGetClientAddonSentryOutputWithContext(context.Context) GetClientAddonSentryOutput } -type GetClientAddonArgs struct { - Aws pulumi.MapInput `pulumi:"aws"` - AzureBlob pulumi.MapInput `pulumi:"azureBlob"` - AzureSb pulumi.MapInput `pulumi:"azureSb"` - Box pulumi.MapInput `pulumi:"box"` - Cloudbees pulumi.MapInput `pulumi:"cloudbees"` - Concur pulumi.MapInput `pulumi:"concur"` - Dropbox pulumi.MapInput `pulumi:"dropbox"` - Echosign pulumi.MapInput `pulumi:"echosign"` - Egnyte pulumi.MapInput `pulumi:"egnyte"` - Firebase pulumi.MapInput `pulumi:"firebase"` - Layer pulumi.MapInput `pulumi:"layer"` - Mscrm pulumi.MapInput `pulumi:"mscrm"` - Newrelic pulumi.MapInput `pulumi:"newrelic"` - Office365 pulumi.MapInput `pulumi:"office365"` - Rms pulumi.MapInput `pulumi:"rms"` - Salesforce pulumi.MapInput `pulumi:"salesforce"` - SalesforceApi pulumi.MapInput `pulumi:"salesforceApi"` - SalesforceSandboxApi pulumi.MapInput `pulumi:"salesforceSandboxApi"` - Samlps GetClientAddonSamlpArrayInput `pulumi:"samlps"` - SapApi pulumi.MapInput `pulumi:"sapApi"` - Sentry pulumi.MapInput `pulumi:"sentry"` - Sharepoint pulumi.MapInput `pulumi:"sharepoint"` - Slack pulumi.MapInput `pulumi:"slack"` - Springcm pulumi.MapInput `pulumi:"springcm"` - Wams pulumi.MapInput `pulumi:"wams"` - Wsfed pulumi.MapInput `pulumi:"wsfed"` - Zendesk pulumi.MapInput `pulumi:"zendesk"` - Zoom pulumi.MapInput `pulumi:"zoom"` +type GetClientAddonSentryArgs struct { + BaseUrl pulumi.StringInput `pulumi:"baseUrl"` + OrgSlug pulumi.StringInput `pulumi:"orgSlug"` } -func (GetClientAddonArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientAddon)(nil)).Elem() +func (GetClientAddonSentryArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSentry)(nil)).Elem() } -func (i GetClientAddonArgs) ToGetClientAddonOutput() GetClientAddonOutput { - return i.ToGetClientAddonOutputWithContext(context.Background()) +func (i GetClientAddonSentryArgs) ToGetClientAddonSentryOutput() GetClientAddonSentryOutput { + return i.ToGetClientAddonSentryOutputWithContext(context.Background()) } -func (i GetClientAddonArgs) ToGetClientAddonOutputWithContext(ctx context.Context) GetClientAddonOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonOutput) +func (i GetClientAddonSentryArgs) ToGetClientAddonSentryOutputWithContext(ctx context.Context) GetClientAddonSentryOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSentryOutput) } -func (i GetClientAddonArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddon] { - return pulumix.Output[GetClientAddon]{ - OutputState: i.ToGetClientAddonOutputWithContext(ctx).OutputState, +func (i GetClientAddonSentryArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSentry] { + return pulumix.Output[GetClientAddonSentry]{ + OutputState: i.ToGetClientAddonSentryOutputWithContext(ctx).OutputState, } } -// GetClientAddonArrayInput is an input type that accepts GetClientAddonArray and GetClientAddonArrayOutput values. -// You can construct a concrete instance of `GetClientAddonArrayInput` via: +// GetClientAddonSentryArrayInput is an input type that accepts GetClientAddonSentryArray and GetClientAddonSentryArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSentryArrayInput` via: // -// GetClientAddonArray{ GetClientAddonArgs{...} } -type GetClientAddonArrayInput interface { +// GetClientAddonSentryArray{ GetClientAddonSentryArgs{...} } +type GetClientAddonSentryArrayInput interface { pulumi.Input - ToGetClientAddonArrayOutput() GetClientAddonArrayOutput - ToGetClientAddonArrayOutputWithContext(context.Context) GetClientAddonArrayOutput + ToGetClientAddonSentryArrayOutput() GetClientAddonSentryArrayOutput + ToGetClientAddonSentryArrayOutputWithContext(context.Context) GetClientAddonSentryArrayOutput } -type GetClientAddonArray []GetClientAddonInput +type GetClientAddonSentryArray []GetClientAddonSentryInput -func (GetClientAddonArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientAddon)(nil)).Elem() +func (GetClientAddonSentryArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSentry)(nil)).Elem() } -func (i GetClientAddonArray) ToGetClientAddonArrayOutput() GetClientAddonArrayOutput { - return i.ToGetClientAddonArrayOutputWithContext(context.Background()) +func (i GetClientAddonSentryArray) ToGetClientAddonSentryArrayOutput() GetClientAddonSentryArrayOutput { + return i.ToGetClientAddonSentryArrayOutputWithContext(context.Background()) } -func (i GetClientAddonArray) ToGetClientAddonArrayOutputWithContext(ctx context.Context) GetClientAddonArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonArrayOutput) +func (i GetClientAddonSentryArray) ToGetClientAddonSentryArrayOutputWithContext(ctx context.Context) GetClientAddonSentryArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSentryArrayOutput) } -func (i GetClientAddonArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddon] { - return pulumix.Output[[]GetClientAddon]{ - OutputState: i.ToGetClientAddonArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSentryArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSentry] { + return pulumix.Output[[]GetClientAddonSentry]{ + OutputState: i.ToGetClientAddonSentryArrayOutputWithContext(ctx).OutputState, } } -type GetClientAddonOutput struct{ *pulumi.OutputState } +type GetClientAddonSentryOutput struct{ *pulumi.OutputState } -func (GetClientAddonOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientAddon)(nil)).Elem() +func (GetClientAddonSentryOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSentry)(nil)).Elem() } -func (o GetClientAddonOutput) ToGetClientAddonOutput() GetClientAddonOutput { +func (o GetClientAddonSentryOutput) ToGetClientAddonSentryOutput() GetClientAddonSentryOutput { return o } -func (o GetClientAddonOutput) ToGetClientAddonOutputWithContext(ctx context.Context) GetClientAddonOutput { +func (o GetClientAddonSentryOutput) ToGetClientAddonSentryOutputWithContext(ctx context.Context) GetClientAddonSentryOutput { return o } -func (o GetClientAddonOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddon] { - return pulumix.Output[GetClientAddon]{ +func (o GetClientAddonSentryOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSentry] { + return pulumix.Output[GetClientAddonSentry]{ OutputState: o.OutputState, } } -func (o GetClientAddonOutput) Aws() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Aws }).(pulumi.MapOutput) +func (o GetClientAddonSentryOutput) BaseUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSentry) string { return v.BaseUrl }).(pulumi.StringOutput) } -func (o GetClientAddonOutput) AzureBlob() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.AzureBlob }).(pulumi.MapOutput) +func (o GetClientAddonSentryOutput) OrgSlug() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSentry) string { return v.OrgSlug }).(pulumi.StringOutput) } -func (o GetClientAddonOutput) AzureSb() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.AzureSb }).(pulumi.MapOutput) -} +type GetClientAddonSentryArrayOutput struct{ *pulumi.OutputState } -func (o GetClientAddonOutput) Box() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Box }).(pulumi.MapOutput) +func (GetClientAddonSentryArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSentry)(nil)).Elem() } -func (o GetClientAddonOutput) Cloudbees() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Cloudbees }).(pulumi.MapOutput) +func (o GetClientAddonSentryArrayOutput) ToGetClientAddonSentryArrayOutput() GetClientAddonSentryArrayOutput { + return o } -func (o GetClientAddonOutput) Concur() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Concur }).(pulumi.MapOutput) +func (o GetClientAddonSentryArrayOutput) ToGetClientAddonSentryArrayOutputWithContext(ctx context.Context) GetClientAddonSentryArrayOutput { + return o } -func (o GetClientAddonOutput) Dropbox() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Dropbox }).(pulumi.MapOutput) +func (o GetClientAddonSentryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSentry] { + return pulumix.Output[[]GetClientAddonSentry]{ + OutputState: o.OutputState, + } } -func (o GetClientAddonOutput) Echosign() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Echosign }).(pulumi.MapOutput) +func (o GetClientAddonSentryArrayOutput) Index(i pulumi.IntInput) GetClientAddonSentryOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSentry { + return vs[0].([]GetClientAddonSentry)[vs[1].(int)] + }).(GetClientAddonSentryOutput) } -func (o GetClientAddonOutput) Egnyte() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Egnyte }).(pulumi.MapOutput) +type GetClientAddonSharepoint struct { + ExternalUrls []string `pulumi:"externalUrls"` + Url string `pulumi:"url"` } -func (o GetClientAddonOutput) Firebase() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Firebase }).(pulumi.MapOutput) -} +// GetClientAddonSharepointInput is an input type that accepts GetClientAddonSharepointArgs and GetClientAddonSharepointOutput values. +// You can construct a concrete instance of `GetClientAddonSharepointInput` via: +// +// GetClientAddonSharepointArgs{...} +type GetClientAddonSharepointInput interface { + pulumi.Input -func (o GetClientAddonOutput) Layer() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Layer }).(pulumi.MapOutput) + ToGetClientAddonSharepointOutput() GetClientAddonSharepointOutput + ToGetClientAddonSharepointOutputWithContext(context.Context) GetClientAddonSharepointOutput } -func (o GetClientAddonOutput) Mscrm() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Mscrm }).(pulumi.MapOutput) +type GetClientAddonSharepointArgs struct { + ExternalUrls pulumi.StringArrayInput `pulumi:"externalUrls"` + Url pulumi.StringInput `pulumi:"url"` } -func (o GetClientAddonOutput) Newrelic() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Newrelic }).(pulumi.MapOutput) +func (GetClientAddonSharepointArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSharepoint)(nil)).Elem() } -func (o GetClientAddonOutput) Office365() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Office365 }).(pulumi.MapOutput) +func (i GetClientAddonSharepointArgs) ToGetClientAddonSharepointOutput() GetClientAddonSharepointOutput { + return i.ToGetClientAddonSharepointOutputWithContext(context.Background()) } -func (o GetClientAddonOutput) Rms() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Rms }).(pulumi.MapOutput) +func (i GetClientAddonSharepointArgs) ToGetClientAddonSharepointOutputWithContext(ctx context.Context) GetClientAddonSharepointOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSharepointOutput) } -func (o GetClientAddonOutput) Salesforce() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Salesforce }).(pulumi.MapOutput) +func (i GetClientAddonSharepointArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSharepoint] { + return pulumix.Output[GetClientAddonSharepoint]{ + OutputState: i.ToGetClientAddonSharepointOutputWithContext(ctx).OutputState, + } } -func (o GetClientAddonOutput) SalesforceApi() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.SalesforceApi }).(pulumi.MapOutput) -} +// GetClientAddonSharepointArrayInput is an input type that accepts GetClientAddonSharepointArray and GetClientAddonSharepointArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSharepointArrayInput` via: +// +// GetClientAddonSharepointArray{ GetClientAddonSharepointArgs{...} } +type GetClientAddonSharepointArrayInput interface { + pulumi.Input -func (o GetClientAddonOutput) SalesforceSandboxApi() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.SalesforceSandboxApi }).(pulumi.MapOutput) + ToGetClientAddonSharepointArrayOutput() GetClientAddonSharepointArrayOutput + ToGetClientAddonSharepointArrayOutputWithContext(context.Context) GetClientAddonSharepointArrayOutput } -func (o GetClientAddonOutput) Samlps() GetClientAddonSamlpArrayOutput { - return o.ApplyT(func(v GetClientAddon) []GetClientAddonSamlp { return v.Samlps }).(GetClientAddonSamlpArrayOutput) +type GetClientAddonSharepointArray []GetClientAddonSharepointInput + +func (GetClientAddonSharepointArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSharepoint)(nil)).Elem() } -func (o GetClientAddonOutput) SapApi() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.SapApi }).(pulumi.MapOutput) +func (i GetClientAddonSharepointArray) ToGetClientAddonSharepointArrayOutput() GetClientAddonSharepointArrayOutput { + return i.ToGetClientAddonSharepointArrayOutputWithContext(context.Background()) } -func (o GetClientAddonOutput) Sentry() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Sentry }).(pulumi.MapOutput) +func (i GetClientAddonSharepointArray) ToGetClientAddonSharepointArrayOutputWithContext(ctx context.Context) GetClientAddonSharepointArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSharepointArrayOutput) } -func (o GetClientAddonOutput) Sharepoint() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Sharepoint }).(pulumi.MapOutput) +func (i GetClientAddonSharepointArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSharepoint] { + return pulumix.Output[[]GetClientAddonSharepoint]{ + OutputState: i.ToGetClientAddonSharepointArrayOutputWithContext(ctx).OutputState, + } } -func (o GetClientAddonOutput) Slack() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Slack }).(pulumi.MapOutput) +type GetClientAddonSharepointOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSharepointOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSharepoint)(nil)).Elem() } -func (o GetClientAddonOutput) Springcm() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Springcm }).(pulumi.MapOutput) +func (o GetClientAddonSharepointOutput) ToGetClientAddonSharepointOutput() GetClientAddonSharepointOutput { + return o } -func (o GetClientAddonOutput) Wams() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Wams }).(pulumi.MapOutput) +func (o GetClientAddonSharepointOutput) ToGetClientAddonSharepointOutputWithContext(ctx context.Context) GetClientAddonSharepointOutput { + return o } -func (o GetClientAddonOutput) Wsfed() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Wsfed }).(pulumi.MapOutput) +func (o GetClientAddonSharepointOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSharepoint] { + return pulumix.Output[GetClientAddonSharepoint]{ + OutputState: o.OutputState, + } } -func (o GetClientAddonOutput) Zendesk() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Zendesk }).(pulumi.MapOutput) +func (o GetClientAddonSharepointOutput) ExternalUrls() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetClientAddonSharepoint) []string { return v.ExternalUrls }).(pulumi.StringArrayOutput) } -func (o GetClientAddonOutput) Zoom() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddon) map[string]interface{} { return v.Zoom }).(pulumi.MapOutput) +func (o GetClientAddonSharepointOutput) Url() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSharepoint) string { return v.Url }).(pulumi.StringOutput) } -type GetClientAddonArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonSharepointArrayOutput struct{ *pulumi.OutputState } -func (GetClientAddonArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientAddon)(nil)).Elem() +func (GetClientAddonSharepointArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSharepoint)(nil)).Elem() } -func (o GetClientAddonArrayOutput) ToGetClientAddonArrayOutput() GetClientAddonArrayOutput { +func (o GetClientAddonSharepointArrayOutput) ToGetClientAddonSharepointArrayOutput() GetClientAddonSharepointArrayOutput { return o } -func (o GetClientAddonArrayOutput) ToGetClientAddonArrayOutputWithContext(ctx context.Context) GetClientAddonArrayOutput { +func (o GetClientAddonSharepointArrayOutput) ToGetClientAddonSharepointArrayOutputWithContext(ctx context.Context) GetClientAddonSharepointArrayOutput { return o } -func (o GetClientAddonArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddon] { - return pulumix.Output[[]GetClientAddon]{ +func (o GetClientAddonSharepointArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSharepoint] { + return pulumix.Output[[]GetClientAddonSharepoint]{ OutputState: o.OutputState, } } -func (o GetClientAddonArrayOutput) Index(i pulumi.IntInput) GetClientAddonOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddon { - return vs[0].([]GetClientAddon)[vs[1].(int)] - }).(GetClientAddonOutput) +func (o GetClientAddonSharepointArrayOutput) Index(i pulumi.IntInput) GetClientAddonSharepointOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSharepoint { + return vs[0].([]GetClientAddonSharepoint)[vs[1].(int)] + }).(GetClientAddonSharepointOutput) } -type GetClientAddonSamlp struct { - Audience string `pulumi:"audience"` - AuthnContextClassRef string `pulumi:"authnContextClassRef"` - Binding string `pulumi:"binding"` - CreateUpnClaim bool `pulumi:"createUpnClaim"` - Destination string `pulumi:"destination"` - DigestAlgorithm string `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat bool `pulumi:"includeAttributeNameFormat"` - Issuer string `pulumi:"issuer"` - LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` - Logout map[string]interface{} `pulumi:"logout"` - MapIdentities bool `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs bool `pulumi:"mapUnknownClaimsAsIs"` - Mappings map[string]interface{} `pulumi:"mappings"` - NameIdentifierFormat string `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes []string `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping bool `pulumi:"passthroughClaimsWithNoMapping"` - Recipient string `pulumi:"recipient"` - SignResponse bool `pulumi:"signResponse"` - SignatureAlgorithm string `pulumi:"signatureAlgorithm"` - SigningCert string `pulumi:"signingCert"` - TypedAttributes bool `pulumi:"typedAttributes"` +type GetClientAddonSlack struct { + Team string `pulumi:"team"` } -// GetClientAddonSamlpInput is an input type that accepts GetClientAddonSamlpArgs and GetClientAddonSamlpOutput values. -// You can construct a concrete instance of `GetClientAddonSamlpInput` via: +// GetClientAddonSlackInput is an input type that accepts GetClientAddonSlackArgs and GetClientAddonSlackOutput values. +// You can construct a concrete instance of `GetClientAddonSlackInput` via: // -// GetClientAddonSamlpArgs{...} -type GetClientAddonSamlpInput interface { +// GetClientAddonSlackArgs{...} +type GetClientAddonSlackInput interface { pulumi.Input - ToGetClientAddonSamlpOutput() GetClientAddonSamlpOutput - ToGetClientAddonSamlpOutputWithContext(context.Context) GetClientAddonSamlpOutput + ToGetClientAddonSlackOutput() GetClientAddonSlackOutput + ToGetClientAddonSlackOutputWithContext(context.Context) GetClientAddonSlackOutput } -type GetClientAddonSamlpArgs struct { - Audience pulumi.StringInput `pulumi:"audience"` - AuthnContextClassRef pulumi.StringInput `pulumi:"authnContextClassRef"` - Binding pulumi.StringInput `pulumi:"binding"` - CreateUpnClaim pulumi.BoolInput `pulumi:"createUpnClaim"` - Destination pulumi.StringInput `pulumi:"destination"` - DigestAlgorithm pulumi.StringInput `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat pulumi.BoolInput `pulumi:"includeAttributeNameFormat"` - Issuer pulumi.StringInput `pulumi:"issuer"` - LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` - Logout pulumi.MapInput `pulumi:"logout"` - MapIdentities pulumi.BoolInput `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs pulumi.BoolInput `pulumi:"mapUnknownClaimsAsIs"` - Mappings pulumi.MapInput `pulumi:"mappings"` - NameIdentifierFormat pulumi.StringInput `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes pulumi.StringArrayInput `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping pulumi.BoolInput `pulumi:"passthroughClaimsWithNoMapping"` - Recipient pulumi.StringInput `pulumi:"recipient"` - SignResponse pulumi.BoolInput `pulumi:"signResponse"` - SignatureAlgorithm pulumi.StringInput `pulumi:"signatureAlgorithm"` - SigningCert pulumi.StringInput `pulumi:"signingCert"` - TypedAttributes pulumi.BoolInput `pulumi:"typedAttributes"` +type GetClientAddonSlackArgs struct { + Team pulumi.StringInput `pulumi:"team"` } -func (GetClientAddonSamlpArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientAddonSamlp)(nil)).Elem() +func (GetClientAddonSlackArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSlack)(nil)).Elem() } -func (i GetClientAddonSamlpArgs) ToGetClientAddonSamlpOutput() GetClientAddonSamlpOutput { - return i.ToGetClientAddonSamlpOutputWithContext(context.Background()) +func (i GetClientAddonSlackArgs) ToGetClientAddonSlackOutput() GetClientAddonSlackOutput { + return i.ToGetClientAddonSlackOutputWithContext(context.Background()) } -func (i GetClientAddonSamlpArgs) ToGetClientAddonSamlpOutputWithContext(ctx context.Context) GetClientAddonSamlpOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSamlpOutput) +func (i GetClientAddonSlackArgs) ToGetClientAddonSlackOutputWithContext(ctx context.Context) GetClientAddonSlackOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSlackOutput) } -func (i GetClientAddonSamlpArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSamlp] { - return pulumix.Output[GetClientAddonSamlp]{ - OutputState: i.ToGetClientAddonSamlpOutputWithContext(ctx).OutputState, +func (i GetClientAddonSlackArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSlack] { + return pulumix.Output[GetClientAddonSlack]{ + OutputState: i.ToGetClientAddonSlackOutputWithContext(ctx).OutputState, } } -// GetClientAddonSamlpArrayInput is an input type that accepts GetClientAddonSamlpArray and GetClientAddonSamlpArrayOutput values. -// You can construct a concrete instance of `GetClientAddonSamlpArrayInput` via: +// GetClientAddonSlackArrayInput is an input type that accepts GetClientAddonSlackArray and GetClientAddonSlackArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSlackArrayInput` via: // -// GetClientAddonSamlpArray{ GetClientAddonSamlpArgs{...} } -type GetClientAddonSamlpArrayInput interface { +// GetClientAddonSlackArray{ GetClientAddonSlackArgs{...} } +type GetClientAddonSlackArrayInput interface { pulumi.Input - ToGetClientAddonSamlpArrayOutput() GetClientAddonSamlpArrayOutput - ToGetClientAddonSamlpArrayOutputWithContext(context.Context) GetClientAddonSamlpArrayOutput + ToGetClientAddonSlackArrayOutput() GetClientAddonSlackArrayOutput + ToGetClientAddonSlackArrayOutputWithContext(context.Context) GetClientAddonSlackArrayOutput } -type GetClientAddonSamlpArray []GetClientAddonSamlpInput +type GetClientAddonSlackArray []GetClientAddonSlackInput -func (GetClientAddonSamlpArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientAddonSamlp)(nil)).Elem() +func (GetClientAddonSlackArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSlack)(nil)).Elem() } -func (i GetClientAddonSamlpArray) ToGetClientAddonSamlpArrayOutput() GetClientAddonSamlpArrayOutput { - return i.ToGetClientAddonSamlpArrayOutputWithContext(context.Background()) +func (i GetClientAddonSlackArray) ToGetClientAddonSlackArrayOutput() GetClientAddonSlackArrayOutput { + return i.ToGetClientAddonSlackArrayOutputWithContext(context.Background()) } -func (i GetClientAddonSamlpArray) ToGetClientAddonSamlpArrayOutputWithContext(ctx context.Context) GetClientAddonSamlpArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSamlpArrayOutput) +func (i GetClientAddonSlackArray) ToGetClientAddonSlackArrayOutputWithContext(ctx context.Context) GetClientAddonSlackArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSlackArrayOutput) } -func (i GetClientAddonSamlpArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSamlp] { - return pulumix.Output[[]GetClientAddonSamlp]{ - OutputState: i.ToGetClientAddonSamlpArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSlackArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSlack] { + return pulumix.Output[[]GetClientAddonSlack]{ + OutputState: i.ToGetClientAddonSlackArrayOutputWithContext(ctx).OutputState, } } -type GetClientAddonSamlpOutput struct{ *pulumi.OutputState } +type GetClientAddonSlackOutput struct{ *pulumi.OutputState } -func (GetClientAddonSamlpOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientAddonSamlp)(nil)).Elem() +func (GetClientAddonSlackOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSlack)(nil)).Elem() } -func (o GetClientAddonSamlpOutput) ToGetClientAddonSamlpOutput() GetClientAddonSamlpOutput { +func (o GetClientAddonSlackOutput) ToGetClientAddonSlackOutput() GetClientAddonSlackOutput { return o } -func (o GetClientAddonSamlpOutput) ToGetClientAddonSamlpOutputWithContext(ctx context.Context) GetClientAddonSamlpOutput { +func (o GetClientAddonSlackOutput) ToGetClientAddonSlackOutputWithContext(ctx context.Context) GetClientAddonSlackOutput { return o } -func (o GetClientAddonSamlpOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSamlp] { - return pulumix.Output[GetClientAddonSamlp]{ +func (o GetClientAddonSlackOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSlack] { + return pulumix.Output[GetClientAddonSlack]{ OutputState: o.OutputState, } } -func (o GetClientAddonSamlpOutput) Audience() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Audience }).(pulumi.StringOutput) +func (o GetClientAddonSlackOutput) Team() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSlack) string { return v.Team }).(pulumi.StringOutput) } -func (o GetClientAddonSamlpOutput) AuthnContextClassRef() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.AuthnContextClassRef }).(pulumi.StringOutput) +type GetClientAddonSlackArrayOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSlackArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSlack)(nil)).Elem() } -func (o GetClientAddonSamlpOutput) Binding() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Binding }).(pulumi.StringOutput) +func (o GetClientAddonSlackArrayOutput) ToGetClientAddonSlackArrayOutput() GetClientAddonSlackArrayOutput { + return o } -func (o GetClientAddonSamlpOutput) CreateUpnClaim() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.CreateUpnClaim }).(pulumi.BoolOutput) +func (o GetClientAddonSlackArrayOutput) ToGetClientAddonSlackArrayOutputWithContext(ctx context.Context) GetClientAddonSlackArrayOutput { + return o } -func (o GetClientAddonSamlpOutput) Destination() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Destination }).(pulumi.StringOutput) +func (o GetClientAddonSlackArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSlack] { + return pulumix.Output[[]GetClientAddonSlack]{ + OutputState: o.OutputState, + } +} + +func (o GetClientAddonSlackArrayOutput) Index(i pulumi.IntInput) GetClientAddonSlackOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSlack { + return vs[0].([]GetClientAddonSlack)[vs[1].(int)] + }).(GetClientAddonSlackOutput) +} + +type GetClientAddonSpringcm struct { + AcsUrl string `pulumi:"acsUrl"` } -func (o GetClientAddonSamlpOutput) DigestAlgorithm() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.DigestAlgorithm }).(pulumi.StringOutput) +// GetClientAddonSpringcmInput is an input type that accepts GetClientAddonSpringcmArgs and GetClientAddonSpringcmOutput values. +// You can construct a concrete instance of `GetClientAddonSpringcmInput` via: +// +// GetClientAddonSpringcmArgs{...} +type GetClientAddonSpringcmInput interface { + pulumi.Input + + ToGetClientAddonSpringcmOutput() GetClientAddonSpringcmOutput + ToGetClientAddonSpringcmOutputWithContext(context.Context) GetClientAddonSpringcmOutput } -func (o GetClientAddonSamlpOutput) IncludeAttributeNameFormat() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.IncludeAttributeNameFormat }).(pulumi.BoolOutput) +type GetClientAddonSpringcmArgs struct { + AcsUrl pulumi.StringInput `pulumi:"acsUrl"` } -func (o GetClientAddonSamlpOutput) Issuer() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Issuer }).(pulumi.StringOutput) +func (GetClientAddonSpringcmArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSpringcm)(nil)).Elem() } -func (o GetClientAddonSamlpOutput) LifetimeInSeconds() pulumi.IntOutput { - return o.ApplyT(func(v GetClientAddonSamlp) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) +func (i GetClientAddonSpringcmArgs) ToGetClientAddonSpringcmOutput() GetClientAddonSpringcmOutput { + return i.ToGetClientAddonSpringcmOutputWithContext(context.Background()) } -func (o GetClientAddonSamlpOutput) Logout() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddonSamlp) map[string]interface{} { return v.Logout }).(pulumi.MapOutput) +func (i GetClientAddonSpringcmArgs) ToGetClientAddonSpringcmOutputWithContext(ctx context.Context) GetClientAddonSpringcmOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSpringcmOutput) } -func (o GetClientAddonSamlpOutput) MapIdentities() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.MapIdentities }).(pulumi.BoolOutput) +func (i GetClientAddonSpringcmArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSpringcm] { + return pulumix.Output[GetClientAddonSpringcm]{ + OutputState: i.ToGetClientAddonSpringcmOutputWithContext(ctx).OutputState, + } } -func (o GetClientAddonSamlpOutput) MapUnknownClaimsAsIs() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.MapUnknownClaimsAsIs }).(pulumi.BoolOutput) +// GetClientAddonSpringcmArrayInput is an input type that accepts GetClientAddonSpringcmArray and GetClientAddonSpringcmArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSpringcmArrayInput` via: +// +// GetClientAddonSpringcmArray{ GetClientAddonSpringcmArgs{...} } +type GetClientAddonSpringcmArrayInput interface { + pulumi.Input + + ToGetClientAddonSpringcmArrayOutput() GetClientAddonSpringcmArrayOutput + ToGetClientAddonSpringcmArrayOutputWithContext(context.Context) GetClientAddonSpringcmArrayOutput } -func (o GetClientAddonSamlpOutput) Mappings() pulumi.MapOutput { - return o.ApplyT(func(v GetClientAddonSamlp) map[string]interface{} { return v.Mappings }).(pulumi.MapOutput) +type GetClientAddonSpringcmArray []GetClientAddonSpringcmInput + +func (GetClientAddonSpringcmArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSpringcm)(nil)).Elem() } -func (o GetClientAddonSamlpOutput) NameIdentifierFormat() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.NameIdentifierFormat }).(pulumi.StringOutput) +func (i GetClientAddonSpringcmArray) ToGetClientAddonSpringcmArrayOutput() GetClientAddonSpringcmArrayOutput { + return i.ToGetClientAddonSpringcmArrayOutputWithContext(context.Background()) } -func (o GetClientAddonSamlpOutput) NameIdentifierProbes() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetClientAddonSamlp) []string { return v.NameIdentifierProbes }).(pulumi.StringArrayOutput) +func (i GetClientAddonSpringcmArray) ToGetClientAddonSpringcmArrayOutputWithContext(ctx context.Context) GetClientAddonSpringcmArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSpringcmArrayOutput) } -func (o GetClientAddonSamlpOutput) PassthroughClaimsWithNoMapping() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.PassthroughClaimsWithNoMapping }).(pulumi.BoolOutput) +func (i GetClientAddonSpringcmArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSpringcm] { + return pulumix.Output[[]GetClientAddonSpringcm]{ + OutputState: i.ToGetClientAddonSpringcmArrayOutputWithContext(ctx).OutputState, + } } -func (o GetClientAddonSamlpOutput) Recipient() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.Recipient }).(pulumi.StringOutput) +type GetClientAddonSpringcmOutput struct{ *pulumi.OutputState } + +func (GetClientAddonSpringcmOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSpringcm)(nil)).Elem() } -func (o GetClientAddonSamlpOutput) SignResponse() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.SignResponse }).(pulumi.BoolOutput) +func (o GetClientAddonSpringcmOutput) ToGetClientAddonSpringcmOutput() GetClientAddonSpringcmOutput { + return o } -func (o GetClientAddonSamlpOutput) SignatureAlgorithm() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.SignatureAlgorithm }).(pulumi.StringOutput) +func (o GetClientAddonSpringcmOutput) ToGetClientAddonSpringcmOutputWithContext(ctx context.Context) GetClientAddonSpringcmOutput { + return o } -func (o GetClientAddonSamlpOutput) SigningCert() pulumi.StringOutput { - return o.ApplyT(func(v GetClientAddonSamlp) string { return v.SigningCert }).(pulumi.StringOutput) +func (o GetClientAddonSpringcmOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSpringcm] { + return pulumix.Output[GetClientAddonSpringcm]{ + OutputState: o.OutputState, + } } -func (o GetClientAddonSamlpOutput) TypedAttributes() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientAddonSamlp) bool { return v.TypedAttributes }).(pulumi.BoolOutput) +func (o GetClientAddonSpringcmOutput) AcsUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSpringcm) string { return v.AcsUrl }).(pulumi.StringOutput) } -type GetClientAddonSamlpArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonSpringcmArrayOutput struct{ *pulumi.OutputState } -func (GetClientAddonSamlpArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientAddonSamlp)(nil)).Elem() +func (GetClientAddonSpringcmArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSpringcm)(nil)).Elem() } -func (o GetClientAddonSamlpArrayOutput) ToGetClientAddonSamlpArrayOutput() GetClientAddonSamlpArrayOutput { +func (o GetClientAddonSpringcmArrayOutput) ToGetClientAddonSpringcmArrayOutput() GetClientAddonSpringcmArrayOutput { return o } -func (o GetClientAddonSamlpArrayOutput) ToGetClientAddonSamlpArrayOutputWithContext(ctx context.Context) GetClientAddonSamlpArrayOutput { +func (o GetClientAddonSpringcmArrayOutput) ToGetClientAddonSpringcmArrayOutputWithContext(ctx context.Context) GetClientAddonSpringcmArrayOutput { return o } -func (o GetClientAddonSamlpArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSamlp] { - return pulumix.Output[[]GetClientAddonSamlp]{ +func (o GetClientAddonSpringcmArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSpringcm] { + return pulumix.Output[[]GetClientAddonSpringcm]{ OutputState: o.OutputState, } } -func (o GetClientAddonSamlpArrayOutput) Index(i pulumi.IntInput) GetClientAddonSamlpOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSamlp { - return vs[0].([]GetClientAddonSamlp)[vs[1].(int)] - }).(GetClientAddonSamlpOutput) +func (o GetClientAddonSpringcmArrayOutput) Index(i pulumi.IntInput) GetClientAddonSpringcmOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSpringcm { + return vs[0].([]GetClientAddonSpringcm)[vs[1].(int)] + }).(GetClientAddonSpringcmOutput) } -type GetClientJwtConfiguration struct { - Alg string `pulumi:"alg"` - LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` - Scopes map[string]string `pulumi:"scopes"` - SecretEncoded bool `pulumi:"secretEncoded"` +type GetClientAddonSsoIntegration struct { + // The name of the client. If not provided, `clientId` must be set. + Name string `pulumi:"name"` + Version string `pulumi:"version"` } -// GetClientJwtConfigurationInput is an input type that accepts GetClientJwtConfigurationArgs and GetClientJwtConfigurationOutput values. -// You can construct a concrete instance of `GetClientJwtConfigurationInput` via: +// GetClientAddonSsoIntegrationInput is an input type that accepts GetClientAddonSsoIntegrationArgs and GetClientAddonSsoIntegrationOutput values. +// You can construct a concrete instance of `GetClientAddonSsoIntegrationInput` via: // -// GetClientJwtConfigurationArgs{...} -type GetClientJwtConfigurationInput interface { +// GetClientAddonSsoIntegrationArgs{...} +type GetClientAddonSsoIntegrationInput interface { pulumi.Input - ToGetClientJwtConfigurationOutput() GetClientJwtConfigurationOutput - ToGetClientJwtConfigurationOutputWithContext(context.Context) GetClientJwtConfigurationOutput + ToGetClientAddonSsoIntegrationOutput() GetClientAddonSsoIntegrationOutput + ToGetClientAddonSsoIntegrationOutputWithContext(context.Context) GetClientAddonSsoIntegrationOutput } -type GetClientJwtConfigurationArgs struct { - Alg pulumi.StringInput `pulumi:"alg"` - LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` - Scopes pulumi.StringMapInput `pulumi:"scopes"` - SecretEncoded pulumi.BoolInput `pulumi:"secretEncoded"` +type GetClientAddonSsoIntegrationArgs struct { + // The name of the client. If not provided, `clientId` must be set. + Name pulumi.StringInput `pulumi:"name"` + Version pulumi.StringInput `pulumi:"version"` } -func (GetClientJwtConfigurationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientJwtConfiguration)(nil)).Elem() +func (GetClientAddonSsoIntegrationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSsoIntegration)(nil)).Elem() } -func (i GetClientJwtConfigurationArgs) ToGetClientJwtConfigurationOutput() GetClientJwtConfigurationOutput { - return i.ToGetClientJwtConfigurationOutputWithContext(context.Background()) +func (i GetClientAddonSsoIntegrationArgs) ToGetClientAddonSsoIntegrationOutput() GetClientAddonSsoIntegrationOutput { + return i.ToGetClientAddonSsoIntegrationOutputWithContext(context.Background()) } -func (i GetClientJwtConfigurationArgs) ToGetClientJwtConfigurationOutputWithContext(ctx context.Context) GetClientJwtConfigurationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientJwtConfigurationOutput) +func (i GetClientAddonSsoIntegrationArgs) ToGetClientAddonSsoIntegrationOutputWithContext(ctx context.Context) GetClientAddonSsoIntegrationOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSsoIntegrationOutput) } -func (i GetClientJwtConfigurationArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientJwtConfiguration] { - return pulumix.Output[GetClientJwtConfiguration]{ - OutputState: i.ToGetClientJwtConfigurationOutputWithContext(ctx).OutputState, +func (i GetClientAddonSsoIntegrationArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSsoIntegration] { + return pulumix.Output[GetClientAddonSsoIntegration]{ + OutputState: i.ToGetClientAddonSsoIntegrationOutputWithContext(ctx).OutputState, } } -// GetClientJwtConfigurationArrayInput is an input type that accepts GetClientJwtConfigurationArray and GetClientJwtConfigurationArrayOutput values. -// You can construct a concrete instance of `GetClientJwtConfigurationArrayInput` via: +// GetClientAddonSsoIntegrationArrayInput is an input type that accepts GetClientAddonSsoIntegrationArray and GetClientAddonSsoIntegrationArrayOutput values. +// You can construct a concrete instance of `GetClientAddonSsoIntegrationArrayInput` via: // -// GetClientJwtConfigurationArray{ GetClientJwtConfigurationArgs{...} } -type GetClientJwtConfigurationArrayInput interface { +// GetClientAddonSsoIntegrationArray{ GetClientAddonSsoIntegrationArgs{...} } +type GetClientAddonSsoIntegrationArrayInput interface { pulumi.Input - ToGetClientJwtConfigurationArrayOutput() GetClientJwtConfigurationArrayOutput - ToGetClientJwtConfigurationArrayOutputWithContext(context.Context) GetClientJwtConfigurationArrayOutput + ToGetClientAddonSsoIntegrationArrayOutput() GetClientAddonSsoIntegrationArrayOutput + ToGetClientAddonSsoIntegrationArrayOutputWithContext(context.Context) GetClientAddonSsoIntegrationArrayOutput } -type GetClientJwtConfigurationArray []GetClientJwtConfigurationInput +type GetClientAddonSsoIntegrationArray []GetClientAddonSsoIntegrationInput -func (GetClientJwtConfigurationArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientJwtConfiguration)(nil)).Elem() +func (GetClientAddonSsoIntegrationArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSsoIntegration)(nil)).Elem() } -func (i GetClientJwtConfigurationArray) ToGetClientJwtConfigurationArrayOutput() GetClientJwtConfigurationArrayOutput { - return i.ToGetClientJwtConfigurationArrayOutputWithContext(context.Background()) +func (i GetClientAddonSsoIntegrationArray) ToGetClientAddonSsoIntegrationArrayOutput() GetClientAddonSsoIntegrationArrayOutput { + return i.ToGetClientAddonSsoIntegrationArrayOutputWithContext(context.Background()) } -func (i GetClientJwtConfigurationArray) ToGetClientJwtConfigurationArrayOutputWithContext(ctx context.Context) GetClientJwtConfigurationArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientJwtConfigurationArrayOutput) +func (i GetClientAddonSsoIntegrationArray) ToGetClientAddonSsoIntegrationArrayOutputWithContext(ctx context.Context) GetClientAddonSsoIntegrationArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonSsoIntegrationArrayOutput) } -func (i GetClientJwtConfigurationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientJwtConfiguration] { - return pulumix.Output[[]GetClientJwtConfiguration]{ - OutputState: i.ToGetClientJwtConfigurationArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonSsoIntegrationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSsoIntegration] { + return pulumix.Output[[]GetClientAddonSsoIntegration]{ + OutputState: i.ToGetClientAddonSsoIntegrationArrayOutputWithContext(ctx).OutputState, } } -type GetClientJwtConfigurationOutput struct{ *pulumi.OutputState } +type GetClientAddonSsoIntegrationOutput struct{ *pulumi.OutputState } -func (GetClientJwtConfigurationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientJwtConfiguration)(nil)).Elem() +func (GetClientAddonSsoIntegrationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonSsoIntegration)(nil)).Elem() } -func (o GetClientJwtConfigurationOutput) ToGetClientJwtConfigurationOutput() GetClientJwtConfigurationOutput { +func (o GetClientAddonSsoIntegrationOutput) ToGetClientAddonSsoIntegrationOutput() GetClientAddonSsoIntegrationOutput { return o } -func (o GetClientJwtConfigurationOutput) ToGetClientJwtConfigurationOutputWithContext(ctx context.Context) GetClientJwtConfigurationOutput { +func (o GetClientAddonSsoIntegrationOutput) ToGetClientAddonSsoIntegrationOutputWithContext(ctx context.Context) GetClientAddonSsoIntegrationOutput { return o } -func (o GetClientJwtConfigurationOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientJwtConfiguration] { - return pulumix.Output[GetClientJwtConfiguration]{ +func (o GetClientAddonSsoIntegrationOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonSsoIntegration] { + return pulumix.Output[GetClientAddonSsoIntegration]{ OutputState: o.OutputState, } } -func (o GetClientJwtConfigurationOutput) Alg() pulumi.StringOutput { - return o.ApplyT(func(v GetClientJwtConfiguration) string { return v.Alg }).(pulumi.StringOutput) -} - -func (o GetClientJwtConfigurationOutput) LifetimeInSeconds() pulumi.IntOutput { - return o.ApplyT(func(v GetClientJwtConfiguration) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) -} - -func (o GetClientJwtConfigurationOutput) Scopes() pulumi.StringMapOutput { - return o.ApplyT(func(v GetClientJwtConfiguration) map[string]string { return v.Scopes }).(pulumi.StringMapOutput) +// The name of the client. If not provided, `clientId` must be set. +func (o GetClientAddonSsoIntegrationOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSsoIntegration) string { return v.Name }).(pulumi.StringOutput) } -func (o GetClientJwtConfigurationOutput) SecretEncoded() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientJwtConfiguration) bool { return v.SecretEncoded }).(pulumi.BoolOutput) +func (o GetClientAddonSsoIntegrationOutput) Version() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonSsoIntegration) string { return v.Version }).(pulumi.StringOutput) } -type GetClientJwtConfigurationArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonSsoIntegrationArrayOutput struct{ *pulumi.OutputState } -func (GetClientJwtConfigurationArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientJwtConfiguration)(nil)).Elem() +func (GetClientAddonSsoIntegrationArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonSsoIntegration)(nil)).Elem() } -func (o GetClientJwtConfigurationArrayOutput) ToGetClientJwtConfigurationArrayOutput() GetClientJwtConfigurationArrayOutput { +func (o GetClientAddonSsoIntegrationArrayOutput) ToGetClientAddonSsoIntegrationArrayOutput() GetClientAddonSsoIntegrationArrayOutput { return o } -func (o GetClientJwtConfigurationArrayOutput) ToGetClientJwtConfigurationArrayOutputWithContext(ctx context.Context) GetClientJwtConfigurationArrayOutput { +func (o GetClientAddonSsoIntegrationArrayOutput) ToGetClientAddonSsoIntegrationArrayOutputWithContext(ctx context.Context) GetClientAddonSsoIntegrationArrayOutput { return o } -func (o GetClientJwtConfigurationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientJwtConfiguration] { - return pulumix.Output[[]GetClientJwtConfiguration]{ +func (o GetClientAddonSsoIntegrationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonSsoIntegration] { + return pulumix.Output[[]GetClientAddonSsoIntegration]{ OutputState: o.OutputState, } } -func (o GetClientJwtConfigurationArrayOutput) Index(i pulumi.IntInput) GetClientJwtConfigurationOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientJwtConfiguration { - return vs[0].([]GetClientJwtConfiguration)[vs[1].(int)] - }).(GetClientJwtConfigurationOutput) +func (o GetClientAddonSsoIntegrationArrayOutput) Index(i pulumi.IntInput) GetClientAddonSsoIntegrationOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonSsoIntegration { + return vs[0].([]GetClientAddonSsoIntegration)[vs[1].(int)] + }).(GetClientAddonSsoIntegrationOutput) } -type GetClientMobile struct { - Androids []GetClientMobileAndroid `pulumi:"androids"` - Ios []GetClientMobileIo `pulumi:"ios"` +type GetClientAddonWam struct { + MasterKey string `pulumi:"masterKey"` } -// GetClientMobileInput is an input type that accepts GetClientMobileArgs and GetClientMobileOutput values. -// You can construct a concrete instance of `GetClientMobileInput` via: +// GetClientAddonWamInput is an input type that accepts GetClientAddonWamArgs and GetClientAddonWamOutput values. +// You can construct a concrete instance of `GetClientAddonWamInput` via: // -// GetClientMobileArgs{...} -type GetClientMobileInput interface { +// GetClientAddonWamArgs{...} +type GetClientAddonWamInput interface { pulumi.Input - ToGetClientMobileOutput() GetClientMobileOutput - ToGetClientMobileOutputWithContext(context.Context) GetClientMobileOutput + ToGetClientAddonWamOutput() GetClientAddonWamOutput + ToGetClientAddonWamOutputWithContext(context.Context) GetClientAddonWamOutput } -type GetClientMobileArgs struct { - Androids GetClientMobileAndroidArrayInput `pulumi:"androids"` - Ios GetClientMobileIoArrayInput `pulumi:"ios"` +type GetClientAddonWamArgs struct { + MasterKey pulumi.StringInput `pulumi:"masterKey"` } -func (GetClientMobileArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientMobile)(nil)).Elem() +func (GetClientAddonWamArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonWam)(nil)).Elem() } -func (i GetClientMobileArgs) ToGetClientMobileOutput() GetClientMobileOutput { - return i.ToGetClientMobileOutputWithContext(context.Background()) +func (i GetClientAddonWamArgs) ToGetClientAddonWamOutput() GetClientAddonWamOutput { + return i.ToGetClientAddonWamOutputWithContext(context.Background()) } -func (i GetClientMobileArgs) ToGetClientMobileOutputWithContext(ctx context.Context) GetClientMobileOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileOutput) +func (i GetClientAddonWamArgs) ToGetClientAddonWamOutputWithContext(ctx context.Context) GetClientAddonWamOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonWamOutput) } -func (i GetClientMobileArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientMobile] { - return pulumix.Output[GetClientMobile]{ - OutputState: i.ToGetClientMobileOutputWithContext(ctx).OutputState, +func (i GetClientAddonWamArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonWam] { + return pulumix.Output[GetClientAddonWam]{ + OutputState: i.ToGetClientAddonWamOutputWithContext(ctx).OutputState, } } -// GetClientMobileArrayInput is an input type that accepts GetClientMobileArray and GetClientMobileArrayOutput values. -// You can construct a concrete instance of `GetClientMobileArrayInput` via: +// GetClientAddonWamArrayInput is an input type that accepts GetClientAddonWamArray and GetClientAddonWamArrayOutput values. +// You can construct a concrete instance of `GetClientAddonWamArrayInput` via: // -// GetClientMobileArray{ GetClientMobileArgs{...} } -type GetClientMobileArrayInput interface { +// GetClientAddonWamArray{ GetClientAddonWamArgs{...} } +type GetClientAddonWamArrayInput interface { pulumi.Input - ToGetClientMobileArrayOutput() GetClientMobileArrayOutput - ToGetClientMobileArrayOutputWithContext(context.Context) GetClientMobileArrayOutput + ToGetClientAddonWamArrayOutput() GetClientAddonWamArrayOutput + ToGetClientAddonWamArrayOutputWithContext(context.Context) GetClientAddonWamArrayOutput } -type GetClientMobileArray []GetClientMobileInput +type GetClientAddonWamArray []GetClientAddonWamInput -func (GetClientMobileArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientMobile)(nil)).Elem() +func (GetClientAddonWamArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonWam)(nil)).Elem() } -func (i GetClientMobileArray) ToGetClientMobileArrayOutput() GetClientMobileArrayOutput { - return i.ToGetClientMobileArrayOutputWithContext(context.Background()) +func (i GetClientAddonWamArray) ToGetClientAddonWamArrayOutput() GetClientAddonWamArrayOutput { + return i.ToGetClientAddonWamArrayOutputWithContext(context.Background()) } -func (i GetClientMobileArray) ToGetClientMobileArrayOutputWithContext(ctx context.Context) GetClientMobileArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileArrayOutput) +func (i GetClientAddonWamArray) ToGetClientAddonWamArrayOutputWithContext(ctx context.Context) GetClientAddonWamArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonWamArrayOutput) } -func (i GetClientMobileArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobile] { - return pulumix.Output[[]GetClientMobile]{ - OutputState: i.ToGetClientMobileArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonWamArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonWam] { + return pulumix.Output[[]GetClientAddonWam]{ + OutputState: i.ToGetClientAddonWamArrayOutputWithContext(ctx).OutputState, } } -type GetClientMobileOutput struct{ *pulumi.OutputState } +type GetClientAddonWamOutput struct{ *pulumi.OutputState } -func (GetClientMobileOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientMobile)(nil)).Elem() +func (GetClientAddonWamOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonWam)(nil)).Elem() } -func (o GetClientMobileOutput) ToGetClientMobileOutput() GetClientMobileOutput { +func (o GetClientAddonWamOutput) ToGetClientAddonWamOutput() GetClientAddonWamOutput { return o } -func (o GetClientMobileOutput) ToGetClientMobileOutputWithContext(ctx context.Context) GetClientMobileOutput { +func (o GetClientAddonWamOutput) ToGetClientAddonWamOutputWithContext(ctx context.Context) GetClientAddonWamOutput { return o } -func (o GetClientMobileOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientMobile] { - return pulumix.Output[GetClientMobile]{ +func (o GetClientAddonWamOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonWam] { + return pulumix.Output[GetClientAddonWam]{ OutputState: o.OutputState, } } -func (o GetClientMobileOutput) Androids() GetClientMobileAndroidArrayOutput { - return o.ApplyT(func(v GetClientMobile) []GetClientMobileAndroid { return v.Androids }).(GetClientMobileAndroidArrayOutput) -} - -func (o GetClientMobileOutput) Ios() GetClientMobileIoArrayOutput { - return o.ApplyT(func(v GetClientMobile) []GetClientMobileIo { return v.Ios }).(GetClientMobileIoArrayOutput) +func (o GetClientAddonWamOutput) MasterKey() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonWam) string { return v.MasterKey }).(pulumi.StringOutput) } -type GetClientMobileArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonWamArrayOutput struct{ *pulumi.OutputState } -func (GetClientMobileArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientMobile)(nil)).Elem() +func (GetClientAddonWamArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonWam)(nil)).Elem() } -func (o GetClientMobileArrayOutput) ToGetClientMobileArrayOutput() GetClientMobileArrayOutput { +func (o GetClientAddonWamArrayOutput) ToGetClientAddonWamArrayOutput() GetClientAddonWamArrayOutput { return o } -func (o GetClientMobileArrayOutput) ToGetClientMobileArrayOutputWithContext(ctx context.Context) GetClientMobileArrayOutput { +func (o GetClientAddonWamArrayOutput) ToGetClientAddonWamArrayOutputWithContext(ctx context.Context) GetClientAddonWamArrayOutput { return o } -func (o GetClientMobileArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobile] { - return pulumix.Output[[]GetClientMobile]{ +func (o GetClientAddonWamArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonWam] { + return pulumix.Output[[]GetClientAddonWam]{ OutputState: o.OutputState, } } -func (o GetClientMobileArrayOutput) Index(i pulumi.IntInput) GetClientMobileOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientMobile { - return vs[0].([]GetClientMobile)[vs[1].(int)] - }).(GetClientMobileOutput) +func (o GetClientAddonWamArrayOutput) Index(i pulumi.IntInput) GetClientAddonWamOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonWam { + return vs[0].([]GetClientAddonWam)[vs[1].(int)] + }).(GetClientAddonWamOutput) } -type GetClientMobileAndroid struct { - AppPackageName string `pulumi:"appPackageName"` - Sha256CertFingerprints []string `pulumi:"sha256CertFingerprints"` +type GetClientAddonWsfed struct { } -// GetClientMobileAndroidInput is an input type that accepts GetClientMobileAndroidArgs and GetClientMobileAndroidOutput values. -// You can construct a concrete instance of `GetClientMobileAndroidInput` via: +// GetClientAddonWsfedInput is an input type that accepts GetClientAddonWsfedArgs and GetClientAddonWsfedOutput values. +// You can construct a concrete instance of `GetClientAddonWsfedInput` via: // -// GetClientMobileAndroidArgs{...} -type GetClientMobileAndroidInput interface { +// GetClientAddonWsfedArgs{...} +type GetClientAddonWsfedInput interface { pulumi.Input - ToGetClientMobileAndroidOutput() GetClientMobileAndroidOutput - ToGetClientMobileAndroidOutputWithContext(context.Context) GetClientMobileAndroidOutput + ToGetClientAddonWsfedOutput() GetClientAddonWsfedOutput + ToGetClientAddonWsfedOutputWithContext(context.Context) GetClientAddonWsfedOutput } -type GetClientMobileAndroidArgs struct { - AppPackageName pulumi.StringInput `pulumi:"appPackageName"` - Sha256CertFingerprints pulumi.StringArrayInput `pulumi:"sha256CertFingerprints"` +type GetClientAddonWsfedArgs struct { } -func (GetClientMobileAndroidArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientMobileAndroid)(nil)).Elem() +func (GetClientAddonWsfedArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonWsfed)(nil)).Elem() } -func (i GetClientMobileAndroidArgs) ToGetClientMobileAndroidOutput() GetClientMobileAndroidOutput { - return i.ToGetClientMobileAndroidOutputWithContext(context.Background()) +func (i GetClientAddonWsfedArgs) ToGetClientAddonWsfedOutput() GetClientAddonWsfedOutput { + return i.ToGetClientAddonWsfedOutputWithContext(context.Background()) } -func (i GetClientMobileAndroidArgs) ToGetClientMobileAndroidOutputWithContext(ctx context.Context) GetClientMobileAndroidOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileAndroidOutput) +func (i GetClientAddonWsfedArgs) ToGetClientAddonWsfedOutputWithContext(ctx context.Context) GetClientAddonWsfedOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonWsfedOutput) } -func (i GetClientMobileAndroidArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileAndroid] { - return pulumix.Output[GetClientMobileAndroid]{ - OutputState: i.ToGetClientMobileAndroidOutputWithContext(ctx).OutputState, +func (i GetClientAddonWsfedArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonWsfed] { + return pulumix.Output[GetClientAddonWsfed]{ + OutputState: i.ToGetClientAddonWsfedOutputWithContext(ctx).OutputState, } } -// GetClientMobileAndroidArrayInput is an input type that accepts GetClientMobileAndroidArray and GetClientMobileAndroidArrayOutput values. -// You can construct a concrete instance of `GetClientMobileAndroidArrayInput` via: +// GetClientAddonWsfedArrayInput is an input type that accepts GetClientAddonWsfedArray and GetClientAddonWsfedArrayOutput values. +// You can construct a concrete instance of `GetClientAddonWsfedArrayInput` via: // -// GetClientMobileAndroidArray{ GetClientMobileAndroidArgs{...} } -type GetClientMobileAndroidArrayInput interface { +// GetClientAddonWsfedArray{ GetClientAddonWsfedArgs{...} } +type GetClientAddonWsfedArrayInput interface { pulumi.Input - ToGetClientMobileAndroidArrayOutput() GetClientMobileAndroidArrayOutput - ToGetClientMobileAndroidArrayOutputWithContext(context.Context) GetClientMobileAndroidArrayOutput + ToGetClientAddonWsfedArrayOutput() GetClientAddonWsfedArrayOutput + ToGetClientAddonWsfedArrayOutputWithContext(context.Context) GetClientAddonWsfedArrayOutput } -type GetClientMobileAndroidArray []GetClientMobileAndroidInput +type GetClientAddonWsfedArray []GetClientAddonWsfedInput -func (GetClientMobileAndroidArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientMobileAndroid)(nil)).Elem() +func (GetClientAddonWsfedArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonWsfed)(nil)).Elem() } -func (i GetClientMobileAndroidArray) ToGetClientMobileAndroidArrayOutput() GetClientMobileAndroidArrayOutput { - return i.ToGetClientMobileAndroidArrayOutputWithContext(context.Background()) +func (i GetClientAddonWsfedArray) ToGetClientAddonWsfedArrayOutput() GetClientAddonWsfedArrayOutput { + return i.ToGetClientAddonWsfedArrayOutputWithContext(context.Background()) } -func (i GetClientMobileAndroidArray) ToGetClientMobileAndroidArrayOutputWithContext(ctx context.Context) GetClientMobileAndroidArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileAndroidArrayOutput) +func (i GetClientAddonWsfedArray) ToGetClientAddonWsfedArrayOutputWithContext(ctx context.Context) GetClientAddonWsfedArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonWsfedArrayOutput) } -func (i GetClientMobileAndroidArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileAndroid] { - return pulumix.Output[[]GetClientMobileAndroid]{ - OutputState: i.ToGetClientMobileAndroidArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonWsfedArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonWsfed] { + return pulumix.Output[[]GetClientAddonWsfed]{ + OutputState: i.ToGetClientAddonWsfedArrayOutputWithContext(ctx).OutputState, } } -type GetClientMobileAndroidOutput struct{ *pulumi.OutputState } +type GetClientAddonWsfedOutput struct{ *pulumi.OutputState } -func (GetClientMobileAndroidOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientMobileAndroid)(nil)).Elem() +func (GetClientAddonWsfedOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonWsfed)(nil)).Elem() } -func (o GetClientMobileAndroidOutput) ToGetClientMobileAndroidOutput() GetClientMobileAndroidOutput { +func (o GetClientAddonWsfedOutput) ToGetClientAddonWsfedOutput() GetClientAddonWsfedOutput { return o } -func (o GetClientMobileAndroidOutput) ToGetClientMobileAndroidOutputWithContext(ctx context.Context) GetClientMobileAndroidOutput { +func (o GetClientAddonWsfedOutput) ToGetClientAddonWsfedOutputWithContext(ctx context.Context) GetClientAddonWsfedOutput { return o } -func (o GetClientMobileAndroidOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileAndroid] { - return pulumix.Output[GetClientMobileAndroid]{ +func (o GetClientAddonWsfedOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonWsfed] { + return pulumix.Output[GetClientAddonWsfed]{ OutputState: o.OutputState, } } -func (o GetClientMobileAndroidOutput) AppPackageName() pulumi.StringOutput { - return o.ApplyT(func(v GetClientMobileAndroid) string { return v.AppPackageName }).(pulumi.StringOutput) -} - -func (o GetClientMobileAndroidOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetClientMobileAndroid) []string { return v.Sha256CertFingerprints }).(pulumi.StringArrayOutput) -} - -type GetClientMobileAndroidArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonWsfedArrayOutput struct{ *pulumi.OutputState } -func (GetClientMobileAndroidArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientMobileAndroid)(nil)).Elem() +func (GetClientAddonWsfedArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonWsfed)(nil)).Elem() } -func (o GetClientMobileAndroidArrayOutput) ToGetClientMobileAndroidArrayOutput() GetClientMobileAndroidArrayOutput { +func (o GetClientAddonWsfedArrayOutput) ToGetClientAddonWsfedArrayOutput() GetClientAddonWsfedArrayOutput { return o } -func (o GetClientMobileAndroidArrayOutput) ToGetClientMobileAndroidArrayOutputWithContext(ctx context.Context) GetClientMobileAndroidArrayOutput { +func (o GetClientAddonWsfedArrayOutput) ToGetClientAddonWsfedArrayOutputWithContext(ctx context.Context) GetClientAddonWsfedArrayOutput { return o } -func (o GetClientMobileAndroidArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileAndroid] { - return pulumix.Output[[]GetClientMobileAndroid]{ +func (o GetClientAddonWsfedArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonWsfed] { + return pulumix.Output[[]GetClientAddonWsfed]{ OutputState: o.OutputState, } } -func (o GetClientMobileAndroidArrayOutput) Index(i pulumi.IntInput) GetClientMobileAndroidOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientMobileAndroid { - return vs[0].([]GetClientMobileAndroid)[vs[1].(int)] - }).(GetClientMobileAndroidOutput) +func (o GetClientAddonWsfedArrayOutput) Index(i pulumi.IntInput) GetClientAddonWsfedOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonWsfed { + return vs[0].([]GetClientAddonWsfed)[vs[1].(int)] + }).(GetClientAddonWsfedOutput) } - -type GetClientMobileIo struct { - AppBundleIdentifier string `pulumi:"appBundleIdentifier"` - TeamId string `pulumi:"teamId"` + +type GetClientAddonZendesk struct { + AccountName string `pulumi:"accountName"` } -// GetClientMobileIoInput is an input type that accepts GetClientMobileIoArgs and GetClientMobileIoOutput values. -// You can construct a concrete instance of `GetClientMobileIoInput` via: +// GetClientAddonZendeskInput is an input type that accepts GetClientAddonZendeskArgs and GetClientAddonZendeskOutput values. +// You can construct a concrete instance of `GetClientAddonZendeskInput` via: // -// GetClientMobileIoArgs{...} -type GetClientMobileIoInput interface { +// GetClientAddonZendeskArgs{...} +type GetClientAddonZendeskInput interface { pulumi.Input - ToGetClientMobileIoOutput() GetClientMobileIoOutput - ToGetClientMobileIoOutputWithContext(context.Context) GetClientMobileIoOutput + ToGetClientAddonZendeskOutput() GetClientAddonZendeskOutput + ToGetClientAddonZendeskOutputWithContext(context.Context) GetClientAddonZendeskOutput } -type GetClientMobileIoArgs struct { - AppBundleIdentifier pulumi.StringInput `pulumi:"appBundleIdentifier"` - TeamId pulumi.StringInput `pulumi:"teamId"` +type GetClientAddonZendeskArgs struct { + AccountName pulumi.StringInput `pulumi:"accountName"` } -func (GetClientMobileIoArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientMobileIo)(nil)).Elem() +func (GetClientAddonZendeskArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonZendesk)(nil)).Elem() } -func (i GetClientMobileIoArgs) ToGetClientMobileIoOutput() GetClientMobileIoOutput { - return i.ToGetClientMobileIoOutputWithContext(context.Background()) +func (i GetClientAddonZendeskArgs) ToGetClientAddonZendeskOutput() GetClientAddonZendeskOutput { + return i.ToGetClientAddonZendeskOutputWithContext(context.Background()) } -func (i GetClientMobileIoArgs) ToGetClientMobileIoOutputWithContext(ctx context.Context) GetClientMobileIoOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileIoOutput) +func (i GetClientAddonZendeskArgs) ToGetClientAddonZendeskOutputWithContext(ctx context.Context) GetClientAddonZendeskOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonZendeskOutput) } -func (i GetClientMobileIoArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileIo] { - return pulumix.Output[GetClientMobileIo]{ - OutputState: i.ToGetClientMobileIoOutputWithContext(ctx).OutputState, +func (i GetClientAddonZendeskArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonZendesk] { + return pulumix.Output[GetClientAddonZendesk]{ + OutputState: i.ToGetClientAddonZendeskOutputWithContext(ctx).OutputState, } } -// GetClientMobileIoArrayInput is an input type that accepts GetClientMobileIoArray and GetClientMobileIoArrayOutput values. -// You can construct a concrete instance of `GetClientMobileIoArrayInput` via: +// GetClientAddonZendeskArrayInput is an input type that accepts GetClientAddonZendeskArray and GetClientAddonZendeskArrayOutput values. +// You can construct a concrete instance of `GetClientAddonZendeskArrayInput` via: // -// GetClientMobileIoArray{ GetClientMobileIoArgs{...} } -type GetClientMobileIoArrayInput interface { +// GetClientAddonZendeskArray{ GetClientAddonZendeskArgs{...} } +type GetClientAddonZendeskArrayInput interface { pulumi.Input - ToGetClientMobileIoArrayOutput() GetClientMobileIoArrayOutput - ToGetClientMobileIoArrayOutputWithContext(context.Context) GetClientMobileIoArrayOutput + ToGetClientAddonZendeskArrayOutput() GetClientAddonZendeskArrayOutput + ToGetClientAddonZendeskArrayOutputWithContext(context.Context) GetClientAddonZendeskArrayOutput } -type GetClientMobileIoArray []GetClientMobileIoInput +type GetClientAddonZendeskArray []GetClientAddonZendeskInput -func (GetClientMobileIoArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientMobileIo)(nil)).Elem() +func (GetClientAddonZendeskArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonZendesk)(nil)).Elem() } -func (i GetClientMobileIoArray) ToGetClientMobileIoArrayOutput() GetClientMobileIoArrayOutput { - return i.ToGetClientMobileIoArrayOutputWithContext(context.Background()) +func (i GetClientAddonZendeskArray) ToGetClientAddonZendeskArrayOutput() GetClientAddonZendeskArrayOutput { + return i.ToGetClientAddonZendeskArrayOutputWithContext(context.Background()) } -func (i GetClientMobileIoArray) ToGetClientMobileIoArrayOutputWithContext(ctx context.Context) GetClientMobileIoArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileIoArrayOutput) +func (i GetClientAddonZendeskArray) ToGetClientAddonZendeskArrayOutputWithContext(ctx context.Context) GetClientAddonZendeskArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonZendeskArrayOutput) } -func (i GetClientMobileIoArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileIo] { - return pulumix.Output[[]GetClientMobileIo]{ - OutputState: i.ToGetClientMobileIoArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonZendeskArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonZendesk] { + return pulumix.Output[[]GetClientAddonZendesk]{ + OutputState: i.ToGetClientAddonZendeskArrayOutputWithContext(ctx).OutputState, } } -type GetClientMobileIoOutput struct{ *pulumi.OutputState } +type GetClientAddonZendeskOutput struct{ *pulumi.OutputState } -func (GetClientMobileIoOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientMobileIo)(nil)).Elem() +func (GetClientAddonZendeskOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonZendesk)(nil)).Elem() } -func (o GetClientMobileIoOutput) ToGetClientMobileIoOutput() GetClientMobileIoOutput { +func (o GetClientAddonZendeskOutput) ToGetClientAddonZendeskOutput() GetClientAddonZendeskOutput { return o } -func (o GetClientMobileIoOutput) ToGetClientMobileIoOutputWithContext(ctx context.Context) GetClientMobileIoOutput { +func (o GetClientAddonZendeskOutput) ToGetClientAddonZendeskOutputWithContext(ctx context.Context) GetClientAddonZendeskOutput { return o } -func (o GetClientMobileIoOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileIo] { - return pulumix.Output[GetClientMobileIo]{ +func (o GetClientAddonZendeskOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonZendesk] { + return pulumix.Output[GetClientAddonZendesk]{ OutputState: o.OutputState, } } -func (o GetClientMobileIoOutput) AppBundleIdentifier() pulumi.StringOutput { - return o.ApplyT(func(v GetClientMobileIo) string { return v.AppBundleIdentifier }).(pulumi.StringOutput) -} - -func (o GetClientMobileIoOutput) TeamId() pulumi.StringOutput { - return o.ApplyT(func(v GetClientMobileIo) string { return v.TeamId }).(pulumi.StringOutput) +func (o GetClientAddonZendeskOutput) AccountName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonZendesk) string { return v.AccountName }).(pulumi.StringOutput) } -type GetClientMobileIoArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonZendeskArrayOutput struct{ *pulumi.OutputState } -func (GetClientMobileIoArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientMobileIo)(nil)).Elem() +func (GetClientAddonZendeskArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonZendesk)(nil)).Elem() } -func (o GetClientMobileIoArrayOutput) ToGetClientMobileIoArrayOutput() GetClientMobileIoArrayOutput { +func (o GetClientAddonZendeskArrayOutput) ToGetClientAddonZendeskArrayOutput() GetClientAddonZendeskArrayOutput { return o } -func (o GetClientMobileIoArrayOutput) ToGetClientMobileIoArrayOutputWithContext(ctx context.Context) GetClientMobileIoArrayOutput { +func (o GetClientAddonZendeskArrayOutput) ToGetClientAddonZendeskArrayOutputWithContext(ctx context.Context) GetClientAddonZendeskArrayOutput { return o } -func (o GetClientMobileIoArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileIo] { - return pulumix.Output[[]GetClientMobileIo]{ +func (o GetClientAddonZendeskArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonZendesk] { + return pulumix.Output[[]GetClientAddonZendesk]{ OutputState: o.OutputState, } } -func (o GetClientMobileIoArrayOutput) Index(i pulumi.IntInput) GetClientMobileIoOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientMobileIo { - return vs[0].([]GetClientMobileIo)[vs[1].(int)] - }).(GetClientMobileIoOutput) +func (o GetClientAddonZendeskArrayOutput) Index(i pulumi.IntInput) GetClientAddonZendeskOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonZendesk { + return vs[0].([]GetClientAddonZendesk)[vs[1].(int)] + }).(GetClientAddonZendeskOutput) } -type GetClientNativeSocialLogin struct { - Apples []GetClientNativeSocialLoginApple `pulumi:"apples"` - Facebooks []GetClientNativeSocialLoginFacebook `pulumi:"facebooks"` +type GetClientAddonZoom struct { + Account string `pulumi:"account"` } -// GetClientNativeSocialLoginInput is an input type that accepts GetClientNativeSocialLoginArgs and GetClientNativeSocialLoginOutput values. -// You can construct a concrete instance of `GetClientNativeSocialLoginInput` via: +// GetClientAddonZoomInput is an input type that accepts GetClientAddonZoomArgs and GetClientAddonZoomOutput values. +// You can construct a concrete instance of `GetClientAddonZoomInput` via: // -// GetClientNativeSocialLoginArgs{...} -type GetClientNativeSocialLoginInput interface { +// GetClientAddonZoomArgs{...} +type GetClientAddonZoomInput interface { pulumi.Input - ToGetClientNativeSocialLoginOutput() GetClientNativeSocialLoginOutput - ToGetClientNativeSocialLoginOutputWithContext(context.Context) GetClientNativeSocialLoginOutput + ToGetClientAddonZoomOutput() GetClientAddonZoomOutput + ToGetClientAddonZoomOutputWithContext(context.Context) GetClientAddonZoomOutput } -type GetClientNativeSocialLoginArgs struct { - Apples GetClientNativeSocialLoginAppleArrayInput `pulumi:"apples"` - Facebooks GetClientNativeSocialLoginFacebookArrayInput `pulumi:"facebooks"` +type GetClientAddonZoomArgs struct { + Account pulumi.StringInput `pulumi:"account"` } -func (GetClientNativeSocialLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientNativeSocialLogin)(nil)).Elem() +func (GetClientAddonZoomArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonZoom)(nil)).Elem() } -func (i GetClientNativeSocialLoginArgs) ToGetClientNativeSocialLoginOutput() GetClientNativeSocialLoginOutput { - return i.ToGetClientNativeSocialLoginOutputWithContext(context.Background()) +func (i GetClientAddonZoomArgs) ToGetClientAddonZoomOutput() GetClientAddonZoomOutput { + return i.ToGetClientAddonZoomOutputWithContext(context.Background()) } -func (i GetClientNativeSocialLoginArgs) ToGetClientNativeSocialLoginOutputWithContext(ctx context.Context) GetClientNativeSocialLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginOutput) +func (i GetClientAddonZoomArgs) ToGetClientAddonZoomOutputWithContext(ctx context.Context) GetClientAddonZoomOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonZoomOutput) } -func (i GetClientNativeSocialLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLogin] { - return pulumix.Output[GetClientNativeSocialLogin]{ - OutputState: i.ToGetClientNativeSocialLoginOutputWithContext(ctx).OutputState, +func (i GetClientAddonZoomArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonZoom] { + return pulumix.Output[GetClientAddonZoom]{ + OutputState: i.ToGetClientAddonZoomOutputWithContext(ctx).OutputState, } } -// GetClientNativeSocialLoginArrayInput is an input type that accepts GetClientNativeSocialLoginArray and GetClientNativeSocialLoginArrayOutput values. -// You can construct a concrete instance of `GetClientNativeSocialLoginArrayInput` via: +// GetClientAddonZoomArrayInput is an input type that accepts GetClientAddonZoomArray and GetClientAddonZoomArrayOutput values. +// You can construct a concrete instance of `GetClientAddonZoomArrayInput` via: // -// GetClientNativeSocialLoginArray{ GetClientNativeSocialLoginArgs{...} } -type GetClientNativeSocialLoginArrayInput interface { +// GetClientAddonZoomArray{ GetClientAddonZoomArgs{...} } +type GetClientAddonZoomArrayInput interface { pulumi.Input - ToGetClientNativeSocialLoginArrayOutput() GetClientNativeSocialLoginArrayOutput - ToGetClientNativeSocialLoginArrayOutputWithContext(context.Context) GetClientNativeSocialLoginArrayOutput + ToGetClientAddonZoomArrayOutput() GetClientAddonZoomArrayOutput + ToGetClientAddonZoomArrayOutputWithContext(context.Context) GetClientAddonZoomArrayOutput } -type GetClientNativeSocialLoginArray []GetClientNativeSocialLoginInput +type GetClientAddonZoomArray []GetClientAddonZoomInput -func (GetClientNativeSocialLoginArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientNativeSocialLogin)(nil)).Elem() +func (GetClientAddonZoomArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonZoom)(nil)).Elem() } -func (i GetClientNativeSocialLoginArray) ToGetClientNativeSocialLoginArrayOutput() GetClientNativeSocialLoginArrayOutput { - return i.ToGetClientNativeSocialLoginArrayOutputWithContext(context.Background()) +func (i GetClientAddonZoomArray) ToGetClientAddonZoomArrayOutput() GetClientAddonZoomArrayOutput { + return i.ToGetClientAddonZoomArrayOutputWithContext(context.Background()) } -func (i GetClientNativeSocialLoginArray) ToGetClientNativeSocialLoginArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginArrayOutput) +func (i GetClientAddonZoomArray) ToGetClientAddonZoomArrayOutputWithContext(ctx context.Context) GetClientAddonZoomArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientAddonZoomArrayOutput) } -func (i GetClientNativeSocialLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLogin] { - return pulumix.Output[[]GetClientNativeSocialLogin]{ - OutputState: i.ToGetClientNativeSocialLoginArrayOutputWithContext(ctx).OutputState, +func (i GetClientAddonZoomArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonZoom] { + return pulumix.Output[[]GetClientAddonZoom]{ + OutputState: i.ToGetClientAddonZoomArrayOutputWithContext(ctx).OutputState, } } -type GetClientNativeSocialLoginOutput struct{ *pulumi.OutputState } +type GetClientAddonZoomOutput struct{ *pulumi.OutputState } -func (GetClientNativeSocialLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientNativeSocialLogin)(nil)).Elem() +func (GetClientAddonZoomOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientAddonZoom)(nil)).Elem() } -func (o GetClientNativeSocialLoginOutput) ToGetClientNativeSocialLoginOutput() GetClientNativeSocialLoginOutput { +func (o GetClientAddonZoomOutput) ToGetClientAddonZoomOutput() GetClientAddonZoomOutput { return o } -func (o GetClientNativeSocialLoginOutput) ToGetClientNativeSocialLoginOutputWithContext(ctx context.Context) GetClientNativeSocialLoginOutput { +func (o GetClientAddonZoomOutput) ToGetClientAddonZoomOutputWithContext(ctx context.Context) GetClientAddonZoomOutput { return o } -func (o GetClientNativeSocialLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLogin] { - return pulumix.Output[GetClientNativeSocialLogin]{ +func (o GetClientAddonZoomOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientAddonZoom] { + return pulumix.Output[GetClientAddonZoom]{ OutputState: o.OutputState, } } -func (o GetClientNativeSocialLoginOutput) Apples() GetClientNativeSocialLoginAppleArrayOutput { - return o.ApplyT(func(v GetClientNativeSocialLogin) []GetClientNativeSocialLoginApple { return v.Apples }).(GetClientNativeSocialLoginAppleArrayOutput) -} - -func (o GetClientNativeSocialLoginOutput) Facebooks() GetClientNativeSocialLoginFacebookArrayOutput { - return o.ApplyT(func(v GetClientNativeSocialLogin) []GetClientNativeSocialLoginFacebook { return v.Facebooks }).(GetClientNativeSocialLoginFacebookArrayOutput) +func (o GetClientAddonZoomOutput) Account() pulumi.StringOutput { + return o.ApplyT(func(v GetClientAddonZoom) string { return v.Account }).(pulumi.StringOutput) } -type GetClientNativeSocialLoginArrayOutput struct{ *pulumi.OutputState } +type GetClientAddonZoomArrayOutput struct{ *pulumi.OutputState } -func (GetClientNativeSocialLoginArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientNativeSocialLogin)(nil)).Elem() +func (GetClientAddonZoomArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientAddonZoom)(nil)).Elem() } -func (o GetClientNativeSocialLoginArrayOutput) ToGetClientNativeSocialLoginArrayOutput() GetClientNativeSocialLoginArrayOutput { +func (o GetClientAddonZoomArrayOutput) ToGetClientAddonZoomArrayOutput() GetClientAddonZoomArrayOutput { return o } -func (o GetClientNativeSocialLoginArrayOutput) ToGetClientNativeSocialLoginArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginArrayOutput { +func (o GetClientAddonZoomArrayOutput) ToGetClientAddonZoomArrayOutputWithContext(ctx context.Context) GetClientAddonZoomArrayOutput { return o } -func (o GetClientNativeSocialLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLogin] { - return pulumix.Output[[]GetClientNativeSocialLogin]{ +func (o GetClientAddonZoomArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientAddonZoom] { + return pulumix.Output[[]GetClientAddonZoom]{ OutputState: o.OutputState, } } -func (o GetClientNativeSocialLoginArrayOutput) Index(i pulumi.IntInput) GetClientNativeSocialLoginOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientNativeSocialLogin { - return vs[0].([]GetClientNativeSocialLogin)[vs[1].(int)] - }).(GetClientNativeSocialLoginOutput) +func (o GetClientAddonZoomArrayOutput) Index(i pulumi.IntInput) GetClientAddonZoomOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientAddonZoom { + return vs[0].([]GetClientAddonZoom)[vs[1].(int)] + }).(GetClientAddonZoomOutput) } -type GetClientNativeSocialLoginApple struct { - Enabled bool `pulumi:"enabled"` +type GetClientJwtConfiguration struct { + Alg string `pulumi:"alg"` + LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` + Scopes map[string]string `pulumi:"scopes"` + SecretEncoded bool `pulumi:"secretEncoded"` } -// GetClientNativeSocialLoginAppleInput is an input type that accepts GetClientNativeSocialLoginAppleArgs and GetClientNativeSocialLoginAppleOutput values. -// You can construct a concrete instance of `GetClientNativeSocialLoginAppleInput` via: +// GetClientJwtConfigurationInput is an input type that accepts GetClientJwtConfigurationArgs and GetClientJwtConfigurationOutput values. +// You can construct a concrete instance of `GetClientJwtConfigurationInput` via: // -// GetClientNativeSocialLoginAppleArgs{...} -type GetClientNativeSocialLoginAppleInput interface { +// GetClientJwtConfigurationArgs{...} +type GetClientJwtConfigurationInput interface { pulumi.Input - ToGetClientNativeSocialLoginAppleOutput() GetClientNativeSocialLoginAppleOutput - ToGetClientNativeSocialLoginAppleOutputWithContext(context.Context) GetClientNativeSocialLoginAppleOutput + ToGetClientJwtConfigurationOutput() GetClientJwtConfigurationOutput + ToGetClientJwtConfigurationOutputWithContext(context.Context) GetClientJwtConfigurationOutput } -type GetClientNativeSocialLoginAppleArgs struct { - Enabled pulumi.BoolInput `pulumi:"enabled"` +type GetClientJwtConfigurationArgs struct { + Alg pulumi.StringInput `pulumi:"alg"` + LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` + Scopes pulumi.StringMapInput `pulumi:"scopes"` + SecretEncoded pulumi.BoolInput `pulumi:"secretEncoded"` } -func (GetClientNativeSocialLoginAppleArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientNativeSocialLoginApple)(nil)).Elem() +func (GetClientJwtConfigurationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientJwtConfiguration)(nil)).Elem() } -func (i GetClientNativeSocialLoginAppleArgs) ToGetClientNativeSocialLoginAppleOutput() GetClientNativeSocialLoginAppleOutput { - return i.ToGetClientNativeSocialLoginAppleOutputWithContext(context.Background()) +func (i GetClientJwtConfigurationArgs) ToGetClientJwtConfigurationOutput() GetClientJwtConfigurationOutput { + return i.ToGetClientJwtConfigurationOutputWithContext(context.Background()) } -func (i GetClientNativeSocialLoginAppleArgs) ToGetClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginAppleOutput) +func (i GetClientJwtConfigurationArgs) ToGetClientJwtConfigurationOutputWithContext(ctx context.Context) GetClientJwtConfigurationOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientJwtConfigurationOutput) } -func (i GetClientNativeSocialLoginAppleArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginApple] { - return pulumix.Output[GetClientNativeSocialLoginApple]{ - OutputState: i.ToGetClientNativeSocialLoginAppleOutputWithContext(ctx).OutputState, +func (i GetClientJwtConfigurationArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientJwtConfiguration] { + return pulumix.Output[GetClientJwtConfiguration]{ + OutputState: i.ToGetClientJwtConfigurationOutputWithContext(ctx).OutputState, } } -// GetClientNativeSocialLoginAppleArrayInput is an input type that accepts GetClientNativeSocialLoginAppleArray and GetClientNativeSocialLoginAppleArrayOutput values. -// You can construct a concrete instance of `GetClientNativeSocialLoginAppleArrayInput` via: +// GetClientJwtConfigurationArrayInput is an input type that accepts GetClientJwtConfigurationArray and GetClientJwtConfigurationArrayOutput values. +// You can construct a concrete instance of `GetClientJwtConfigurationArrayInput` via: // -// GetClientNativeSocialLoginAppleArray{ GetClientNativeSocialLoginAppleArgs{...} } -type GetClientNativeSocialLoginAppleArrayInput interface { +// GetClientJwtConfigurationArray{ GetClientJwtConfigurationArgs{...} } +type GetClientJwtConfigurationArrayInput interface { pulumi.Input - ToGetClientNativeSocialLoginAppleArrayOutput() GetClientNativeSocialLoginAppleArrayOutput - ToGetClientNativeSocialLoginAppleArrayOutputWithContext(context.Context) GetClientNativeSocialLoginAppleArrayOutput + ToGetClientJwtConfigurationArrayOutput() GetClientJwtConfigurationArrayOutput + ToGetClientJwtConfigurationArrayOutputWithContext(context.Context) GetClientJwtConfigurationArrayOutput } -type GetClientNativeSocialLoginAppleArray []GetClientNativeSocialLoginAppleInput +type GetClientJwtConfigurationArray []GetClientJwtConfigurationInput -func (GetClientNativeSocialLoginAppleArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientNativeSocialLoginApple)(nil)).Elem() +func (GetClientJwtConfigurationArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientJwtConfiguration)(nil)).Elem() } -func (i GetClientNativeSocialLoginAppleArray) ToGetClientNativeSocialLoginAppleArrayOutput() GetClientNativeSocialLoginAppleArrayOutput { - return i.ToGetClientNativeSocialLoginAppleArrayOutputWithContext(context.Background()) +func (i GetClientJwtConfigurationArray) ToGetClientJwtConfigurationArrayOutput() GetClientJwtConfigurationArrayOutput { + return i.ToGetClientJwtConfigurationArrayOutputWithContext(context.Background()) } -func (i GetClientNativeSocialLoginAppleArray) ToGetClientNativeSocialLoginAppleArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginAppleArrayOutput) +func (i GetClientJwtConfigurationArray) ToGetClientJwtConfigurationArrayOutputWithContext(ctx context.Context) GetClientJwtConfigurationArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientJwtConfigurationArrayOutput) } -func (i GetClientNativeSocialLoginAppleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginApple] { - return pulumix.Output[[]GetClientNativeSocialLoginApple]{ - OutputState: i.ToGetClientNativeSocialLoginAppleArrayOutputWithContext(ctx).OutputState, +func (i GetClientJwtConfigurationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientJwtConfiguration] { + return pulumix.Output[[]GetClientJwtConfiguration]{ + OutputState: i.ToGetClientJwtConfigurationArrayOutputWithContext(ctx).OutputState, } } -type GetClientNativeSocialLoginAppleOutput struct{ *pulumi.OutputState } +type GetClientJwtConfigurationOutput struct{ *pulumi.OutputState } -func (GetClientNativeSocialLoginAppleOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientNativeSocialLoginApple)(nil)).Elem() +func (GetClientJwtConfigurationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientJwtConfiguration)(nil)).Elem() } -func (o GetClientNativeSocialLoginAppleOutput) ToGetClientNativeSocialLoginAppleOutput() GetClientNativeSocialLoginAppleOutput { +func (o GetClientJwtConfigurationOutput) ToGetClientJwtConfigurationOutput() GetClientJwtConfigurationOutput { return o } -func (o GetClientNativeSocialLoginAppleOutput) ToGetClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleOutput { +func (o GetClientJwtConfigurationOutput) ToGetClientJwtConfigurationOutputWithContext(ctx context.Context) GetClientJwtConfigurationOutput { return o } -func (o GetClientNativeSocialLoginAppleOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginApple] { - return pulumix.Output[GetClientNativeSocialLoginApple]{ +func (o GetClientJwtConfigurationOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientJwtConfiguration] { + return pulumix.Output[GetClientJwtConfiguration]{ OutputState: o.OutputState, } } -func (o GetClientNativeSocialLoginAppleOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientNativeSocialLoginApple) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetClientJwtConfigurationOutput) Alg() pulumi.StringOutput { + return o.ApplyT(func(v GetClientJwtConfiguration) string { return v.Alg }).(pulumi.StringOutput) } -type GetClientNativeSocialLoginAppleArrayOutput struct{ *pulumi.OutputState } +func (o GetClientJwtConfigurationOutput) LifetimeInSeconds() pulumi.IntOutput { + return o.ApplyT(func(v GetClientJwtConfiguration) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) +} -func (GetClientNativeSocialLoginAppleArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientNativeSocialLoginApple)(nil)).Elem() +func (o GetClientJwtConfigurationOutput) Scopes() pulumi.StringMapOutput { + return o.ApplyT(func(v GetClientJwtConfiguration) map[string]string { return v.Scopes }).(pulumi.StringMapOutput) } -func (o GetClientNativeSocialLoginAppleArrayOutput) ToGetClientNativeSocialLoginAppleArrayOutput() GetClientNativeSocialLoginAppleArrayOutput { +func (o GetClientJwtConfigurationOutput) SecretEncoded() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientJwtConfiguration) bool { return v.SecretEncoded }).(pulumi.BoolOutput) +} + +type GetClientJwtConfigurationArrayOutput struct{ *pulumi.OutputState } + +func (GetClientJwtConfigurationArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientJwtConfiguration)(nil)).Elem() +} + +func (o GetClientJwtConfigurationArrayOutput) ToGetClientJwtConfigurationArrayOutput() GetClientJwtConfigurationArrayOutput { return o } -func (o GetClientNativeSocialLoginAppleArrayOutput) ToGetClientNativeSocialLoginAppleArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleArrayOutput { +func (o GetClientJwtConfigurationArrayOutput) ToGetClientJwtConfigurationArrayOutputWithContext(ctx context.Context) GetClientJwtConfigurationArrayOutput { return o } -func (o GetClientNativeSocialLoginAppleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginApple] { - return pulumix.Output[[]GetClientNativeSocialLoginApple]{ +func (o GetClientJwtConfigurationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientJwtConfiguration] { + return pulumix.Output[[]GetClientJwtConfiguration]{ OutputState: o.OutputState, } } -func (o GetClientNativeSocialLoginAppleArrayOutput) Index(i pulumi.IntInput) GetClientNativeSocialLoginAppleOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientNativeSocialLoginApple { - return vs[0].([]GetClientNativeSocialLoginApple)[vs[1].(int)] - }).(GetClientNativeSocialLoginAppleOutput) +func (o GetClientJwtConfigurationArrayOutput) Index(i pulumi.IntInput) GetClientJwtConfigurationOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientJwtConfiguration { + return vs[0].([]GetClientJwtConfiguration)[vs[1].(int)] + }).(GetClientJwtConfigurationOutput) } -type GetClientNativeSocialLoginFacebook struct { - Enabled bool `pulumi:"enabled"` +type GetClientMobile struct { + Androids []GetClientMobileAndroid `pulumi:"androids"` + Ios []GetClientMobileIo `pulumi:"ios"` } -// GetClientNativeSocialLoginFacebookInput is an input type that accepts GetClientNativeSocialLoginFacebookArgs and GetClientNativeSocialLoginFacebookOutput values. -// You can construct a concrete instance of `GetClientNativeSocialLoginFacebookInput` via: +// GetClientMobileInput is an input type that accepts GetClientMobileArgs and GetClientMobileOutput values. +// You can construct a concrete instance of `GetClientMobileInput` via: // -// GetClientNativeSocialLoginFacebookArgs{...} -type GetClientNativeSocialLoginFacebookInput interface { +// GetClientMobileArgs{...} +type GetClientMobileInput interface { pulumi.Input - ToGetClientNativeSocialLoginFacebookOutput() GetClientNativeSocialLoginFacebookOutput - ToGetClientNativeSocialLoginFacebookOutputWithContext(context.Context) GetClientNativeSocialLoginFacebookOutput + ToGetClientMobileOutput() GetClientMobileOutput + ToGetClientMobileOutputWithContext(context.Context) GetClientMobileOutput } -type GetClientNativeSocialLoginFacebookArgs struct { - Enabled pulumi.BoolInput `pulumi:"enabled"` +type GetClientMobileArgs struct { + Androids GetClientMobileAndroidArrayInput `pulumi:"androids"` + Ios GetClientMobileIoArrayInput `pulumi:"ios"` } -func (GetClientNativeSocialLoginFacebookArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetClientMobileArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientMobile)(nil)).Elem() } -func (i GetClientNativeSocialLoginFacebookArgs) ToGetClientNativeSocialLoginFacebookOutput() GetClientNativeSocialLoginFacebookOutput { - return i.ToGetClientNativeSocialLoginFacebookOutputWithContext(context.Background()) +func (i GetClientMobileArgs) ToGetClientMobileOutput() GetClientMobileOutput { + return i.ToGetClientMobileOutputWithContext(context.Background()) } -func (i GetClientNativeSocialLoginFacebookArgs) ToGetClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginFacebookOutput) +func (i GetClientMobileArgs) ToGetClientMobileOutputWithContext(ctx context.Context) GetClientMobileOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileOutput) } -func (i GetClientNativeSocialLoginFacebookArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginFacebook] { - return pulumix.Output[GetClientNativeSocialLoginFacebook]{ - OutputState: i.ToGetClientNativeSocialLoginFacebookOutputWithContext(ctx).OutputState, +func (i GetClientMobileArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientMobile] { + return pulumix.Output[GetClientMobile]{ + OutputState: i.ToGetClientMobileOutputWithContext(ctx).OutputState, } } -// GetClientNativeSocialLoginFacebookArrayInput is an input type that accepts GetClientNativeSocialLoginFacebookArray and GetClientNativeSocialLoginFacebookArrayOutput values. -// You can construct a concrete instance of `GetClientNativeSocialLoginFacebookArrayInput` via: +// GetClientMobileArrayInput is an input type that accepts GetClientMobileArray and GetClientMobileArrayOutput values. +// You can construct a concrete instance of `GetClientMobileArrayInput` via: // -// GetClientNativeSocialLoginFacebookArray{ GetClientNativeSocialLoginFacebookArgs{...} } -type GetClientNativeSocialLoginFacebookArrayInput interface { +// GetClientMobileArray{ GetClientMobileArgs{...} } +type GetClientMobileArrayInput interface { pulumi.Input - ToGetClientNativeSocialLoginFacebookArrayOutput() GetClientNativeSocialLoginFacebookArrayOutput - ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(context.Context) GetClientNativeSocialLoginFacebookArrayOutput + ToGetClientMobileArrayOutput() GetClientMobileArrayOutput + ToGetClientMobileArrayOutputWithContext(context.Context) GetClientMobileArrayOutput } -type GetClientNativeSocialLoginFacebookArray []GetClientNativeSocialLoginFacebookInput +type GetClientMobileArray []GetClientMobileInput -func (GetClientNativeSocialLoginFacebookArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetClientMobileArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientMobile)(nil)).Elem() } -func (i GetClientNativeSocialLoginFacebookArray) ToGetClientNativeSocialLoginFacebookArrayOutput() GetClientNativeSocialLoginFacebookArrayOutput { - return i.ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(context.Background()) +func (i GetClientMobileArray) ToGetClientMobileArrayOutput() GetClientMobileArrayOutput { + return i.ToGetClientMobileArrayOutputWithContext(context.Background()) } -func (i GetClientNativeSocialLoginFacebookArray) ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginFacebookArrayOutput) +func (i GetClientMobileArray) ToGetClientMobileArrayOutputWithContext(ctx context.Context) GetClientMobileArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileArrayOutput) } -func (i GetClientNativeSocialLoginFacebookArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginFacebook] { - return pulumix.Output[[]GetClientNativeSocialLoginFacebook]{ - OutputState: i.ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(ctx).OutputState, +func (i GetClientMobileArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobile] { + return pulumix.Output[[]GetClientMobile]{ + OutputState: i.ToGetClientMobileArrayOutputWithContext(ctx).OutputState, } } -type GetClientNativeSocialLoginFacebookOutput struct{ *pulumi.OutputState } +type GetClientMobileOutput struct{ *pulumi.OutputState } -func (GetClientNativeSocialLoginFacebookOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetClientMobileOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientMobile)(nil)).Elem() } -func (o GetClientNativeSocialLoginFacebookOutput) ToGetClientNativeSocialLoginFacebookOutput() GetClientNativeSocialLoginFacebookOutput { +func (o GetClientMobileOutput) ToGetClientMobileOutput() GetClientMobileOutput { return o } -func (o GetClientNativeSocialLoginFacebookOutput) ToGetClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookOutput { +func (o GetClientMobileOutput) ToGetClientMobileOutputWithContext(ctx context.Context) GetClientMobileOutput { return o } -func (o GetClientNativeSocialLoginFacebookOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginFacebook] { - return pulumix.Output[GetClientNativeSocialLoginFacebook]{ +func (o GetClientMobileOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientMobile] { + return pulumix.Output[GetClientMobile]{ OutputState: o.OutputState, } } -func (o GetClientNativeSocialLoginFacebookOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientNativeSocialLoginFacebook) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetClientMobileOutput) Androids() GetClientMobileAndroidArrayOutput { + return o.ApplyT(func(v GetClientMobile) []GetClientMobileAndroid { return v.Androids }).(GetClientMobileAndroidArrayOutput) } -type GetClientNativeSocialLoginFacebookArrayOutput struct{ *pulumi.OutputState } +func (o GetClientMobileOutput) Ios() GetClientMobileIoArrayOutput { + return o.ApplyT(func(v GetClientMobile) []GetClientMobileIo { return v.Ios }).(GetClientMobileIoArrayOutput) +} -func (GetClientNativeSocialLoginFacebookArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientNativeSocialLoginFacebook)(nil)).Elem() +type GetClientMobileArrayOutput struct{ *pulumi.OutputState } + +func (GetClientMobileArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientMobile)(nil)).Elem() } -func (o GetClientNativeSocialLoginFacebookArrayOutput) ToGetClientNativeSocialLoginFacebookArrayOutput() GetClientNativeSocialLoginFacebookArrayOutput { +func (o GetClientMobileArrayOutput) ToGetClientMobileArrayOutput() GetClientMobileArrayOutput { return o } -func (o GetClientNativeSocialLoginFacebookArrayOutput) ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookArrayOutput { +func (o GetClientMobileArrayOutput) ToGetClientMobileArrayOutputWithContext(ctx context.Context) GetClientMobileArrayOutput { return o } -func (o GetClientNativeSocialLoginFacebookArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginFacebook] { - return pulumix.Output[[]GetClientNativeSocialLoginFacebook]{ +func (o GetClientMobileArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobile] { + return pulumix.Output[[]GetClientMobile]{ OutputState: o.OutputState, } } -func (o GetClientNativeSocialLoginFacebookArrayOutput) Index(i pulumi.IntInput) GetClientNativeSocialLoginFacebookOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientNativeSocialLoginFacebook { - return vs[0].([]GetClientNativeSocialLoginFacebook)[vs[1].(int)] - }).(GetClientNativeSocialLoginFacebookOutput) +func (o GetClientMobileArrayOutput) Index(i pulumi.IntInput) GetClientMobileOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientMobile { + return vs[0].([]GetClientMobile)[vs[1].(int)] + }).(GetClientMobileOutput) } -type GetClientRefreshToken struct { - ExpirationType string `pulumi:"expirationType"` - IdleTokenLifetime int `pulumi:"idleTokenLifetime"` - InfiniteIdleTokenLifetime bool `pulumi:"infiniteIdleTokenLifetime"` - InfiniteTokenLifetime bool `pulumi:"infiniteTokenLifetime"` - Leeway int `pulumi:"leeway"` - RotationType string `pulumi:"rotationType"` - TokenLifetime int `pulumi:"tokenLifetime"` +type GetClientMobileAndroid struct { + AppPackageName string `pulumi:"appPackageName"` + Sha256CertFingerprints []string `pulumi:"sha256CertFingerprints"` } -// GetClientRefreshTokenInput is an input type that accepts GetClientRefreshTokenArgs and GetClientRefreshTokenOutput values. -// You can construct a concrete instance of `GetClientRefreshTokenInput` via: +// GetClientMobileAndroidInput is an input type that accepts GetClientMobileAndroidArgs and GetClientMobileAndroidOutput values. +// You can construct a concrete instance of `GetClientMobileAndroidInput` via: // -// GetClientRefreshTokenArgs{...} -type GetClientRefreshTokenInput interface { +// GetClientMobileAndroidArgs{...} +type GetClientMobileAndroidInput interface { pulumi.Input - ToGetClientRefreshTokenOutput() GetClientRefreshTokenOutput - ToGetClientRefreshTokenOutputWithContext(context.Context) GetClientRefreshTokenOutput + ToGetClientMobileAndroidOutput() GetClientMobileAndroidOutput + ToGetClientMobileAndroidOutputWithContext(context.Context) GetClientMobileAndroidOutput } -type GetClientRefreshTokenArgs struct { - ExpirationType pulumi.StringInput `pulumi:"expirationType"` - IdleTokenLifetime pulumi.IntInput `pulumi:"idleTokenLifetime"` - InfiniteIdleTokenLifetime pulumi.BoolInput `pulumi:"infiniteIdleTokenLifetime"` - InfiniteTokenLifetime pulumi.BoolInput `pulumi:"infiniteTokenLifetime"` - Leeway pulumi.IntInput `pulumi:"leeway"` - RotationType pulumi.StringInput `pulumi:"rotationType"` - TokenLifetime pulumi.IntInput `pulumi:"tokenLifetime"` +type GetClientMobileAndroidArgs struct { + AppPackageName pulumi.StringInput `pulumi:"appPackageName"` + Sha256CertFingerprints pulumi.StringArrayInput `pulumi:"sha256CertFingerprints"` } -func (GetClientRefreshTokenArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientRefreshToken)(nil)).Elem() +func (GetClientMobileAndroidArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientMobileAndroid)(nil)).Elem() } -func (i GetClientRefreshTokenArgs) ToGetClientRefreshTokenOutput() GetClientRefreshTokenOutput { - return i.ToGetClientRefreshTokenOutputWithContext(context.Background()) +func (i GetClientMobileAndroidArgs) ToGetClientMobileAndroidOutput() GetClientMobileAndroidOutput { + return i.ToGetClientMobileAndroidOutputWithContext(context.Background()) } -func (i GetClientRefreshTokenArgs) ToGetClientRefreshTokenOutputWithContext(ctx context.Context) GetClientRefreshTokenOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientRefreshTokenOutput) +func (i GetClientMobileAndroidArgs) ToGetClientMobileAndroidOutputWithContext(ctx context.Context) GetClientMobileAndroidOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileAndroidOutput) } -func (i GetClientRefreshTokenArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientRefreshToken] { - return pulumix.Output[GetClientRefreshToken]{ - OutputState: i.ToGetClientRefreshTokenOutputWithContext(ctx).OutputState, +func (i GetClientMobileAndroidArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileAndroid] { + return pulumix.Output[GetClientMobileAndroid]{ + OutputState: i.ToGetClientMobileAndroidOutputWithContext(ctx).OutputState, } } -// GetClientRefreshTokenArrayInput is an input type that accepts GetClientRefreshTokenArray and GetClientRefreshTokenArrayOutput values. -// You can construct a concrete instance of `GetClientRefreshTokenArrayInput` via: +// GetClientMobileAndroidArrayInput is an input type that accepts GetClientMobileAndroidArray and GetClientMobileAndroidArrayOutput values. +// You can construct a concrete instance of `GetClientMobileAndroidArrayInput` via: // -// GetClientRefreshTokenArray{ GetClientRefreshTokenArgs{...} } -type GetClientRefreshTokenArrayInput interface { +// GetClientMobileAndroidArray{ GetClientMobileAndroidArgs{...} } +type GetClientMobileAndroidArrayInput interface { pulumi.Input - ToGetClientRefreshTokenArrayOutput() GetClientRefreshTokenArrayOutput - ToGetClientRefreshTokenArrayOutputWithContext(context.Context) GetClientRefreshTokenArrayOutput + ToGetClientMobileAndroidArrayOutput() GetClientMobileAndroidArrayOutput + ToGetClientMobileAndroidArrayOutputWithContext(context.Context) GetClientMobileAndroidArrayOutput } -type GetClientRefreshTokenArray []GetClientRefreshTokenInput +type GetClientMobileAndroidArray []GetClientMobileAndroidInput -func (GetClientRefreshTokenArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientRefreshToken)(nil)).Elem() +func (GetClientMobileAndroidArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientMobileAndroid)(nil)).Elem() } -func (i GetClientRefreshTokenArray) ToGetClientRefreshTokenArrayOutput() GetClientRefreshTokenArrayOutput { - return i.ToGetClientRefreshTokenArrayOutputWithContext(context.Background()) +func (i GetClientMobileAndroidArray) ToGetClientMobileAndroidArrayOutput() GetClientMobileAndroidArrayOutput { + return i.ToGetClientMobileAndroidArrayOutputWithContext(context.Background()) } -func (i GetClientRefreshTokenArray) ToGetClientRefreshTokenArrayOutputWithContext(ctx context.Context) GetClientRefreshTokenArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetClientRefreshTokenArrayOutput) +func (i GetClientMobileAndroidArray) ToGetClientMobileAndroidArrayOutputWithContext(ctx context.Context) GetClientMobileAndroidArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileAndroidArrayOutput) } -func (i GetClientRefreshTokenArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientRefreshToken] { - return pulumix.Output[[]GetClientRefreshToken]{ - OutputState: i.ToGetClientRefreshTokenArrayOutputWithContext(ctx).OutputState, +func (i GetClientMobileAndroidArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileAndroid] { + return pulumix.Output[[]GetClientMobileAndroid]{ + OutputState: i.ToGetClientMobileAndroidArrayOutputWithContext(ctx).OutputState, } } -type GetClientRefreshTokenOutput struct{ *pulumi.OutputState } +type GetClientMobileAndroidOutput struct{ *pulumi.OutputState } -func (GetClientRefreshTokenOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetClientRefreshToken)(nil)).Elem() +func (GetClientMobileAndroidOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientMobileAndroid)(nil)).Elem() } -func (o GetClientRefreshTokenOutput) ToGetClientRefreshTokenOutput() GetClientRefreshTokenOutput { +func (o GetClientMobileAndroidOutput) ToGetClientMobileAndroidOutput() GetClientMobileAndroidOutput { return o } -func (o GetClientRefreshTokenOutput) ToGetClientRefreshTokenOutputWithContext(ctx context.Context) GetClientRefreshTokenOutput { +func (o GetClientMobileAndroidOutput) ToGetClientMobileAndroidOutputWithContext(ctx context.Context) GetClientMobileAndroidOutput { return o } -func (o GetClientRefreshTokenOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientRefreshToken] { - return pulumix.Output[GetClientRefreshToken]{ +func (o GetClientMobileAndroidOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileAndroid] { + return pulumix.Output[GetClientMobileAndroid]{ + OutputState: o.OutputState, + } +} + +func (o GetClientMobileAndroidOutput) AppPackageName() pulumi.StringOutput { + return o.ApplyT(func(v GetClientMobileAndroid) string { return v.AppPackageName }).(pulumi.StringOutput) +} + +func (o GetClientMobileAndroidOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetClientMobileAndroid) []string { return v.Sha256CertFingerprints }).(pulumi.StringArrayOutput) +} + +type GetClientMobileAndroidArrayOutput struct{ *pulumi.OutputState } + +func (GetClientMobileAndroidArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientMobileAndroid)(nil)).Elem() +} + +func (o GetClientMobileAndroidArrayOutput) ToGetClientMobileAndroidArrayOutput() GetClientMobileAndroidArrayOutput { + return o +} + +func (o GetClientMobileAndroidArrayOutput) ToGetClientMobileAndroidArrayOutputWithContext(ctx context.Context) GetClientMobileAndroidArrayOutput { + return o +} + +func (o GetClientMobileAndroidArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileAndroid] { + return pulumix.Output[[]GetClientMobileAndroid]{ OutputState: o.OutputState, } } -func (o GetClientRefreshTokenOutput) ExpirationType() pulumi.StringOutput { - return o.ApplyT(func(v GetClientRefreshToken) string { return v.ExpirationType }).(pulumi.StringOutput) +func (o GetClientMobileAndroidArrayOutput) Index(i pulumi.IntInput) GetClientMobileAndroidOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientMobileAndroid { + return vs[0].([]GetClientMobileAndroid)[vs[1].(int)] + }).(GetClientMobileAndroidOutput) +} + +type GetClientMobileIo struct { + AppBundleIdentifier string `pulumi:"appBundleIdentifier"` + TeamId string `pulumi:"teamId"` +} + +// GetClientMobileIoInput is an input type that accepts GetClientMobileIoArgs and GetClientMobileIoOutput values. +// You can construct a concrete instance of `GetClientMobileIoInput` via: +// +// GetClientMobileIoArgs{...} +type GetClientMobileIoInput interface { + pulumi.Input + + ToGetClientMobileIoOutput() GetClientMobileIoOutput + ToGetClientMobileIoOutputWithContext(context.Context) GetClientMobileIoOutput +} + +type GetClientMobileIoArgs struct { + AppBundleIdentifier pulumi.StringInput `pulumi:"appBundleIdentifier"` + TeamId pulumi.StringInput `pulumi:"teamId"` } -func (o GetClientRefreshTokenOutput) IdleTokenLifetime() pulumi.IntOutput { - return o.ApplyT(func(v GetClientRefreshToken) int { return v.IdleTokenLifetime }).(pulumi.IntOutput) +func (GetClientMobileIoArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientMobileIo)(nil)).Elem() } -func (o GetClientRefreshTokenOutput) InfiniteIdleTokenLifetime() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientRefreshToken) bool { return v.InfiniteIdleTokenLifetime }).(pulumi.BoolOutput) +func (i GetClientMobileIoArgs) ToGetClientMobileIoOutput() GetClientMobileIoOutput { + return i.ToGetClientMobileIoOutputWithContext(context.Background()) } -func (o GetClientRefreshTokenOutput) InfiniteTokenLifetime() pulumi.BoolOutput { - return o.ApplyT(func(v GetClientRefreshToken) bool { return v.InfiniteTokenLifetime }).(pulumi.BoolOutput) +func (i GetClientMobileIoArgs) ToGetClientMobileIoOutputWithContext(ctx context.Context) GetClientMobileIoOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileIoOutput) } -func (o GetClientRefreshTokenOutput) Leeway() pulumi.IntOutput { - return o.ApplyT(func(v GetClientRefreshToken) int { return v.Leeway }).(pulumi.IntOutput) +func (i GetClientMobileIoArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileIo] { + return pulumix.Output[GetClientMobileIo]{ + OutputState: i.ToGetClientMobileIoOutputWithContext(ctx).OutputState, + } } -func (o GetClientRefreshTokenOutput) RotationType() pulumi.StringOutput { - return o.ApplyT(func(v GetClientRefreshToken) string { return v.RotationType }).(pulumi.StringOutput) -} +// GetClientMobileIoArrayInput is an input type that accepts GetClientMobileIoArray and GetClientMobileIoArrayOutput values. +// You can construct a concrete instance of `GetClientMobileIoArrayInput` via: +// +// GetClientMobileIoArray{ GetClientMobileIoArgs{...} } +type GetClientMobileIoArrayInput interface { + pulumi.Input -func (o GetClientRefreshTokenOutput) TokenLifetime() pulumi.IntOutput { - return o.ApplyT(func(v GetClientRefreshToken) int { return v.TokenLifetime }).(pulumi.IntOutput) + ToGetClientMobileIoArrayOutput() GetClientMobileIoArrayOutput + ToGetClientMobileIoArrayOutputWithContext(context.Context) GetClientMobileIoArrayOutput } -type GetClientRefreshTokenArrayOutput struct{ *pulumi.OutputState } +type GetClientMobileIoArray []GetClientMobileIoInput -func (GetClientRefreshTokenArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetClientRefreshToken)(nil)).Elem() +func (GetClientMobileIoArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientMobileIo)(nil)).Elem() } -func (o GetClientRefreshTokenArrayOutput) ToGetClientRefreshTokenArrayOutput() GetClientRefreshTokenArrayOutput { - return o +func (i GetClientMobileIoArray) ToGetClientMobileIoArrayOutput() GetClientMobileIoArrayOutput { + return i.ToGetClientMobileIoArrayOutputWithContext(context.Background()) } -func (o GetClientRefreshTokenArrayOutput) ToGetClientRefreshTokenArrayOutputWithContext(ctx context.Context) GetClientRefreshTokenArrayOutput { - return o +func (i GetClientMobileIoArray) ToGetClientMobileIoArrayOutputWithContext(ctx context.Context) GetClientMobileIoArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientMobileIoArrayOutput) } -func (o GetClientRefreshTokenArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientRefreshToken] { - return pulumix.Output[[]GetClientRefreshToken]{ - OutputState: o.OutputState, +func (i GetClientMobileIoArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileIo] { + return pulumix.Output[[]GetClientMobileIo]{ + OutputState: i.ToGetClientMobileIoArrayOutputWithContext(ctx).OutputState, } } -func (o GetClientRefreshTokenArrayOutput) Index(i pulumi.IntInput) GetClientRefreshTokenOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientRefreshToken { - return vs[0].([]GetClientRefreshToken)[vs[1].(int)] - }).(GetClientRefreshTokenOutput) -} +type GetClientMobileIoOutput struct{ *pulumi.OutputState } -type GetConnectionOption struct { - AdfsServer string `pulumi:"adfsServer"` - AllowedAudiences []string `pulumi:"allowedAudiences"` - ApiEnableUsers bool `pulumi:"apiEnableUsers"` - AppId string `pulumi:"appId"` - AuthParams map[string]string `pulumi:"authParams"` - AuthorizationEndpoint string `pulumi:"authorizationEndpoint"` - BruteForceProtection bool `pulumi:"bruteForceProtection"` - ClientId string `pulumi:"clientId"` - ClientSecret string `pulumi:"clientSecret"` - CommunityBaseUrl string `pulumi:"communityBaseUrl"` - Configuration map[string]interface{} `pulumi:"configuration"` - CustomScripts map[string]string `pulumi:"customScripts"` - Debug bool `pulumi:"debug"` - DigestAlgorithm string `pulumi:"digestAlgorithm"` - DisableCache bool `pulumi:"disableCache"` - DisableSelfServiceChangePassword bool `pulumi:"disableSelfServiceChangePassword"` - DisableSignOut bool `pulumi:"disableSignOut"` - DisableSignup bool `pulumi:"disableSignup"` - DiscoveryUrl string `pulumi:"discoveryUrl"` - Domain string `pulumi:"domain"` - DomainAliases []string `pulumi:"domainAliases"` - EnableScriptContext bool `pulumi:"enableScriptContext"` - EnabledDatabaseCustomization bool `pulumi:"enabledDatabaseCustomization"` - EntityId string `pulumi:"entityId"` - FedMetadataXml string `pulumi:"fedMetadataXml"` - FieldsMap string `pulumi:"fieldsMap"` - ForwardRequestInfo bool `pulumi:"forwardRequestInfo"` - From string `pulumi:"from"` - GatewayAuthentications []GetConnectionOptionGatewayAuthentication `pulumi:"gatewayAuthentications"` - GatewayUrl string `pulumi:"gatewayUrl"` - IconUrl string `pulumi:"iconUrl"` - IdentityApi string `pulumi:"identityApi"` - IdpInitiateds []GetConnectionOptionIdpInitiated `pulumi:"idpInitiateds"` - ImportMode bool `pulumi:"importMode"` - Ips []string `pulumi:"ips"` - Issuer string `pulumi:"issuer"` - JwksUri string `pulumi:"jwksUri"` - KeyId string `pulumi:"keyId"` - MaxGroupsToRetrieve string `pulumi:"maxGroupsToRetrieve"` - MessagingServiceSid string `pulumi:"messagingServiceSid"` - MetadataUrl string `pulumi:"metadataUrl"` - MetadataXml string `pulumi:"metadataXml"` - Mfas []GetConnectionOptionMfa `pulumi:"mfas"` - // The name of the connection. If not provided, `connectionId` must be set. - Name string `pulumi:"name"` - NonPersistentAttrs []string `pulumi:"nonPersistentAttrs"` - PasswordComplexityOptions []GetConnectionOptionPasswordComplexityOption `pulumi:"passwordComplexityOptions"` - PasswordDictionaries []GetConnectionOptionPasswordDictionary `pulumi:"passwordDictionaries"` - PasswordHistories []GetConnectionOptionPasswordHistory `pulumi:"passwordHistories"` - PasswordNoPersonalInfos []GetConnectionOptionPasswordNoPersonalInfo `pulumi:"passwordNoPersonalInfos"` - PasswordPolicy string `pulumi:"passwordPolicy"` - PingFederateBaseUrl string `pulumi:"pingFederateBaseUrl"` - PkceEnabled bool `pulumi:"pkceEnabled"` - ProtocolBinding string `pulumi:"protocolBinding"` - Provider string `pulumi:"provider"` - RequestTemplate string `pulumi:"requestTemplate"` - RequiresUsername bool `pulumi:"requiresUsername"` - Scopes []string `pulumi:"scopes"` - Scripts map[string]string `pulumi:"scripts"` - SetUserRootAttributes string `pulumi:"setUserRootAttributes"` - ShouldTrustEmailVerifiedConnection string `pulumi:"shouldTrustEmailVerifiedConnection"` - SignInEndpoint string `pulumi:"signInEndpoint"` - SignOutEndpoint string `pulumi:"signOutEndpoint"` - SignSamlRequest bool `pulumi:"signSamlRequest"` - SignatureAlgorithm string `pulumi:"signatureAlgorithm"` - SigningCert string `pulumi:"signingCert"` - SigningKeys []GetConnectionOptionSigningKey `pulumi:"signingKeys"` - StrategyVersion int `pulumi:"strategyVersion"` - Subject string `pulumi:"subject"` - Syntax string `pulumi:"syntax"` - TeamId string `pulumi:"teamId"` - Template string `pulumi:"template"` - TenantDomain string `pulumi:"tenantDomain"` - TokenEndpoint string `pulumi:"tokenEndpoint"` - Totps []GetConnectionOptionTotp `pulumi:"totps"` - TwilioSid string `pulumi:"twilioSid"` - TwilioToken string `pulumi:"twilioToken"` - Type string `pulumi:"type"` - UpstreamParams string `pulumi:"upstreamParams"` - UseCertAuth bool `pulumi:"useCertAuth"` - UseKerberos bool `pulumi:"useKerberos"` - UseWsfed bool `pulumi:"useWsfed"` - UserIdAttribute string `pulumi:"userIdAttribute"` - UserinfoEndpoint string `pulumi:"userinfoEndpoint"` - Validations []GetConnectionOptionValidation `pulumi:"validations"` - WaadCommonEndpoint bool `pulumi:"waadCommonEndpoint"` - WaadProtocol string `pulumi:"waadProtocol"` +func (GetClientMobileIoOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientMobileIo)(nil)).Elem() } -// GetConnectionOptionInput is an input type that accepts GetConnectionOptionArgs and GetConnectionOptionOutput values. -// You can construct a concrete instance of `GetConnectionOptionInput` via: -// -// GetConnectionOptionArgs{...} -type GetConnectionOptionInput interface { - pulumi.Input +func (o GetClientMobileIoOutput) ToGetClientMobileIoOutput() GetClientMobileIoOutput { + return o +} - ToGetConnectionOptionOutput() GetConnectionOptionOutput - ToGetConnectionOptionOutputWithContext(context.Context) GetConnectionOptionOutput +func (o GetClientMobileIoOutput) ToGetClientMobileIoOutputWithContext(ctx context.Context) GetClientMobileIoOutput { + return o } -type GetConnectionOptionArgs struct { - AdfsServer pulumi.StringInput `pulumi:"adfsServer"` - AllowedAudiences pulumi.StringArrayInput `pulumi:"allowedAudiences"` - ApiEnableUsers pulumi.BoolInput `pulumi:"apiEnableUsers"` - AppId pulumi.StringInput `pulumi:"appId"` - AuthParams pulumi.StringMapInput `pulumi:"authParams"` - AuthorizationEndpoint pulumi.StringInput `pulumi:"authorizationEndpoint"` - BruteForceProtection pulumi.BoolInput `pulumi:"bruteForceProtection"` - ClientId pulumi.StringInput `pulumi:"clientId"` - ClientSecret pulumi.StringInput `pulumi:"clientSecret"` - CommunityBaseUrl pulumi.StringInput `pulumi:"communityBaseUrl"` - Configuration pulumi.MapInput `pulumi:"configuration"` - CustomScripts pulumi.StringMapInput `pulumi:"customScripts"` - Debug pulumi.BoolInput `pulumi:"debug"` - DigestAlgorithm pulumi.StringInput `pulumi:"digestAlgorithm"` - DisableCache pulumi.BoolInput `pulumi:"disableCache"` - DisableSelfServiceChangePassword pulumi.BoolInput `pulumi:"disableSelfServiceChangePassword"` - DisableSignOut pulumi.BoolInput `pulumi:"disableSignOut"` - DisableSignup pulumi.BoolInput `pulumi:"disableSignup"` - DiscoveryUrl pulumi.StringInput `pulumi:"discoveryUrl"` - Domain pulumi.StringInput `pulumi:"domain"` - DomainAliases pulumi.StringArrayInput `pulumi:"domainAliases"` - EnableScriptContext pulumi.BoolInput `pulumi:"enableScriptContext"` - EnabledDatabaseCustomization pulumi.BoolInput `pulumi:"enabledDatabaseCustomization"` - EntityId pulumi.StringInput `pulumi:"entityId"` - FedMetadataXml pulumi.StringInput `pulumi:"fedMetadataXml"` - FieldsMap pulumi.StringInput `pulumi:"fieldsMap"` - ForwardRequestInfo pulumi.BoolInput `pulumi:"forwardRequestInfo"` - From pulumi.StringInput `pulumi:"from"` - GatewayAuthentications GetConnectionOptionGatewayAuthenticationArrayInput `pulumi:"gatewayAuthentications"` - GatewayUrl pulumi.StringInput `pulumi:"gatewayUrl"` - IconUrl pulumi.StringInput `pulumi:"iconUrl"` - IdentityApi pulumi.StringInput `pulumi:"identityApi"` - IdpInitiateds GetConnectionOptionIdpInitiatedArrayInput `pulumi:"idpInitiateds"` - ImportMode pulumi.BoolInput `pulumi:"importMode"` - Ips pulumi.StringArrayInput `pulumi:"ips"` - Issuer pulumi.StringInput `pulumi:"issuer"` - JwksUri pulumi.StringInput `pulumi:"jwksUri"` - KeyId pulumi.StringInput `pulumi:"keyId"` - MaxGroupsToRetrieve pulumi.StringInput `pulumi:"maxGroupsToRetrieve"` - MessagingServiceSid pulumi.StringInput `pulumi:"messagingServiceSid"` - MetadataUrl pulumi.StringInput `pulumi:"metadataUrl"` - MetadataXml pulumi.StringInput `pulumi:"metadataXml"` - Mfas GetConnectionOptionMfaArrayInput `pulumi:"mfas"` - // The name of the connection. If not provided, `connectionId` must be set. - Name pulumi.StringInput `pulumi:"name"` - NonPersistentAttrs pulumi.StringArrayInput `pulumi:"nonPersistentAttrs"` - PasswordComplexityOptions GetConnectionOptionPasswordComplexityOptionArrayInput `pulumi:"passwordComplexityOptions"` - PasswordDictionaries GetConnectionOptionPasswordDictionaryArrayInput `pulumi:"passwordDictionaries"` - PasswordHistories GetConnectionOptionPasswordHistoryArrayInput `pulumi:"passwordHistories"` - PasswordNoPersonalInfos GetConnectionOptionPasswordNoPersonalInfoArrayInput `pulumi:"passwordNoPersonalInfos"` - PasswordPolicy pulumi.StringInput `pulumi:"passwordPolicy"` - PingFederateBaseUrl pulumi.StringInput `pulumi:"pingFederateBaseUrl"` - PkceEnabled pulumi.BoolInput `pulumi:"pkceEnabled"` - ProtocolBinding pulumi.StringInput `pulumi:"protocolBinding"` - Provider pulumi.StringInput `pulumi:"provider"` - RequestTemplate pulumi.StringInput `pulumi:"requestTemplate"` - RequiresUsername pulumi.BoolInput `pulumi:"requiresUsername"` - Scopes pulumi.StringArrayInput `pulumi:"scopes"` - Scripts pulumi.StringMapInput `pulumi:"scripts"` - SetUserRootAttributes pulumi.StringInput `pulumi:"setUserRootAttributes"` - ShouldTrustEmailVerifiedConnection pulumi.StringInput `pulumi:"shouldTrustEmailVerifiedConnection"` - SignInEndpoint pulumi.StringInput `pulumi:"signInEndpoint"` - SignOutEndpoint pulumi.StringInput `pulumi:"signOutEndpoint"` - SignSamlRequest pulumi.BoolInput `pulumi:"signSamlRequest"` - SignatureAlgorithm pulumi.StringInput `pulumi:"signatureAlgorithm"` - SigningCert pulumi.StringInput `pulumi:"signingCert"` - SigningKeys GetConnectionOptionSigningKeyArrayInput `pulumi:"signingKeys"` - StrategyVersion pulumi.IntInput `pulumi:"strategyVersion"` - Subject pulumi.StringInput `pulumi:"subject"` - Syntax pulumi.StringInput `pulumi:"syntax"` - TeamId pulumi.StringInput `pulumi:"teamId"` - Template pulumi.StringInput `pulumi:"template"` - TenantDomain pulumi.StringInput `pulumi:"tenantDomain"` - TokenEndpoint pulumi.StringInput `pulumi:"tokenEndpoint"` - Totps GetConnectionOptionTotpArrayInput `pulumi:"totps"` - TwilioSid pulumi.StringInput `pulumi:"twilioSid"` - TwilioToken pulumi.StringInput `pulumi:"twilioToken"` - Type pulumi.StringInput `pulumi:"type"` - UpstreamParams pulumi.StringInput `pulumi:"upstreamParams"` - UseCertAuth pulumi.BoolInput `pulumi:"useCertAuth"` - UseKerberos pulumi.BoolInput `pulumi:"useKerberos"` - UseWsfed pulumi.BoolInput `pulumi:"useWsfed"` - UserIdAttribute pulumi.StringInput `pulumi:"userIdAttribute"` - UserinfoEndpoint pulumi.StringInput `pulumi:"userinfoEndpoint"` - Validations GetConnectionOptionValidationArrayInput `pulumi:"validations"` - WaadCommonEndpoint pulumi.BoolInput `pulumi:"waadCommonEndpoint"` - WaadProtocol pulumi.StringInput `pulumi:"waadProtocol"` +func (o GetClientMobileIoOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientMobileIo] { + return pulumix.Output[GetClientMobileIo]{ + OutputState: o.OutputState, + } } -func (GetConnectionOptionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOption)(nil)).Elem() +func (o GetClientMobileIoOutput) AppBundleIdentifier() pulumi.StringOutput { + return o.ApplyT(func(v GetClientMobileIo) string { return v.AppBundleIdentifier }).(pulumi.StringOutput) } -func (i GetConnectionOptionArgs) ToGetConnectionOptionOutput() GetConnectionOptionOutput { - return i.ToGetConnectionOptionOutputWithContext(context.Background()) +func (o GetClientMobileIoOutput) TeamId() pulumi.StringOutput { + return o.ApplyT(func(v GetClientMobileIo) string { return v.TeamId }).(pulumi.StringOutput) } -func (i GetConnectionOptionArgs) ToGetConnectionOptionOutputWithContext(ctx context.Context) GetConnectionOptionOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionOutput) +type GetClientMobileIoArrayOutput struct{ *pulumi.OutputState } + +func (GetClientMobileIoArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientMobileIo)(nil)).Elem() } -func (i GetConnectionOptionArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOption] { - return pulumix.Output[GetConnectionOption]{ - OutputState: i.ToGetConnectionOptionOutputWithContext(ctx).OutputState, +func (o GetClientMobileIoArrayOutput) ToGetClientMobileIoArrayOutput() GetClientMobileIoArrayOutput { + return o +} + +func (o GetClientMobileIoArrayOutput) ToGetClientMobileIoArrayOutputWithContext(ctx context.Context) GetClientMobileIoArrayOutput { + return o +} + +func (o GetClientMobileIoArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientMobileIo] { + return pulumix.Output[[]GetClientMobileIo]{ + OutputState: o.OutputState, } } -// GetConnectionOptionArrayInput is an input type that accepts GetConnectionOptionArray and GetConnectionOptionArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionArrayInput` via: +func (o GetClientMobileIoArrayOutput) Index(i pulumi.IntInput) GetClientMobileIoOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientMobileIo { + return vs[0].([]GetClientMobileIo)[vs[1].(int)] + }).(GetClientMobileIoOutput) +} + +type GetClientNativeSocialLogin struct { + Apples []GetClientNativeSocialLoginApple `pulumi:"apples"` + Facebooks []GetClientNativeSocialLoginFacebook `pulumi:"facebooks"` +} + +// GetClientNativeSocialLoginInput is an input type that accepts GetClientNativeSocialLoginArgs and GetClientNativeSocialLoginOutput values. +// You can construct a concrete instance of `GetClientNativeSocialLoginInput` via: // -// GetConnectionOptionArray{ GetConnectionOptionArgs{...} } -type GetConnectionOptionArrayInput interface { +// GetClientNativeSocialLoginArgs{...} +type GetClientNativeSocialLoginInput interface { pulumi.Input - ToGetConnectionOptionArrayOutput() GetConnectionOptionArrayOutput - ToGetConnectionOptionArrayOutputWithContext(context.Context) GetConnectionOptionArrayOutput + ToGetClientNativeSocialLoginOutput() GetClientNativeSocialLoginOutput + ToGetClientNativeSocialLoginOutputWithContext(context.Context) GetClientNativeSocialLoginOutput } -type GetConnectionOptionArray []GetConnectionOptionInput +type GetClientNativeSocialLoginArgs struct { + Apples GetClientNativeSocialLoginAppleArrayInput `pulumi:"apples"` + Facebooks GetClientNativeSocialLoginFacebookArrayInput `pulumi:"facebooks"` +} -func (GetConnectionOptionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOption)(nil)).Elem() +func (GetClientNativeSocialLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientNativeSocialLogin)(nil)).Elem() } -func (i GetConnectionOptionArray) ToGetConnectionOptionArrayOutput() GetConnectionOptionArrayOutput { - return i.ToGetConnectionOptionArrayOutputWithContext(context.Background()) +func (i GetClientNativeSocialLoginArgs) ToGetClientNativeSocialLoginOutput() GetClientNativeSocialLoginOutput { + return i.ToGetClientNativeSocialLoginOutputWithContext(context.Background()) } -func (i GetConnectionOptionArray) ToGetConnectionOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionArrayOutput) +func (i GetClientNativeSocialLoginArgs) ToGetClientNativeSocialLoginOutputWithContext(ctx context.Context) GetClientNativeSocialLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginOutput) } -func (i GetConnectionOptionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOption] { - return pulumix.Output[[]GetConnectionOption]{ - OutputState: i.ToGetConnectionOptionArrayOutputWithContext(ctx).OutputState, +func (i GetClientNativeSocialLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLogin] { + return pulumix.Output[GetClientNativeSocialLogin]{ + OutputState: i.ToGetClientNativeSocialLoginOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionOutput struct{ *pulumi.OutputState } +// GetClientNativeSocialLoginArrayInput is an input type that accepts GetClientNativeSocialLoginArray and GetClientNativeSocialLoginArrayOutput values. +// You can construct a concrete instance of `GetClientNativeSocialLoginArrayInput` via: +// +// GetClientNativeSocialLoginArray{ GetClientNativeSocialLoginArgs{...} } +type GetClientNativeSocialLoginArrayInput interface { + pulumi.Input -func (GetConnectionOptionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOption)(nil)).Elem() + ToGetClientNativeSocialLoginArrayOutput() GetClientNativeSocialLoginArrayOutput + ToGetClientNativeSocialLoginArrayOutputWithContext(context.Context) GetClientNativeSocialLoginArrayOutput } -func (o GetConnectionOptionOutput) ToGetConnectionOptionOutput() GetConnectionOptionOutput { - return o -} +type GetClientNativeSocialLoginArray []GetClientNativeSocialLoginInput -func (o GetConnectionOptionOutput) ToGetConnectionOptionOutputWithContext(ctx context.Context) GetConnectionOptionOutput { - return o +func (GetClientNativeSocialLoginArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientNativeSocialLogin)(nil)).Elem() } -func (o GetConnectionOptionOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOption] { - return pulumix.Output[GetConnectionOption]{ - OutputState: o.OutputState, - } +func (i GetClientNativeSocialLoginArray) ToGetClientNativeSocialLoginArrayOutput() GetClientNativeSocialLoginArrayOutput { + return i.ToGetClientNativeSocialLoginArrayOutputWithContext(context.Background()) } -func (o GetConnectionOptionOutput) AdfsServer() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.AdfsServer }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginArray) ToGetClientNativeSocialLoginArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginArrayOutput) } -func (o GetConnectionOptionOutput) AllowedAudiences() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []string { return v.AllowedAudiences }).(pulumi.StringArrayOutput) +func (i GetClientNativeSocialLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLogin] { + return pulumix.Output[[]GetClientNativeSocialLogin]{ + OutputState: i.ToGetClientNativeSocialLoginArrayOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) ApiEnableUsers() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.ApiEnableUsers }).(pulumi.BoolOutput) -} +type GetClientNativeSocialLoginOutput struct{ *pulumi.OutputState } -func (o GetConnectionOptionOutput) AppId() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.AppId }).(pulumi.StringOutput) +func (GetClientNativeSocialLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientNativeSocialLogin)(nil)).Elem() } -func (o GetConnectionOptionOutput) AuthParams() pulumi.StringMapOutput { - return o.ApplyT(func(v GetConnectionOption) map[string]string { return v.AuthParams }).(pulumi.StringMapOutput) +func (o GetClientNativeSocialLoginOutput) ToGetClientNativeSocialLoginOutput() GetClientNativeSocialLoginOutput { + return o } -func (o GetConnectionOptionOutput) AuthorizationEndpoint() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.AuthorizationEndpoint }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginOutput) ToGetClientNativeSocialLoginOutputWithContext(ctx context.Context) GetClientNativeSocialLoginOutput { + return o } -func (o GetConnectionOptionOutput) BruteForceProtection() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.BruteForceProtection }).(pulumi.BoolOutput) +func (o GetClientNativeSocialLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLogin] { + return pulumix.Output[GetClientNativeSocialLogin]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) ClientId() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.ClientId }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginOutput) Apples() GetClientNativeSocialLoginAppleArrayOutput { + return o.ApplyT(func(v GetClientNativeSocialLogin) []GetClientNativeSocialLoginApple { return v.Apples }).(GetClientNativeSocialLoginAppleArrayOutput) } -func (o GetConnectionOptionOutput) ClientSecret() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.ClientSecret }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginOutput) Facebooks() GetClientNativeSocialLoginFacebookArrayOutput { + return o.ApplyT(func(v GetClientNativeSocialLogin) []GetClientNativeSocialLoginFacebook { return v.Facebooks }).(GetClientNativeSocialLoginFacebookArrayOutput) } -func (o GetConnectionOptionOutput) CommunityBaseUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.CommunityBaseUrl }).(pulumi.StringOutput) +type GetClientNativeSocialLoginArrayOutput struct{ *pulumi.OutputState } + +func (GetClientNativeSocialLoginArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientNativeSocialLogin)(nil)).Elem() } -func (o GetConnectionOptionOutput) Configuration() pulumi.MapOutput { - return o.ApplyT(func(v GetConnectionOption) map[string]interface{} { return v.Configuration }).(pulumi.MapOutput) +func (o GetClientNativeSocialLoginArrayOutput) ToGetClientNativeSocialLoginArrayOutput() GetClientNativeSocialLoginArrayOutput { + return o } -func (o GetConnectionOptionOutput) CustomScripts() pulumi.StringMapOutput { - return o.ApplyT(func(v GetConnectionOption) map[string]string { return v.CustomScripts }).(pulumi.StringMapOutput) +func (o GetClientNativeSocialLoginArrayOutput) ToGetClientNativeSocialLoginArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginArrayOutput { + return o } -func (o GetConnectionOptionOutput) Debug() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.Debug }).(pulumi.BoolOutput) +func (o GetClientNativeSocialLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLogin] { + return pulumix.Output[[]GetClientNativeSocialLogin]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) DigestAlgorithm() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.DigestAlgorithm }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginArrayOutput) Index(i pulumi.IntInput) GetClientNativeSocialLoginOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientNativeSocialLogin { + return vs[0].([]GetClientNativeSocialLogin)[vs[1].(int)] + }).(GetClientNativeSocialLoginOutput) } -func (o GetConnectionOptionOutput) DisableCache() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableCache }).(pulumi.BoolOutput) +type GetClientNativeSocialLoginApple struct { + Enabled bool `pulumi:"enabled"` } -func (o GetConnectionOptionOutput) DisableSelfServiceChangePassword() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableSelfServiceChangePassword }).(pulumi.BoolOutput) +// GetClientNativeSocialLoginAppleInput is an input type that accepts GetClientNativeSocialLoginAppleArgs and GetClientNativeSocialLoginAppleOutput values. +// You can construct a concrete instance of `GetClientNativeSocialLoginAppleInput` via: +// +// GetClientNativeSocialLoginAppleArgs{...} +type GetClientNativeSocialLoginAppleInput interface { + pulumi.Input + + ToGetClientNativeSocialLoginAppleOutput() GetClientNativeSocialLoginAppleOutput + ToGetClientNativeSocialLoginAppleOutputWithContext(context.Context) GetClientNativeSocialLoginAppleOutput } -func (o GetConnectionOptionOutput) DisableSignOut() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableSignOut }).(pulumi.BoolOutput) +type GetClientNativeSocialLoginAppleArgs struct { + Enabled pulumi.BoolInput `pulumi:"enabled"` } -func (o GetConnectionOptionOutput) DisableSignup() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableSignup }).(pulumi.BoolOutput) +func (GetClientNativeSocialLoginAppleArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientNativeSocialLoginApple)(nil)).Elem() } -func (o GetConnectionOptionOutput) DiscoveryUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.DiscoveryUrl }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginAppleArgs) ToGetClientNativeSocialLoginAppleOutput() GetClientNativeSocialLoginAppleOutput { + return i.ToGetClientNativeSocialLoginAppleOutputWithContext(context.Background()) } -func (o GetConnectionOptionOutput) Domain() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Domain }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginAppleArgs) ToGetClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginAppleOutput) } -func (o GetConnectionOptionOutput) DomainAliases() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []string { return v.DomainAliases }).(pulumi.StringArrayOutput) +func (i GetClientNativeSocialLoginAppleArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginApple] { + return pulumix.Output[GetClientNativeSocialLoginApple]{ + OutputState: i.ToGetClientNativeSocialLoginAppleOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) EnableScriptContext() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.EnableScriptContext }).(pulumi.BoolOutput) +// GetClientNativeSocialLoginAppleArrayInput is an input type that accepts GetClientNativeSocialLoginAppleArray and GetClientNativeSocialLoginAppleArrayOutput values. +// You can construct a concrete instance of `GetClientNativeSocialLoginAppleArrayInput` via: +// +// GetClientNativeSocialLoginAppleArray{ GetClientNativeSocialLoginAppleArgs{...} } +type GetClientNativeSocialLoginAppleArrayInput interface { + pulumi.Input + + ToGetClientNativeSocialLoginAppleArrayOutput() GetClientNativeSocialLoginAppleArrayOutput + ToGetClientNativeSocialLoginAppleArrayOutputWithContext(context.Context) GetClientNativeSocialLoginAppleArrayOutput } -func (o GetConnectionOptionOutput) EnabledDatabaseCustomization() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.EnabledDatabaseCustomization }).(pulumi.BoolOutput) +type GetClientNativeSocialLoginAppleArray []GetClientNativeSocialLoginAppleInput + +func (GetClientNativeSocialLoginAppleArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientNativeSocialLoginApple)(nil)).Elem() } -func (o GetConnectionOptionOutput) EntityId() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.EntityId }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginAppleArray) ToGetClientNativeSocialLoginAppleArrayOutput() GetClientNativeSocialLoginAppleArrayOutput { + return i.ToGetClientNativeSocialLoginAppleArrayOutputWithContext(context.Background()) } -func (o GetConnectionOptionOutput) FedMetadataXml() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.FedMetadataXml }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginAppleArray) ToGetClientNativeSocialLoginAppleArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginAppleArrayOutput) } -func (o GetConnectionOptionOutput) FieldsMap() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.FieldsMap }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginAppleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginApple] { + return pulumix.Output[[]GetClientNativeSocialLoginApple]{ + OutputState: i.ToGetClientNativeSocialLoginAppleArrayOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) ForwardRequestInfo() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.ForwardRequestInfo }).(pulumi.BoolOutput) +type GetClientNativeSocialLoginAppleOutput struct{ *pulumi.OutputState } + +func (GetClientNativeSocialLoginAppleOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientNativeSocialLoginApple)(nil)).Elem() } -func (o GetConnectionOptionOutput) From() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.From }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginAppleOutput) ToGetClientNativeSocialLoginAppleOutput() GetClientNativeSocialLoginAppleOutput { + return o } -func (o GetConnectionOptionOutput) GatewayAuthentications() GetConnectionOptionGatewayAuthenticationArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionGatewayAuthentication { - return v.GatewayAuthentications - }).(GetConnectionOptionGatewayAuthenticationArrayOutput) +func (o GetClientNativeSocialLoginAppleOutput) ToGetClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleOutput { + return o } -func (o GetConnectionOptionOutput) GatewayUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.GatewayUrl }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginAppleOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginApple] { + return pulumix.Output[GetClientNativeSocialLoginApple]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) IconUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.IconUrl }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginAppleOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientNativeSocialLoginApple) bool { return v.Enabled }).(pulumi.BoolOutput) } -func (o GetConnectionOptionOutput) IdentityApi() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.IdentityApi }).(pulumi.StringOutput) -} +type GetClientNativeSocialLoginAppleArrayOutput struct{ *pulumi.OutputState } -func (o GetConnectionOptionOutput) IdpInitiateds() GetConnectionOptionIdpInitiatedArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionIdpInitiated { return v.IdpInitiateds }).(GetConnectionOptionIdpInitiatedArrayOutput) +func (GetClientNativeSocialLoginAppleArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientNativeSocialLoginApple)(nil)).Elem() } -func (o GetConnectionOptionOutput) ImportMode() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.ImportMode }).(pulumi.BoolOutput) +func (o GetClientNativeSocialLoginAppleArrayOutput) ToGetClientNativeSocialLoginAppleArrayOutput() GetClientNativeSocialLoginAppleArrayOutput { + return o } -func (o GetConnectionOptionOutput) Ips() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []string { return v.Ips }).(pulumi.StringArrayOutput) +func (o GetClientNativeSocialLoginAppleArrayOutput) ToGetClientNativeSocialLoginAppleArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginAppleArrayOutput { + return o } -func (o GetConnectionOptionOutput) Issuer() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Issuer }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginAppleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginApple] { + return pulumix.Output[[]GetClientNativeSocialLoginApple]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) JwksUri() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.JwksUri }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginAppleArrayOutput) Index(i pulumi.IntInput) GetClientNativeSocialLoginAppleOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientNativeSocialLoginApple { + return vs[0].([]GetClientNativeSocialLoginApple)[vs[1].(int)] + }).(GetClientNativeSocialLoginAppleOutput) } -func (o GetConnectionOptionOutput) KeyId() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.KeyId }).(pulumi.StringOutput) +type GetClientNativeSocialLoginFacebook struct { + Enabled bool `pulumi:"enabled"` } -func (o GetConnectionOptionOutput) MaxGroupsToRetrieve() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.MaxGroupsToRetrieve }).(pulumi.StringOutput) -} +// GetClientNativeSocialLoginFacebookInput is an input type that accepts GetClientNativeSocialLoginFacebookArgs and GetClientNativeSocialLoginFacebookOutput values. +// You can construct a concrete instance of `GetClientNativeSocialLoginFacebookInput` via: +// +// GetClientNativeSocialLoginFacebookArgs{...} +type GetClientNativeSocialLoginFacebookInput interface { + pulumi.Input -func (o GetConnectionOptionOutput) MessagingServiceSid() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.MessagingServiceSid }).(pulumi.StringOutput) + ToGetClientNativeSocialLoginFacebookOutput() GetClientNativeSocialLoginFacebookOutput + ToGetClientNativeSocialLoginFacebookOutputWithContext(context.Context) GetClientNativeSocialLoginFacebookOutput } -func (o GetConnectionOptionOutput) MetadataUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.MetadataUrl }).(pulumi.StringOutput) +type GetClientNativeSocialLoginFacebookArgs struct { + Enabled pulumi.BoolInput `pulumi:"enabled"` } -func (o GetConnectionOptionOutput) MetadataXml() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.MetadataXml }).(pulumi.StringOutput) +func (GetClientNativeSocialLoginFacebookArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientNativeSocialLoginFacebook)(nil)).Elem() } -func (o GetConnectionOptionOutput) Mfas() GetConnectionOptionMfaArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionMfa { return v.Mfas }).(GetConnectionOptionMfaArrayOutput) +func (i GetClientNativeSocialLoginFacebookArgs) ToGetClientNativeSocialLoginFacebookOutput() GetClientNativeSocialLoginFacebookOutput { + return i.ToGetClientNativeSocialLoginFacebookOutputWithContext(context.Background()) } -// The name of the connection. If not provided, `connectionId` must be set. -func (o GetConnectionOptionOutput) Name() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Name }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginFacebookArgs) ToGetClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginFacebookOutput) } -func (o GetConnectionOptionOutput) NonPersistentAttrs() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []string { return v.NonPersistentAttrs }).(pulumi.StringArrayOutput) +func (i GetClientNativeSocialLoginFacebookArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginFacebook] { + return pulumix.Output[GetClientNativeSocialLoginFacebook]{ + OutputState: i.ToGetClientNativeSocialLoginFacebookOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) PasswordComplexityOptions() GetConnectionOptionPasswordComplexityOptionArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordComplexityOption { - return v.PasswordComplexityOptions - }).(GetConnectionOptionPasswordComplexityOptionArrayOutput) -} +// GetClientNativeSocialLoginFacebookArrayInput is an input type that accepts GetClientNativeSocialLoginFacebookArray and GetClientNativeSocialLoginFacebookArrayOutput values. +// You can construct a concrete instance of `GetClientNativeSocialLoginFacebookArrayInput` via: +// +// GetClientNativeSocialLoginFacebookArray{ GetClientNativeSocialLoginFacebookArgs{...} } +type GetClientNativeSocialLoginFacebookArrayInput interface { + pulumi.Input -func (o GetConnectionOptionOutput) PasswordDictionaries() GetConnectionOptionPasswordDictionaryArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordDictionary { return v.PasswordDictionaries }).(GetConnectionOptionPasswordDictionaryArrayOutput) + ToGetClientNativeSocialLoginFacebookArrayOutput() GetClientNativeSocialLoginFacebookArrayOutput + ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(context.Context) GetClientNativeSocialLoginFacebookArrayOutput } -func (o GetConnectionOptionOutput) PasswordHistories() GetConnectionOptionPasswordHistoryArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordHistory { return v.PasswordHistories }).(GetConnectionOptionPasswordHistoryArrayOutput) -} +type GetClientNativeSocialLoginFacebookArray []GetClientNativeSocialLoginFacebookInput -func (o GetConnectionOptionOutput) PasswordNoPersonalInfos() GetConnectionOptionPasswordNoPersonalInfoArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordNoPersonalInfo { - return v.PasswordNoPersonalInfos - }).(GetConnectionOptionPasswordNoPersonalInfoArrayOutput) +func (GetClientNativeSocialLoginFacebookArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientNativeSocialLoginFacebook)(nil)).Elem() } -func (o GetConnectionOptionOutput) PasswordPolicy() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.PasswordPolicy }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginFacebookArray) ToGetClientNativeSocialLoginFacebookArrayOutput() GetClientNativeSocialLoginFacebookArrayOutput { + return i.ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(context.Background()) } -func (o GetConnectionOptionOutput) PingFederateBaseUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.PingFederateBaseUrl }).(pulumi.StringOutput) +func (i GetClientNativeSocialLoginFacebookArray) ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientNativeSocialLoginFacebookArrayOutput) } -func (o GetConnectionOptionOutput) PkceEnabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.PkceEnabled }).(pulumi.BoolOutput) +func (i GetClientNativeSocialLoginFacebookArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginFacebook] { + return pulumix.Output[[]GetClientNativeSocialLoginFacebook]{ + OutputState: i.ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) ProtocolBinding() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.ProtocolBinding }).(pulumi.StringOutput) -} +type GetClientNativeSocialLoginFacebookOutput struct{ *pulumi.OutputState } -func (o GetConnectionOptionOutput) Provider() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Provider }).(pulumi.StringOutput) +func (GetClientNativeSocialLoginFacebookOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientNativeSocialLoginFacebook)(nil)).Elem() } -func (o GetConnectionOptionOutput) RequestTemplate() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.RequestTemplate }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginFacebookOutput) ToGetClientNativeSocialLoginFacebookOutput() GetClientNativeSocialLoginFacebookOutput { + return o } -func (o GetConnectionOptionOutput) RequiresUsername() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.RequiresUsername }).(pulumi.BoolOutput) +func (o GetClientNativeSocialLoginFacebookOutput) ToGetClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookOutput { + return o } -func (o GetConnectionOptionOutput) Scopes() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []string { return v.Scopes }).(pulumi.StringArrayOutput) +func (o GetClientNativeSocialLoginFacebookOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientNativeSocialLoginFacebook] { + return pulumix.Output[GetClientNativeSocialLoginFacebook]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) Scripts() pulumi.StringMapOutput { - return o.ApplyT(func(v GetConnectionOption) map[string]string { return v.Scripts }).(pulumi.StringMapOutput) +func (o GetClientNativeSocialLoginFacebookOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientNativeSocialLoginFacebook) bool { return v.Enabled }).(pulumi.BoolOutput) } -func (o GetConnectionOptionOutput) SetUserRootAttributes() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.SetUserRootAttributes }).(pulumi.StringOutput) +type GetClientNativeSocialLoginFacebookArrayOutput struct{ *pulumi.OutputState } + +func (GetClientNativeSocialLoginFacebookArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientNativeSocialLoginFacebook)(nil)).Elem() } -func (o GetConnectionOptionOutput) ShouldTrustEmailVerifiedConnection() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.ShouldTrustEmailVerifiedConnection }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginFacebookArrayOutput) ToGetClientNativeSocialLoginFacebookArrayOutput() GetClientNativeSocialLoginFacebookArrayOutput { + return o } -func (o GetConnectionOptionOutput) SignInEndpoint() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.SignInEndpoint }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginFacebookArrayOutput) ToGetClientNativeSocialLoginFacebookArrayOutputWithContext(ctx context.Context) GetClientNativeSocialLoginFacebookArrayOutput { + return o } -func (o GetConnectionOptionOutput) SignOutEndpoint() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.SignOutEndpoint }).(pulumi.StringOutput) +func (o GetClientNativeSocialLoginFacebookArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientNativeSocialLoginFacebook] { + return pulumix.Output[[]GetClientNativeSocialLoginFacebook]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) SignSamlRequest() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.SignSamlRequest }).(pulumi.BoolOutput) +func (o GetClientNativeSocialLoginFacebookArrayOutput) Index(i pulumi.IntInput) GetClientNativeSocialLoginFacebookOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientNativeSocialLoginFacebook { + return vs[0].([]GetClientNativeSocialLoginFacebook)[vs[1].(int)] + }).(GetClientNativeSocialLoginFacebookOutput) } -func (o GetConnectionOptionOutput) SignatureAlgorithm() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.SignatureAlgorithm }).(pulumi.StringOutput) +type GetClientRefreshToken struct { + ExpirationType string `pulumi:"expirationType"` + IdleTokenLifetime int `pulumi:"idleTokenLifetime"` + InfiniteIdleTokenLifetime bool `pulumi:"infiniteIdleTokenLifetime"` + InfiniteTokenLifetime bool `pulumi:"infiniteTokenLifetime"` + Leeway int `pulumi:"leeway"` + RotationType string `pulumi:"rotationType"` + TokenLifetime int `pulumi:"tokenLifetime"` } -func (o GetConnectionOptionOutput) SigningCert() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.SigningCert }).(pulumi.StringOutput) +// GetClientRefreshTokenInput is an input type that accepts GetClientRefreshTokenArgs and GetClientRefreshTokenOutput values. +// You can construct a concrete instance of `GetClientRefreshTokenInput` via: +// +// GetClientRefreshTokenArgs{...} +type GetClientRefreshTokenInput interface { + pulumi.Input + + ToGetClientRefreshTokenOutput() GetClientRefreshTokenOutput + ToGetClientRefreshTokenOutputWithContext(context.Context) GetClientRefreshTokenOutput } -func (o GetConnectionOptionOutput) SigningKeys() GetConnectionOptionSigningKeyArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionSigningKey { return v.SigningKeys }).(GetConnectionOptionSigningKeyArrayOutput) +type GetClientRefreshTokenArgs struct { + ExpirationType pulumi.StringInput `pulumi:"expirationType"` + IdleTokenLifetime pulumi.IntInput `pulumi:"idleTokenLifetime"` + InfiniteIdleTokenLifetime pulumi.BoolInput `pulumi:"infiniteIdleTokenLifetime"` + InfiniteTokenLifetime pulumi.BoolInput `pulumi:"infiniteTokenLifetime"` + Leeway pulumi.IntInput `pulumi:"leeway"` + RotationType pulumi.StringInput `pulumi:"rotationType"` + TokenLifetime pulumi.IntInput `pulumi:"tokenLifetime"` } -func (o GetConnectionOptionOutput) StrategyVersion() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOption) int { return v.StrategyVersion }).(pulumi.IntOutput) +func (GetClientRefreshTokenArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientRefreshToken)(nil)).Elem() } -func (o GetConnectionOptionOutput) Subject() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Subject }).(pulumi.StringOutput) +func (i GetClientRefreshTokenArgs) ToGetClientRefreshTokenOutput() GetClientRefreshTokenOutput { + return i.ToGetClientRefreshTokenOutputWithContext(context.Background()) } -func (o GetConnectionOptionOutput) Syntax() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Syntax }).(pulumi.StringOutput) +func (i GetClientRefreshTokenArgs) ToGetClientRefreshTokenOutputWithContext(ctx context.Context) GetClientRefreshTokenOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientRefreshTokenOutput) } -func (o GetConnectionOptionOutput) TeamId() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.TeamId }).(pulumi.StringOutput) +func (i GetClientRefreshTokenArgs) ToOutput(ctx context.Context) pulumix.Output[GetClientRefreshToken] { + return pulumix.Output[GetClientRefreshToken]{ + OutputState: i.ToGetClientRefreshTokenOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) Template() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Template }).(pulumi.StringOutput) +// GetClientRefreshTokenArrayInput is an input type that accepts GetClientRefreshTokenArray and GetClientRefreshTokenArrayOutput values. +// You can construct a concrete instance of `GetClientRefreshTokenArrayInput` via: +// +// GetClientRefreshTokenArray{ GetClientRefreshTokenArgs{...} } +type GetClientRefreshTokenArrayInput interface { + pulumi.Input + + ToGetClientRefreshTokenArrayOutput() GetClientRefreshTokenArrayOutput + ToGetClientRefreshTokenArrayOutputWithContext(context.Context) GetClientRefreshTokenArrayOutput } -func (o GetConnectionOptionOutput) TenantDomain() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.TenantDomain }).(pulumi.StringOutput) +type GetClientRefreshTokenArray []GetClientRefreshTokenInput + +func (GetClientRefreshTokenArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientRefreshToken)(nil)).Elem() } -func (o GetConnectionOptionOutput) TokenEndpoint() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.TokenEndpoint }).(pulumi.StringOutput) +func (i GetClientRefreshTokenArray) ToGetClientRefreshTokenArrayOutput() GetClientRefreshTokenArrayOutput { + return i.ToGetClientRefreshTokenArrayOutputWithContext(context.Background()) } -func (o GetConnectionOptionOutput) Totps() GetConnectionOptionTotpArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionTotp { return v.Totps }).(GetConnectionOptionTotpArrayOutput) +func (i GetClientRefreshTokenArray) ToGetClientRefreshTokenArrayOutputWithContext(ctx context.Context) GetClientRefreshTokenArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetClientRefreshTokenArrayOutput) } -func (o GetConnectionOptionOutput) TwilioSid() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.TwilioSid }).(pulumi.StringOutput) +func (i GetClientRefreshTokenArray) ToOutput(ctx context.Context) pulumix.Output[[]GetClientRefreshToken] { + return pulumix.Output[[]GetClientRefreshToken]{ + OutputState: i.ToGetClientRefreshTokenArrayOutputWithContext(ctx).OutputState, + } } -func (o GetConnectionOptionOutput) TwilioToken() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.TwilioToken }).(pulumi.StringOutput) +type GetClientRefreshTokenOutput struct{ *pulumi.OutputState } + +func (GetClientRefreshTokenOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetClientRefreshToken)(nil)).Elem() } -func (o GetConnectionOptionOutput) Type() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.Type }).(pulumi.StringOutput) +func (o GetClientRefreshTokenOutput) ToGetClientRefreshTokenOutput() GetClientRefreshTokenOutput { + return o } -func (o GetConnectionOptionOutput) UpstreamParams() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.UpstreamParams }).(pulumi.StringOutput) +func (o GetClientRefreshTokenOutput) ToGetClientRefreshTokenOutputWithContext(ctx context.Context) GetClientRefreshTokenOutput { + return o } -func (o GetConnectionOptionOutput) UseCertAuth() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.UseCertAuth }).(pulumi.BoolOutput) +func (o GetClientRefreshTokenOutput) ToOutput(ctx context.Context) pulumix.Output[GetClientRefreshToken] { + return pulumix.Output[GetClientRefreshToken]{ + OutputState: o.OutputState, + } } -func (o GetConnectionOptionOutput) UseKerberos() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.UseKerberos }).(pulumi.BoolOutput) +func (o GetClientRefreshTokenOutput) ExpirationType() pulumi.StringOutput { + return o.ApplyT(func(v GetClientRefreshToken) string { return v.ExpirationType }).(pulumi.StringOutput) } -func (o GetConnectionOptionOutput) UseWsfed() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.UseWsfed }).(pulumi.BoolOutput) +func (o GetClientRefreshTokenOutput) IdleTokenLifetime() pulumi.IntOutput { + return o.ApplyT(func(v GetClientRefreshToken) int { return v.IdleTokenLifetime }).(pulumi.IntOutput) } -func (o GetConnectionOptionOutput) UserIdAttribute() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.UserIdAttribute }).(pulumi.StringOutput) +func (o GetClientRefreshTokenOutput) InfiniteIdleTokenLifetime() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientRefreshToken) bool { return v.InfiniteIdleTokenLifetime }).(pulumi.BoolOutput) } -func (o GetConnectionOptionOutput) UserinfoEndpoint() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.UserinfoEndpoint }).(pulumi.StringOutput) +func (o GetClientRefreshTokenOutput) InfiniteTokenLifetime() pulumi.BoolOutput { + return o.ApplyT(func(v GetClientRefreshToken) bool { return v.InfiniteTokenLifetime }).(pulumi.BoolOutput) } -func (o GetConnectionOptionOutput) Validations() GetConnectionOptionValidationArrayOutput { - return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionValidation { return v.Validations }).(GetConnectionOptionValidationArrayOutput) +func (o GetClientRefreshTokenOutput) Leeway() pulumi.IntOutput { + return o.ApplyT(func(v GetClientRefreshToken) int { return v.Leeway }).(pulumi.IntOutput) } -func (o GetConnectionOptionOutput) WaadCommonEndpoint() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOption) bool { return v.WaadCommonEndpoint }).(pulumi.BoolOutput) +func (o GetClientRefreshTokenOutput) RotationType() pulumi.StringOutput { + return o.ApplyT(func(v GetClientRefreshToken) string { return v.RotationType }).(pulumi.StringOutput) } -func (o GetConnectionOptionOutput) WaadProtocol() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOption) string { return v.WaadProtocol }).(pulumi.StringOutput) +func (o GetClientRefreshTokenOutput) TokenLifetime() pulumi.IntOutput { + return o.ApplyT(func(v GetClientRefreshToken) int { return v.TokenLifetime }).(pulumi.IntOutput) } -type GetConnectionOptionArrayOutput struct{ *pulumi.OutputState } +type GetClientRefreshTokenArrayOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOption)(nil)).Elem() +func (GetClientRefreshTokenArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetClientRefreshToken)(nil)).Elem() } -func (o GetConnectionOptionArrayOutput) ToGetConnectionOptionArrayOutput() GetConnectionOptionArrayOutput { +func (o GetClientRefreshTokenArrayOutput) ToGetClientRefreshTokenArrayOutput() GetClientRefreshTokenArrayOutput { return o } -func (o GetConnectionOptionArrayOutput) ToGetConnectionOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionArrayOutput { +func (o GetClientRefreshTokenArrayOutput) ToGetClientRefreshTokenArrayOutputWithContext(ctx context.Context) GetClientRefreshTokenArrayOutput { return o } -func (o GetConnectionOptionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOption] { - return pulumix.Output[[]GetConnectionOption]{ +func (o GetClientRefreshTokenArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetClientRefreshToken] { + return pulumix.Output[[]GetClientRefreshToken]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOption { - return vs[0].([]GetConnectionOption)[vs[1].(int)] - }).(GetConnectionOptionOutput) +func (o GetClientRefreshTokenArrayOutput) Index(i pulumi.IntInput) GetClientRefreshTokenOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetClientRefreshToken { + return vs[0].([]GetClientRefreshToken)[vs[1].(int)] + }).(GetClientRefreshTokenOutput) } -type GetConnectionOptionGatewayAuthentication struct { - Audience string `pulumi:"audience"` - Method string `pulumi:"method"` - Secret string `pulumi:"secret"` - SecretBase64Encoded bool `pulumi:"secretBase64Encoded"` - Subject string `pulumi:"subject"` +type GetConnectionOption struct { + AdfsServer string `pulumi:"adfsServer"` + AllowedAudiences []string `pulumi:"allowedAudiences"` + ApiEnableUsers bool `pulumi:"apiEnableUsers"` + AppId string `pulumi:"appId"` + AttributeMaps []GetConnectionOptionAttributeMap `pulumi:"attributeMaps"` + AuthParams map[string]string `pulumi:"authParams"` + AuthorizationEndpoint string `pulumi:"authorizationEndpoint"` + BruteForceProtection bool `pulumi:"bruteForceProtection"` + ClientId string `pulumi:"clientId"` + ClientSecret string `pulumi:"clientSecret"` + CommunityBaseUrl string `pulumi:"communityBaseUrl"` + Configuration map[string]interface{} `pulumi:"configuration"` + ConnectionSettings []GetConnectionOptionConnectionSetting `pulumi:"connectionSettings"` + CustomScripts map[string]string `pulumi:"customScripts"` + Debug bool `pulumi:"debug"` + DecryptionKeys []GetConnectionOptionDecryptionKey `pulumi:"decryptionKeys"` + DigestAlgorithm string `pulumi:"digestAlgorithm"` + DisableCache bool `pulumi:"disableCache"` + DisableSelfServiceChangePassword bool `pulumi:"disableSelfServiceChangePassword"` + DisableSignOut bool `pulumi:"disableSignOut"` + DisableSignup bool `pulumi:"disableSignup"` + DiscoveryUrl string `pulumi:"discoveryUrl"` + Domain string `pulumi:"domain"` + DomainAliases []string `pulumi:"domainAliases"` + EnableScriptContext bool `pulumi:"enableScriptContext"` + EnabledDatabaseCustomization bool `pulumi:"enabledDatabaseCustomization"` + EntityId string `pulumi:"entityId"` + FedMetadataXml string `pulumi:"fedMetadataXml"` + FieldsMap string `pulumi:"fieldsMap"` + ForwardRequestInfo bool `pulumi:"forwardRequestInfo"` + From string `pulumi:"from"` + GatewayAuthentications []GetConnectionOptionGatewayAuthentication `pulumi:"gatewayAuthentications"` + GatewayUrl string `pulumi:"gatewayUrl"` + IconUrl string `pulumi:"iconUrl"` + IdentityApi string `pulumi:"identityApi"` + IdpInitiateds []GetConnectionOptionIdpInitiated `pulumi:"idpInitiateds"` + ImportMode bool `pulumi:"importMode"` + Ips []string `pulumi:"ips"` + Issuer string `pulumi:"issuer"` + JwksUri string `pulumi:"jwksUri"` + KeyId string `pulumi:"keyId"` + MapUserIdToId bool `pulumi:"mapUserIdToId"` + MaxGroupsToRetrieve string `pulumi:"maxGroupsToRetrieve"` + MessagingServiceSid string `pulumi:"messagingServiceSid"` + MetadataUrl string `pulumi:"metadataUrl"` + MetadataXml string `pulumi:"metadataXml"` + Mfas []GetConnectionOptionMfa `pulumi:"mfas"` + // The name of the connection. If not provided, `connectionId` must be set. + Name string `pulumi:"name"` + NonPersistentAttrs []string `pulumi:"nonPersistentAttrs"` + PasswordComplexityOptions []GetConnectionOptionPasswordComplexityOption `pulumi:"passwordComplexityOptions"` + PasswordDictionaries []GetConnectionOptionPasswordDictionary `pulumi:"passwordDictionaries"` + PasswordHistories []GetConnectionOptionPasswordHistory `pulumi:"passwordHistories"` + PasswordNoPersonalInfos []GetConnectionOptionPasswordNoPersonalInfo `pulumi:"passwordNoPersonalInfos"` + PasswordPolicy string `pulumi:"passwordPolicy"` + PingFederateBaseUrl string `pulumi:"pingFederateBaseUrl"` + PkceEnabled bool `pulumi:"pkceEnabled"` + ProtocolBinding string `pulumi:"protocolBinding"` + Provider string `pulumi:"provider"` + RequestTemplate string `pulumi:"requestTemplate"` + RequiresUsername bool `pulumi:"requiresUsername"` + Scopes []string `pulumi:"scopes"` + Scripts map[string]string `pulumi:"scripts"` + SetUserRootAttributes string `pulumi:"setUserRootAttributes"` + ShouldTrustEmailVerifiedConnection string `pulumi:"shouldTrustEmailVerifiedConnection"` + SignInEndpoint string `pulumi:"signInEndpoint"` + SignOutEndpoint string `pulumi:"signOutEndpoint"` + SignSamlRequest bool `pulumi:"signSamlRequest"` + SignatureAlgorithm string `pulumi:"signatureAlgorithm"` + SigningCert string `pulumi:"signingCert"` + SigningKeys []GetConnectionOptionSigningKey `pulumi:"signingKeys"` + StrategyVersion int `pulumi:"strategyVersion"` + Subject string `pulumi:"subject"` + Syntax string `pulumi:"syntax"` + TeamId string `pulumi:"teamId"` + Template string `pulumi:"template"` + TenantDomain string `pulumi:"tenantDomain"` + TokenEndpoint string `pulumi:"tokenEndpoint"` + Totps []GetConnectionOptionTotp `pulumi:"totps"` + TwilioSid string `pulumi:"twilioSid"` + TwilioToken string `pulumi:"twilioToken"` + Type string `pulumi:"type"` + UpstreamParams string `pulumi:"upstreamParams"` + UseCertAuth bool `pulumi:"useCertAuth"` + UseKerberos bool `pulumi:"useKerberos"` + UseWsfed bool `pulumi:"useWsfed"` + UserIdAttribute string `pulumi:"userIdAttribute"` + UserinfoEndpoint string `pulumi:"userinfoEndpoint"` + Validations []GetConnectionOptionValidation `pulumi:"validations"` + WaadCommonEndpoint bool `pulumi:"waadCommonEndpoint"` + WaadProtocol string `pulumi:"waadProtocol"` } -// GetConnectionOptionGatewayAuthenticationInput is an input type that accepts GetConnectionOptionGatewayAuthenticationArgs and GetConnectionOptionGatewayAuthenticationOutput values. -// You can construct a concrete instance of `GetConnectionOptionGatewayAuthenticationInput` via: +// GetConnectionOptionInput is an input type that accepts GetConnectionOptionArgs and GetConnectionOptionOutput values. +// You can construct a concrete instance of `GetConnectionOptionInput` via: // -// GetConnectionOptionGatewayAuthenticationArgs{...} -type GetConnectionOptionGatewayAuthenticationInput interface { +// GetConnectionOptionArgs{...} +type GetConnectionOptionInput interface { pulumi.Input - ToGetConnectionOptionGatewayAuthenticationOutput() GetConnectionOptionGatewayAuthenticationOutput - ToGetConnectionOptionGatewayAuthenticationOutputWithContext(context.Context) GetConnectionOptionGatewayAuthenticationOutput + ToGetConnectionOptionOutput() GetConnectionOptionOutput + ToGetConnectionOptionOutputWithContext(context.Context) GetConnectionOptionOutput } -type GetConnectionOptionGatewayAuthenticationArgs struct { - Audience pulumi.StringInput `pulumi:"audience"` - Method pulumi.StringInput `pulumi:"method"` - Secret pulumi.StringInput `pulumi:"secret"` - SecretBase64Encoded pulumi.BoolInput `pulumi:"secretBase64Encoded"` - Subject pulumi.StringInput `pulumi:"subject"` +type GetConnectionOptionArgs struct { + AdfsServer pulumi.StringInput `pulumi:"adfsServer"` + AllowedAudiences pulumi.StringArrayInput `pulumi:"allowedAudiences"` + ApiEnableUsers pulumi.BoolInput `pulumi:"apiEnableUsers"` + AppId pulumi.StringInput `pulumi:"appId"` + AttributeMaps GetConnectionOptionAttributeMapArrayInput `pulumi:"attributeMaps"` + AuthParams pulumi.StringMapInput `pulumi:"authParams"` + AuthorizationEndpoint pulumi.StringInput `pulumi:"authorizationEndpoint"` + BruteForceProtection pulumi.BoolInput `pulumi:"bruteForceProtection"` + ClientId pulumi.StringInput `pulumi:"clientId"` + ClientSecret pulumi.StringInput `pulumi:"clientSecret"` + CommunityBaseUrl pulumi.StringInput `pulumi:"communityBaseUrl"` + Configuration pulumi.MapInput `pulumi:"configuration"` + ConnectionSettings GetConnectionOptionConnectionSettingArrayInput `pulumi:"connectionSettings"` + CustomScripts pulumi.StringMapInput `pulumi:"customScripts"` + Debug pulumi.BoolInput `pulumi:"debug"` + DecryptionKeys GetConnectionOptionDecryptionKeyArrayInput `pulumi:"decryptionKeys"` + DigestAlgorithm pulumi.StringInput `pulumi:"digestAlgorithm"` + DisableCache pulumi.BoolInput `pulumi:"disableCache"` + DisableSelfServiceChangePassword pulumi.BoolInput `pulumi:"disableSelfServiceChangePassword"` + DisableSignOut pulumi.BoolInput `pulumi:"disableSignOut"` + DisableSignup pulumi.BoolInput `pulumi:"disableSignup"` + DiscoveryUrl pulumi.StringInput `pulumi:"discoveryUrl"` + Domain pulumi.StringInput `pulumi:"domain"` + DomainAliases pulumi.StringArrayInput `pulumi:"domainAliases"` + EnableScriptContext pulumi.BoolInput `pulumi:"enableScriptContext"` + EnabledDatabaseCustomization pulumi.BoolInput `pulumi:"enabledDatabaseCustomization"` + EntityId pulumi.StringInput `pulumi:"entityId"` + FedMetadataXml pulumi.StringInput `pulumi:"fedMetadataXml"` + FieldsMap pulumi.StringInput `pulumi:"fieldsMap"` + ForwardRequestInfo pulumi.BoolInput `pulumi:"forwardRequestInfo"` + From pulumi.StringInput `pulumi:"from"` + GatewayAuthentications GetConnectionOptionGatewayAuthenticationArrayInput `pulumi:"gatewayAuthentications"` + GatewayUrl pulumi.StringInput `pulumi:"gatewayUrl"` + IconUrl pulumi.StringInput `pulumi:"iconUrl"` + IdentityApi pulumi.StringInput `pulumi:"identityApi"` + IdpInitiateds GetConnectionOptionIdpInitiatedArrayInput `pulumi:"idpInitiateds"` + ImportMode pulumi.BoolInput `pulumi:"importMode"` + Ips pulumi.StringArrayInput `pulumi:"ips"` + Issuer pulumi.StringInput `pulumi:"issuer"` + JwksUri pulumi.StringInput `pulumi:"jwksUri"` + KeyId pulumi.StringInput `pulumi:"keyId"` + MapUserIdToId pulumi.BoolInput `pulumi:"mapUserIdToId"` + MaxGroupsToRetrieve pulumi.StringInput `pulumi:"maxGroupsToRetrieve"` + MessagingServiceSid pulumi.StringInput `pulumi:"messagingServiceSid"` + MetadataUrl pulumi.StringInput `pulumi:"metadataUrl"` + MetadataXml pulumi.StringInput `pulumi:"metadataXml"` + Mfas GetConnectionOptionMfaArrayInput `pulumi:"mfas"` + // The name of the connection. If not provided, `connectionId` must be set. + Name pulumi.StringInput `pulumi:"name"` + NonPersistentAttrs pulumi.StringArrayInput `pulumi:"nonPersistentAttrs"` + PasswordComplexityOptions GetConnectionOptionPasswordComplexityOptionArrayInput `pulumi:"passwordComplexityOptions"` + PasswordDictionaries GetConnectionOptionPasswordDictionaryArrayInput `pulumi:"passwordDictionaries"` + PasswordHistories GetConnectionOptionPasswordHistoryArrayInput `pulumi:"passwordHistories"` + PasswordNoPersonalInfos GetConnectionOptionPasswordNoPersonalInfoArrayInput `pulumi:"passwordNoPersonalInfos"` + PasswordPolicy pulumi.StringInput `pulumi:"passwordPolicy"` + PingFederateBaseUrl pulumi.StringInput `pulumi:"pingFederateBaseUrl"` + PkceEnabled pulumi.BoolInput `pulumi:"pkceEnabled"` + ProtocolBinding pulumi.StringInput `pulumi:"protocolBinding"` + Provider pulumi.StringInput `pulumi:"provider"` + RequestTemplate pulumi.StringInput `pulumi:"requestTemplate"` + RequiresUsername pulumi.BoolInput `pulumi:"requiresUsername"` + Scopes pulumi.StringArrayInput `pulumi:"scopes"` + Scripts pulumi.StringMapInput `pulumi:"scripts"` + SetUserRootAttributes pulumi.StringInput `pulumi:"setUserRootAttributes"` + ShouldTrustEmailVerifiedConnection pulumi.StringInput `pulumi:"shouldTrustEmailVerifiedConnection"` + SignInEndpoint pulumi.StringInput `pulumi:"signInEndpoint"` + SignOutEndpoint pulumi.StringInput `pulumi:"signOutEndpoint"` + SignSamlRequest pulumi.BoolInput `pulumi:"signSamlRequest"` + SignatureAlgorithm pulumi.StringInput `pulumi:"signatureAlgorithm"` + SigningCert pulumi.StringInput `pulumi:"signingCert"` + SigningKeys GetConnectionOptionSigningKeyArrayInput `pulumi:"signingKeys"` + StrategyVersion pulumi.IntInput `pulumi:"strategyVersion"` + Subject pulumi.StringInput `pulumi:"subject"` + Syntax pulumi.StringInput `pulumi:"syntax"` + TeamId pulumi.StringInput `pulumi:"teamId"` + Template pulumi.StringInput `pulumi:"template"` + TenantDomain pulumi.StringInput `pulumi:"tenantDomain"` + TokenEndpoint pulumi.StringInput `pulumi:"tokenEndpoint"` + Totps GetConnectionOptionTotpArrayInput `pulumi:"totps"` + TwilioSid pulumi.StringInput `pulumi:"twilioSid"` + TwilioToken pulumi.StringInput `pulumi:"twilioToken"` + Type pulumi.StringInput `pulumi:"type"` + UpstreamParams pulumi.StringInput `pulumi:"upstreamParams"` + UseCertAuth pulumi.BoolInput `pulumi:"useCertAuth"` + UseKerberos pulumi.BoolInput `pulumi:"useKerberos"` + UseWsfed pulumi.BoolInput `pulumi:"useWsfed"` + UserIdAttribute pulumi.StringInput `pulumi:"userIdAttribute"` + UserinfoEndpoint pulumi.StringInput `pulumi:"userinfoEndpoint"` + Validations GetConnectionOptionValidationArrayInput `pulumi:"validations"` + WaadCommonEndpoint pulumi.BoolInput `pulumi:"waadCommonEndpoint"` + WaadProtocol pulumi.StringInput `pulumi:"waadProtocol"` } -func (GetConnectionOptionGatewayAuthenticationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionGatewayAuthentication)(nil)).Elem() +func (GetConnectionOptionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOption)(nil)).Elem() } -func (i GetConnectionOptionGatewayAuthenticationArgs) ToGetConnectionOptionGatewayAuthenticationOutput() GetConnectionOptionGatewayAuthenticationOutput { - return i.ToGetConnectionOptionGatewayAuthenticationOutputWithContext(context.Background()) +func (i GetConnectionOptionArgs) ToGetConnectionOptionOutput() GetConnectionOptionOutput { + return i.ToGetConnectionOptionOutputWithContext(context.Background()) } -func (i GetConnectionOptionGatewayAuthenticationArgs) ToGetConnectionOptionGatewayAuthenticationOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionGatewayAuthenticationOutput) +func (i GetConnectionOptionArgs) ToGetConnectionOptionOutputWithContext(ctx context.Context) GetConnectionOptionOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionOutput) } -func (i GetConnectionOptionGatewayAuthenticationArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionGatewayAuthentication] { - return pulumix.Output[GetConnectionOptionGatewayAuthentication]{ - OutputState: i.ToGetConnectionOptionGatewayAuthenticationOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOption] { + return pulumix.Output[GetConnectionOption]{ + OutputState: i.ToGetConnectionOptionOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionGatewayAuthenticationArrayInput is an input type that accepts GetConnectionOptionGatewayAuthenticationArray and GetConnectionOptionGatewayAuthenticationArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionGatewayAuthenticationArrayInput` via: +// GetConnectionOptionArrayInput is an input type that accepts GetConnectionOptionArray and GetConnectionOptionArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionArrayInput` via: // -// GetConnectionOptionGatewayAuthenticationArray{ GetConnectionOptionGatewayAuthenticationArgs{...} } -type GetConnectionOptionGatewayAuthenticationArrayInput interface { +// GetConnectionOptionArray{ GetConnectionOptionArgs{...} } +type GetConnectionOptionArrayInput interface { pulumi.Input - ToGetConnectionOptionGatewayAuthenticationArrayOutput() GetConnectionOptionGatewayAuthenticationArrayOutput - ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(context.Context) GetConnectionOptionGatewayAuthenticationArrayOutput -} - -type GetConnectionOptionGatewayAuthenticationArray []GetConnectionOptionGatewayAuthenticationInput - -func (GetConnectionOptionGatewayAuthenticationArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionGatewayAuthentication)(nil)).Elem() -} - -func (i GetConnectionOptionGatewayAuthenticationArray) ToGetConnectionOptionGatewayAuthenticationArrayOutput() GetConnectionOptionGatewayAuthenticationArrayOutput { - return i.ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(context.Background()) -} - -func (i GetConnectionOptionGatewayAuthenticationArray) ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionGatewayAuthenticationArrayOutput) -} - -func (i GetConnectionOptionGatewayAuthenticationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionGatewayAuthentication] { - return pulumix.Output[[]GetConnectionOptionGatewayAuthentication]{ - OutputState: i.ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(ctx).OutputState, - } + ToGetConnectionOptionArrayOutput() GetConnectionOptionArrayOutput + ToGetConnectionOptionArrayOutputWithContext(context.Context) GetConnectionOptionArrayOutput } -type GetConnectionOptionGatewayAuthenticationOutput struct{ *pulumi.OutputState } +type GetConnectionOptionArray []GetConnectionOptionInput -func (GetConnectionOptionGatewayAuthenticationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionGatewayAuthentication)(nil)).Elem() +func (GetConnectionOptionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOption)(nil)).Elem() } -func (o GetConnectionOptionGatewayAuthenticationOutput) ToGetConnectionOptionGatewayAuthenticationOutput() GetConnectionOptionGatewayAuthenticationOutput { - return o +func (i GetConnectionOptionArray) ToGetConnectionOptionArrayOutput() GetConnectionOptionArrayOutput { + return i.ToGetConnectionOptionArrayOutputWithContext(context.Background()) } -func (o GetConnectionOptionGatewayAuthenticationOutput) ToGetConnectionOptionGatewayAuthenticationOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationOutput { - return o +func (i GetConnectionOptionArray) ToGetConnectionOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionArrayOutput) } -func (o GetConnectionOptionGatewayAuthenticationOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionGatewayAuthentication] { - return pulumix.Output[GetConnectionOptionGatewayAuthentication]{ - OutputState: o.OutputState, +func (i GetConnectionOptionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOption] { + return pulumix.Output[[]GetConnectionOption]{ + OutputState: i.ToGetConnectionOptionArrayOutputWithContext(ctx).OutputState, } } -func (o GetConnectionOptionGatewayAuthenticationOutput) Audience() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Audience }).(pulumi.StringOutput) -} - -func (o GetConnectionOptionGatewayAuthenticationOutput) Method() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Method }).(pulumi.StringOutput) -} - -func (o GetConnectionOptionGatewayAuthenticationOutput) Secret() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Secret }).(pulumi.StringOutput) -} - -func (o GetConnectionOptionGatewayAuthenticationOutput) SecretBase64Encoded() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) bool { return v.SecretBase64Encoded }).(pulumi.BoolOutput) -} - -func (o GetConnectionOptionGatewayAuthenticationOutput) Subject() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Subject }).(pulumi.StringOutput) -} - -type GetConnectionOptionGatewayAuthenticationArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionGatewayAuthenticationArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionGatewayAuthentication)(nil)).Elem() +func (GetConnectionOptionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOption)(nil)).Elem() } -func (o GetConnectionOptionGatewayAuthenticationArrayOutput) ToGetConnectionOptionGatewayAuthenticationArrayOutput() GetConnectionOptionGatewayAuthenticationArrayOutput { +func (o GetConnectionOptionOutput) ToGetConnectionOptionOutput() GetConnectionOptionOutput { return o } -func (o GetConnectionOptionGatewayAuthenticationArrayOutput) ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationArrayOutput { +func (o GetConnectionOptionOutput) ToGetConnectionOptionOutputWithContext(ctx context.Context) GetConnectionOptionOutput { return o } -func (o GetConnectionOptionGatewayAuthenticationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionGatewayAuthentication] { - return pulumix.Output[[]GetConnectionOptionGatewayAuthentication]{ +func (o GetConnectionOptionOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOption] { + return pulumix.Output[GetConnectionOption]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionGatewayAuthenticationArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionGatewayAuthenticationOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionGatewayAuthentication { - return vs[0].([]GetConnectionOptionGatewayAuthentication)[vs[1].(int)] - }).(GetConnectionOptionGatewayAuthenticationOutput) -} - -type GetConnectionOptionIdpInitiated struct { - ClientAuthorizeQuery string `pulumi:"clientAuthorizeQuery"` - ClientId string `pulumi:"clientId"` - ClientProtocol string `pulumi:"clientProtocol"` -} - -// GetConnectionOptionIdpInitiatedInput is an input type that accepts GetConnectionOptionIdpInitiatedArgs and GetConnectionOptionIdpInitiatedOutput values. -// You can construct a concrete instance of `GetConnectionOptionIdpInitiatedInput` via: -// -// GetConnectionOptionIdpInitiatedArgs{...} -type GetConnectionOptionIdpInitiatedInput interface { - pulumi.Input - - ToGetConnectionOptionIdpInitiatedOutput() GetConnectionOptionIdpInitiatedOutput - ToGetConnectionOptionIdpInitiatedOutputWithContext(context.Context) GetConnectionOptionIdpInitiatedOutput -} - -type GetConnectionOptionIdpInitiatedArgs struct { - ClientAuthorizeQuery pulumi.StringInput `pulumi:"clientAuthorizeQuery"` - ClientId pulumi.StringInput `pulumi:"clientId"` - ClientProtocol pulumi.StringInput `pulumi:"clientProtocol"` -} - -func (GetConnectionOptionIdpInitiatedArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionIdpInitiated)(nil)).Elem() -} - -func (i GetConnectionOptionIdpInitiatedArgs) ToGetConnectionOptionIdpInitiatedOutput() GetConnectionOptionIdpInitiatedOutput { - return i.ToGetConnectionOptionIdpInitiatedOutputWithContext(context.Background()) -} - -func (i GetConnectionOptionIdpInitiatedArgs) ToGetConnectionOptionIdpInitiatedOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionIdpInitiatedOutput) -} - -func (i GetConnectionOptionIdpInitiatedArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionIdpInitiated] { - return pulumix.Output[GetConnectionOptionIdpInitiated]{ - OutputState: i.ToGetConnectionOptionIdpInitiatedOutputWithContext(ctx).OutputState, - } -} - -// GetConnectionOptionIdpInitiatedArrayInput is an input type that accepts GetConnectionOptionIdpInitiatedArray and GetConnectionOptionIdpInitiatedArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionIdpInitiatedArrayInput` via: -// -// GetConnectionOptionIdpInitiatedArray{ GetConnectionOptionIdpInitiatedArgs{...} } -type GetConnectionOptionIdpInitiatedArrayInput interface { - pulumi.Input - - ToGetConnectionOptionIdpInitiatedArrayOutput() GetConnectionOptionIdpInitiatedArrayOutput - ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(context.Context) GetConnectionOptionIdpInitiatedArrayOutput -} - -type GetConnectionOptionIdpInitiatedArray []GetConnectionOptionIdpInitiatedInput - -func (GetConnectionOptionIdpInitiatedArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionIdpInitiated)(nil)).Elem() -} - -func (i GetConnectionOptionIdpInitiatedArray) ToGetConnectionOptionIdpInitiatedArrayOutput() GetConnectionOptionIdpInitiatedArrayOutput { - return i.ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) AdfsServer() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.AdfsServer }).(pulumi.StringOutput) } -func (i GetConnectionOptionIdpInitiatedArray) ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionIdpInitiatedArrayOutput) +func (o GetConnectionOptionOutput) AllowedAudiences() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []string { return v.AllowedAudiences }).(pulumi.StringArrayOutput) } -func (i GetConnectionOptionIdpInitiatedArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionIdpInitiated] { - return pulumix.Output[[]GetConnectionOptionIdpInitiated]{ - OutputState: i.ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) ApiEnableUsers() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.ApiEnableUsers }).(pulumi.BoolOutput) } -type GetConnectionOptionIdpInitiatedOutput struct{ *pulumi.OutputState } - -func (GetConnectionOptionIdpInitiatedOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionIdpInitiated)(nil)).Elem() +func (o GetConnectionOptionOutput) AppId() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.AppId }).(pulumi.StringOutput) } -func (o GetConnectionOptionIdpInitiatedOutput) ToGetConnectionOptionIdpInitiatedOutput() GetConnectionOptionIdpInitiatedOutput { - return o +func (o GetConnectionOptionOutput) AttributeMaps() GetConnectionOptionAttributeMapArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionAttributeMap { return v.AttributeMaps }).(GetConnectionOptionAttributeMapArrayOutput) } -func (o GetConnectionOptionIdpInitiatedOutput) ToGetConnectionOptionIdpInitiatedOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedOutput { - return o +func (o GetConnectionOptionOutput) AuthParams() pulumi.StringMapOutput { + return o.ApplyT(func(v GetConnectionOption) map[string]string { return v.AuthParams }).(pulumi.StringMapOutput) } -func (o GetConnectionOptionIdpInitiatedOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionIdpInitiated] { - return pulumix.Output[GetConnectionOptionIdpInitiated]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) AuthorizationEndpoint() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.AuthorizationEndpoint }).(pulumi.StringOutput) } -func (o GetConnectionOptionIdpInitiatedOutput) ClientAuthorizeQuery() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionIdpInitiated) string { return v.ClientAuthorizeQuery }).(pulumi.StringOutput) +func (o GetConnectionOptionOutput) BruteForceProtection() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.BruteForceProtection }).(pulumi.BoolOutput) } -func (o GetConnectionOptionIdpInitiatedOutput) ClientId() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionIdpInitiated) string { return v.ClientId }).(pulumi.StringOutput) +func (o GetConnectionOptionOutput) ClientId() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.ClientId }).(pulumi.StringOutput) } -func (o GetConnectionOptionIdpInitiatedOutput) ClientProtocol() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionIdpInitiated) string { return v.ClientProtocol }).(pulumi.StringOutput) +func (o GetConnectionOptionOutput) ClientSecret() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.ClientSecret }).(pulumi.StringOutput) } -type GetConnectionOptionIdpInitiatedArrayOutput struct{ *pulumi.OutputState } - -func (GetConnectionOptionIdpInitiatedArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionIdpInitiated)(nil)).Elem() +func (o GetConnectionOptionOutput) CommunityBaseUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.CommunityBaseUrl }).(pulumi.StringOutput) } -func (o GetConnectionOptionIdpInitiatedArrayOutput) ToGetConnectionOptionIdpInitiatedArrayOutput() GetConnectionOptionIdpInitiatedArrayOutput { - return o +func (o GetConnectionOptionOutput) Configuration() pulumi.MapOutput { + return o.ApplyT(func(v GetConnectionOption) map[string]interface{} { return v.Configuration }).(pulumi.MapOutput) } -func (o GetConnectionOptionIdpInitiatedArrayOutput) ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedArrayOutput { - return o +func (o GetConnectionOptionOutput) ConnectionSettings() GetConnectionOptionConnectionSettingArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionConnectionSetting { return v.ConnectionSettings }).(GetConnectionOptionConnectionSettingArrayOutput) } -func (o GetConnectionOptionIdpInitiatedArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionIdpInitiated] { - return pulumix.Output[[]GetConnectionOptionIdpInitiated]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) CustomScripts() pulumi.StringMapOutput { + return o.ApplyT(func(v GetConnectionOption) map[string]string { return v.CustomScripts }).(pulumi.StringMapOutput) } -func (o GetConnectionOptionIdpInitiatedArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionIdpInitiatedOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionIdpInitiated { - return vs[0].([]GetConnectionOptionIdpInitiated)[vs[1].(int)] - }).(GetConnectionOptionIdpInitiatedOutput) +func (o GetConnectionOptionOutput) Debug() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.Debug }).(pulumi.BoolOutput) } -type GetConnectionOptionMfa struct { - Active bool `pulumi:"active"` - ReturnEnrollSettings bool `pulumi:"returnEnrollSettings"` +func (o GetConnectionOptionOutput) DecryptionKeys() GetConnectionOptionDecryptionKeyArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionDecryptionKey { return v.DecryptionKeys }).(GetConnectionOptionDecryptionKeyArrayOutput) } -// GetConnectionOptionMfaInput is an input type that accepts GetConnectionOptionMfaArgs and GetConnectionOptionMfaOutput values. -// You can construct a concrete instance of `GetConnectionOptionMfaInput` via: -// -// GetConnectionOptionMfaArgs{...} -type GetConnectionOptionMfaInput interface { - pulumi.Input - - ToGetConnectionOptionMfaOutput() GetConnectionOptionMfaOutput - ToGetConnectionOptionMfaOutputWithContext(context.Context) GetConnectionOptionMfaOutput +func (o GetConnectionOptionOutput) DigestAlgorithm() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.DigestAlgorithm }).(pulumi.StringOutput) } -type GetConnectionOptionMfaArgs struct { - Active pulumi.BoolInput `pulumi:"active"` - ReturnEnrollSettings pulumi.BoolInput `pulumi:"returnEnrollSettings"` +func (o GetConnectionOptionOutput) DisableCache() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableCache }).(pulumi.BoolOutput) } -func (GetConnectionOptionMfaArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionMfa)(nil)).Elem() +func (o GetConnectionOptionOutput) DisableSelfServiceChangePassword() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableSelfServiceChangePassword }).(pulumi.BoolOutput) } -func (i GetConnectionOptionMfaArgs) ToGetConnectionOptionMfaOutput() GetConnectionOptionMfaOutput { - return i.ToGetConnectionOptionMfaOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) DisableSignOut() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableSignOut }).(pulumi.BoolOutput) } -func (i GetConnectionOptionMfaArgs) ToGetConnectionOptionMfaOutputWithContext(ctx context.Context) GetConnectionOptionMfaOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionMfaOutput) +func (o GetConnectionOptionOutput) DisableSignup() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.DisableSignup }).(pulumi.BoolOutput) } -func (i GetConnectionOptionMfaArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionMfa] { - return pulumix.Output[GetConnectionOptionMfa]{ - OutputState: i.ToGetConnectionOptionMfaOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) DiscoveryUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.DiscoveryUrl }).(pulumi.StringOutput) } -// GetConnectionOptionMfaArrayInput is an input type that accepts GetConnectionOptionMfaArray and GetConnectionOptionMfaArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionMfaArrayInput` via: -// -// GetConnectionOptionMfaArray{ GetConnectionOptionMfaArgs{...} } -type GetConnectionOptionMfaArrayInput interface { - pulumi.Input - - ToGetConnectionOptionMfaArrayOutput() GetConnectionOptionMfaArrayOutput - ToGetConnectionOptionMfaArrayOutputWithContext(context.Context) GetConnectionOptionMfaArrayOutput +func (o GetConnectionOptionOutput) Domain() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Domain }).(pulumi.StringOutput) } -type GetConnectionOptionMfaArray []GetConnectionOptionMfaInput +func (o GetConnectionOptionOutput) DomainAliases() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []string { return v.DomainAliases }).(pulumi.StringArrayOutput) +} -func (GetConnectionOptionMfaArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionMfa)(nil)).Elem() +func (o GetConnectionOptionOutput) EnableScriptContext() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.EnableScriptContext }).(pulumi.BoolOutput) } -func (i GetConnectionOptionMfaArray) ToGetConnectionOptionMfaArrayOutput() GetConnectionOptionMfaArrayOutput { - return i.ToGetConnectionOptionMfaArrayOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) EnabledDatabaseCustomization() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.EnabledDatabaseCustomization }).(pulumi.BoolOutput) } -func (i GetConnectionOptionMfaArray) ToGetConnectionOptionMfaArrayOutputWithContext(ctx context.Context) GetConnectionOptionMfaArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionMfaArrayOutput) +func (o GetConnectionOptionOutput) EntityId() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.EntityId }).(pulumi.StringOutput) } -func (i GetConnectionOptionMfaArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionMfa] { - return pulumix.Output[[]GetConnectionOptionMfa]{ - OutputState: i.ToGetConnectionOptionMfaArrayOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) FedMetadataXml() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.FedMetadataXml }).(pulumi.StringOutput) } -type GetConnectionOptionMfaOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionOutput) FieldsMap() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.FieldsMap }).(pulumi.StringOutput) +} -func (GetConnectionOptionMfaOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionMfa)(nil)).Elem() +func (o GetConnectionOptionOutput) ForwardRequestInfo() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.ForwardRequestInfo }).(pulumi.BoolOutput) } -func (o GetConnectionOptionMfaOutput) ToGetConnectionOptionMfaOutput() GetConnectionOptionMfaOutput { - return o +func (o GetConnectionOptionOutput) From() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.From }).(pulumi.StringOutput) } -func (o GetConnectionOptionMfaOutput) ToGetConnectionOptionMfaOutputWithContext(ctx context.Context) GetConnectionOptionMfaOutput { - return o +func (o GetConnectionOptionOutput) GatewayAuthentications() GetConnectionOptionGatewayAuthenticationArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionGatewayAuthentication { + return v.GatewayAuthentications + }).(GetConnectionOptionGatewayAuthenticationArrayOutput) } -func (o GetConnectionOptionMfaOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionMfa] { - return pulumix.Output[GetConnectionOptionMfa]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) GatewayUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.GatewayUrl }).(pulumi.StringOutput) } -func (o GetConnectionOptionMfaOutput) Active() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOptionMfa) bool { return v.Active }).(pulumi.BoolOutput) +func (o GetConnectionOptionOutput) IconUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.IconUrl }).(pulumi.StringOutput) } -func (o GetConnectionOptionMfaOutput) ReturnEnrollSettings() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOptionMfa) bool { return v.ReturnEnrollSettings }).(pulumi.BoolOutput) +func (o GetConnectionOptionOutput) IdentityApi() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.IdentityApi }).(pulumi.StringOutput) } -type GetConnectionOptionMfaArrayOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionOutput) IdpInitiateds() GetConnectionOptionIdpInitiatedArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionIdpInitiated { return v.IdpInitiateds }).(GetConnectionOptionIdpInitiatedArrayOutput) +} -func (GetConnectionOptionMfaArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionMfa)(nil)).Elem() +func (o GetConnectionOptionOutput) ImportMode() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.ImportMode }).(pulumi.BoolOutput) } -func (o GetConnectionOptionMfaArrayOutput) ToGetConnectionOptionMfaArrayOutput() GetConnectionOptionMfaArrayOutput { - return o +func (o GetConnectionOptionOutput) Ips() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []string { return v.Ips }).(pulumi.StringArrayOutput) } -func (o GetConnectionOptionMfaArrayOutput) ToGetConnectionOptionMfaArrayOutputWithContext(ctx context.Context) GetConnectionOptionMfaArrayOutput { - return o +func (o GetConnectionOptionOutput) Issuer() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Issuer }).(pulumi.StringOutput) } -func (o GetConnectionOptionMfaArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionMfa] { - return pulumix.Output[[]GetConnectionOptionMfa]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) JwksUri() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.JwksUri }).(pulumi.StringOutput) } -func (o GetConnectionOptionMfaArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionMfaOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionMfa { - return vs[0].([]GetConnectionOptionMfa)[vs[1].(int)] - }).(GetConnectionOptionMfaOutput) +func (o GetConnectionOptionOutput) KeyId() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.KeyId }).(pulumi.StringOutput) } -type GetConnectionOptionPasswordComplexityOption struct { - MinLength int `pulumi:"minLength"` +func (o GetConnectionOptionOutput) MapUserIdToId() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.MapUserIdToId }).(pulumi.BoolOutput) } -// GetConnectionOptionPasswordComplexityOptionInput is an input type that accepts GetConnectionOptionPasswordComplexityOptionArgs and GetConnectionOptionPasswordComplexityOptionOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordComplexityOptionInput` via: -// -// GetConnectionOptionPasswordComplexityOptionArgs{...} -type GetConnectionOptionPasswordComplexityOptionInput interface { - pulumi.Input +func (o GetConnectionOptionOutput) MaxGroupsToRetrieve() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.MaxGroupsToRetrieve }).(pulumi.StringOutput) +} - ToGetConnectionOptionPasswordComplexityOptionOutput() GetConnectionOptionPasswordComplexityOptionOutput - ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(context.Context) GetConnectionOptionPasswordComplexityOptionOutput +func (o GetConnectionOptionOutput) MessagingServiceSid() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.MessagingServiceSid }).(pulumi.StringOutput) } -type GetConnectionOptionPasswordComplexityOptionArgs struct { - MinLength pulumi.IntInput `pulumi:"minLength"` +func (o GetConnectionOptionOutput) MetadataUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.MetadataUrl }).(pulumi.StringOutput) } -func (GetConnectionOptionPasswordComplexityOptionArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordComplexityOption)(nil)).Elem() +func (o GetConnectionOptionOutput) MetadataXml() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.MetadataXml }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordComplexityOptionArgs) ToGetConnectionOptionPasswordComplexityOptionOutput() GetConnectionOptionPasswordComplexityOptionOutput { - return i.ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) Mfas() GetConnectionOptionMfaArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionMfa { return v.Mfas }).(GetConnectionOptionMfaArrayOutput) } -func (i GetConnectionOptionPasswordComplexityOptionArgs) ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordComplexityOptionOutput) +// The name of the connection. If not provided, `connectionId` must be set. +func (o GetConnectionOptionOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Name }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordComplexityOptionArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordComplexityOption] { - return pulumix.Output[GetConnectionOptionPasswordComplexityOption]{ - OutputState: i.ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) NonPersistentAttrs() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []string { return v.NonPersistentAttrs }).(pulumi.StringArrayOutput) } -// GetConnectionOptionPasswordComplexityOptionArrayInput is an input type that accepts GetConnectionOptionPasswordComplexityOptionArray and GetConnectionOptionPasswordComplexityOptionArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordComplexityOptionArrayInput` via: -// -// GetConnectionOptionPasswordComplexityOptionArray{ GetConnectionOptionPasswordComplexityOptionArgs{...} } -type GetConnectionOptionPasswordComplexityOptionArrayInput interface { - pulumi.Input +func (o GetConnectionOptionOutput) PasswordComplexityOptions() GetConnectionOptionPasswordComplexityOptionArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordComplexityOption { + return v.PasswordComplexityOptions + }).(GetConnectionOptionPasswordComplexityOptionArrayOutput) +} - ToGetConnectionOptionPasswordComplexityOptionArrayOutput() GetConnectionOptionPasswordComplexityOptionArrayOutput - ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(context.Context) GetConnectionOptionPasswordComplexityOptionArrayOutput +func (o GetConnectionOptionOutput) PasswordDictionaries() GetConnectionOptionPasswordDictionaryArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordDictionary { return v.PasswordDictionaries }).(GetConnectionOptionPasswordDictionaryArrayOutput) } -type GetConnectionOptionPasswordComplexityOptionArray []GetConnectionOptionPasswordComplexityOptionInput +func (o GetConnectionOptionOutput) PasswordHistories() GetConnectionOptionPasswordHistoryArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordHistory { return v.PasswordHistories }).(GetConnectionOptionPasswordHistoryArrayOutput) +} -func (GetConnectionOptionPasswordComplexityOptionArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordComplexityOption)(nil)).Elem() +func (o GetConnectionOptionOutput) PasswordNoPersonalInfos() GetConnectionOptionPasswordNoPersonalInfoArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionPasswordNoPersonalInfo { + return v.PasswordNoPersonalInfos + }).(GetConnectionOptionPasswordNoPersonalInfoArrayOutput) } -func (i GetConnectionOptionPasswordComplexityOptionArray) ToGetConnectionOptionPasswordComplexityOptionArrayOutput() GetConnectionOptionPasswordComplexityOptionArrayOutput { - return i.ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) PasswordPolicy() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.PasswordPolicy }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordComplexityOptionArray) ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordComplexityOptionArrayOutput) +func (o GetConnectionOptionOutput) PingFederateBaseUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.PingFederateBaseUrl }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordComplexityOptionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordComplexityOption] { - return pulumix.Output[[]GetConnectionOptionPasswordComplexityOption]{ - OutputState: i.ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) PkceEnabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.PkceEnabled }).(pulumi.BoolOutput) } -type GetConnectionOptionPasswordComplexityOptionOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionOutput) ProtocolBinding() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.ProtocolBinding }).(pulumi.StringOutput) +} -func (GetConnectionOptionPasswordComplexityOptionOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordComplexityOption)(nil)).Elem() +func (o GetConnectionOptionOutput) Provider() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Provider }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordComplexityOptionOutput) ToGetConnectionOptionPasswordComplexityOptionOutput() GetConnectionOptionPasswordComplexityOptionOutput { - return o +func (o GetConnectionOptionOutput) RequestTemplate() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.RequestTemplate }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordComplexityOptionOutput) ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionOutput { - return o +func (o GetConnectionOptionOutput) RequiresUsername() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.RequiresUsername }).(pulumi.BoolOutput) } -func (o GetConnectionOptionPasswordComplexityOptionOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordComplexityOption] { - return pulumix.Output[GetConnectionOptionPasswordComplexityOption]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) Scopes() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []string { return v.Scopes }).(pulumi.StringArrayOutput) } -func (o GetConnectionOptionPasswordComplexityOptionOutput) MinLength() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOptionPasswordComplexityOption) int { return v.MinLength }).(pulumi.IntOutput) +func (o GetConnectionOptionOutput) Scripts() pulumi.StringMapOutput { + return o.ApplyT(func(v GetConnectionOption) map[string]string { return v.Scripts }).(pulumi.StringMapOutput) } -type GetConnectionOptionPasswordComplexityOptionArrayOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionOutput) SetUserRootAttributes() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.SetUserRootAttributes }).(pulumi.StringOutput) +} -func (GetConnectionOptionPasswordComplexityOptionArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordComplexityOption)(nil)).Elem() +func (o GetConnectionOptionOutput) ShouldTrustEmailVerifiedConnection() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.ShouldTrustEmailVerifiedConnection }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) ToGetConnectionOptionPasswordComplexityOptionArrayOutput() GetConnectionOptionPasswordComplexityOptionArrayOutput { - return o +func (o GetConnectionOptionOutput) SignInEndpoint() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.SignInEndpoint }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionArrayOutput { - return o +func (o GetConnectionOptionOutput) SignOutEndpoint() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.SignOutEndpoint }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordComplexityOption] { - return pulumix.Output[[]GetConnectionOptionPasswordComplexityOption]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) SignSamlRequest() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.SignSamlRequest }).(pulumi.BoolOutput) } -func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordComplexityOptionOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordComplexityOption { - return vs[0].([]GetConnectionOptionPasswordComplexityOption)[vs[1].(int)] - }).(GetConnectionOptionPasswordComplexityOptionOutput) +func (o GetConnectionOptionOutput) SignatureAlgorithm() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.SignatureAlgorithm }).(pulumi.StringOutput) } -type GetConnectionOptionPasswordDictionary struct { - Dictionaries []string `pulumi:"dictionaries"` - Enable bool `pulumi:"enable"` +func (o GetConnectionOptionOutput) SigningCert() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.SigningCert }).(pulumi.StringOutput) } -// GetConnectionOptionPasswordDictionaryInput is an input type that accepts GetConnectionOptionPasswordDictionaryArgs and GetConnectionOptionPasswordDictionaryOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordDictionaryInput` via: -// -// GetConnectionOptionPasswordDictionaryArgs{...} -type GetConnectionOptionPasswordDictionaryInput interface { - pulumi.Input +func (o GetConnectionOptionOutput) SigningKeys() GetConnectionOptionSigningKeyArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionSigningKey { return v.SigningKeys }).(GetConnectionOptionSigningKeyArrayOutput) +} - ToGetConnectionOptionPasswordDictionaryOutput() GetConnectionOptionPasswordDictionaryOutput - ToGetConnectionOptionPasswordDictionaryOutputWithContext(context.Context) GetConnectionOptionPasswordDictionaryOutput +func (o GetConnectionOptionOutput) StrategyVersion() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOption) int { return v.StrategyVersion }).(pulumi.IntOutput) } -type GetConnectionOptionPasswordDictionaryArgs struct { - Dictionaries pulumi.StringArrayInput `pulumi:"dictionaries"` - Enable pulumi.BoolInput `pulumi:"enable"` +func (o GetConnectionOptionOutput) Subject() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Subject }).(pulumi.StringOutput) } -func (GetConnectionOptionPasswordDictionaryArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordDictionary)(nil)).Elem() +func (o GetConnectionOptionOutput) Syntax() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Syntax }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordDictionaryArgs) ToGetConnectionOptionPasswordDictionaryOutput() GetConnectionOptionPasswordDictionaryOutput { - return i.ToGetConnectionOptionPasswordDictionaryOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) TeamId() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.TeamId }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordDictionaryArgs) ToGetConnectionOptionPasswordDictionaryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordDictionaryOutput) +func (o GetConnectionOptionOutput) Template() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Template }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordDictionaryArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordDictionary] { - return pulumix.Output[GetConnectionOptionPasswordDictionary]{ - OutputState: i.ToGetConnectionOptionPasswordDictionaryOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) TenantDomain() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.TenantDomain }).(pulumi.StringOutput) } -// GetConnectionOptionPasswordDictionaryArrayInput is an input type that accepts GetConnectionOptionPasswordDictionaryArray and GetConnectionOptionPasswordDictionaryArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordDictionaryArrayInput` via: -// -// GetConnectionOptionPasswordDictionaryArray{ GetConnectionOptionPasswordDictionaryArgs{...} } -type GetConnectionOptionPasswordDictionaryArrayInput interface { - pulumi.Input +func (o GetConnectionOptionOutput) TokenEndpoint() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.TokenEndpoint }).(pulumi.StringOutput) +} - ToGetConnectionOptionPasswordDictionaryArrayOutput() GetConnectionOptionPasswordDictionaryArrayOutput - ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(context.Context) GetConnectionOptionPasswordDictionaryArrayOutput +func (o GetConnectionOptionOutput) Totps() GetConnectionOptionTotpArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionTotp { return v.Totps }).(GetConnectionOptionTotpArrayOutput) } -type GetConnectionOptionPasswordDictionaryArray []GetConnectionOptionPasswordDictionaryInput +func (o GetConnectionOptionOutput) TwilioSid() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.TwilioSid }).(pulumi.StringOutput) +} -func (GetConnectionOptionPasswordDictionaryArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordDictionary)(nil)).Elem() +func (o GetConnectionOptionOutput) TwilioToken() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.TwilioToken }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordDictionaryArray) ToGetConnectionOptionPasswordDictionaryArrayOutput() GetConnectionOptionPasswordDictionaryArrayOutput { - return i.ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(context.Background()) +func (o GetConnectionOptionOutput) Type() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.Type }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordDictionaryArray) ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordDictionaryArrayOutput) +func (o GetConnectionOptionOutput) UpstreamParams() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.UpstreamParams }).(pulumi.StringOutput) } -func (i GetConnectionOptionPasswordDictionaryArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordDictionary] { - return pulumix.Output[[]GetConnectionOptionPasswordDictionary]{ - OutputState: i.ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(ctx).OutputState, - } +func (o GetConnectionOptionOutput) UseCertAuth() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.UseCertAuth }).(pulumi.BoolOutput) } -type GetConnectionOptionPasswordDictionaryOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionOutput) UseKerberos() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.UseKerberos }).(pulumi.BoolOutput) +} -func (GetConnectionOptionPasswordDictionaryOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordDictionary)(nil)).Elem() +func (o GetConnectionOptionOutput) UseWsfed() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.UseWsfed }).(pulumi.BoolOutput) } -func (o GetConnectionOptionPasswordDictionaryOutput) ToGetConnectionOptionPasswordDictionaryOutput() GetConnectionOptionPasswordDictionaryOutput { - return o +func (o GetConnectionOptionOutput) UserIdAttribute() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.UserIdAttribute }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordDictionaryOutput) ToGetConnectionOptionPasswordDictionaryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryOutput { - return o +func (o GetConnectionOptionOutput) UserinfoEndpoint() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.UserinfoEndpoint }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordDictionaryOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordDictionary] { - return pulumix.Output[GetConnectionOptionPasswordDictionary]{ - OutputState: o.OutputState, - } +func (o GetConnectionOptionOutput) Validations() GetConnectionOptionValidationArrayOutput { + return o.ApplyT(func(v GetConnectionOption) []GetConnectionOptionValidation { return v.Validations }).(GetConnectionOptionValidationArrayOutput) } -func (o GetConnectionOptionPasswordDictionaryOutput) Dictionaries() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetConnectionOptionPasswordDictionary) []string { return v.Dictionaries }).(pulumi.StringArrayOutput) +func (o GetConnectionOptionOutput) WaadCommonEndpoint() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOption) bool { return v.WaadCommonEndpoint }).(pulumi.BoolOutput) } -func (o GetConnectionOptionPasswordDictionaryOutput) Enable() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOptionPasswordDictionary) bool { return v.Enable }).(pulumi.BoolOutput) +func (o GetConnectionOptionOutput) WaadProtocol() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOption) string { return v.WaadProtocol }).(pulumi.StringOutput) } -type GetConnectionOptionPasswordDictionaryArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionArrayOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionPasswordDictionaryArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordDictionary)(nil)).Elem() +func (GetConnectionOptionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOption)(nil)).Elem() } -func (o GetConnectionOptionPasswordDictionaryArrayOutput) ToGetConnectionOptionPasswordDictionaryArrayOutput() GetConnectionOptionPasswordDictionaryArrayOutput { +func (o GetConnectionOptionArrayOutput) ToGetConnectionOptionArrayOutput() GetConnectionOptionArrayOutput { return o } -func (o GetConnectionOptionPasswordDictionaryArrayOutput) ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryArrayOutput { +func (o GetConnectionOptionArrayOutput) ToGetConnectionOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionArrayOutput { return o } -func (o GetConnectionOptionPasswordDictionaryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordDictionary] { - return pulumix.Output[[]GetConnectionOptionPasswordDictionary]{ +func (o GetConnectionOptionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOption] { + return pulumix.Output[[]GetConnectionOption]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionPasswordDictionaryArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordDictionaryOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordDictionary { - return vs[0].([]GetConnectionOptionPasswordDictionary)[vs[1].(int)] - }).(GetConnectionOptionPasswordDictionaryOutput) +func (o GetConnectionOptionArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOption { + return vs[0].([]GetConnectionOption)[vs[1].(int)] + }).(GetConnectionOptionOutput) } -type GetConnectionOptionPasswordHistory struct { - Enable bool `pulumi:"enable"` - Size int `pulumi:"size"` +type GetConnectionOptionAttributeMap struct { + Attributes string `pulumi:"attributes"` + MappingMode string `pulumi:"mappingMode"` + UserinfoScope string `pulumi:"userinfoScope"` } -// GetConnectionOptionPasswordHistoryInput is an input type that accepts GetConnectionOptionPasswordHistoryArgs and GetConnectionOptionPasswordHistoryOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordHistoryInput` via: +// GetConnectionOptionAttributeMapInput is an input type that accepts GetConnectionOptionAttributeMap and GetConnectionOptionAttributeMapOutput values. +// You can construct a concrete instance of `GetConnectionOptionAttributeMapInput` via: // -// GetConnectionOptionPasswordHistoryArgs{...} -type GetConnectionOptionPasswordHistoryInput interface { +// GetConnectionOptionAttributeMap{ "key": GetConnectionOptionAttributeArgs{...} } +type GetConnectionOptionAttributeMapInput interface { pulumi.Input - ToGetConnectionOptionPasswordHistoryOutput() GetConnectionOptionPasswordHistoryOutput - ToGetConnectionOptionPasswordHistoryOutputWithContext(context.Context) GetConnectionOptionPasswordHistoryOutput + ToGetConnectionOptionAttributeMapOutput() GetConnectionOptionAttributeMapOutput + ToGetConnectionOptionAttributeMapOutputWithContext(context.Context) GetConnectionOptionAttributeMapOutput } -type GetConnectionOptionPasswordHistoryArgs struct { - Enable pulumi.BoolInput `pulumi:"enable"` - Size pulumi.IntInput `pulumi:"size"` +type GetConnectionOptionAttributeMapArgs struct { + Attributes pulumi.StringInput `pulumi:"attributes"` + MappingMode pulumi.StringInput `pulumi:"mappingMode"` + UserinfoScope pulumi.StringInput `pulumi:"userinfoScope"` } -func (GetConnectionOptionPasswordHistoryArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordHistory)(nil)).Elem() +func (GetConnectionOptionAttributeMapArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionAttributeMap)(nil)).Elem() } -func (i GetConnectionOptionPasswordHistoryArgs) ToGetConnectionOptionPasswordHistoryOutput() GetConnectionOptionPasswordHistoryOutput { - return i.ToGetConnectionOptionPasswordHistoryOutputWithContext(context.Background()) +func (i GetConnectionOptionAttributeMapArgs) ToGetConnectionOptionAttributeMapOutput() GetConnectionOptionAttributeMapOutput { + return i.ToGetConnectionOptionAttributeMapOutputWithContext(context.Background()) } -func (i GetConnectionOptionPasswordHistoryArgs) ToGetConnectionOptionPasswordHistoryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordHistoryOutput) +func (i GetConnectionOptionAttributeMapArgs) ToGetConnectionOptionAttributeMapOutputWithContext(ctx context.Context) GetConnectionOptionAttributeMapOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionAttributeMapOutput) } -func (i GetConnectionOptionPasswordHistoryArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordHistory] { - return pulumix.Output[GetConnectionOptionPasswordHistory]{ - OutputState: i.ToGetConnectionOptionPasswordHistoryOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionAttributeMapArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionAttributeMap] { + return pulumix.Output[GetConnectionOptionAttributeMap]{ + OutputState: i.ToGetConnectionOptionAttributeMapOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionPasswordHistoryArrayInput is an input type that accepts GetConnectionOptionPasswordHistoryArray and GetConnectionOptionPasswordHistoryArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordHistoryArrayInput` via: +// GetConnectionOptionAttributeMapArrayInput is an input type that accepts GetConnectionOptionAttributeMapArray and GetConnectionOptionAttributeMapArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionAttributeMapArrayInput` via: // -// GetConnectionOptionPasswordHistoryArray{ GetConnectionOptionPasswordHistoryArgs{...} } -type GetConnectionOptionPasswordHistoryArrayInput interface { +// GetConnectionOptionAttributeMapArray{ GetConnectionOptionAttributeMapArgs{...} } +type GetConnectionOptionAttributeMapArrayInput interface { pulumi.Input - ToGetConnectionOptionPasswordHistoryArrayOutput() GetConnectionOptionPasswordHistoryArrayOutput - ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(context.Context) GetConnectionOptionPasswordHistoryArrayOutput + ToGetConnectionOptionAttributeMapArrayOutput() GetConnectionOptionAttributeMapArrayOutput + ToGetConnectionOptionAttributeMapArrayOutputWithContext(context.Context) GetConnectionOptionAttributeMapArrayOutput } -type GetConnectionOptionPasswordHistoryArray []GetConnectionOptionPasswordHistoryInput +type GetConnectionOptionAttributeMapArray []GetConnectionOptionAttributeMapInput -func (GetConnectionOptionPasswordHistoryArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordHistory)(nil)).Elem() +func (GetConnectionOptionAttributeMapArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionAttributeMap)(nil)).Elem() } -func (i GetConnectionOptionPasswordHistoryArray) ToGetConnectionOptionPasswordHistoryArrayOutput() GetConnectionOptionPasswordHistoryArrayOutput { - return i.ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionAttributeMapArray) ToGetConnectionOptionAttributeMapArrayOutput() GetConnectionOptionAttributeMapArrayOutput { + return i.ToGetConnectionOptionAttributeMapArrayOutputWithContext(context.Background()) } -func (i GetConnectionOptionPasswordHistoryArray) ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordHistoryArrayOutput) +func (i GetConnectionOptionAttributeMapArray) ToGetConnectionOptionAttributeMapArrayOutputWithContext(ctx context.Context) GetConnectionOptionAttributeMapArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionAttributeMapArrayOutput) } -func (i GetConnectionOptionPasswordHistoryArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordHistory] { - return pulumix.Output[[]GetConnectionOptionPasswordHistory]{ - OutputState: i.ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionAttributeMapArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionAttributeMap] { + return pulumix.Output[[]GetConnectionOptionAttributeMap]{ + OutputState: i.ToGetConnectionOptionAttributeMapArrayOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionPasswordHistoryOutput struct{ *pulumi.OutputState } +type GetConnectionOptionAttributeMapOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionPasswordHistoryOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordHistory)(nil)).Elem() +func (GetConnectionOptionAttributeMapOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionAttributeMap)(nil)).Elem() } -func (o GetConnectionOptionPasswordHistoryOutput) ToGetConnectionOptionPasswordHistoryOutput() GetConnectionOptionPasswordHistoryOutput { +func (o GetConnectionOptionAttributeMapOutput) ToGetConnectionOptionAttributeMapOutput() GetConnectionOptionAttributeMapOutput { return o } -func (o GetConnectionOptionPasswordHistoryOutput) ToGetConnectionOptionPasswordHistoryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryOutput { +func (o GetConnectionOptionAttributeMapOutput) ToGetConnectionOptionAttributeMapOutputWithContext(ctx context.Context) GetConnectionOptionAttributeMapOutput { return o } -func (o GetConnectionOptionPasswordHistoryOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordHistory] { - return pulumix.Output[GetConnectionOptionPasswordHistory]{ +func (o GetConnectionOptionAttributeMapOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionAttributeMap] { + return pulumix.Output[GetConnectionOptionAttributeMap]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionPasswordHistoryOutput) Enable() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOptionPasswordHistory) bool { return v.Enable }).(pulumi.BoolOutput) +func (o GetConnectionOptionAttributeMapOutput) Attributes() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionAttributeMap) string { return v.Attributes }).(pulumi.StringOutput) } -func (o GetConnectionOptionPasswordHistoryOutput) Size() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOptionPasswordHistory) int { return v.Size }).(pulumi.IntOutput) +func (o GetConnectionOptionAttributeMapOutput) MappingMode() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionAttributeMap) string { return v.MappingMode }).(pulumi.StringOutput) } -type GetConnectionOptionPasswordHistoryArrayOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionAttributeMapOutput) UserinfoScope() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionAttributeMap) string { return v.UserinfoScope }).(pulumi.StringOutput) +} -func (GetConnectionOptionPasswordHistoryArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordHistory)(nil)).Elem() +type GetConnectionOptionAttributeMapArrayOutput struct{ *pulumi.OutputState } + +func (GetConnectionOptionAttributeMapArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionAttributeMap)(nil)).Elem() } -func (o GetConnectionOptionPasswordHistoryArrayOutput) ToGetConnectionOptionPasswordHistoryArrayOutput() GetConnectionOptionPasswordHistoryArrayOutput { +func (o GetConnectionOptionAttributeMapArrayOutput) ToGetConnectionOptionAttributeMapArrayOutput() GetConnectionOptionAttributeMapArrayOutput { return o } -func (o GetConnectionOptionPasswordHistoryArrayOutput) ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryArrayOutput { +func (o GetConnectionOptionAttributeMapArrayOutput) ToGetConnectionOptionAttributeMapArrayOutputWithContext(ctx context.Context) GetConnectionOptionAttributeMapArrayOutput { return o } -func (o GetConnectionOptionPasswordHistoryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordHistory] { - return pulumix.Output[[]GetConnectionOptionPasswordHistory]{ +func (o GetConnectionOptionAttributeMapArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionAttributeMap] { + return pulumix.Output[[]GetConnectionOptionAttributeMap]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionPasswordHistoryArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordHistoryOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordHistory { - return vs[0].([]GetConnectionOptionPasswordHistory)[vs[1].(int)] - }).(GetConnectionOptionPasswordHistoryOutput) +func (o GetConnectionOptionAttributeMapArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionAttributeMapOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionAttributeMap { + return vs[0].([]GetConnectionOptionAttributeMap)[vs[1].(int)] + }).(GetConnectionOptionAttributeMapOutput) } -type GetConnectionOptionPasswordNoPersonalInfo struct { - Enable bool `pulumi:"enable"` +type GetConnectionOptionConnectionSetting struct { + Pkce string `pulumi:"pkce"` } -// GetConnectionOptionPasswordNoPersonalInfoInput is an input type that accepts GetConnectionOptionPasswordNoPersonalInfoArgs and GetConnectionOptionPasswordNoPersonalInfoOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordNoPersonalInfoInput` via: +// GetConnectionOptionConnectionSettingInput is an input type that accepts GetConnectionOptionConnectionSettingArgs and GetConnectionOptionConnectionSettingOutput values. +// You can construct a concrete instance of `GetConnectionOptionConnectionSettingInput` via: // -// GetConnectionOptionPasswordNoPersonalInfoArgs{...} -type GetConnectionOptionPasswordNoPersonalInfoInput interface { +// GetConnectionOptionConnectionSettingArgs{...} +type GetConnectionOptionConnectionSettingInput interface { pulumi.Input - ToGetConnectionOptionPasswordNoPersonalInfoOutput() GetConnectionOptionPasswordNoPersonalInfoOutput - ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(context.Context) GetConnectionOptionPasswordNoPersonalInfoOutput + ToGetConnectionOptionConnectionSettingOutput() GetConnectionOptionConnectionSettingOutput + ToGetConnectionOptionConnectionSettingOutputWithContext(context.Context) GetConnectionOptionConnectionSettingOutput } -type GetConnectionOptionPasswordNoPersonalInfoArgs struct { - Enable pulumi.BoolInput `pulumi:"enable"` +type GetConnectionOptionConnectionSettingArgs struct { + Pkce pulumi.StringInput `pulumi:"pkce"` } -func (GetConnectionOptionPasswordNoPersonalInfoArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() +func (GetConnectionOptionConnectionSettingArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionConnectionSetting)(nil)).Elem() } -func (i GetConnectionOptionPasswordNoPersonalInfoArgs) ToGetConnectionOptionPasswordNoPersonalInfoOutput() GetConnectionOptionPasswordNoPersonalInfoOutput { - return i.ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(context.Background()) +func (i GetConnectionOptionConnectionSettingArgs) ToGetConnectionOptionConnectionSettingOutput() GetConnectionOptionConnectionSettingOutput { + return i.ToGetConnectionOptionConnectionSettingOutputWithContext(context.Background()) } -func (i GetConnectionOptionPasswordNoPersonalInfoArgs) ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordNoPersonalInfoOutput) +func (i GetConnectionOptionConnectionSettingArgs) ToGetConnectionOptionConnectionSettingOutputWithContext(ctx context.Context) GetConnectionOptionConnectionSettingOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionConnectionSettingOutput) } -func (i GetConnectionOptionPasswordNoPersonalInfoArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo] { - return pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo]{ - OutputState: i.ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionConnectionSettingArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionConnectionSetting] { + return pulumix.Output[GetConnectionOptionConnectionSetting]{ + OutputState: i.ToGetConnectionOptionConnectionSettingOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionPasswordNoPersonalInfoArrayInput is an input type that accepts GetConnectionOptionPasswordNoPersonalInfoArray and GetConnectionOptionPasswordNoPersonalInfoArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionPasswordNoPersonalInfoArrayInput` via: +// GetConnectionOptionConnectionSettingArrayInput is an input type that accepts GetConnectionOptionConnectionSettingArray and GetConnectionOptionConnectionSettingArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionConnectionSettingArrayInput` via: // -// GetConnectionOptionPasswordNoPersonalInfoArray{ GetConnectionOptionPasswordNoPersonalInfoArgs{...} } -type GetConnectionOptionPasswordNoPersonalInfoArrayInput interface { +// GetConnectionOptionConnectionSettingArray{ GetConnectionOptionConnectionSettingArgs{...} } +type GetConnectionOptionConnectionSettingArrayInput interface { pulumi.Input - ToGetConnectionOptionPasswordNoPersonalInfoArrayOutput() GetConnectionOptionPasswordNoPersonalInfoArrayOutput - ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(context.Context) GetConnectionOptionPasswordNoPersonalInfoArrayOutput + ToGetConnectionOptionConnectionSettingArrayOutput() GetConnectionOptionConnectionSettingArrayOutput + ToGetConnectionOptionConnectionSettingArrayOutputWithContext(context.Context) GetConnectionOptionConnectionSettingArrayOutput } -type GetConnectionOptionPasswordNoPersonalInfoArray []GetConnectionOptionPasswordNoPersonalInfoInput +type GetConnectionOptionConnectionSettingArray []GetConnectionOptionConnectionSettingInput -func (GetConnectionOptionPasswordNoPersonalInfoArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() +func (GetConnectionOptionConnectionSettingArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionConnectionSetting)(nil)).Elem() } -func (i GetConnectionOptionPasswordNoPersonalInfoArray) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutput() GetConnectionOptionPasswordNoPersonalInfoArrayOutput { - return i.ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionConnectionSettingArray) ToGetConnectionOptionConnectionSettingArrayOutput() GetConnectionOptionConnectionSettingArrayOutput { + return i.ToGetConnectionOptionConnectionSettingArrayOutputWithContext(context.Background()) } -func (i GetConnectionOptionPasswordNoPersonalInfoArray) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordNoPersonalInfoArrayOutput) +func (i GetConnectionOptionConnectionSettingArray) ToGetConnectionOptionConnectionSettingArrayOutputWithContext(ctx context.Context) GetConnectionOptionConnectionSettingArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionConnectionSettingArrayOutput) } -func (i GetConnectionOptionPasswordNoPersonalInfoArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo] { - return pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo]{ - OutputState: i.ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionConnectionSettingArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionConnectionSetting] { + return pulumix.Output[[]GetConnectionOptionConnectionSetting]{ + OutputState: i.ToGetConnectionOptionConnectionSettingArrayOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionPasswordNoPersonalInfoOutput struct{ *pulumi.OutputState } +type GetConnectionOptionConnectionSettingOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionPasswordNoPersonalInfoOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() +func (GetConnectionOptionConnectionSettingOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionConnectionSetting)(nil)).Elem() } -func (o GetConnectionOptionPasswordNoPersonalInfoOutput) ToGetConnectionOptionPasswordNoPersonalInfoOutput() GetConnectionOptionPasswordNoPersonalInfoOutput { +func (o GetConnectionOptionConnectionSettingOutput) ToGetConnectionOptionConnectionSettingOutput() GetConnectionOptionConnectionSettingOutput { return o } -func (o GetConnectionOptionPasswordNoPersonalInfoOutput) ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoOutput { +func (o GetConnectionOptionConnectionSettingOutput) ToGetConnectionOptionConnectionSettingOutputWithContext(ctx context.Context) GetConnectionOptionConnectionSettingOutput { return o } -func (o GetConnectionOptionPasswordNoPersonalInfoOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo] { - return pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo]{ +func (o GetConnectionOptionConnectionSettingOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionConnectionSetting] { + return pulumix.Output[GetConnectionOptionConnectionSetting]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionPasswordNoPersonalInfoOutput) Enable() pulumi.BoolOutput { - return o.ApplyT(func(v GetConnectionOptionPasswordNoPersonalInfo) bool { return v.Enable }).(pulumi.BoolOutput) +func (o GetConnectionOptionConnectionSettingOutput) Pkce() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionConnectionSetting) string { return v.Pkce }).(pulumi.StringOutput) } -type GetConnectionOptionPasswordNoPersonalInfoArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionConnectionSettingArrayOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() +func (GetConnectionOptionConnectionSettingArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionConnectionSetting)(nil)).Elem() } -func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutput() GetConnectionOptionPasswordNoPersonalInfoArrayOutput { +func (o GetConnectionOptionConnectionSettingArrayOutput) ToGetConnectionOptionConnectionSettingArrayOutput() GetConnectionOptionConnectionSettingArrayOutput { return o } -func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoArrayOutput { +func (o GetConnectionOptionConnectionSettingArrayOutput) ToGetConnectionOptionConnectionSettingArrayOutputWithContext(ctx context.Context) GetConnectionOptionConnectionSettingArrayOutput { return o } -func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo] { - return pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo]{ +func (o GetConnectionOptionConnectionSettingArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionConnectionSetting] { + return pulumix.Output[[]GetConnectionOptionConnectionSetting]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordNoPersonalInfoOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordNoPersonalInfo { - return vs[0].([]GetConnectionOptionPasswordNoPersonalInfo)[vs[1].(int)] - }).(GetConnectionOptionPasswordNoPersonalInfoOutput) +func (o GetConnectionOptionConnectionSettingArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionConnectionSettingOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionConnectionSetting { + return vs[0].([]GetConnectionOptionConnectionSetting)[vs[1].(int)] + }).(GetConnectionOptionConnectionSettingOutput) } -type GetConnectionOptionSigningKey struct { +type GetConnectionOptionDecryptionKey struct { Cert string `pulumi:"cert"` Key string `pulumi:"key"` } -// GetConnectionOptionSigningKeyInput is an input type that accepts GetConnectionOptionSigningKeyArgs and GetConnectionOptionSigningKeyOutput values. -// You can construct a concrete instance of `GetConnectionOptionSigningKeyInput` via: +// GetConnectionOptionDecryptionKeyInput is an input type that accepts GetConnectionOptionDecryptionKeyArgs and GetConnectionOptionDecryptionKeyOutput values. +// You can construct a concrete instance of `GetConnectionOptionDecryptionKeyInput` via: // -// GetConnectionOptionSigningKeyArgs{...} -type GetConnectionOptionSigningKeyInput interface { +// GetConnectionOptionDecryptionKeyArgs{...} +type GetConnectionOptionDecryptionKeyInput interface { pulumi.Input - ToGetConnectionOptionSigningKeyOutput() GetConnectionOptionSigningKeyOutput - ToGetConnectionOptionSigningKeyOutputWithContext(context.Context) GetConnectionOptionSigningKeyOutput + ToGetConnectionOptionDecryptionKeyOutput() GetConnectionOptionDecryptionKeyOutput + ToGetConnectionOptionDecryptionKeyOutputWithContext(context.Context) GetConnectionOptionDecryptionKeyOutput } -type GetConnectionOptionSigningKeyArgs struct { +type GetConnectionOptionDecryptionKeyArgs struct { Cert pulumi.StringInput `pulumi:"cert"` Key pulumi.StringInput `pulumi:"key"` } -func (GetConnectionOptionSigningKeyArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionSigningKey)(nil)).Elem() +func (GetConnectionOptionDecryptionKeyArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionDecryptionKey)(nil)).Elem() } -func (i GetConnectionOptionSigningKeyArgs) ToGetConnectionOptionSigningKeyOutput() GetConnectionOptionSigningKeyOutput { - return i.ToGetConnectionOptionSigningKeyOutputWithContext(context.Background()) +func (i GetConnectionOptionDecryptionKeyArgs) ToGetConnectionOptionDecryptionKeyOutput() GetConnectionOptionDecryptionKeyOutput { + return i.ToGetConnectionOptionDecryptionKeyOutputWithContext(context.Background()) } -func (i GetConnectionOptionSigningKeyArgs) ToGetConnectionOptionSigningKeyOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionSigningKeyOutput) +func (i GetConnectionOptionDecryptionKeyArgs) ToGetConnectionOptionDecryptionKeyOutputWithContext(ctx context.Context) GetConnectionOptionDecryptionKeyOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionDecryptionKeyOutput) } -func (i GetConnectionOptionSigningKeyArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionSigningKey] { - return pulumix.Output[GetConnectionOptionSigningKey]{ - OutputState: i.ToGetConnectionOptionSigningKeyOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionDecryptionKeyArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionDecryptionKey] { + return pulumix.Output[GetConnectionOptionDecryptionKey]{ + OutputState: i.ToGetConnectionOptionDecryptionKeyOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionSigningKeyArrayInput is an input type that accepts GetConnectionOptionSigningKeyArray and GetConnectionOptionSigningKeyArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionSigningKeyArrayInput` via: +// GetConnectionOptionDecryptionKeyArrayInput is an input type that accepts GetConnectionOptionDecryptionKeyArray and GetConnectionOptionDecryptionKeyArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionDecryptionKeyArrayInput` via: // -// GetConnectionOptionSigningKeyArray{ GetConnectionOptionSigningKeyArgs{...} } -type GetConnectionOptionSigningKeyArrayInput interface { +// GetConnectionOptionDecryptionKeyArray{ GetConnectionOptionDecryptionKeyArgs{...} } +type GetConnectionOptionDecryptionKeyArrayInput interface { pulumi.Input - ToGetConnectionOptionSigningKeyArrayOutput() GetConnectionOptionSigningKeyArrayOutput - ToGetConnectionOptionSigningKeyArrayOutputWithContext(context.Context) GetConnectionOptionSigningKeyArrayOutput + ToGetConnectionOptionDecryptionKeyArrayOutput() GetConnectionOptionDecryptionKeyArrayOutput + ToGetConnectionOptionDecryptionKeyArrayOutputWithContext(context.Context) GetConnectionOptionDecryptionKeyArrayOutput } -type GetConnectionOptionSigningKeyArray []GetConnectionOptionSigningKeyInput +type GetConnectionOptionDecryptionKeyArray []GetConnectionOptionDecryptionKeyInput -func (GetConnectionOptionSigningKeyArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionSigningKey)(nil)).Elem() +func (GetConnectionOptionDecryptionKeyArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionDecryptionKey)(nil)).Elem() } -func (i GetConnectionOptionSigningKeyArray) ToGetConnectionOptionSigningKeyArrayOutput() GetConnectionOptionSigningKeyArrayOutput { - return i.ToGetConnectionOptionSigningKeyArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionDecryptionKeyArray) ToGetConnectionOptionDecryptionKeyArrayOutput() GetConnectionOptionDecryptionKeyArrayOutput { + return i.ToGetConnectionOptionDecryptionKeyArrayOutputWithContext(context.Background()) } -func (i GetConnectionOptionSigningKeyArray) ToGetConnectionOptionSigningKeyArrayOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionSigningKeyArrayOutput) +func (i GetConnectionOptionDecryptionKeyArray) ToGetConnectionOptionDecryptionKeyArrayOutputWithContext(ctx context.Context) GetConnectionOptionDecryptionKeyArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionDecryptionKeyArrayOutput) } -func (i GetConnectionOptionSigningKeyArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionSigningKey] { - return pulumix.Output[[]GetConnectionOptionSigningKey]{ - OutputState: i.ToGetConnectionOptionSigningKeyArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionDecryptionKeyArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionDecryptionKey] { + return pulumix.Output[[]GetConnectionOptionDecryptionKey]{ + OutputState: i.ToGetConnectionOptionDecryptionKeyArrayOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionSigningKeyOutput struct{ *pulumi.OutputState } +type GetConnectionOptionDecryptionKeyOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionSigningKeyOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionSigningKey)(nil)).Elem() +func (GetConnectionOptionDecryptionKeyOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionDecryptionKey)(nil)).Elem() } -func (o GetConnectionOptionSigningKeyOutput) ToGetConnectionOptionSigningKeyOutput() GetConnectionOptionSigningKeyOutput { +func (o GetConnectionOptionDecryptionKeyOutput) ToGetConnectionOptionDecryptionKeyOutput() GetConnectionOptionDecryptionKeyOutput { return o } -func (o GetConnectionOptionSigningKeyOutput) ToGetConnectionOptionSigningKeyOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyOutput { +func (o GetConnectionOptionDecryptionKeyOutput) ToGetConnectionOptionDecryptionKeyOutputWithContext(ctx context.Context) GetConnectionOptionDecryptionKeyOutput { return o } -func (o GetConnectionOptionSigningKeyOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionSigningKey] { - return pulumix.Output[GetConnectionOptionSigningKey]{ +func (o GetConnectionOptionDecryptionKeyOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionDecryptionKey] { + return pulumix.Output[GetConnectionOptionDecryptionKey]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionSigningKeyOutput) Cert() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionSigningKey) string { return v.Cert }).(pulumi.StringOutput) +func (o GetConnectionOptionDecryptionKeyOutput) Cert() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionDecryptionKey) string { return v.Cert }).(pulumi.StringOutput) } -func (o GetConnectionOptionSigningKeyOutput) Key() pulumi.StringOutput { - return o.ApplyT(func(v GetConnectionOptionSigningKey) string { return v.Key }).(pulumi.StringOutput) +func (o GetConnectionOptionDecryptionKeyOutput) Key() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionDecryptionKey) string { return v.Key }).(pulumi.StringOutput) } -type GetConnectionOptionSigningKeyArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionDecryptionKeyArrayOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionSigningKeyArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionSigningKey)(nil)).Elem() +func (GetConnectionOptionDecryptionKeyArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionDecryptionKey)(nil)).Elem() } -func (o GetConnectionOptionSigningKeyArrayOutput) ToGetConnectionOptionSigningKeyArrayOutput() GetConnectionOptionSigningKeyArrayOutput { +func (o GetConnectionOptionDecryptionKeyArrayOutput) ToGetConnectionOptionDecryptionKeyArrayOutput() GetConnectionOptionDecryptionKeyArrayOutput { return o } -func (o GetConnectionOptionSigningKeyArrayOutput) ToGetConnectionOptionSigningKeyArrayOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyArrayOutput { +func (o GetConnectionOptionDecryptionKeyArrayOutput) ToGetConnectionOptionDecryptionKeyArrayOutputWithContext(ctx context.Context) GetConnectionOptionDecryptionKeyArrayOutput { return o } -func (o GetConnectionOptionSigningKeyArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionSigningKey] { - return pulumix.Output[[]GetConnectionOptionSigningKey]{ +func (o GetConnectionOptionDecryptionKeyArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionDecryptionKey] { + return pulumix.Output[[]GetConnectionOptionDecryptionKey]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionSigningKeyArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionSigningKeyOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionSigningKey { - return vs[0].([]GetConnectionOptionSigningKey)[vs[1].(int)] - }).(GetConnectionOptionSigningKeyOutput) +func (o GetConnectionOptionDecryptionKeyArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionDecryptionKeyOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionDecryptionKey { + return vs[0].([]GetConnectionOptionDecryptionKey)[vs[1].(int)] + }).(GetConnectionOptionDecryptionKeyOutput) } -type GetConnectionOptionTotp struct { - Length int `pulumi:"length"` - TimeStep int `pulumi:"timeStep"` +type GetConnectionOptionGatewayAuthentication struct { + Audience string `pulumi:"audience"` + Method string `pulumi:"method"` + Secret string `pulumi:"secret"` + SecretBase64Encoded bool `pulumi:"secretBase64Encoded"` + Subject string `pulumi:"subject"` } -// GetConnectionOptionTotpInput is an input type that accepts GetConnectionOptionTotpArgs and GetConnectionOptionTotpOutput values. -// You can construct a concrete instance of `GetConnectionOptionTotpInput` via: +// GetConnectionOptionGatewayAuthenticationInput is an input type that accepts GetConnectionOptionGatewayAuthenticationArgs and GetConnectionOptionGatewayAuthenticationOutput values. +// You can construct a concrete instance of `GetConnectionOptionGatewayAuthenticationInput` via: // -// GetConnectionOptionTotpArgs{...} -type GetConnectionOptionTotpInput interface { +// GetConnectionOptionGatewayAuthenticationArgs{...} +type GetConnectionOptionGatewayAuthenticationInput interface { pulumi.Input - ToGetConnectionOptionTotpOutput() GetConnectionOptionTotpOutput - ToGetConnectionOptionTotpOutputWithContext(context.Context) GetConnectionOptionTotpOutput + ToGetConnectionOptionGatewayAuthenticationOutput() GetConnectionOptionGatewayAuthenticationOutput + ToGetConnectionOptionGatewayAuthenticationOutputWithContext(context.Context) GetConnectionOptionGatewayAuthenticationOutput } -type GetConnectionOptionTotpArgs struct { - Length pulumi.IntInput `pulumi:"length"` - TimeStep pulumi.IntInput `pulumi:"timeStep"` +type GetConnectionOptionGatewayAuthenticationArgs struct { + Audience pulumi.StringInput `pulumi:"audience"` + Method pulumi.StringInput `pulumi:"method"` + Secret pulumi.StringInput `pulumi:"secret"` + SecretBase64Encoded pulumi.BoolInput `pulumi:"secretBase64Encoded"` + Subject pulumi.StringInput `pulumi:"subject"` } -func (GetConnectionOptionTotpArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionTotp)(nil)).Elem() +func (GetConnectionOptionGatewayAuthenticationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionGatewayAuthentication)(nil)).Elem() } -func (i GetConnectionOptionTotpArgs) ToGetConnectionOptionTotpOutput() GetConnectionOptionTotpOutput { - return i.ToGetConnectionOptionTotpOutputWithContext(context.Background()) +func (i GetConnectionOptionGatewayAuthenticationArgs) ToGetConnectionOptionGatewayAuthenticationOutput() GetConnectionOptionGatewayAuthenticationOutput { + return i.ToGetConnectionOptionGatewayAuthenticationOutputWithContext(context.Background()) } -func (i GetConnectionOptionTotpArgs) ToGetConnectionOptionTotpOutputWithContext(ctx context.Context) GetConnectionOptionTotpOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionTotpOutput) +func (i GetConnectionOptionGatewayAuthenticationArgs) ToGetConnectionOptionGatewayAuthenticationOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionGatewayAuthenticationOutput) } -func (i GetConnectionOptionTotpArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionTotp] { - return pulumix.Output[GetConnectionOptionTotp]{ - OutputState: i.ToGetConnectionOptionTotpOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionGatewayAuthenticationArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionGatewayAuthentication] { + return pulumix.Output[GetConnectionOptionGatewayAuthentication]{ + OutputState: i.ToGetConnectionOptionGatewayAuthenticationOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionTotpArrayInput is an input type that accepts GetConnectionOptionTotpArray and GetConnectionOptionTotpArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionTotpArrayInput` via: +// GetConnectionOptionGatewayAuthenticationArrayInput is an input type that accepts GetConnectionOptionGatewayAuthenticationArray and GetConnectionOptionGatewayAuthenticationArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionGatewayAuthenticationArrayInput` via: // -// GetConnectionOptionTotpArray{ GetConnectionOptionTotpArgs{...} } -type GetConnectionOptionTotpArrayInput interface { +// GetConnectionOptionGatewayAuthenticationArray{ GetConnectionOptionGatewayAuthenticationArgs{...} } +type GetConnectionOptionGatewayAuthenticationArrayInput interface { pulumi.Input - ToGetConnectionOptionTotpArrayOutput() GetConnectionOptionTotpArrayOutput - ToGetConnectionOptionTotpArrayOutputWithContext(context.Context) GetConnectionOptionTotpArrayOutput + ToGetConnectionOptionGatewayAuthenticationArrayOutput() GetConnectionOptionGatewayAuthenticationArrayOutput + ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(context.Context) GetConnectionOptionGatewayAuthenticationArrayOutput } -type GetConnectionOptionTotpArray []GetConnectionOptionTotpInput +type GetConnectionOptionGatewayAuthenticationArray []GetConnectionOptionGatewayAuthenticationInput -func (GetConnectionOptionTotpArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionTotp)(nil)).Elem() +func (GetConnectionOptionGatewayAuthenticationArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionGatewayAuthentication)(nil)).Elem() } -func (i GetConnectionOptionTotpArray) ToGetConnectionOptionTotpArrayOutput() GetConnectionOptionTotpArrayOutput { - return i.ToGetConnectionOptionTotpArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionGatewayAuthenticationArray) ToGetConnectionOptionGatewayAuthenticationArrayOutput() GetConnectionOptionGatewayAuthenticationArrayOutput { + return i.ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(context.Background()) } -func (i GetConnectionOptionTotpArray) ToGetConnectionOptionTotpArrayOutputWithContext(ctx context.Context) GetConnectionOptionTotpArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionTotpArrayOutput) +func (i GetConnectionOptionGatewayAuthenticationArray) ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionGatewayAuthenticationArrayOutput) } -func (i GetConnectionOptionTotpArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionTotp] { - return pulumix.Output[[]GetConnectionOptionTotp]{ - OutputState: i.ToGetConnectionOptionTotpArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionGatewayAuthenticationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionGatewayAuthentication] { + return pulumix.Output[[]GetConnectionOptionGatewayAuthentication]{ + OutputState: i.ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionTotpOutput struct{ *pulumi.OutputState } +type GetConnectionOptionGatewayAuthenticationOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionTotpOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionTotp)(nil)).Elem() +func (GetConnectionOptionGatewayAuthenticationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionGatewayAuthentication)(nil)).Elem() } -func (o GetConnectionOptionTotpOutput) ToGetConnectionOptionTotpOutput() GetConnectionOptionTotpOutput { +func (o GetConnectionOptionGatewayAuthenticationOutput) ToGetConnectionOptionGatewayAuthenticationOutput() GetConnectionOptionGatewayAuthenticationOutput { return o } -func (o GetConnectionOptionTotpOutput) ToGetConnectionOptionTotpOutputWithContext(ctx context.Context) GetConnectionOptionTotpOutput { +func (o GetConnectionOptionGatewayAuthenticationOutput) ToGetConnectionOptionGatewayAuthenticationOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationOutput { return o } -func (o GetConnectionOptionTotpOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionTotp] { - return pulumix.Output[GetConnectionOptionTotp]{ +func (o GetConnectionOptionGatewayAuthenticationOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionGatewayAuthentication] { + return pulumix.Output[GetConnectionOptionGatewayAuthentication]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionTotpOutput) Length() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOptionTotp) int { return v.Length }).(pulumi.IntOutput) +func (o GetConnectionOptionGatewayAuthenticationOutput) Audience() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Audience }).(pulumi.StringOutput) } -func (o GetConnectionOptionTotpOutput) TimeStep() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOptionTotp) int { return v.TimeStep }).(pulumi.IntOutput) +func (o GetConnectionOptionGatewayAuthenticationOutput) Method() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Method }).(pulumi.StringOutput) } -type GetConnectionOptionTotpArrayOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionGatewayAuthenticationOutput) Secret() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Secret }).(pulumi.StringOutput) +} -func (GetConnectionOptionTotpArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionTotp)(nil)).Elem() +func (o GetConnectionOptionGatewayAuthenticationOutput) SecretBase64Encoded() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) bool { return v.SecretBase64Encoded }).(pulumi.BoolOutput) } -func (o GetConnectionOptionTotpArrayOutput) ToGetConnectionOptionTotpArrayOutput() GetConnectionOptionTotpArrayOutput { +func (o GetConnectionOptionGatewayAuthenticationOutput) Subject() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionGatewayAuthentication) string { return v.Subject }).(pulumi.StringOutput) +} + +type GetConnectionOptionGatewayAuthenticationArrayOutput struct{ *pulumi.OutputState } + +func (GetConnectionOptionGatewayAuthenticationArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionGatewayAuthentication)(nil)).Elem() +} + +func (o GetConnectionOptionGatewayAuthenticationArrayOutput) ToGetConnectionOptionGatewayAuthenticationArrayOutput() GetConnectionOptionGatewayAuthenticationArrayOutput { return o } -func (o GetConnectionOptionTotpArrayOutput) ToGetConnectionOptionTotpArrayOutputWithContext(ctx context.Context) GetConnectionOptionTotpArrayOutput { +func (o GetConnectionOptionGatewayAuthenticationArrayOutput) ToGetConnectionOptionGatewayAuthenticationArrayOutputWithContext(ctx context.Context) GetConnectionOptionGatewayAuthenticationArrayOutput { return o } -func (o GetConnectionOptionTotpArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionTotp] { - return pulumix.Output[[]GetConnectionOptionTotp]{ +func (o GetConnectionOptionGatewayAuthenticationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionGatewayAuthentication] { + return pulumix.Output[[]GetConnectionOptionGatewayAuthentication]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionTotpArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionTotpOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionTotp { - return vs[0].([]GetConnectionOptionTotp)[vs[1].(int)] - }).(GetConnectionOptionTotpOutput) +func (o GetConnectionOptionGatewayAuthenticationArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionGatewayAuthenticationOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionGatewayAuthentication { + return vs[0].([]GetConnectionOptionGatewayAuthentication)[vs[1].(int)] + }).(GetConnectionOptionGatewayAuthenticationOutput) } -type GetConnectionOptionValidation struct { - Usernames []GetConnectionOptionValidationUsername `pulumi:"usernames"` +type GetConnectionOptionIdpInitiated struct { + ClientAuthorizeQuery string `pulumi:"clientAuthorizeQuery"` + ClientId string `pulumi:"clientId"` + ClientProtocol string `pulumi:"clientProtocol"` } -// GetConnectionOptionValidationInput is an input type that accepts GetConnectionOptionValidationArgs and GetConnectionOptionValidationOutput values. -// You can construct a concrete instance of `GetConnectionOptionValidationInput` via: +// GetConnectionOptionIdpInitiatedInput is an input type that accepts GetConnectionOptionIdpInitiatedArgs and GetConnectionOptionIdpInitiatedOutput values. +// You can construct a concrete instance of `GetConnectionOptionIdpInitiatedInput` via: // -// GetConnectionOptionValidationArgs{...} -type GetConnectionOptionValidationInput interface { +// GetConnectionOptionIdpInitiatedArgs{...} +type GetConnectionOptionIdpInitiatedInput interface { pulumi.Input - ToGetConnectionOptionValidationOutput() GetConnectionOptionValidationOutput - ToGetConnectionOptionValidationOutputWithContext(context.Context) GetConnectionOptionValidationOutput + ToGetConnectionOptionIdpInitiatedOutput() GetConnectionOptionIdpInitiatedOutput + ToGetConnectionOptionIdpInitiatedOutputWithContext(context.Context) GetConnectionOptionIdpInitiatedOutput } -type GetConnectionOptionValidationArgs struct { - Usernames GetConnectionOptionValidationUsernameArrayInput `pulumi:"usernames"` +type GetConnectionOptionIdpInitiatedArgs struct { + ClientAuthorizeQuery pulumi.StringInput `pulumi:"clientAuthorizeQuery"` + ClientId pulumi.StringInput `pulumi:"clientId"` + ClientProtocol pulumi.StringInput `pulumi:"clientProtocol"` } -func (GetConnectionOptionValidationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionValidation)(nil)).Elem() +func (GetConnectionOptionIdpInitiatedArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionIdpInitiated)(nil)).Elem() } -func (i GetConnectionOptionValidationArgs) ToGetConnectionOptionValidationOutput() GetConnectionOptionValidationOutput { - return i.ToGetConnectionOptionValidationOutputWithContext(context.Background()) +func (i GetConnectionOptionIdpInitiatedArgs) ToGetConnectionOptionIdpInitiatedOutput() GetConnectionOptionIdpInitiatedOutput { + return i.ToGetConnectionOptionIdpInitiatedOutputWithContext(context.Background()) } -func (i GetConnectionOptionValidationArgs) ToGetConnectionOptionValidationOutputWithContext(ctx context.Context) GetConnectionOptionValidationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationOutput) +func (i GetConnectionOptionIdpInitiatedArgs) ToGetConnectionOptionIdpInitiatedOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionIdpInitiatedOutput) } -func (i GetConnectionOptionValidationArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidation] { - return pulumix.Output[GetConnectionOptionValidation]{ - OutputState: i.ToGetConnectionOptionValidationOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionIdpInitiatedArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionIdpInitiated] { + return pulumix.Output[GetConnectionOptionIdpInitiated]{ + OutputState: i.ToGetConnectionOptionIdpInitiatedOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionValidationArrayInput is an input type that accepts GetConnectionOptionValidationArray and GetConnectionOptionValidationArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionValidationArrayInput` via: +// GetConnectionOptionIdpInitiatedArrayInput is an input type that accepts GetConnectionOptionIdpInitiatedArray and GetConnectionOptionIdpInitiatedArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionIdpInitiatedArrayInput` via: // -// GetConnectionOptionValidationArray{ GetConnectionOptionValidationArgs{...} } -type GetConnectionOptionValidationArrayInput interface { +// GetConnectionOptionIdpInitiatedArray{ GetConnectionOptionIdpInitiatedArgs{...} } +type GetConnectionOptionIdpInitiatedArrayInput interface { pulumi.Input - ToGetConnectionOptionValidationArrayOutput() GetConnectionOptionValidationArrayOutput - ToGetConnectionOptionValidationArrayOutputWithContext(context.Context) GetConnectionOptionValidationArrayOutput + ToGetConnectionOptionIdpInitiatedArrayOutput() GetConnectionOptionIdpInitiatedArrayOutput + ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(context.Context) GetConnectionOptionIdpInitiatedArrayOutput } -type GetConnectionOptionValidationArray []GetConnectionOptionValidationInput +type GetConnectionOptionIdpInitiatedArray []GetConnectionOptionIdpInitiatedInput -func (GetConnectionOptionValidationArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionValidation)(nil)).Elem() +func (GetConnectionOptionIdpInitiatedArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionIdpInitiated)(nil)).Elem() } -func (i GetConnectionOptionValidationArray) ToGetConnectionOptionValidationArrayOutput() GetConnectionOptionValidationArrayOutput { - return i.ToGetConnectionOptionValidationArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionIdpInitiatedArray) ToGetConnectionOptionIdpInitiatedArrayOutput() GetConnectionOptionIdpInitiatedArrayOutput { + return i.ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(context.Background()) } -func (i GetConnectionOptionValidationArray) ToGetConnectionOptionValidationArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationArrayOutput) +func (i GetConnectionOptionIdpInitiatedArray) ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionIdpInitiatedArrayOutput) } -func (i GetConnectionOptionValidationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidation] { - return pulumix.Output[[]GetConnectionOptionValidation]{ - OutputState: i.ToGetConnectionOptionValidationArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionIdpInitiatedArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionIdpInitiated] { + return pulumix.Output[[]GetConnectionOptionIdpInitiated]{ + OutputState: i.ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionValidationOutput struct{ *pulumi.OutputState } +type GetConnectionOptionIdpInitiatedOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionValidationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionValidation)(nil)).Elem() +func (GetConnectionOptionIdpInitiatedOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionIdpInitiated)(nil)).Elem() } -func (o GetConnectionOptionValidationOutput) ToGetConnectionOptionValidationOutput() GetConnectionOptionValidationOutput { +func (o GetConnectionOptionIdpInitiatedOutput) ToGetConnectionOptionIdpInitiatedOutput() GetConnectionOptionIdpInitiatedOutput { return o } -func (o GetConnectionOptionValidationOutput) ToGetConnectionOptionValidationOutputWithContext(ctx context.Context) GetConnectionOptionValidationOutput { +func (o GetConnectionOptionIdpInitiatedOutput) ToGetConnectionOptionIdpInitiatedOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedOutput { return o } -func (o GetConnectionOptionValidationOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidation] { - return pulumix.Output[GetConnectionOptionValidation]{ +func (o GetConnectionOptionIdpInitiatedOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionIdpInitiated] { + return pulumix.Output[GetConnectionOptionIdpInitiated]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionValidationOutput) Usernames() GetConnectionOptionValidationUsernameArrayOutput { - return o.ApplyT(func(v GetConnectionOptionValidation) []GetConnectionOptionValidationUsername { return v.Usernames }).(GetConnectionOptionValidationUsernameArrayOutput) +func (o GetConnectionOptionIdpInitiatedOutput) ClientAuthorizeQuery() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionIdpInitiated) string { return v.ClientAuthorizeQuery }).(pulumi.StringOutput) +} + +func (o GetConnectionOptionIdpInitiatedOutput) ClientId() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionIdpInitiated) string { return v.ClientId }).(pulumi.StringOutput) } -type GetConnectionOptionValidationArrayOutput struct{ *pulumi.OutputState } +func (o GetConnectionOptionIdpInitiatedOutput) ClientProtocol() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionIdpInitiated) string { return v.ClientProtocol }).(pulumi.StringOutput) +} -func (GetConnectionOptionValidationArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionValidation)(nil)).Elem() +type GetConnectionOptionIdpInitiatedArrayOutput struct{ *pulumi.OutputState } + +func (GetConnectionOptionIdpInitiatedArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionIdpInitiated)(nil)).Elem() } -func (o GetConnectionOptionValidationArrayOutput) ToGetConnectionOptionValidationArrayOutput() GetConnectionOptionValidationArrayOutput { +func (o GetConnectionOptionIdpInitiatedArrayOutput) ToGetConnectionOptionIdpInitiatedArrayOutput() GetConnectionOptionIdpInitiatedArrayOutput { return o } -func (o GetConnectionOptionValidationArrayOutput) ToGetConnectionOptionValidationArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationArrayOutput { +func (o GetConnectionOptionIdpInitiatedArrayOutput) ToGetConnectionOptionIdpInitiatedArrayOutputWithContext(ctx context.Context) GetConnectionOptionIdpInitiatedArrayOutput { return o } -func (o GetConnectionOptionValidationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidation] { - return pulumix.Output[[]GetConnectionOptionValidation]{ +func (o GetConnectionOptionIdpInitiatedArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionIdpInitiated] { + return pulumix.Output[[]GetConnectionOptionIdpInitiated]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionValidationArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionValidationOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionValidation { - return vs[0].([]GetConnectionOptionValidation)[vs[1].(int)] - }).(GetConnectionOptionValidationOutput) +func (o GetConnectionOptionIdpInitiatedArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionIdpInitiatedOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionIdpInitiated { + return vs[0].([]GetConnectionOptionIdpInitiated)[vs[1].(int)] + }).(GetConnectionOptionIdpInitiatedOutput) } -type GetConnectionOptionValidationUsername struct { - Max int `pulumi:"max"` - Min int `pulumi:"min"` +type GetConnectionOptionMfa struct { + Active bool `pulumi:"active"` + ReturnEnrollSettings bool `pulumi:"returnEnrollSettings"` } -// GetConnectionOptionValidationUsernameInput is an input type that accepts GetConnectionOptionValidationUsernameArgs and GetConnectionOptionValidationUsernameOutput values. -// You can construct a concrete instance of `GetConnectionOptionValidationUsernameInput` via: +// GetConnectionOptionMfaInput is an input type that accepts GetConnectionOptionMfaArgs and GetConnectionOptionMfaOutput values. +// You can construct a concrete instance of `GetConnectionOptionMfaInput` via: // -// GetConnectionOptionValidationUsernameArgs{...} -type GetConnectionOptionValidationUsernameInput interface { +// GetConnectionOptionMfaArgs{...} +type GetConnectionOptionMfaInput interface { pulumi.Input - ToGetConnectionOptionValidationUsernameOutput() GetConnectionOptionValidationUsernameOutput - ToGetConnectionOptionValidationUsernameOutputWithContext(context.Context) GetConnectionOptionValidationUsernameOutput + ToGetConnectionOptionMfaOutput() GetConnectionOptionMfaOutput + ToGetConnectionOptionMfaOutputWithContext(context.Context) GetConnectionOptionMfaOutput } -type GetConnectionOptionValidationUsernameArgs struct { - Max pulumi.IntInput `pulumi:"max"` - Min pulumi.IntInput `pulumi:"min"` +type GetConnectionOptionMfaArgs struct { + Active pulumi.BoolInput `pulumi:"active"` + ReturnEnrollSettings pulumi.BoolInput `pulumi:"returnEnrollSettings"` } -func (GetConnectionOptionValidationUsernameArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionValidationUsername)(nil)).Elem() +func (GetConnectionOptionMfaArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionMfa)(nil)).Elem() } -func (i GetConnectionOptionValidationUsernameArgs) ToGetConnectionOptionValidationUsernameOutput() GetConnectionOptionValidationUsernameOutput { - return i.ToGetConnectionOptionValidationUsernameOutputWithContext(context.Background()) +func (i GetConnectionOptionMfaArgs) ToGetConnectionOptionMfaOutput() GetConnectionOptionMfaOutput { + return i.ToGetConnectionOptionMfaOutputWithContext(context.Background()) } -func (i GetConnectionOptionValidationUsernameArgs) ToGetConnectionOptionValidationUsernameOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationUsernameOutput) +func (i GetConnectionOptionMfaArgs) ToGetConnectionOptionMfaOutputWithContext(ctx context.Context) GetConnectionOptionMfaOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionMfaOutput) } -func (i GetConnectionOptionValidationUsernameArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidationUsername] { - return pulumix.Output[GetConnectionOptionValidationUsername]{ - OutputState: i.ToGetConnectionOptionValidationUsernameOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionMfaArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionMfa] { + return pulumix.Output[GetConnectionOptionMfa]{ + OutputState: i.ToGetConnectionOptionMfaOutputWithContext(ctx).OutputState, } } -// GetConnectionOptionValidationUsernameArrayInput is an input type that accepts GetConnectionOptionValidationUsernameArray and GetConnectionOptionValidationUsernameArrayOutput values. -// You can construct a concrete instance of `GetConnectionOptionValidationUsernameArrayInput` via: +// GetConnectionOptionMfaArrayInput is an input type that accepts GetConnectionOptionMfaArray and GetConnectionOptionMfaArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionMfaArrayInput` via: // -// GetConnectionOptionValidationUsernameArray{ GetConnectionOptionValidationUsernameArgs{...} } -type GetConnectionOptionValidationUsernameArrayInput interface { +// GetConnectionOptionMfaArray{ GetConnectionOptionMfaArgs{...} } +type GetConnectionOptionMfaArrayInput interface { pulumi.Input - ToGetConnectionOptionValidationUsernameArrayOutput() GetConnectionOptionValidationUsernameArrayOutput - ToGetConnectionOptionValidationUsernameArrayOutputWithContext(context.Context) GetConnectionOptionValidationUsernameArrayOutput + ToGetConnectionOptionMfaArrayOutput() GetConnectionOptionMfaArrayOutput + ToGetConnectionOptionMfaArrayOutputWithContext(context.Context) GetConnectionOptionMfaArrayOutput } -type GetConnectionOptionValidationUsernameArray []GetConnectionOptionValidationUsernameInput +type GetConnectionOptionMfaArray []GetConnectionOptionMfaInput -func (GetConnectionOptionValidationUsernameArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionValidationUsername)(nil)).Elem() +func (GetConnectionOptionMfaArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionMfa)(nil)).Elem() } -func (i GetConnectionOptionValidationUsernameArray) ToGetConnectionOptionValidationUsernameArrayOutput() GetConnectionOptionValidationUsernameArrayOutput { - return i.ToGetConnectionOptionValidationUsernameArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionMfaArray) ToGetConnectionOptionMfaArrayOutput() GetConnectionOptionMfaArrayOutput { + return i.ToGetConnectionOptionMfaArrayOutputWithContext(context.Background()) } -func (i GetConnectionOptionValidationUsernameArray) ToGetConnectionOptionValidationUsernameArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationUsernameArrayOutput) +func (i GetConnectionOptionMfaArray) ToGetConnectionOptionMfaArrayOutputWithContext(ctx context.Context) GetConnectionOptionMfaArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionMfaArrayOutput) } -func (i GetConnectionOptionValidationUsernameArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidationUsername] { - return pulumix.Output[[]GetConnectionOptionValidationUsername]{ - OutputState: i.ToGetConnectionOptionValidationUsernameArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionMfaArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionMfa] { + return pulumix.Output[[]GetConnectionOptionMfa]{ + OutputState: i.ToGetConnectionOptionMfaArrayOutputWithContext(ctx).OutputState, } } -type GetConnectionOptionValidationUsernameOutput struct{ *pulumi.OutputState } +type GetConnectionOptionMfaOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionValidationUsernameOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetConnectionOptionValidationUsername)(nil)).Elem() +func (GetConnectionOptionMfaOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionMfa)(nil)).Elem() } -func (o GetConnectionOptionValidationUsernameOutput) ToGetConnectionOptionValidationUsernameOutput() GetConnectionOptionValidationUsernameOutput { +func (o GetConnectionOptionMfaOutput) ToGetConnectionOptionMfaOutput() GetConnectionOptionMfaOutput { return o } -func (o GetConnectionOptionValidationUsernameOutput) ToGetConnectionOptionValidationUsernameOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameOutput { +func (o GetConnectionOptionMfaOutput) ToGetConnectionOptionMfaOutputWithContext(ctx context.Context) GetConnectionOptionMfaOutput { return o } -func (o GetConnectionOptionValidationUsernameOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidationUsername] { - return pulumix.Output[GetConnectionOptionValidationUsername]{ +func (o GetConnectionOptionMfaOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionMfa] { + return pulumix.Output[GetConnectionOptionMfa]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionValidationUsernameOutput) Max() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOptionValidationUsername) int { return v.Max }).(pulumi.IntOutput) +func (o GetConnectionOptionMfaOutput) Active() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOptionMfa) bool { return v.Active }).(pulumi.BoolOutput) } -func (o GetConnectionOptionValidationUsernameOutput) Min() pulumi.IntOutput { - return o.ApplyT(func(v GetConnectionOptionValidationUsername) int { return v.Min }).(pulumi.IntOutput) +func (o GetConnectionOptionMfaOutput) ReturnEnrollSettings() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOptionMfa) bool { return v.ReturnEnrollSettings }).(pulumi.BoolOutput) } -type GetConnectionOptionValidationUsernameArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionMfaArrayOutput struct{ *pulumi.OutputState } -func (GetConnectionOptionValidationUsernameArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetConnectionOptionValidationUsername)(nil)).Elem() +func (GetConnectionOptionMfaArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionMfa)(nil)).Elem() } -func (o GetConnectionOptionValidationUsernameArrayOutput) ToGetConnectionOptionValidationUsernameArrayOutput() GetConnectionOptionValidationUsernameArrayOutput { +func (o GetConnectionOptionMfaArrayOutput) ToGetConnectionOptionMfaArrayOutput() GetConnectionOptionMfaArrayOutput { return o } -func (o GetConnectionOptionValidationUsernameArrayOutput) ToGetConnectionOptionValidationUsernameArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameArrayOutput { +func (o GetConnectionOptionMfaArrayOutput) ToGetConnectionOptionMfaArrayOutputWithContext(ctx context.Context) GetConnectionOptionMfaArrayOutput { return o } -func (o GetConnectionOptionValidationUsernameArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidationUsername] { - return pulumix.Output[[]GetConnectionOptionValidationUsername]{ +func (o GetConnectionOptionMfaArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionMfa] { + return pulumix.Output[[]GetConnectionOptionMfa]{ OutputState: o.OutputState, } } -func (o GetConnectionOptionValidationUsernameArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionValidationUsernameOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionValidationUsername { - return vs[0].([]GetConnectionOptionValidationUsername)[vs[1].(int)] - }).(GetConnectionOptionValidationUsernameOutput) +func (o GetConnectionOptionMfaArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionMfaOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionMfa { + return vs[0].([]GetConnectionOptionMfa)[vs[1].(int)] + }).(GetConnectionOptionMfaOutput) } -type GetCustomDomainVerificationType struct { - Methods []interface{} `pulumi:"methods"` +type GetConnectionOptionPasswordComplexityOption struct { + MinLength int `pulumi:"minLength"` } -// GetCustomDomainVerificationTypeInput is an input type that accepts GetCustomDomainVerificationTypeArgs and GetCustomDomainVerificationTypeOutput values. -// You can construct a concrete instance of `GetCustomDomainVerificationTypeInput` via: +// GetConnectionOptionPasswordComplexityOptionInput is an input type that accepts GetConnectionOptionPasswordComplexityOptionArgs and GetConnectionOptionPasswordComplexityOptionOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordComplexityOptionInput` via: // -// GetCustomDomainVerificationTypeArgs{...} -type GetCustomDomainVerificationTypeInput interface { +// GetConnectionOptionPasswordComplexityOptionArgs{...} +type GetConnectionOptionPasswordComplexityOptionInput interface { pulumi.Input - ToGetCustomDomainVerificationTypeOutput() GetCustomDomainVerificationTypeOutput - ToGetCustomDomainVerificationTypeOutputWithContext(context.Context) GetCustomDomainVerificationTypeOutput + ToGetConnectionOptionPasswordComplexityOptionOutput() GetConnectionOptionPasswordComplexityOptionOutput + ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(context.Context) GetConnectionOptionPasswordComplexityOptionOutput } -type GetCustomDomainVerificationTypeArgs struct { - Methods pulumi.ArrayInput `pulumi:"methods"` +type GetConnectionOptionPasswordComplexityOptionArgs struct { + MinLength pulumi.IntInput `pulumi:"minLength"` } -func (GetCustomDomainVerificationTypeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetCustomDomainVerificationType)(nil)).Elem() +func (GetConnectionOptionPasswordComplexityOptionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordComplexityOption)(nil)).Elem() } -func (i GetCustomDomainVerificationTypeArgs) ToGetCustomDomainVerificationTypeOutput() GetCustomDomainVerificationTypeOutput { - return i.ToGetCustomDomainVerificationTypeOutputWithContext(context.Background()) +func (i GetConnectionOptionPasswordComplexityOptionArgs) ToGetConnectionOptionPasswordComplexityOptionOutput() GetConnectionOptionPasswordComplexityOptionOutput { + return i.ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(context.Background()) } -func (i GetCustomDomainVerificationTypeArgs) ToGetCustomDomainVerificationTypeOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetCustomDomainVerificationTypeOutput) +func (i GetConnectionOptionPasswordComplexityOptionArgs) ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordComplexityOptionOutput) } -func (i GetCustomDomainVerificationTypeArgs) ToOutput(ctx context.Context) pulumix.Output[GetCustomDomainVerificationType] { - return pulumix.Output[GetCustomDomainVerificationType]{ - OutputState: i.ToGetCustomDomainVerificationTypeOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionPasswordComplexityOptionArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordComplexityOption] { + return pulumix.Output[GetConnectionOptionPasswordComplexityOption]{ + OutputState: i.ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(ctx).OutputState, } } -// GetCustomDomainVerificationTypeArrayInput is an input type that accepts GetCustomDomainVerificationTypeArray and GetCustomDomainVerificationTypeArrayOutput values. -// You can construct a concrete instance of `GetCustomDomainVerificationTypeArrayInput` via: +// GetConnectionOptionPasswordComplexityOptionArrayInput is an input type that accepts GetConnectionOptionPasswordComplexityOptionArray and GetConnectionOptionPasswordComplexityOptionArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordComplexityOptionArrayInput` via: // -// GetCustomDomainVerificationTypeArray{ GetCustomDomainVerificationTypeArgs{...} } -type GetCustomDomainVerificationTypeArrayInput interface { +// GetConnectionOptionPasswordComplexityOptionArray{ GetConnectionOptionPasswordComplexityOptionArgs{...} } +type GetConnectionOptionPasswordComplexityOptionArrayInput interface { pulumi.Input - ToGetCustomDomainVerificationTypeArrayOutput() GetCustomDomainVerificationTypeArrayOutput - ToGetCustomDomainVerificationTypeArrayOutputWithContext(context.Context) GetCustomDomainVerificationTypeArrayOutput + ToGetConnectionOptionPasswordComplexityOptionArrayOutput() GetConnectionOptionPasswordComplexityOptionArrayOutput + ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(context.Context) GetConnectionOptionPasswordComplexityOptionArrayOutput } -type GetCustomDomainVerificationTypeArray []GetCustomDomainVerificationTypeInput +type GetConnectionOptionPasswordComplexityOptionArray []GetConnectionOptionPasswordComplexityOptionInput -func (GetCustomDomainVerificationTypeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetCustomDomainVerificationType)(nil)).Elem() +func (GetConnectionOptionPasswordComplexityOptionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordComplexityOption)(nil)).Elem() } -func (i GetCustomDomainVerificationTypeArray) ToGetCustomDomainVerificationTypeArrayOutput() GetCustomDomainVerificationTypeArrayOutput { - return i.ToGetCustomDomainVerificationTypeArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionPasswordComplexityOptionArray) ToGetConnectionOptionPasswordComplexityOptionArrayOutput() GetConnectionOptionPasswordComplexityOptionArrayOutput { + return i.ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(context.Background()) } -func (i GetCustomDomainVerificationTypeArray) ToGetCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetCustomDomainVerificationTypeArrayOutput) +func (i GetConnectionOptionPasswordComplexityOptionArray) ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordComplexityOptionArrayOutput) } -func (i GetCustomDomainVerificationTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]GetCustomDomainVerificationType] { - return pulumix.Output[[]GetCustomDomainVerificationType]{ - OutputState: i.ToGetCustomDomainVerificationTypeArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionPasswordComplexityOptionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordComplexityOption] { + return pulumix.Output[[]GetConnectionOptionPasswordComplexityOption]{ + OutputState: i.ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(ctx).OutputState, } } -type GetCustomDomainVerificationTypeOutput struct{ *pulumi.OutputState } +type GetConnectionOptionPasswordComplexityOptionOutput struct{ *pulumi.OutputState } -func (GetCustomDomainVerificationTypeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetCustomDomainVerificationType)(nil)).Elem() +func (GetConnectionOptionPasswordComplexityOptionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordComplexityOption)(nil)).Elem() } -func (o GetCustomDomainVerificationTypeOutput) ToGetCustomDomainVerificationTypeOutput() GetCustomDomainVerificationTypeOutput { +func (o GetConnectionOptionPasswordComplexityOptionOutput) ToGetConnectionOptionPasswordComplexityOptionOutput() GetConnectionOptionPasswordComplexityOptionOutput { return o } -func (o GetCustomDomainVerificationTypeOutput) ToGetCustomDomainVerificationTypeOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeOutput { +func (o GetConnectionOptionPasswordComplexityOptionOutput) ToGetConnectionOptionPasswordComplexityOptionOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionOutput { return o } -func (o GetCustomDomainVerificationTypeOutput) ToOutput(ctx context.Context) pulumix.Output[GetCustomDomainVerificationType] { - return pulumix.Output[GetCustomDomainVerificationType]{ +func (o GetConnectionOptionPasswordComplexityOptionOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordComplexityOption] { + return pulumix.Output[GetConnectionOptionPasswordComplexityOption]{ OutputState: o.OutputState, } } -func (o GetCustomDomainVerificationTypeOutput) Methods() pulumi.ArrayOutput { - return o.ApplyT(func(v GetCustomDomainVerificationType) []interface{} { return v.Methods }).(pulumi.ArrayOutput) +func (o GetConnectionOptionPasswordComplexityOptionOutput) MinLength() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOptionPasswordComplexityOption) int { return v.MinLength }).(pulumi.IntOutput) } -type GetCustomDomainVerificationTypeArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionPasswordComplexityOptionArrayOutput struct{ *pulumi.OutputState } -func (GetCustomDomainVerificationTypeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetCustomDomainVerificationType)(nil)).Elem() +func (GetConnectionOptionPasswordComplexityOptionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordComplexityOption)(nil)).Elem() } -func (o GetCustomDomainVerificationTypeArrayOutput) ToGetCustomDomainVerificationTypeArrayOutput() GetCustomDomainVerificationTypeArrayOutput { +func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) ToGetConnectionOptionPasswordComplexityOptionArrayOutput() GetConnectionOptionPasswordComplexityOptionArrayOutput { return o } -func (o GetCustomDomainVerificationTypeArrayOutput) ToGetCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeArrayOutput { +func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) ToGetConnectionOptionPasswordComplexityOptionArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordComplexityOptionArrayOutput { return o } -func (o GetCustomDomainVerificationTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetCustomDomainVerificationType] { - return pulumix.Output[[]GetCustomDomainVerificationType]{ +func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordComplexityOption] { + return pulumix.Output[[]GetConnectionOptionPasswordComplexityOption]{ OutputState: o.OutputState, } } - -func (o GetCustomDomainVerificationTypeArrayOutput) Index(i pulumi.IntInput) GetCustomDomainVerificationTypeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetCustomDomainVerificationType { - return vs[0].([]GetCustomDomainVerificationType)[vs[1].(int)] - }).(GetCustomDomainVerificationTypeOutput) + +func (o GetConnectionOptionPasswordComplexityOptionArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordComplexityOptionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordComplexityOption { + return vs[0].([]GetConnectionOptionPasswordComplexityOption)[vs[1].(int)] + }).(GetConnectionOptionPasswordComplexityOptionOutput) } -type GetGlobalClientAddon struct { - Aws map[string]interface{} `pulumi:"aws"` - AzureBlob map[string]interface{} `pulumi:"azureBlob"` - AzureSb map[string]interface{} `pulumi:"azureSb"` - Box map[string]interface{} `pulumi:"box"` - Cloudbees map[string]interface{} `pulumi:"cloudbees"` - Concur map[string]interface{} `pulumi:"concur"` - Dropbox map[string]interface{} `pulumi:"dropbox"` - Echosign map[string]interface{} `pulumi:"echosign"` - Egnyte map[string]interface{} `pulumi:"egnyte"` - Firebase map[string]interface{} `pulumi:"firebase"` - Layer map[string]interface{} `pulumi:"layer"` - Mscrm map[string]interface{} `pulumi:"mscrm"` - Newrelic map[string]interface{} `pulumi:"newrelic"` - Office365 map[string]interface{} `pulumi:"office365"` - Rms map[string]interface{} `pulumi:"rms"` - Salesforce map[string]interface{} `pulumi:"salesforce"` - SalesforceApi map[string]interface{} `pulumi:"salesforceApi"` - SalesforceSandboxApi map[string]interface{} `pulumi:"salesforceSandboxApi"` - Samlps []GetGlobalClientAddonSamlp `pulumi:"samlps"` - SapApi map[string]interface{} `pulumi:"sapApi"` - Sentry map[string]interface{} `pulumi:"sentry"` - Sharepoint map[string]interface{} `pulumi:"sharepoint"` - Slack map[string]interface{} `pulumi:"slack"` - Springcm map[string]interface{} `pulumi:"springcm"` - Wams map[string]interface{} `pulumi:"wams"` - Wsfed map[string]interface{} `pulumi:"wsfed"` - Zendesk map[string]interface{} `pulumi:"zendesk"` - Zoom map[string]interface{} `pulumi:"zoom"` +type GetConnectionOptionPasswordDictionary struct { + Dictionaries []string `pulumi:"dictionaries"` + Enable bool `pulumi:"enable"` } -// GetGlobalClientAddonInput is an input type that accepts GetGlobalClientAddonArgs and GetGlobalClientAddonOutput values. -// You can construct a concrete instance of `GetGlobalClientAddonInput` via: +// GetConnectionOptionPasswordDictionaryInput is an input type that accepts GetConnectionOptionPasswordDictionaryArgs and GetConnectionOptionPasswordDictionaryOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordDictionaryInput` via: // -// GetGlobalClientAddonArgs{...} -type GetGlobalClientAddonInput interface { +// GetConnectionOptionPasswordDictionaryArgs{...} +type GetConnectionOptionPasswordDictionaryInput interface { pulumi.Input - ToGetGlobalClientAddonOutput() GetGlobalClientAddonOutput - ToGetGlobalClientAddonOutputWithContext(context.Context) GetGlobalClientAddonOutput + ToGetConnectionOptionPasswordDictionaryOutput() GetConnectionOptionPasswordDictionaryOutput + ToGetConnectionOptionPasswordDictionaryOutputWithContext(context.Context) GetConnectionOptionPasswordDictionaryOutput } -type GetGlobalClientAddonArgs struct { - Aws pulumi.MapInput `pulumi:"aws"` - AzureBlob pulumi.MapInput `pulumi:"azureBlob"` - AzureSb pulumi.MapInput `pulumi:"azureSb"` - Box pulumi.MapInput `pulumi:"box"` - Cloudbees pulumi.MapInput `pulumi:"cloudbees"` - Concur pulumi.MapInput `pulumi:"concur"` - Dropbox pulumi.MapInput `pulumi:"dropbox"` - Echosign pulumi.MapInput `pulumi:"echosign"` - Egnyte pulumi.MapInput `pulumi:"egnyte"` - Firebase pulumi.MapInput `pulumi:"firebase"` - Layer pulumi.MapInput `pulumi:"layer"` - Mscrm pulumi.MapInput `pulumi:"mscrm"` - Newrelic pulumi.MapInput `pulumi:"newrelic"` - Office365 pulumi.MapInput `pulumi:"office365"` - Rms pulumi.MapInput `pulumi:"rms"` - Salesforce pulumi.MapInput `pulumi:"salesforce"` - SalesforceApi pulumi.MapInput `pulumi:"salesforceApi"` - SalesforceSandboxApi pulumi.MapInput `pulumi:"salesforceSandboxApi"` - Samlps GetGlobalClientAddonSamlpArrayInput `pulumi:"samlps"` - SapApi pulumi.MapInput `pulumi:"sapApi"` - Sentry pulumi.MapInput `pulumi:"sentry"` - Sharepoint pulumi.MapInput `pulumi:"sharepoint"` - Slack pulumi.MapInput `pulumi:"slack"` - Springcm pulumi.MapInput `pulumi:"springcm"` - Wams pulumi.MapInput `pulumi:"wams"` - Wsfed pulumi.MapInput `pulumi:"wsfed"` - Zendesk pulumi.MapInput `pulumi:"zendesk"` - Zoom pulumi.MapInput `pulumi:"zoom"` +type GetConnectionOptionPasswordDictionaryArgs struct { + Dictionaries pulumi.StringArrayInput `pulumi:"dictionaries"` + Enable pulumi.BoolInput `pulumi:"enable"` } -func (GetGlobalClientAddonArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientAddon)(nil)).Elem() +func (GetConnectionOptionPasswordDictionaryArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordDictionary)(nil)).Elem() } -func (i GetGlobalClientAddonArgs) ToGetGlobalClientAddonOutput() GetGlobalClientAddonOutput { - return i.ToGetGlobalClientAddonOutputWithContext(context.Background()) +func (i GetConnectionOptionPasswordDictionaryArgs) ToGetConnectionOptionPasswordDictionaryOutput() GetConnectionOptionPasswordDictionaryOutput { + return i.ToGetConnectionOptionPasswordDictionaryOutputWithContext(context.Background()) } -func (i GetGlobalClientAddonArgs) ToGetGlobalClientAddonOutputWithContext(ctx context.Context) GetGlobalClientAddonOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientAddonOutput) +func (i GetConnectionOptionPasswordDictionaryArgs) ToGetConnectionOptionPasswordDictionaryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordDictionaryOutput) } -func (i GetGlobalClientAddonArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientAddon] { - return pulumix.Output[GetGlobalClientAddon]{ - OutputState: i.ToGetGlobalClientAddonOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionPasswordDictionaryArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordDictionary] { + return pulumix.Output[GetConnectionOptionPasswordDictionary]{ + OutputState: i.ToGetConnectionOptionPasswordDictionaryOutputWithContext(ctx).OutputState, } } -// GetGlobalClientAddonArrayInput is an input type that accepts GetGlobalClientAddonArray and GetGlobalClientAddonArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientAddonArrayInput` via: +// GetConnectionOptionPasswordDictionaryArrayInput is an input type that accepts GetConnectionOptionPasswordDictionaryArray and GetConnectionOptionPasswordDictionaryArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordDictionaryArrayInput` via: // -// GetGlobalClientAddonArray{ GetGlobalClientAddonArgs{...} } -type GetGlobalClientAddonArrayInput interface { +// GetConnectionOptionPasswordDictionaryArray{ GetConnectionOptionPasswordDictionaryArgs{...} } +type GetConnectionOptionPasswordDictionaryArrayInput interface { pulumi.Input - ToGetGlobalClientAddonArrayOutput() GetGlobalClientAddonArrayOutput - ToGetGlobalClientAddonArrayOutputWithContext(context.Context) GetGlobalClientAddonArrayOutput + ToGetConnectionOptionPasswordDictionaryArrayOutput() GetConnectionOptionPasswordDictionaryArrayOutput + ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(context.Context) GetConnectionOptionPasswordDictionaryArrayOutput } -type GetGlobalClientAddonArray []GetGlobalClientAddonInput +type GetConnectionOptionPasswordDictionaryArray []GetConnectionOptionPasswordDictionaryInput -func (GetGlobalClientAddonArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientAddon)(nil)).Elem() +func (GetConnectionOptionPasswordDictionaryArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordDictionary)(nil)).Elem() } -func (i GetGlobalClientAddonArray) ToGetGlobalClientAddonArrayOutput() GetGlobalClientAddonArrayOutput { - return i.ToGetGlobalClientAddonArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionPasswordDictionaryArray) ToGetConnectionOptionPasswordDictionaryArrayOutput() GetConnectionOptionPasswordDictionaryArrayOutput { + return i.ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientAddonArray) ToGetGlobalClientAddonArrayOutputWithContext(ctx context.Context) GetGlobalClientAddonArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientAddonArrayOutput) +func (i GetConnectionOptionPasswordDictionaryArray) ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordDictionaryArrayOutput) } -func (i GetGlobalClientAddonArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientAddon] { - return pulumix.Output[[]GetGlobalClientAddon]{ - OutputState: i.ToGetGlobalClientAddonArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionPasswordDictionaryArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordDictionary] { + return pulumix.Output[[]GetConnectionOptionPasswordDictionary]{ + OutputState: i.ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientAddonOutput struct{ *pulumi.OutputState } +type GetConnectionOptionPasswordDictionaryOutput struct{ *pulumi.OutputState } -func (GetGlobalClientAddonOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientAddon)(nil)).Elem() +func (GetConnectionOptionPasswordDictionaryOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordDictionary)(nil)).Elem() } -func (o GetGlobalClientAddonOutput) ToGetGlobalClientAddonOutput() GetGlobalClientAddonOutput { +func (o GetConnectionOptionPasswordDictionaryOutput) ToGetConnectionOptionPasswordDictionaryOutput() GetConnectionOptionPasswordDictionaryOutput { return o } -func (o GetGlobalClientAddonOutput) ToGetGlobalClientAddonOutputWithContext(ctx context.Context) GetGlobalClientAddonOutput { +func (o GetConnectionOptionPasswordDictionaryOutput) ToGetConnectionOptionPasswordDictionaryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryOutput { return o } -func (o GetGlobalClientAddonOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientAddon] { - return pulumix.Output[GetGlobalClientAddon]{ +func (o GetConnectionOptionPasswordDictionaryOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordDictionary] { + return pulumix.Output[GetConnectionOptionPasswordDictionary]{ OutputState: o.OutputState, } } -func (o GetGlobalClientAddonOutput) Aws() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Aws }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordDictionaryOutput) Dictionaries() pulumi.StringArrayOutput { + return o.ApplyT(func(v GetConnectionOptionPasswordDictionary) []string { return v.Dictionaries }).(pulumi.StringArrayOutput) } -func (o GetGlobalClientAddonOutput) AzureBlob() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.AzureBlob }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordDictionaryOutput) Enable() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOptionPasswordDictionary) bool { return v.Enable }).(pulumi.BoolOutput) } -func (o GetGlobalClientAddonOutput) AzureSb() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.AzureSb }).(pulumi.MapOutput) -} +type GetConnectionOptionPasswordDictionaryArrayOutput struct{ *pulumi.OutputState } -func (o GetGlobalClientAddonOutput) Box() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Box }).(pulumi.MapOutput) +func (GetConnectionOptionPasswordDictionaryArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordDictionary)(nil)).Elem() } -func (o GetGlobalClientAddonOutput) Cloudbees() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Cloudbees }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordDictionaryArrayOutput) ToGetConnectionOptionPasswordDictionaryArrayOutput() GetConnectionOptionPasswordDictionaryArrayOutput { + return o } -func (o GetGlobalClientAddonOutput) Concur() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Concur }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordDictionaryArrayOutput) ToGetConnectionOptionPasswordDictionaryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordDictionaryArrayOutput { + return o } -func (o GetGlobalClientAddonOutput) Dropbox() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Dropbox }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordDictionaryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordDictionary] { + return pulumix.Output[[]GetConnectionOptionPasswordDictionary]{ + OutputState: o.OutputState, + } } -func (o GetGlobalClientAddonOutput) Echosign() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Echosign }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordDictionaryArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordDictionaryOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordDictionary { + return vs[0].([]GetConnectionOptionPasswordDictionary)[vs[1].(int)] + }).(GetConnectionOptionPasswordDictionaryOutput) } -func (o GetGlobalClientAddonOutput) Egnyte() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Egnyte }).(pulumi.MapOutput) +type GetConnectionOptionPasswordHistory struct { + Enable bool `pulumi:"enable"` + Size int `pulumi:"size"` } -func (o GetGlobalClientAddonOutput) Firebase() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Firebase }).(pulumi.MapOutput) -} +// GetConnectionOptionPasswordHistoryInput is an input type that accepts GetConnectionOptionPasswordHistoryArgs and GetConnectionOptionPasswordHistoryOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordHistoryInput` via: +// +// GetConnectionOptionPasswordHistoryArgs{...} +type GetConnectionOptionPasswordHistoryInput interface { + pulumi.Input -func (o GetGlobalClientAddonOutput) Layer() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Layer }).(pulumi.MapOutput) + ToGetConnectionOptionPasswordHistoryOutput() GetConnectionOptionPasswordHistoryOutput + ToGetConnectionOptionPasswordHistoryOutputWithContext(context.Context) GetConnectionOptionPasswordHistoryOutput } -func (o GetGlobalClientAddonOutput) Mscrm() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Mscrm }).(pulumi.MapOutput) +type GetConnectionOptionPasswordHistoryArgs struct { + Enable pulumi.BoolInput `pulumi:"enable"` + Size pulumi.IntInput `pulumi:"size"` } -func (o GetGlobalClientAddonOutput) Newrelic() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Newrelic }).(pulumi.MapOutput) +func (GetConnectionOptionPasswordHistoryArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordHistory)(nil)).Elem() } -func (o GetGlobalClientAddonOutput) Office365() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Office365 }).(pulumi.MapOutput) +func (i GetConnectionOptionPasswordHistoryArgs) ToGetConnectionOptionPasswordHistoryOutput() GetConnectionOptionPasswordHistoryOutput { + return i.ToGetConnectionOptionPasswordHistoryOutputWithContext(context.Background()) } -func (o GetGlobalClientAddonOutput) Rms() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Rms }).(pulumi.MapOutput) +func (i GetConnectionOptionPasswordHistoryArgs) ToGetConnectionOptionPasswordHistoryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordHistoryOutput) } -func (o GetGlobalClientAddonOutput) Salesforce() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Salesforce }).(pulumi.MapOutput) +func (i GetConnectionOptionPasswordHistoryArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordHistory] { + return pulumix.Output[GetConnectionOptionPasswordHistory]{ + OutputState: i.ToGetConnectionOptionPasswordHistoryOutputWithContext(ctx).OutputState, + } } -func (o GetGlobalClientAddonOutput) SalesforceApi() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.SalesforceApi }).(pulumi.MapOutput) -} +// GetConnectionOptionPasswordHistoryArrayInput is an input type that accepts GetConnectionOptionPasswordHistoryArray and GetConnectionOptionPasswordHistoryArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordHistoryArrayInput` via: +// +// GetConnectionOptionPasswordHistoryArray{ GetConnectionOptionPasswordHistoryArgs{...} } +type GetConnectionOptionPasswordHistoryArrayInput interface { + pulumi.Input -func (o GetGlobalClientAddonOutput) SalesforceSandboxApi() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.SalesforceSandboxApi }).(pulumi.MapOutput) + ToGetConnectionOptionPasswordHistoryArrayOutput() GetConnectionOptionPasswordHistoryArrayOutput + ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(context.Context) GetConnectionOptionPasswordHistoryArrayOutput } -func (o GetGlobalClientAddonOutput) Samlps() GetGlobalClientAddonSamlpArrayOutput { - return o.ApplyT(func(v GetGlobalClientAddon) []GetGlobalClientAddonSamlp { return v.Samlps }).(GetGlobalClientAddonSamlpArrayOutput) +type GetConnectionOptionPasswordHistoryArray []GetConnectionOptionPasswordHistoryInput + +func (GetConnectionOptionPasswordHistoryArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordHistory)(nil)).Elem() } -func (o GetGlobalClientAddonOutput) SapApi() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.SapApi }).(pulumi.MapOutput) +func (i GetConnectionOptionPasswordHistoryArray) ToGetConnectionOptionPasswordHistoryArrayOutput() GetConnectionOptionPasswordHistoryArrayOutput { + return i.ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(context.Background()) } -func (o GetGlobalClientAddonOutput) Sentry() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Sentry }).(pulumi.MapOutput) +func (i GetConnectionOptionPasswordHistoryArray) ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordHistoryArrayOutput) } -func (o GetGlobalClientAddonOutput) Sharepoint() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Sharepoint }).(pulumi.MapOutput) +func (i GetConnectionOptionPasswordHistoryArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordHistory] { + return pulumix.Output[[]GetConnectionOptionPasswordHistory]{ + OutputState: i.ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(ctx).OutputState, + } } -func (o GetGlobalClientAddonOutput) Slack() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Slack }).(pulumi.MapOutput) +type GetConnectionOptionPasswordHistoryOutput struct{ *pulumi.OutputState } + +func (GetConnectionOptionPasswordHistoryOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordHistory)(nil)).Elem() } -func (o GetGlobalClientAddonOutput) Springcm() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Springcm }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordHistoryOutput) ToGetConnectionOptionPasswordHistoryOutput() GetConnectionOptionPasswordHistoryOutput { + return o } -func (o GetGlobalClientAddonOutput) Wams() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Wams }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordHistoryOutput) ToGetConnectionOptionPasswordHistoryOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryOutput { + return o } -func (o GetGlobalClientAddonOutput) Wsfed() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Wsfed }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordHistoryOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordHistory] { + return pulumix.Output[GetConnectionOptionPasswordHistory]{ + OutputState: o.OutputState, + } } -func (o GetGlobalClientAddonOutput) Zendesk() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Zendesk }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordHistoryOutput) Enable() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOptionPasswordHistory) bool { return v.Enable }).(pulumi.BoolOutput) } -func (o GetGlobalClientAddonOutput) Zoom() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddon) map[string]interface{} { return v.Zoom }).(pulumi.MapOutput) +func (o GetConnectionOptionPasswordHistoryOutput) Size() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOptionPasswordHistory) int { return v.Size }).(pulumi.IntOutput) } -type GetGlobalClientAddonArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionPasswordHistoryArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientAddonArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientAddon)(nil)).Elem() +func (GetConnectionOptionPasswordHistoryArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordHistory)(nil)).Elem() } -func (o GetGlobalClientAddonArrayOutput) ToGetGlobalClientAddonArrayOutput() GetGlobalClientAddonArrayOutput { +func (o GetConnectionOptionPasswordHistoryArrayOutput) ToGetConnectionOptionPasswordHistoryArrayOutput() GetConnectionOptionPasswordHistoryArrayOutput { return o } -func (o GetGlobalClientAddonArrayOutput) ToGetGlobalClientAddonArrayOutputWithContext(ctx context.Context) GetGlobalClientAddonArrayOutput { +func (o GetConnectionOptionPasswordHistoryArrayOutput) ToGetConnectionOptionPasswordHistoryArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordHistoryArrayOutput { return o } -func (o GetGlobalClientAddonArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientAddon] { - return pulumix.Output[[]GetGlobalClientAddon]{ +func (o GetConnectionOptionPasswordHistoryArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordHistory] { + return pulumix.Output[[]GetConnectionOptionPasswordHistory]{ OutputState: o.OutputState, } } -func (o GetGlobalClientAddonArrayOutput) Index(i pulumi.IntInput) GetGlobalClientAddonOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientAddon { - return vs[0].([]GetGlobalClientAddon)[vs[1].(int)] - }).(GetGlobalClientAddonOutput) +func (o GetConnectionOptionPasswordHistoryArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordHistoryOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordHistory { + return vs[0].([]GetConnectionOptionPasswordHistory)[vs[1].(int)] + }).(GetConnectionOptionPasswordHistoryOutput) } -type GetGlobalClientAddonSamlp struct { - Audience string `pulumi:"audience"` - AuthnContextClassRef string `pulumi:"authnContextClassRef"` - Binding string `pulumi:"binding"` - CreateUpnClaim bool `pulumi:"createUpnClaim"` - Destination string `pulumi:"destination"` - DigestAlgorithm string `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat bool `pulumi:"includeAttributeNameFormat"` - Issuer string `pulumi:"issuer"` - LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` - Logout map[string]interface{} `pulumi:"logout"` - MapIdentities bool `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs bool `pulumi:"mapUnknownClaimsAsIs"` - Mappings map[string]interface{} `pulumi:"mappings"` - NameIdentifierFormat string `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes []string `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping bool `pulumi:"passthroughClaimsWithNoMapping"` - Recipient string `pulumi:"recipient"` - SignResponse bool `pulumi:"signResponse"` - SignatureAlgorithm string `pulumi:"signatureAlgorithm"` - SigningCert string `pulumi:"signingCert"` - TypedAttributes bool `pulumi:"typedAttributes"` +type GetConnectionOptionPasswordNoPersonalInfo struct { + Enable bool `pulumi:"enable"` } -// GetGlobalClientAddonSamlpInput is an input type that accepts GetGlobalClientAddonSamlpArgs and GetGlobalClientAddonSamlpOutput values. -// You can construct a concrete instance of `GetGlobalClientAddonSamlpInput` via: +// GetConnectionOptionPasswordNoPersonalInfoInput is an input type that accepts GetConnectionOptionPasswordNoPersonalInfoArgs and GetConnectionOptionPasswordNoPersonalInfoOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordNoPersonalInfoInput` via: // -// GetGlobalClientAddonSamlpArgs{...} -type GetGlobalClientAddonSamlpInput interface { +// GetConnectionOptionPasswordNoPersonalInfoArgs{...} +type GetConnectionOptionPasswordNoPersonalInfoInput interface { pulumi.Input - ToGetGlobalClientAddonSamlpOutput() GetGlobalClientAddonSamlpOutput - ToGetGlobalClientAddonSamlpOutputWithContext(context.Context) GetGlobalClientAddonSamlpOutput + ToGetConnectionOptionPasswordNoPersonalInfoOutput() GetConnectionOptionPasswordNoPersonalInfoOutput + ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(context.Context) GetConnectionOptionPasswordNoPersonalInfoOutput } -type GetGlobalClientAddonSamlpArgs struct { - Audience pulumi.StringInput `pulumi:"audience"` - AuthnContextClassRef pulumi.StringInput `pulumi:"authnContextClassRef"` - Binding pulumi.StringInput `pulumi:"binding"` - CreateUpnClaim pulumi.BoolInput `pulumi:"createUpnClaim"` - Destination pulumi.StringInput `pulumi:"destination"` - DigestAlgorithm pulumi.StringInput `pulumi:"digestAlgorithm"` - IncludeAttributeNameFormat pulumi.BoolInput `pulumi:"includeAttributeNameFormat"` - Issuer pulumi.StringInput `pulumi:"issuer"` - LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` - Logout pulumi.MapInput `pulumi:"logout"` - MapIdentities pulumi.BoolInput `pulumi:"mapIdentities"` - MapUnknownClaimsAsIs pulumi.BoolInput `pulumi:"mapUnknownClaimsAsIs"` - Mappings pulumi.MapInput `pulumi:"mappings"` - NameIdentifierFormat pulumi.StringInput `pulumi:"nameIdentifierFormat"` - NameIdentifierProbes pulumi.StringArrayInput `pulumi:"nameIdentifierProbes"` - PassthroughClaimsWithNoMapping pulumi.BoolInput `pulumi:"passthroughClaimsWithNoMapping"` - Recipient pulumi.StringInput `pulumi:"recipient"` - SignResponse pulumi.BoolInput `pulumi:"signResponse"` - SignatureAlgorithm pulumi.StringInput `pulumi:"signatureAlgorithm"` - SigningCert pulumi.StringInput `pulumi:"signingCert"` - TypedAttributes pulumi.BoolInput `pulumi:"typedAttributes"` +type GetConnectionOptionPasswordNoPersonalInfoArgs struct { + Enable pulumi.BoolInput `pulumi:"enable"` } -func (GetGlobalClientAddonSamlpArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientAddonSamlp)(nil)).Elem() +func (GetConnectionOptionPasswordNoPersonalInfoArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() } -func (i GetGlobalClientAddonSamlpArgs) ToGetGlobalClientAddonSamlpOutput() GetGlobalClientAddonSamlpOutput { - return i.ToGetGlobalClientAddonSamlpOutputWithContext(context.Background()) +func (i GetConnectionOptionPasswordNoPersonalInfoArgs) ToGetConnectionOptionPasswordNoPersonalInfoOutput() GetConnectionOptionPasswordNoPersonalInfoOutput { + return i.ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(context.Background()) } -func (i GetGlobalClientAddonSamlpArgs) ToGetGlobalClientAddonSamlpOutputWithContext(ctx context.Context) GetGlobalClientAddonSamlpOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientAddonSamlpOutput) +func (i GetConnectionOptionPasswordNoPersonalInfoArgs) ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordNoPersonalInfoOutput) } -func (i GetGlobalClientAddonSamlpArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientAddonSamlp] { - return pulumix.Output[GetGlobalClientAddonSamlp]{ - OutputState: i.ToGetGlobalClientAddonSamlpOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionPasswordNoPersonalInfoArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo] { + return pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo]{ + OutputState: i.ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(ctx).OutputState, } } -// GetGlobalClientAddonSamlpArrayInput is an input type that accepts GetGlobalClientAddonSamlpArray and GetGlobalClientAddonSamlpArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientAddonSamlpArrayInput` via: +// GetConnectionOptionPasswordNoPersonalInfoArrayInput is an input type that accepts GetConnectionOptionPasswordNoPersonalInfoArray and GetConnectionOptionPasswordNoPersonalInfoArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionPasswordNoPersonalInfoArrayInput` via: // -// GetGlobalClientAddonSamlpArray{ GetGlobalClientAddonSamlpArgs{...} } -type GetGlobalClientAddonSamlpArrayInput interface { +// GetConnectionOptionPasswordNoPersonalInfoArray{ GetConnectionOptionPasswordNoPersonalInfoArgs{...} } +type GetConnectionOptionPasswordNoPersonalInfoArrayInput interface { pulumi.Input - ToGetGlobalClientAddonSamlpArrayOutput() GetGlobalClientAddonSamlpArrayOutput - ToGetGlobalClientAddonSamlpArrayOutputWithContext(context.Context) GetGlobalClientAddonSamlpArrayOutput + ToGetConnectionOptionPasswordNoPersonalInfoArrayOutput() GetConnectionOptionPasswordNoPersonalInfoArrayOutput + ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(context.Context) GetConnectionOptionPasswordNoPersonalInfoArrayOutput } -type GetGlobalClientAddonSamlpArray []GetGlobalClientAddonSamlpInput +type GetConnectionOptionPasswordNoPersonalInfoArray []GetConnectionOptionPasswordNoPersonalInfoInput -func (GetGlobalClientAddonSamlpArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientAddonSamlp)(nil)).Elem() +func (GetConnectionOptionPasswordNoPersonalInfoArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() } -func (i GetGlobalClientAddonSamlpArray) ToGetGlobalClientAddonSamlpArrayOutput() GetGlobalClientAddonSamlpArrayOutput { - return i.ToGetGlobalClientAddonSamlpArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionPasswordNoPersonalInfoArray) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutput() GetConnectionOptionPasswordNoPersonalInfoArrayOutput { + return i.ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientAddonSamlpArray) ToGetGlobalClientAddonSamlpArrayOutputWithContext(ctx context.Context) GetGlobalClientAddonSamlpArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientAddonSamlpArrayOutput) +func (i GetConnectionOptionPasswordNoPersonalInfoArray) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionPasswordNoPersonalInfoArrayOutput) } -func (i GetGlobalClientAddonSamlpArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientAddonSamlp] { - return pulumix.Output[[]GetGlobalClientAddonSamlp]{ - OutputState: i.ToGetGlobalClientAddonSamlpArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionPasswordNoPersonalInfoArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo] { + return pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo]{ + OutputState: i.ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientAddonSamlpOutput struct{ *pulumi.OutputState } +type GetConnectionOptionPasswordNoPersonalInfoOutput struct{ *pulumi.OutputState } -func (GetGlobalClientAddonSamlpOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientAddonSamlp)(nil)).Elem() +func (GetConnectionOptionPasswordNoPersonalInfoOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() } -func (o GetGlobalClientAddonSamlpOutput) ToGetGlobalClientAddonSamlpOutput() GetGlobalClientAddonSamlpOutput { +func (o GetConnectionOptionPasswordNoPersonalInfoOutput) ToGetConnectionOptionPasswordNoPersonalInfoOutput() GetConnectionOptionPasswordNoPersonalInfoOutput { return o } -func (o GetGlobalClientAddonSamlpOutput) ToGetGlobalClientAddonSamlpOutputWithContext(ctx context.Context) GetGlobalClientAddonSamlpOutput { +func (o GetConnectionOptionPasswordNoPersonalInfoOutput) ToGetConnectionOptionPasswordNoPersonalInfoOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoOutput { return o } -func (o GetGlobalClientAddonSamlpOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientAddonSamlp] { - return pulumix.Output[GetGlobalClientAddonSamlp]{ +func (o GetConnectionOptionPasswordNoPersonalInfoOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo] { + return pulumix.Output[GetConnectionOptionPasswordNoPersonalInfo]{ OutputState: o.OutputState, } } -func (o GetGlobalClientAddonSamlpOutput) Audience() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.Audience }).(pulumi.StringOutput) +func (o GetConnectionOptionPasswordNoPersonalInfoOutput) Enable() pulumi.BoolOutput { + return o.ApplyT(func(v GetConnectionOptionPasswordNoPersonalInfo) bool { return v.Enable }).(pulumi.BoolOutput) +} + +type GetConnectionOptionPasswordNoPersonalInfoArrayOutput struct{ *pulumi.OutputState } + +func (GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionPasswordNoPersonalInfo)(nil)).Elem() +} + +func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutput() GetConnectionOptionPasswordNoPersonalInfoArrayOutput { + return o +} + +func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ToGetConnectionOptionPasswordNoPersonalInfoArrayOutputWithContext(ctx context.Context) GetConnectionOptionPasswordNoPersonalInfoArrayOutput { + return o } -func (o GetGlobalClientAddonSamlpOutput) AuthnContextClassRef() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.AuthnContextClassRef }).(pulumi.StringOutput) +func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo] { + return pulumix.Output[[]GetConnectionOptionPasswordNoPersonalInfo]{ + OutputState: o.OutputState, + } } -func (o GetGlobalClientAddonSamlpOutput) Binding() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.Binding }).(pulumi.StringOutput) +func (o GetConnectionOptionPasswordNoPersonalInfoArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionPasswordNoPersonalInfoOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionPasswordNoPersonalInfo { + return vs[0].([]GetConnectionOptionPasswordNoPersonalInfo)[vs[1].(int)] + }).(GetConnectionOptionPasswordNoPersonalInfoOutput) } -func (o GetGlobalClientAddonSamlpOutput) CreateUpnClaim() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.CreateUpnClaim }).(pulumi.BoolOutput) +type GetConnectionOptionSigningKey struct { + Cert string `pulumi:"cert"` + Key string `pulumi:"key"` } -func (o GetGlobalClientAddonSamlpOutput) Destination() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.Destination }).(pulumi.StringOutput) +// GetConnectionOptionSigningKeyInput is an input type that accepts GetConnectionOptionSigningKeyArgs and GetConnectionOptionSigningKeyOutput values. +// You can construct a concrete instance of `GetConnectionOptionSigningKeyInput` via: +// +// GetConnectionOptionSigningKeyArgs{...} +type GetConnectionOptionSigningKeyInput interface { + pulumi.Input + + ToGetConnectionOptionSigningKeyOutput() GetConnectionOptionSigningKeyOutput + ToGetConnectionOptionSigningKeyOutputWithContext(context.Context) GetConnectionOptionSigningKeyOutput } -func (o GetGlobalClientAddonSamlpOutput) DigestAlgorithm() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.DigestAlgorithm }).(pulumi.StringOutput) +type GetConnectionOptionSigningKeyArgs struct { + Cert pulumi.StringInput `pulumi:"cert"` + Key pulumi.StringInput `pulumi:"key"` } -func (o GetGlobalClientAddonSamlpOutput) IncludeAttributeNameFormat() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.IncludeAttributeNameFormat }).(pulumi.BoolOutput) +func (GetConnectionOptionSigningKeyArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionSigningKey)(nil)).Elem() } -func (o GetGlobalClientAddonSamlpOutput) Issuer() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.Issuer }).(pulumi.StringOutput) +func (i GetConnectionOptionSigningKeyArgs) ToGetConnectionOptionSigningKeyOutput() GetConnectionOptionSigningKeyOutput { + return i.ToGetConnectionOptionSigningKeyOutputWithContext(context.Background()) } -func (o GetGlobalClientAddonSamlpOutput) LifetimeInSeconds() pulumi.IntOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) +func (i GetConnectionOptionSigningKeyArgs) ToGetConnectionOptionSigningKeyOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionSigningKeyOutput) } -func (o GetGlobalClientAddonSamlpOutput) Logout() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) map[string]interface{} { return v.Logout }).(pulumi.MapOutput) +func (i GetConnectionOptionSigningKeyArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionSigningKey] { + return pulumix.Output[GetConnectionOptionSigningKey]{ + OutputState: i.ToGetConnectionOptionSigningKeyOutputWithContext(ctx).OutputState, + } } -func (o GetGlobalClientAddonSamlpOutput) MapIdentities() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.MapIdentities }).(pulumi.BoolOutput) +// GetConnectionOptionSigningKeyArrayInput is an input type that accepts GetConnectionOptionSigningKeyArray and GetConnectionOptionSigningKeyArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionSigningKeyArrayInput` via: +// +// GetConnectionOptionSigningKeyArray{ GetConnectionOptionSigningKeyArgs{...} } +type GetConnectionOptionSigningKeyArrayInput interface { + pulumi.Input + + ToGetConnectionOptionSigningKeyArrayOutput() GetConnectionOptionSigningKeyArrayOutput + ToGetConnectionOptionSigningKeyArrayOutputWithContext(context.Context) GetConnectionOptionSigningKeyArrayOutput } -func (o GetGlobalClientAddonSamlpOutput) MapUnknownClaimsAsIs() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.MapUnknownClaimsAsIs }).(pulumi.BoolOutput) +type GetConnectionOptionSigningKeyArray []GetConnectionOptionSigningKeyInput + +func (GetConnectionOptionSigningKeyArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionSigningKey)(nil)).Elem() } -func (o GetGlobalClientAddonSamlpOutput) Mappings() pulumi.MapOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) map[string]interface{} { return v.Mappings }).(pulumi.MapOutput) +func (i GetConnectionOptionSigningKeyArray) ToGetConnectionOptionSigningKeyArrayOutput() GetConnectionOptionSigningKeyArrayOutput { + return i.ToGetConnectionOptionSigningKeyArrayOutputWithContext(context.Background()) } -func (o GetGlobalClientAddonSamlpOutput) NameIdentifierFormat() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.NameIdentifierFormat }).(pulumi.StringOutput) +func (i GetConnectionOptionSigningKeyArray) ToGetConnectionOptionSigningKeyArrayOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionSigningKeyArrayOutput) } -func (o GetGlobalClientAddonSamlpOutput) NameIdentifierProbes() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) []string { return v.NameIdentifierProbes }).(pulumi.StringArrayOutput) +func (i GetConnectionOptionSigningKeyArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionSigningKey] { + return pulumix.Output[[]GetConnectionOptionSigningKey]{ + OutputState: i.ToGetConnectionOptionSigningKeyArrayOutputWithContext(ctx).OutputState, + } } -func (o GetGlobalClientAddonSamlpOutput) PassthroughClaimsWithNoMapping() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.PassthroughClaimsWithNoMapping }).(pulumi.BoolOutput) +type GetConnectionOptionSigningKeyOutput struct{ *pulumi.OutputState } + +func (GetConnectionOptionSigningKeyOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionSigningKey)(nil)).Elem() } -func (o GetGlobalClientAddonSamlpOutput) Recipient() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.Recipient }).(pulumi.StringOutput) +func (o GetConnectionOptionSigningKeyOutput) ToGetConnectionOptionSigningKeyOutput() GetConnectionOptionSigningKeyOutput { + return o } -func (o GetGlobalClientAddonSamlpOutput) SignResponse() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.SignResponse }).(pulumi.BoolOutput) +func (o GetConnectionOptionSigningKeyOutput) ToGetConnectionOptionSigningKeyOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyOutput { + return o } -func (o GetGlobalClientAddonSamlpOutput) SignatureAlgorithm() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.SignatureAlgorithm }).(pulumi.StringOutput) +func (o GetConnectionOptionSigningKeyOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionSigningKey] { + return pulumix.Output[GetConnectionOptionSigningKey]{ + OutputState: o.OutputState, + } } -func (o GetGlobalClientAddonSamlpOutput) SigningCert() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) string { return v.SigningCert }).(pulumi.StringOutput) +func (o GetConnectionOptionSigningKeyOutput) Cert() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionSigningKey) string { return v.Cert }).(pulumi.StringOutput) } -func (o GetGlobalClientAddonSamlpOutput) TypedAttributes() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientAddonSamlp) bool { return v.TypedAttributes }).(pulumi.BoolOutput) +func (o GetConnectionOptionSigningKeyOutput) Key() pulumi.StringOutput { + return o.ApplyT(func(v GetConnectionOptionSigningKey) string { return v.Key }).(pulumi.StringOutput) } -type GetGlobalClientAddonSamlpArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionSigningKeyArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientAddonSamlpArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientAddonSamlp)(nil)).Elem() +func (GetConnectionOptionSigningKeyArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionSigningKey)(nil)).Elem() } -func (o GetGlobalClientAddonSamlpArrayOutput) ToGetGlobalClientAddonSamlpArrayOutput() GetGlobalClientAddonSamlpArrayOutput { +func (o GetConnectionOptionSigningKeyArrayOutput) ToGetConnectionOptionSigningKeyArrayOutput() GetConnectionOptionSigningKeyArrayOutput { return o } -func (o GetGlobalClientAddonSamlpArrayOutput) ToGetGlobalClientAddonSamlpArrayOutputWithContext(ctx context.Context) GetGlobalClientAddonSamlpArrayOutput { +func (o GetConnectionOptionSigningKeyArrayOutput) ToGetConnectionOptionSigningKeyArrayOutputWithContext(ctx context.Context) GetConnectionOptionSigningKeyArrayOutput { return o } -func (o GetGlobalClientAddonSamlpArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientAddonSamlp] { - return pulumix.Output[[]GetGlobalClientAddonSamlp]{ +func (o GetConnectionOptionSigningKeyArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionSigningKey] { + return pulumix.Output[[]GetConnectionOptionSigningKey]{ OutputState: o.OutputState, } } -func (o GetGlobalClientAddonSamlpArrayOutput) Index(i pulumi.IntInput) GetGlobalClientAddonSamlpOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientAddonSamlp { - return vs[0].([]GetGlobalClientAddonSamlp)[vs[1].(int)] - }).(GetGlobalClientAddonSamlpOutput) +func (o GetConnectionOptionSigningKeyArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionSigningKeyOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionSigningKey { + return vs[0].([]GetConnectionOptionSigningKey)[vs[1].(int)] + }).(GetConnectionOptionSigningKeyOutput) } -type GetGlobalClientJwtConfiguration struct { - Alg string `pulumi:"alg"` - LifetimeInSeconds int `pulumi:"lifetimeInSeconds"` - Scopes map[string]string `pulumi:"scopes"` - SecretEncoded bool `pulumi:"secretEncoded"` +type GetConnectionOptionTotp struct { + Length int `pulumi:"length"` + TimeStep int `pulumi:"timeStep"` } -// GetGlobalClientJwtConfigurationInput is an input type that accepts GetGlobalClientJwtConfigurationArgs and GetGlobalClientJwtConfigurationOutput values. -// You can construct a concrete instance of `GetGlobalClientJwtConfigurationInput` via: +// GetConnectionOptionTotpInput is an input type that accepts GetConnectionOptionTotpArgs and GetConnectionOptionTotpOutput values. +// You can construct a concrete instance of `GetConnectionOptionTotpInput` via: // -// GetGlobalClientJwtConfigurationArgs{...} -type GetGlobalClientJwtConfigurationInput interface { +// GetConnectionOptionTotpArgs{...} +type GetConnectionOptionTotpInput interface { pulumi.Input - ToGetGlobalClientJwtConfigurationOutput() GetGlobalClientJwtConfigurationOutput - ToGetGlobalClientJwtConfigurationOutputWithContext(context.Context) GetGlobalClientJwtConfigurationOutput + ToGetConnectionOptionTotpOutput() GetConnectionOptionTotpOutput + ToGetConnectionOptionTotpOutputWithContext(context.Context) GetConnectionOptionTotpOutput } -type GetGlobalClientJwtConfigurationArgs struct { - Alg pulumi.StringInput `pulumi:"alg"` - LifetimeInSeconds pulumi.IntInput `pulumi:"lifetimeInSeconds"` - Scopes pulumi.StringMapInput `pulumi:"scopes"` - SecretEncoded pulumi.BoolInput `pulumi:"secretEncoded"` +type GetConnectionOptionTotpArgs struct { + Length pulumi.IntInput `pulumi:"length"` + TimeStep pulumi.IntInput `pulumi:"timeStep"` } -func (GetGlobalClientJwtConfigurationArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientJwtConfiguration)(nil)).Elem() +func (GetConnectionOptionTotpArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionTotp)(nil)).Elem() } -func (i GetGlobalClientJwtConfigurationArgs) ToGetGlobalClientJwtConfigurationOutput() GetGlobalClientJwtConfigurationOutput { - return i.ToGetGlobalClientJwtConfigurationOutputWithContext(context.Background()) +func (i GetConnectionOptionTotpArgs) ToGetConnectionOptionTotpOutput() GetConnectionOptionTotpOutput { + return i.ToGetConnectionOptionTotpOutputWithContext(context.Background()) } -func (i GetGlobalClientJwtConfigurationArgs) ToGetGlobalClientJwtConfigurationOutputWithContext(ctx context.Context) GetGlobalClientJwtConfigurationOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientJwtConfigurationOutput) +func (i GetConnectionOptionTotpArgs) ToGetConnectionOptionTotpOutputWithContext(ctx context.Context) GetConnectionOptionTotpOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionTotpOutput) } -func (i GetGlobalClientJwtConfigurationArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientJwtConfiguration] { - return pulumix.Output[GetGlobalClientJwtConfiguration]{ - OutputState: i.ToGetGlobalClientJwtConfigurationOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionTotpArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionTotp] { + return pulumix.Output[GetConnectionOptionTotp]{ + OutputState: i.ToGetConnectionOptionTotpOutputWithContext(ctx).OutputState, } } -// GetGlobalClientJwtConfigurationArrayInput is an input type that accepts GetGlobalClientJwtConfigurationArray and GetGlobalClientJwtConfigurationArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientJwtConfigurationArrayInput` via: +// GetConnectionOptionTotpArrayInput is an input type that accepts GetConnectionOptionTotpArray and GetConnectionOptionTotpArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionTotpArrayInput` via: // -// GetGlobalClientJwtConfigurationArray{ GetGlobalClientJwtConfigurationArgs{...} } -type GetGlobalClientJwtConfigurationArrayInput interface { +// GetConnectionOptionTotpArray{ GetConnectionOptionTotpArgs{...} } +type GetConnectionOptionTotpArrayInput interface { pulumi.Input - ToGetGlobalClientJwtConfigurationArrayOutput() GetGlobalClientJwtConfigurationArrayOutput - ToGetGlobalClientJwtConfigurationArrayOutputWithContext(context.Context) GetGlobalClientJwtConfigurationArrayOutput + ToGetConnectionOptionTotpArrayOutput() GetConnectionOptionTotpArrayOutput + ToGetConnectionOptionTotpArrayOutputWithContext(context.Context) GetConnectionOptionTotpArrayOutput } -type GetGlobalClientJwtConfigurationArray []GetGlobalClientJwtConfigurationInput +type GetConnectionOptionTotpArray []GetConnectionOptionTotpInput -func (GetGlobalClientJwtConfigurationArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientJwtConfiguration)(nil)).Elem() +func (GetConnectionOptionTotpArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionTotp)(nil)).Elem() } -func (i GetGlobalClientJwtConfigurationArray) ToGetGlobalClientJwtConfigurationArrayOutput() GetGlobalClientJwtConfigurationArrayOutput { - return i.ToGetGlobalClientJwtConfigurationArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionTotpArray) ToGetConnectionOptionTotpArrayOutput() GetConnectionOptionTotpArrayOutput { + return i.ToGetConnectionOptionTotpArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientJwtConfigurationArray) ToGetGlobalClientJwtConfigurationArrayOutputWithContext(ctx context.Context) GetGlobalClientJwtConfigurationArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientJwtConfigurationArrayOutput) +func (i GetConnectionOptionTotpArray) ToGetConnectionOptionTotpArrayOutputWithContext(ctx context.Context) GetConnectionOptionTotpArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionTotpArrayOutput) } -func (i GetGlobalClientJwtConfigurationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientJwtConfiguration] { - return pulumix.Output[[]GetGlobalClientJwtConfiguration]{ - OutputState: i.ToGetGlobalClientJwtConfigurationArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionTotpArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionTotp] { + return pulumix.Output[[]GetConnectionOptionTotp]{ + OutputState: i.ToGetConnectionOptionTotpArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientJwtConfigurationOutput struct{ *pulumi.OutputState } +type GetConnectionOptionTotpOutput struct{ *pulumi.OutputState } -func (GetGlobalClientJwtConfigurationOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientJwtConfiguration)(nil)).Elem() +func (GetConnectionOptionTotpOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionTotp)(nil)).Elem() } -func (o GetGlobalClientJwtConfigurationOutput) ToGetGlobalClientJwtConfigurationOutput() GetGlobalClientJwtConfigurationOutput { +func (o GetConnectionOptionTotpOutput) ToGetConnectionOptionTotpOutput() GetConnectionOptionTotpOutput { return o } -func (o GetGlobalClientJwtConfigurationOutput) ToGetGlobalClientJwtConfigurationOutputWithContext(ctx context.Context) GetGlobalClientJwtConfigurationOutput { +func (o GetConnectionOptionTotpOutput) ToGetConnectionOptionTotpOutputWithContext(ctx context.Context) GetConnectionOptionTotpOutput { return o } -func (o GetGlobalClientJwtConfigurationOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientJwtConfiguration] { - return pulumix.Output[GetGlobalClientJwtConfiguration]{ +func (o GetConnectionOptionTotpOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionTotp] { + return pulumix.Output[GetConnectionOptionTotp]{ OutputState: o.OutputState, } } -func (o GetGlobalClientJwtConfigurationOutput) Alg() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientJwtConfiguration) string { return v.Alg }).(pulumi.StringOutput) -} - -func (o GetGlobalClientJwtConfigurationOutput) LifetimeInSeconds() pulumi.IntOutput { - return o.ApplyT(func(v GetGlobalClientJwtConfiguration) int { return v.LifetimeInSeconds }).(pulumi.IntOutput) -} - -func (o GetGlobalClientJwtConfigurationOutput) Scopes() pulumi.StringMapOutput { - return o.ApplyT(func(v GetGlobalClientJwtConfiguration) map[string]string { return v.Scopes }).(pulumi.StringMapOutput) +func (o GetConnectionOptionTotpOutput) Length() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOptionTotp) int { return v.Length }).(pulumi.IntOutput) } -func (o GetGlobalClientJwtConfigurationOutput) SecretEncoded() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientJwtConfiguration) bool { return v.SecretEncoded }).(pulumi.BoolOutput) +func (o GetConnectionOptionTotpOutput) TimeStep() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOptionTotp) int { return v.TimeStep }).(pulumi.IntOutput) } -type GetGlobalClientJwtConfigurationArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionTotpArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientJwtConfigurationArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientJwtConfiguration)(nil)).Elem() +func (GetConnectionOptionTotpArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionTotp)(nil)).Elem() } -func (o GetGlobalClientJwtConfigurationArrayOutput) ToGetGlobalClientJwtConfigurationArrayOutput() GetGlobalClientJwtConfigurationArrayOutput { +func (o GetConnectionOptionTotpArrayOutput) ToGetConnectionOptionTotpArrayOutput() GetConnectionOptionTotpArrayOutput { return o } -func (o GetGlobalClientJwtConfigurationArrayOutput) ToGetGlobalClientJwtConfigurationArrayOutputWithContext(ctx context.Context) GetGlobalClientJwtConfigurationArrayOutput { +func (o GetConnectionOptionTotpArrayOutput) ToGetConnectionOptionTotpArrayOutputWithContext(ctx context.Context) GetConnectionOptionTotpArrayOutput { return o } -func (o GetGlobalClientJwtConfigurationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientJwtConfiguration] { - return pulumix.Output[[]GetGlobalClientJwtConfiguration]{ +func (o GetConnectionOptionTotpArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionTotp] { + return pulumix.Output[[]GetConnectionOptionTotp]{ OutputState: o.OutputState, } } -func (o GetGlobalClientJwtConfigurationArrayOutput) Index(i pulumi.IntInput) GetGlobalClientJwtConfigurationOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientJwtConfiguration { - return vs[0].([]GetGlobalClientJwtConfiguration)[vs[1].(int)] - }).(GetGlobalClientJwtConfigurationOutput) +func (o GetConnectionOptionTotpArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionTotpOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionTotp { + return vs[0].([]GetConnectionOptionTotp)[vs[1].(int)] + }).(GetConnectionOptionTotpOutput) } -type GetGlobalClientMobile struct { - Androids []GetGlobalClientMobileAndroid `pulumi:"androids"` - Ios []GetGlobalClientMobileIo `pulumi:"ios"` +type GetConnectionOptionValidation struct { + Usernames []GetConnectionOptionValidationUsername `pulumi:"usernames"` } -// GetGlobalClientMobileInput is an input type that accepts GetGlobalClientMobileArgs and GetGlobalClientMobileOutput values. -// You can construct a concrete instance of `GetGlobalClientMobileInput` via: +// GetConnectionOptionValidationInput is an input type that accepts GetConnectionOptionValidationArgs and GetConnectionOptionValidationOutput values. +// You can construct a concrete instance of `GetConnectionOptionValidationInput` via: // -// GetGlobalClientMobileArgs{...} -type GetGlobalClientMobileInput interface { +// GetConnectionOptionValidationArgs{...} +type GetConnectionOptionValidationInput interface { pulumi.Input - ToGetGlobalClientMobileOutput() GetGlobalClientMobileOutput - ToGetGlobalClientMobileOutputWithContext(context.Context) GetGlobalClientMobileOutput + ToGetConnectionOptionValidationOutput() GetConnectionOptionValidationOutput + ToGetConnectionOptionValidationOutputWithContext(context.Context) GetConnectionOptionValidationOutput } -type GetGlobalClientMobileArgs struct { - Androids GetGlobalClientMobileAndroidArrayInput `pulumi:"androids"` - Ios GetGlobalClientMobileIoArrayInput `pulumi:"ios"` +type GetConnectionOptionValidationArgs struct { + Usernames GetConnectionOptionValidationUsernameArrayInput `pulumi:"usernames"` } -func (GetGlobalClientMobileArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientMobile)(nil)).Elem() +func (GetConnectionOptionValidationArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionValidation)(nil)).Elem() } -func (i GetGlobalClientMobileArgs) ToGetGlobalClientMobileOutput() GetGlobalClientMobileOutput { - return i.ToGetGlobalClientMobileOutputWithContext(context.Background()) +func (i GetConnectionOptionValidationArgs) ToGetConnectionOptionValidationOutput() GetConnectionOptionValidationOutput { + return i.ToGetConnectionOptionValidationOutputWithContext(context.Background()) } -func (i GetGlobalClientMobileArgs) ToGetGlobalClientMobileOutputWithContext(ctx context.Context) GetGlobalClientMobileOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientMobileOutput) +func (i GetConnectionOptionValidationArgs) ToGetConnectionOptionValidationOutputWithContext(ctx context.Context) GetConnectionOptionValidationOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationOutput) } -func (i GetGlobalClientMobileArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientMobile] { - return pulumix.Output[GetGlobalClientMobile]{ - OutputState: i.ToGetGlobalClientMobileOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionValidationArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidation] { + return pulumix.Output[GetConnectionOptionValidation]{ + OutputState: i.ToGetConnectionOptionValidationOutputWithContext(ctx).OutputState, } } -// GetGlobalClientMobileArrayInput is an input type that accepts GetGlobalClientMobileArray and GetGlobalClientMobileArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientMobileArrayInput` via: +// GetConnectionOptionValidationArrayInput is an input type that accepts GetConnectionOptionValidationArray and GetConnectionOptionValidationArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionValidationArrayInput` via: // -// GetGlobalClientMobileArray{ GetGlobalClientMobileArgs{...} } -type GetGlobalClientMobileArrayInput interface { +// GetConnectionOptionValidationArray{ GetConnectionOptionValidationArgs{...} } +type GetConnectionOptionValidationArrayInput interface { pulumi.Input - ToGetGlobalClientMobileArrayOutput() GetGlobalClientMobileArrayOutput - ToGetGlobalClientMobileArrayOutputWithContext(context.Context) GetGlobalClientMobileArrayOutput + ToGetConnectionOptionValidationArrayOutput() GetConnectionOptionValidationArrayOutput + ToGetConnectionOptionValidationArrayOutputWithContext(context.Context) GetConnectionOptionValidationArrayOutput } -type GetGlobalClientMobileArray []GetGlobalClientMobileInput +type GetConnectionOptionValidationArray []GetConnectionOptionValidationInput -func (GetGlobalClientMobileArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientMobile)(nil)).Elem() +func (GetConnectionOptionValidationArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionValidation)(nil)).Elem() } -func (i GetGlobalClientMobileArray) ToGetGlobalClientMobileArrayOutput() GetGlobalClientMobileArrayOutput { - return i.ToGetGlobalClientMobileArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionValidationArray) ToGetConnectionOptionValidationArrayOutput() GetConnectionOptionValidationArrayOutput { + return i.ToGetConnectionOptionValidationArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientMobileArray) ToGetGlobalClientMobileArrayOutputWithContext(ctx context.Context) GetGlobalClientMobileArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientMobileArrayOutput) +func (i GetConnectionOptionValidationArray) ToGetConnectionOptionValidationArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationArrayOutput) } -func (i GetGlobalClientMobileArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientMobile] { - return pulumix.Output[[]GetGlobalClientMobile]{ - OutputState: i.ToGetGlobalClientMobileArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionValidationArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidation] { + return pulumix.Output[[]GetConnectionOptionValidation]{ + OutputState: i.ToGetConnectionOptionValidationArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientMobileOutput struct{ *pulumi.OutputState } +type GetConnectionOptionValidationOutput struct{ *pulumi.OutputState } -func (GetGlobalClientMobileOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientMobile)(nil)).Elem() +func (GetConnectionOptionValidationOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionValidation)(nil)).Elem() } -func (o GetGlobalClientMobileOutput) ToGetGlobalClientMobileOutput() GetGlobalClientMobileOutput { +func (o GetConnectionOptionValidationOutput) ToGetConnectionOptionValidationOutput() GetConnectionOptionValidationOutput { return o } -func (o GetGlobalClientMobileOutput) ToGetGlobalClientMobileOutputWithContext(ctx context.Context) GetGlobalClientMobileOutput { +func (o GetConnectionOptionValidationOutput) ToGetConnectionOptionValidationOutputWithContext(ctx context.Context) GetConnectionOptionValidationOutput { return o } -func (o GetGlobalClientMobileOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientMobile] { - return pulumix.Output[GetGlobalClientMobile]{ +func (o GetConnectionOptionValidationOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidation] { + return pulumix.Output[GetConnectionOptionValidation]{ OutputState: o.OutputState, } } -func (o GetGlobalClientMobileOutput) Androids() GetGlobalClientMobileAndroidArrayOutput { - return o.ApplyT(func(v GetGlobalClientMobile) []GetGlobalClientMobileAndroid { return v.Androids }).(GetGlobalClientMobileAndroidArrayOutput) -} - -func (o GetGlobalClientMobileOutput) Ios() GetGlobalClientMobileIoArrayOutput { - return o.ApplyT(func(v GetGlobalClientMobile) []GetGlobalClientMobileIo { return v.Ios }).(GetGlobalClientMobileIoArrayOutput) +func (o GetConnectionOptionValidationOutput) Usernames() GetConnectionOptionValidationUsernameArrayOutput { + return o.ApplyT(func(v GetConnectionOptionValidation) []GetConnectionOptionValidationUsername { return v.Usernames }).(GetConnectionOptionValidationUsernameArrayOutput) } -type GetGlobalClientMobileArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionValidationArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientMobileArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientMobile)(nil)).Elem() +func (GetConnectionOptionValidationArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionValidation)(nil)).Elem() } -func (o GetGlobalClientMobileArrayOutput) ToGetGlobalClientMobileArrayOutput() GetGlobalClientMobileArrayOutput { +func (o GetConnectionOptionValidationArrayOutput) ToGetConnectionOptionValidationArrayOutput() GetConnectionOptionValidationArrayOutput { return o } -func (o GetGlobalClientMobileArrayOutput) ToGetGlobalClientMobileArrayOutputWithContext(ctx context.Context) GetGlobalClientMobileArrayOutput { +func (o GetConnectionOptionValidationArrayOutput) ToGetConnectionOptionValidationArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationArrayOutput { return o } -func (o GetGlobalClientMobileArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientMobile] { - return pulumix.Output[[]GetGlobalClientMobile]{ +func (o GetConnectionOptionValidationArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidation] { + return pulumix.Output[[]GetConnectionOptionValidation]{ OutputState: o.OutputState, } } -func (o GetGlobalClientMobileArrayOutput) Index(i pulumi.IntInput) GetGlobalClientMobileOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientMobile { - return vs[0].([]GetGlobalClientMobile)[vs[1].(int)] - }).(GetGlobalClientMobileOutput) +func (o GetConnectionOptionValidationArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionValidationOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionValidation { + return vs[0].([]GetConnectionOptionValidation)[vs[1].(int)] + }).(GetConnectionOptionValidationOutput) } -type GetGlobalClientMobileAndroid struct { - AppPackageName string `pulumi:"appPackageName"` - Sha256CertFingerprints []string `pulumi:"sha256CertFingerprints"` +type GetConnectionOptionValidationUsername struct { + Max int `pulumi:"max"` + Min int `pulumi:"min"` } -// GetGlobalClientMobileAndroidInput is an input type that accepts GetGlobalClientMobileAndroidArgs and GetGlobalClientMobileAndroidOutput values. -// You can construct a concrete instance of `GetGlobalClientMobileAndroidInput` via: +// GetConnectionOptionValidationUsernameInput is an input type that accepts GetConnectionOptionValidationUsernameArgs and GetConnectionOptionValidationUsernameOutput values. +// You can construct a concrete instance of `GetConnectionOptionValidationUsernameInput` via: // -// GetGlobalClientMobileAndroidArgs{...} -type GetGlobalClientMobileAndroidInput interface { +// GetConnectionOptionValidationUsernameArgs{...} +type GetConnectionOptionValidationUsernameInput interface { pulumi.Input - ToGetGlobalClientMobileAndroidOutput() GetGlobalClientMobileAndroidOutput - ToGetGlobalClientMobileAndroidOutputWithContext(context.Context) GetGlobalClientMobileAndroidOutput + ToGetConnectionOptionValidationUsernameOutput() GetConnectionOptionValidationUsernameOutput + ToGetConnectionOptionValidationUsernameOutputWithContext(context.Context) GetConnectionOptionValidationUsernameOutput } -type GetGlobalClientMobileAndroidArgs struct { - AppPackageName pulumi.StringInput `pulumi:"appPackageName"` - Sha256CertFingerprints pulumi.StringArrayInput `pulumi:"sha256CertFingerprints"` +type GetConnectionOptionValidationUsernameArgs struct { + Max pulumi.IntInput `pulumi:"max"` + Min pulumi.IntInput `pulumi:"min"` } -func (GetGlobalClientMobileAndroidArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientMobileAndroid)(nil)).Elem() +func (GetConnectionOptionValidationUsernameArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionValidationUsername)(nil)).Elem() } -func (i GetGlobalClientMobileAndroidArgs) ToGetGlobalClientMobileAndroidOutput() GetGlobalClientMobileAndroidOutput { - return i.ToGetGlobalClientMobileAndroidOutputWithContext(context.Background()) +func (i GetConnectionOptionValidationUsernameArgs) ToGetConnectionOptionValidationUsernameOutput() GetConnectionOptionValidationUsernameOutput { + return i.ToGetConnectionOptionValidationUsernameOutputWithContext(context.Background()) } -func (i GetGlobalClientMobileAndroidArgs) ToGetGlobalClientMobileAndroidOutputWithContext(ctx context.Context) GetGlobalClientMobileAndroidOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientMobileAndroidOutput) +func (i GetConnectionOptionValidationUsernameArgs) ToGetConnectionOptionValidationUsernameOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationUsernameOutput) } -func (i GetGlobalClientMobileAndroidArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientMobileAndroid] { - return pulumix.Output[GetGlobalClientMobileAndroid]{ - OutputState: i.ToGetGlobalClientMobileAndroidOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionValidationUsernameArgs) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidationUsername] { + return pulumix.Output[GetConnectionOptionValidationUsername]{ + OutputState: i.ToGetConnectionOptionValidationUsernameOutputWithContext(ctx).OutputState, } } -// GetGlobalClientMobileAndroidArrayInput is an input type that accepts GetGlobalClientMobileAndroidArray and GetGlobalClientMobileAndroidArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientMobileAndroidArrayInput` via: +// GetConnectionOptionValidationUsernameArrayInput is an input type that accepts GetConnectionOptionValidationUsernameArray and GetConnectionOptionValidationUsernameArrayOutput values. +// You can construct a concrete instance of `GetConnectionOptionValidationUsernameArrayInput` via: // -// GetGlobalClientMobileAndroidArray{ GetGlobalClientMobileAndroidArgs{...} } -type GetGlobalClientMobileAndroidArrayInput interface { +// GetConnectionOptionValidationUsernameArray{ GetConnectionOptionValidationUsernameArgs{...} } +type GetConnectionOptionValidationUsernameArrayInput interface { pulumi.Input - ToGetGlobalClientMobileAndroidArrayOutput() GetGlobalClientMobileAndroidArrayOutput - ToGetGlobalClientMobileAndroidArrayOutputWithContext(context.Context) GetGlobalClientMobileAndroidArrayOutput + ToGetConnectionOptionValidationUsernameArrayOutput() GetConnectionOptionValidationUsernameArrayOutput + ToGetConnectionOptionValidationUsernameArrayOutputWithContext(context.Context) GetConnectionOptionValidationUsernameArrayOutput } -type GetGlobalClientMobileAndroidArray []GetGlobalClientMobileAndroidInput +type GetConnectionOptionValidationUsernameArray []GetConnectionOptionValidationUsernameInput -func (GetGlobalClientMobileAndroidArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientMobileAndroid)(nil)).Elem() +func (GetConnectionOptionValidationUsernameArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionValidationUsername)(nil)).Elem() } -func (i GetGlobalClientMobileAndroidArray) ToGetGlobalClientMobileAndroidArrayOutput() GetGlobalClientMobileAndroidArrayOutput { - return i.ToGetGlobalClientMobileAndroidArrayOutputWithContext(context.Background()) +func (i GetConnectionOptionValidationUsernameArray) ToGetConnectionOptionValidationUsernameArrayOutput() GetConnectionOptionValidationUsernameArrayOutput { + return i.ToGetConnectionOptionValidationUsernameArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientMobileAndroidArray) ToGetGlobalClientMobileAndroidArrayOutputWithContext(ctx context.Context) GetGlobalClientMobileAndroidArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientMobileAndroidArrayOutput) +func (i GetConnectionOptionValidationUsernameArray) ToGetConnectionOptionValidationUsernameArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetConnectionOptionValidationUsernameArrayOutput) } -func (i GetGlobalClientMobileAndroidArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientMobileAndroid] { - return pulumix.Output[[]GetGlobalClientMobileAndroid]{ - OutputState: i.ToGetGlobalClientMobileAndroidArrayOutputWithContext(ctx).OutputState, +func (i GetConnectionOptionValidationUsernameArray) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidationUsername] { + return pulumix.Output[[]GetConnectionOptionValidationUsername]{ + OutputState: i.ToGetConnectionOptionValidationUsernameArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientMobileAndroidOutput struct{ *pulumi.OutputState } +type GetConnectionOptionValidationUsernameOutput struct{ *pulumi.OutputState } -func (GetGlobalClientMobileAndroidOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientMobileAndroid)(nil)).Elem() +func (GetConnectionOptionValidationUsernameOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetConnectionOptionValidationUsername)(nil)).Elem() } -func (o GetGlobalClientMobileAndroidOutput) ToGetGlobalClientMobileAndroidOutput() GetGlobalClientMobileAndroidOutput { +func (o GetConnectionOptionValidationUsernameOutput) ToGetConnectionOptionValidationUsernameOutput() GetConnectionOptionValidationUsernameOutput { return o } -func (o GetGlobalClientMobileAndroidOutput) ToGetGlobalClientMobileAndroidOutputWithContext(ctx context.Context) GetGlobalClientMobileAndroidOutput { +func (o GetConnectionOptionValidationUsernameOutput) ToGetConnectionOptionValidationUsernameOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameOutput { return o } -func (o GetGlobalClientMobileAndroidOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientMobileAndroid] { - return pulumix.Output[GetGlobalClientMobileAndroid]{ +func (o GetConnectionOptionValidationUsernameOutput) ToOutput(ctx context.Context) pulumix.Output[GetConnectionOptionValidationUsername] { + return pulumix.Output[GetConnectionOptionValidationUsername]{ OutputState: o.OutputState, } } -func (o GetGlobalClientMobileAndroidOutput) AppPackageName() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientMobileAndroid) string { return v.AppPackageName }).(pulumi.StringOutput) +func (o GetConnectionOptionValidationUsernameOutput) Max() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOptionValidationUsername) int { return v.Max }).(pulumi.IntOutput) } -func (o GetGlobalClientMobileAndroidOutput) Sha256CertFingerprints() pulumi.StringArrayOutput { - return o.ApplyT(func(v GetGlobalClientMobileAndroid) []string { return v.Sha256CertFingerprints }).(pulumi.StringArrayOutput) +func (o GetConnectionOptionValidationUsernameOutput) Min() pulumi.IntOutput { + return o.ApplyT(func(v GetConnectionOptionValidationUsername) int { return v.Min }).(pulumi.IntOutput) } -type GetGlobalClientMobileAndroidArrayOutput struct{ *pulumi.OutputState } +type GetConnectionOptionValidationUsernameArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientMobileAndroidArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientMobileAndroid)(nil)).Elem() +func (GetConnectionOptionValidationUsernameArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetConnectionOptionValidationUsername)(nil)).Elem() } -func (o GetGlobalClientMobileAndroidArrayOutput) ToGetGlobalClientMobileAndroidArrayOutput() GetGlobalClientMobileAndroidArrayOutput { +func (o GetConnectionOptionValidationUsernameArrayOutput) ToGetConnectionOptionValidationUsernameArrayOutput() GetConnectionOptionValidationUsernameArrayOutput { return o } -func (o GetGlobalClientMobileAndroidArrayOutput) ToGetGlobalClientMobileAndroidArrayOutputWithContext(ctx context.Context) GetGlobalClientMobileAndroidArrayOutput { +func (o GetConnectionOptionValidationUsernameArrayOutput) ToGetConnectionOptionValidationUsernameArrayOutputWithContext(ctx context.Context) GetConnectionOptionValidationUsernameArrayOutput { return o } -func (o GetGlobalClientMobileAndroidArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientMobileAndroid] { - return pulumix.Output[[]GetGlobalClientMobileAndroid]{ +func (o GetConnectionOptionValidationUsernameArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetConnectionOptionValidationUsername] { + return pulumix.Output[[]GetConnectionOptionValidationUsername]{ OutputState: o.OutputState, } } -func (o GetGlobalClientMobileAndroidArrayOutput) Index(i pulumi.IntInput) GetGlobalClientMobileAndroidOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientMobileAndroid { - return vs[0].([]GetGlobalClientMobileAndroid)[vs[1].(int)] - }).(GetGlobalClientMobileAndroidOutput) +func (o GetConnectionOptionValidationUsernameArrayOutput) Index(i pulumi.IntInput) GetConnectionOptionValidationUsernameOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetConnectionOptionValidationUsername { + return vs[0].([]GetConnectionOptionValidationUsername)[vs[1].(int)] + }).(GetConnectionOptionValidationUsernameOutput) } -type GetGlobalClientMobileIo struct { - AppBundleIdentifier string `pulumi:"appBundleIdentifier"` - TeamId string `pulumi:"teamId"` +type GetCustomDomainVerificationType struct { + Methods []interface{} `pulumi:"methods"` } -// GetGlobalClientMobileIoInput is an input type that accepts GetGlobalClientMobileIoArgs and GetGlobalClientMobileIoOutput values. -// You can construct a concrete instance of `GetGlobalClientMobileIoInput` via: +// GetCustomDomainVerificationTypeInput is an input type that accepts GetCustomDomainVerificationTypeArgs and GetCustomDomainVerificationTypeOutput values. +// You can construct a concrete instance of `GetCustomDomainVerificationTypeInput` via: // -// GetGlobalClientMobileIoArgs{...} -type GetGlobalClientMobileIoInput interface { +// GetCustomDomainVerificationTypeArgs{...} +type GetCustomDomainVerificationTypeInput interface { pulumi.Input - ToGetGlobalClientMobileIoOutput() GetGlobalClientMobileIoOutput - ToGetGlobalClientMobileIoOutputWithContext(context.Context) GetGlobalClientMobileIoOutput + ToGetCustomDomainVerificationTypeOutput() GetCustomDomainVerificationTypeOutput + ToGetCustomDomainVerificationTypeOutputWithContext(context.Context) GetCustomDomainVerificationTypeOutput } -type GetGlobalClientMobileIoArgs struct { - AppBundleIdentifier pulumi.StringInput `pulumi:"appBundleIdentifier"` - TeamId pulumi.StringInput `pulumi:"teamId"` +type GetCustomDomainVerificationTypeArgs struct { + Methods pulumi.ArrayInput `pulumi:"methods"` } -func (GetGlobalClientMobileIoArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientMobileIo)(nil)).Elem() +func (GetCustomDomainVerificationTypeArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetCustomDomainVerificationType)(nil)).Elem() } -func (i GetGlobalClientMobileIoArgs) ToGetGlobalClientMobileIoOutput() GetGlobalClientMobileIoOutput { - return i.ToGetGlobalClientMobileIoOutputWithContext(context.Background()) +func (i GetCustomDomainVerificationTypeArgs) ToGetCustomDomainVerificationTypeOutput() GetCustomDomainVerificationTypeOutput { + return i.ToGetCustomDomainVerificationTypeOutputWithContext(context.Background()) } -func (i GetGlobalClientMobileIoArgs) ToGetGlobalClientMobileIoOutputWithContext(ctx context.Context) GetGlobalClientMobileIoOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientMobileIoOutput) +func (i GetCustomDomainVerificationTypeArgs) ToGetCustomDomainVerificationTypeOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetCustomDomainVerificationTypeOutput) } -func (i GetGlobalClientMobileIoArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientMobileIo] { - return pulumix.Output[GetGlobalClientMobileIo]{ - OutputState: i.ToGetGlobalClientMobileIoOutputWithContext(ctx).OutputState, +func (i GetCustomDomainVerificationTypeArgs) ToOutput(ctx context.Context) pulumix.Output[GetCustomDomainVerificationType] { + return pulumix.Output[GetCustomDomainVerificationType]{ + OutputState: i.ToGetCustomDomainVerificationTypeOutputWithContext(ctx).OutputState, } } -// GetGlobalClientMobileIoArrayInput is an input type that accepts GetGlobalClientMobileIoArray and GetGlobalClientMobileIoArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientMobileIoArrayInput` via: +// GetCustomDomainVerificationTypeArrayInput is an input type that accepts GetCustomDomainVerificationTypeArray and GetCustomDomainVerificationTypeArrayOutput values. +// You can construct a concrete instance of `GetCustomDomainVerificationTypeArrayInput` via: // -// GetGlobalClientMobileIoArray{ GetGlobalClientMobileIoArgs{...} } -type GetGlobalClientMobileIoArrayInput interface { +// GetCustomDomainVerificationTypeArray{ GetCustomDomainVerificationTypeArgs{...} } +type GetCustomDomainVerificationTypeArrayInput interface { pulumi.Input - ToGetGlobalClientMobileIoArrayOutput() GetGlobalClientMobileIoArrayOutput - ToGetGlobalClientMobileIoArrayOutputWithContext(context.Context) GetGlobalClientMobileIoArrayOutput + ToGetCustomDomainVerificationTypeArrayOutput() GetCustomDomainVerificationTypeArrayOutput + ToGetCustomDomainVerificationTypeArrayOutputWithContext(context.Context) GetCustomDomainVerificationTypeArrayOutput } -type GetGlobalClientMobileIoArray []GetGlobalClientMobileIoInput +type GetCustomDomainVerificationTypeArray []GetCustomDomainVerificationTypeInput -func (GetGlobalClientMobileIoArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientMobileIo)(nil)).Elem() +func (GetCustomDomainVerificationTypeArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetCustomDomainVerificationType)(nil)).Elem() } -func (i GetGlobalClientMobileIoArray) ToGetGlobalClientMobileIoArrayOutput() GetGlobalClientMobileIoArrayOutput { - return i.ToGetGlobalClientMobileIoArrayOutputWithContext(context.Background()) +func (i GetCustomDomainVerificationTypeArray) ToGetCustomDomainVerificationTypeArrayOutput() GetCustomDomainVerificationTypeArrayOutput { + return i.ToGetCustomDomainVerificationTypeArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientMobileIoArray) ToGetGlobalClientMobileIoArrayOutputWithContext(ctx context.Context) GetGlobalClientMobileIoArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientMobileIoArrayOutput) +func (i GetCustomDomainVerificationTypeArray) ToGetCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetCustomDomainVerificationTypeArrayOutput) } -func (i GetGlobalClientMobileIoArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientMobileIo] { - return pulumix.Output[[]GetGlobalClientMobileIo]{ - OutputState: i.ToGetGlobalClientMobileIoArrayOutputWithContext(ctx).OutputState, +func (i GetCustomDomainVerificationTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]GetCustomDomainVerificationType] { + return pulumix.Output[[]GetCustomDomainVerificationType]{ + OutputState: i.ToGetCustomDomainVerificationTypeArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientMobileIoOutput struct{ *pulumi.OutputState } +type GetCustomDomainVerificationTypeOutput struct{ *pulumi.OutputState } -func (GetGlobalClientMobileIoOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientMobileIo)(nil)).Elem() +func (GetCustomDomainVerificationTypeOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetCustomDomainVerificationType)(nil)).Elem() } -func (o GetGlobalClientMobileIoOutput) ToGetGlobalClientMobileIoOutput() GetGlobalClientMobileIoOutput { +func (o GetCustomDomainVerificationTypeOutput) ToGetCustomDomainVerificationTypeOutput() GetCustomDomainVerificationTypeOutput { return o } -func (o GetGlobalClientMobileIoOutput) ToGetGlobalClientMobileIoOutputWithContext(ctx context.Context) GetGlobalClientMobileIoOutput { +func (o GetCustomDomainVerificationTypeOutput) ToGetCustomDomainVerificationTypeOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeOutput { return o } -func (o GetGlobalClientMobileIoOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientMobileIo] { - return pulumix.Output[GetGlobalClientMobileIo]{ +func (o GetCustomDomainVerificationTypeOutput) ToOutput(ctx context.Context) pulumix.Output[GetCustomDomainVerificationType] { + return pulumix.Output[GetCustomDomainVerificationType]{ OutputState: o.OutputState, } } -func (o GetGlobalClientMobileIoOutput) AppBundleIdentifier() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientMobileIo) string { return v.AppBundleIdentifier }).(pulumi.StringOutput) -} - -func (o GetGlobalClientMobileIoOutput) TeamId() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientMobileIo) string { return v.TeamId }).(pulumi.StringOutput) +func (o GetCustomDomainVerificationTypeOutput) Methods() pulumi.ArrayOutput { + return o.ApplyT(func(v GetCustomDomainVerificationType) []interface{} { return v.Methods }).(pulumi.ArrayOutput) } -type GetGlobalClientMobileIoArrayOutput struct{ *pulumi.OutputState } +type GetCustomDomainVerificationTypeArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientMobileIoArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientMobileIo)(nil)).Elem() +func (GetCustomDomainVerificationTypeArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetCustomDomainVerificationType)(nil)).Elem() } -func (o GetGlobalClientMobileIoArrayOutput) ToGetGlobalClientMobileIoArrayOutput() GetGlobalClientMobileIoArrayOutput { +func (o GetCustomDomainVerificationTypeArrayOutput) ToGetCustomDomainVerificationTypeArrayOutput() GetCustomDomainVerificationTypeArrayOutput { return o } -func (o GetGlobalClientMobileIoArrayOutput) ToGetGlobalClientMobileIoArrayOutputWithContext(ctx context.Context) GetGlobalClientMobileIoArrayOutput { +func (o GetCustomDomainVerificationTypeArrayOutput) ToGetCustomDomainVerificationTypeArrayOutputWithContext(ctx context.Context) GetCustomDomainVerificationTypeArrayOutput { return o } -func (o GetGlobalClientMobileIoArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientMobileIo] { - return pulumix.Output[[]GetGlobalClientMobileIo]{ +func (o GetCustomDomainVerificationTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetCustomDomainVerificationType] { + return pulumix.Output[[]GetCustomDomainVerificationType]{ OutputState: o.OutputState, } } -func (o GetGlobalClientMobileIoArrayOutput) Index(i pulumi.IntInput) GetGlobalClientMobileIoOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientMobileIo { - return vs[0].([]GetGlobalClientMobileIo)[vs[1].(int)] - }).(GetGlobalClientMobileIoOutput) +func (o GetCustomDomainVerificationTypeArrayOutput) Index(i pulumi.IntInput) GetCustomDomainVerificationTypeOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetCustomDomainVerificationType { + return vs[0].([]GetCustomDomainVerificationType)[vs[1].(int)] + }).(GetCustomDomainVerificationTypeOutput) } -type GetGlobalClientNativeSocialLogin struct { - Apples []GetGlobalClientNativeSocialLoginApple `pulumi:"apples"` - Facebooks []GetGlobalClientNativeSocialLoginFacebook `pulumi:"facebooks"` +type GetOrganizationBranding struct { + Colors map[string]string `pulumi:"colors"` + LogoUrl string `pulumi:"logoUrl"` } -// GetGlobalClientNativeSocialLoginInput is an input type that accepts GetGlobalClientNativeSocialLoginArgs and GetGlobalClientNativeSocialLoginOutput values. -// You can construct a concrete instance of `GetGlobalClientNativeSocialLoginInput` via: +// GetOrganizationBrandingInput is an input type that accepts GetOrganizationBrandingArgs and GetOrganizationBrandingOutput values. +// You can construct a concrete instance of `GetOrganizationBrandingInput` via: // -// GetGlobalClientNativeSocialLoginArgs{...} -type GetGlobalClientNativeSocialLoginInput interface { +// GetOrganizationBrandingArgs{...} +type GetOrganizationBrandingInput interface { pulumi.Input - ToGetGlobalClientNativeSocialLoginOutput() GetGlobalClientNativeSocialLoginOutput - ToGetGlobalClientNativeSocialLoginOutputWithContext(context.Context) GetGlobalClientNativeSocialLoginOutput + ToGetOrganizationBrandingOutput() GetOrganizationBrandingOutput + ToGetOrganizationBrandingOutputWithContext(context.Context) GetOrganizationBrandingOutput } -type GetGlobalClientNativeSocialLoginArgs struct { - Apples GetGlobalClientNativeSocialLoginAppleArrayInput `pulumi:"apples"` - Facebooks GetGlobalClientNativeSocialLoginFacebookArrayInput `pulumi:"facebooks"` +type GetOrganizationBrandingArgs struct { + Colors pulumi.StringMapInput `pulumi:"colors"` + LogoUrl pulumi.StringInput `pulumi:"logoUrl"` } -func (GetGlobalClientNativeSocialLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientNativeSocialLogin)(nil)).Elem() +func (GetOrganizationBrandingArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetOrganizationBranding)(nil)).Elem() } -func (i GetGlobalClientNativeSocialLoginArgs) ToGetGlobalClientNativeSocialLoginOutput() GetGlobalClientNativeSocialLoginOutput { - return i.ToGetGlobalClientNativeSocialLoginOutputWithContext(context.Background()) +func (i GetOrganizationBrandingArgs) ToGetOrganizationBrandingOutput() GetOrganizationBrandingOutput { + return i.ToGetOrganizationBrandingOutputWithContext(context.Background()) } -func (i GetGlobalClientNativeSocialLoginArgs) ToGetGlobalClientNativeSocialLoginOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientNativeSocialLoginOutput) +func (i GetOrganizationBrandingArgs) ToGetOrganizationBrandingOutputWithContext(ctx context.Context) GetOrganizationBrandingOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationBrandingOutput) } -func (i GetGlobalClientNativeSocialLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientNativeSocialLogin] { - return pulumix.Output[GetGlobalClientNativeSocialLogin]{ - OutputState: i.ToGetGlobalClientNativeSocialLoginOutputWithContext(ctx).OutputState, +func (i GetOrganizationBrandingArgs) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationBranding] { + return pulumix.Output[GetOrganizationBranding]{ + OutputState: i.ToGetOrganizationBrandingOutputWithContext(ctx).OutputState, } } -// GetGlobalClientNativeSocialLoginArrayInput is an input type that accepts GetGlobalClientNativeSocialLoginArray and GetGlobalClientNativeSocialLoginArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientNativeSocialLoginArrayInput` via: +// GetOrganizationBrandingArrayInput is an input type that accepts GetOrganizationBrandingArray and GetOrganizationBrandingArrayOutput values. +// You can construct a concrete instance of `GetOrganizationBrandingArrayInput` via: // -// GetGlobalClientNativeSocialLoginArray{ GetGlobalClientNativeSocialLoginArgs{...} } -type GetGlobalClientNativeSocialLoginArrayInput interface { +// GetOrganizationBrandingArray{ GetOrganizationBrandingArgs{...} } +type GetOrganizationBrandingArrayInput interface { pulumi.Input - ToGetGlobalClientNativeSocialLoginArrayOutput() GetGlobalClientNativeSocialLoginArrayOutput - ToGetGlobalClientNativeSocialLoginArrayOutputWithContext(context.Context) GetGlobalClientNativeSocialLoginArrayOutput + ToGetOrganizationBrandingArrayOutput() GetOrganizationBrandingArrayOutput + ToGetOrganizationBrandingArrayOutputWithContext(context.Context) GetOrganizationBrandingArrayOutput } -type GetGlobalClientNativeSocialLoginArray []GetGlobalClientNativeSocialLoginInput +type GetOrganizationBrandingArray []GetOrganizationBrandingInput -func (GetGlobalClientNativeSocialLoginArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientNativeSocialLogin)(nil)).Elem() +func (GetOrganizationBrandingArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetOrganizationBranding)(nil)).Elem() } -func (i GetGlobalClientNativeSocialLoginArray) ToGetGlobalClientNativeSocialLoginArrayOutput() GetGlobalClientNativeSocialLoginArrayOutput { - return i.ToGetGlobalClientNativeSocialLoginArrayOutputWithContext(context.Background()) +func (i GetOrganizationBrandingArray) ToGetOrganizationBrandingArrayOutput() GetOrganizationBrandingArrayOutput { + return i.ToGetOrganizationBrandingArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientNativeSocialLoginArray) ToGetGlobalClientNativeSocialLoginArrayOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientNativeSocialLoginArrayOutput) +func (i GetOrganizationBrandingArray) ToGetOrganizationBrandingArrayOutputWithContext(ctx context.Context) GetOrganizationBrandingArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationBrandingArrayOutput) } -func (i GetGlobalClientNativeSocialLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientNativeSocialLogin] { - return pulumix.Output[[]GetGlobalClientNativeSocialLogin]{ - OutputState: i.ToGetGlobalClientNativeSocialLoginArrayOutputWithContext(ctx).OutputState, +func (i GetOrganizationBrandingArray) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationBranding] { + return pulumix.Output[[]GetOrganizationBranding]{ + OutputState: i.ToGetOrganizationBrandingArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientNativeSocialLoginOutput struct{ *pulumi.OutputState } +type GetOrganizationBrandingOutput struct{ *pulumi.OutputState } -func (GetGlobalClientNativeSocialLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientNativeSocialLogin)(nil)).Elem() +func (GetOrganizationBrandingOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetOrganizationBranding)(nil)).Elem() } -func (o GetGlobalClientNativeSocialLoginOutput) ToGetGlobalClientNativeSocialLoginOutput() GetGlobalClientNativeSocialLoginOutput { +func (o GetOrganizationBrandingOutput) ToGetOrganizationBrandingOutput() GetOrganizationBrandingOutput { return o } -func (o GetGlobalClientNativeSocialLoginOutput) ToGetGlobalClientNativeSocialLoginOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginOutput { +func (o GetOrganizationBrandingOutput) ToGetOrganizationBrandingOutputWithContext(ctx context.Context) GetOrganizationBrandingOutput { return o } -func (o GetGlobalClientNativeSocialLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientNativeSocialLogin] { - return pulumix.Output[GetGlobalClientNativeSocialLogin]{ +func (o GetOrganizationBrandingOutput) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationBranding] { + return pulumix.Output[GetOrganizationBranding]{ OutputState: o.OutputState, } } -func (o GetGlobalClientNativeSocialLoginOutput) Apples() GetGlobalClientNativeSocialLoginAppleArrayOutput { - return o.ApplyT(func(v GetGlobalClientNativeSocialLogin) []GetGlobalClientNativeSocialLoginApple { return v.Apples }).(GetGlobalClientNativeSocialLoginAppleArrayOutput) +func (o GetOrganizationBrandingOutput) Colors() pulumi.StringMapOutput { + return o.ApplyT(func(v GetOrganizationBranding) map[string]string { return v.Colors }).(pulumi.StringMapOutput) } -func (o GetGlobalClientNativeSocialLoginOutput) Facebooks() GetGlobalClientNativeSocialLoginFacebookArrayOutput { - return o.ApplyT(func(v GetGlobalClientNativeSocialLogin) []GetGlobalClientNativeSocialLoginFacebook { - return v.Facebooks - }).(GetGlobalClientNativeSocialLoginFacebookArrayOutput) +func (o GetOrganizationBrandingOutput) LogoUrl() pulumi.StringOutput { + return o.ApplyT(func(v GetOrganizationBranding) string { return v.LogoUrl }).(pulumi.StringOutput) } -type GetGlobalClientNativeSocialLoginArrayOutput struct{ *pulumi.OutputState } +type GetOrganizationBrandingArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientNativeSocialLoginArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientNativeSocialLogin)(nil)).Elem() +func (GetOrganizationBrandingArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetOrganizationBranding)(nil)).Elem() } -func (o GetGlobalClientNativeSocialLoginArrayOutput) ToGetGlobalClientNativeSocialLoginArrayOutput() GetGlobalClientNativeSocialLoginArrayOutput { +func (o GetOrganizationBrandingArrayOutput) ToGetOrganizationBrandingArrayOutput() GetOrganizationBrandingArrayOutput { return o } -func (o GetGlobalClientNativeSocialLoginArrayOutput) ToGetGlobalClientNativeSocialLoginArrayOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginArrayOutput { +func (o GetOrganizationBrandingArrayOutput) ToGetOrganizationBrandingArrayOutputWithContext(ctx context.Context) GetOrganizationBrandingArrayOutput { return o } -func (o GetGlobalClientNativeSocialLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientNativeSocialLogin] { - return pulumix.Output[[]GetGlobalClientNativeSocialLogin]{ +func (o GetOrganizationBrandingArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationBranding] { + return pulumix.Output[[]GetOrganizationBranding]{ OutputState: o.OutputState, } } -func (o GetGlobalClientNativeSocialLoginArrayOutput) Index(i pulumi.IntInput) GetGlobalClientNativeSocialLoginOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientNativeSocialLogin { - return vs[0].([]GetGlobalClientNativeSocialLogin)[vs[1].(int)] - }).(GetGlobalClientNativeSocialLoginOutput) +func (o GetOrganizationBrandingArrayOutput) Index(i pulumi.IntInput) GetOrganizationBrandingOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetOrganizationBranding { + return vs[0].([]GetOrganizationBranding)[vs[1].(int)] + }).(GetOrganizationBrandingOutput) } -type GetGlobalClientNativeSocialLoginApple struct { - Enabled bool `pulumi:"enabled"` +type GetOrganizationConnectionType struct { + AssignMembershipOnLogin bool `pulumi:"assignMembershipOnLogin"` + ConnectionId string `pulumi:"connectionId"` } -// GetGlobalClientNativeSocialLoginAppleInput is an input type that accepts GetGlobalClientNativeSocialLoginAppleArgs and GetGlobalClientNativeSocialLoginAppleOutput values. -// You can construct a concrete instance of `GetGlobalClientNativeSocialLoginAppleInput` via: +// GetOrganizationConnectionTypeInput is an input type that accepts GetOrganizationConnectionTypeArgs and GetOrganizationConnectionTypeOutput values. +// You can construct a concrete instance of `GetOrganizationConnectionTypeInput` via: // -// GetGlobalClientNativeSocialLoginAppleArgs{...} -type GetGlobalClientNativeSocialLoginAppleInput interface { +// GetOrganizationConnectionTypeArgs{...} +type GetOrganizationConnectionTypeInput interface { pulumi.Input - ToGetGlobalClientNativeSocialLoginAppleOutput() GetGlobalClientNativeSocialLoginAppleOutput - ToGetGlobalClientNativeSocialLoginAppleOutputWithContext(context.Context) GetGlobalClientNativeSocialLoginAppleOutput + ToGetOrganizationConnectionTypeOutput() GetOrganizationConnectionTypeOutput + ToGetOrganizationConnectionTypeOutputWithContext(context.Context) GetOrganizationConnectionTypeOutput } -type GetGlobalClientNativeSocialLoginAppleArgs struct { - Enabled pulumi.BoolInput `pulumi:"enabled"` +type GetOrganizationConnectionTypeArgs struct { + AssignMembershipOnLogin pulumi.BoolInput `pulumi:"assignMembershipOnLogin"` + ConnectionId pulumi.StringInput `pulumi:"connectionId"` } -func (GetGlobalClientNativeSocialLoginAppleArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientNativeSocialLoginApple)(nil)).Elem() +func (GetOrganizationConnectionTypeArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetOrganizationConnectionType)(nil)).Elem() } -func (i GetGlobalClientNativeSocialLoginAppleArgs) ToGetGlobalClientNativeSocialLoginAppleOutput() GetGlobalClientNativeSocialLoginAppleOutput { - return i.ToGetGlobalClientNativeSocialLoginAppleOutputWithContext(context.Background()) +func (i GetOrganizationConnectionTypeArgs) ToGetOrganizationConnectionTypeOutput() GetOrganizationConnectionTypeOutput { + return i.ToGetOrganizationConnectionTypeOutputWithContext(context.Background()) } -func (i GetGlobalClientNativeSocialLoginAppleArgs) ToGetGlobalClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginAppleOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientNativeSocialLoginAppleOutput) +func (i GetOrganizationConnectionTypeArgs) ToGetOrganizationConnectionTypeOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationConnectionTypeOutput) } -func (i GetGlobalClientNativeSocialLoginAppleArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientNativeSocialLoginApple] { - return pulumix.Output[GetGlobalClientNativeSocialLoginApple]{ - OutputState: i.ToGetGlobalClientNativeSocialLoginAppleOutputWithContext(ctx).OutputState, +func (i GetOrganizationConnectionTypeArgs) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationConnectionType] { + return pulumix.Output[GetOrganizationConnectionType]{ + OutputState: i.ToGetOrganizationConnectionTypeOutputWithContext(ctx).OutputState, } } -// GetGlobalClientNativeSocialLoginAppleArrayInput is an input type that accepts GetGlobalClientNativeSocialLoginAppleArray and GetGlobalClientNativeSocialLoginAppleArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientNativeSocialLoginAppleArrayInput` via: +// GetOrganizationConnectionTypeArrayInput is an input type that accepts GetOrganizationConnectionTypeArray and GetOrganizationConnectionTypeArrayOutput values. +// You can construct a concrete instance of `GetOrganizationConnectionTypeArrayInput` via: // -// GetGlobalClientNativeSocialLoginAppleArray{ GetGlobalClientNativeSocialLoginAppleArgs{...} } -type GetGlobalClientNativeSocialLoginAppleArrayInput interface { +// GetOrganizationConnectionTypeArray{ GetOrganizationConnectionTypeArgs{...} } +type GetOrganizationConnectionTypeArrayInput interface { pulumi.Input - ToGetGlobalClientNativeSocialLoginAppleArrayOutput() GetGlobalClientNativeSocialLoginAppleArrayOutput - ToGetGlobalClientNativeSocialLoginAppleArrayOutputWithContext(context.Context) GetGlobalClientNativeSocialLoginAppleArrayOutput + ToGetOrganizationConnectionTypeArrayOutput() GetOrganizationConnectionTypeArrayOutput + ToGetOrganizationConnectionTypeArrayOutputWithContext(context.Context) GetOrganizationConnectionTypeArrayOutput } -type GetGlobalClientNativeSocialLoginAppleArray []GetGlobalClientNativeSocialLoginAppleInput +type GetOrganizationConnectionTypeArray []GetOrganizationConnectionTypeInput -func (GetGlobalClientNativeSocialLoginAppleArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientNativeSocialLoginApple)(nil)).Elem() +func (GetOrganizationConnectionTypeArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetOrganizationConnectionType)(nil)).Elem() } -func (i GetGlobalClientNativeSocialLoginAppleArray) ToGetGlobalClientNativeSocialLoginAppleArrayOutput() GetGlobalClientNativeSocialLoginAppleArrayOutput { - return i.ToGetGlobalClientNativeSocialLoginAppleArrayOutputWithContext(context.Background()) +func (i GetOrganizationConnectionTypeArray) ToGetOrganizationConnectionTypeArrayOutput() GetOrganizationConnectionTypeArrayOutput { + return i.ToGetOrganizationConnectionTypeArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientNativeSocialLoginAppleArray) ToGetGlobalClientNativeSocialLoginAppleArrayOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginAppleArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientNativeSocialLoginAppleArrayOutput) +func (i GetOrganizationConnectionTypeArray) ToGetOrganizationConnectionTypeArrayOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationConnectionTypeArrayOutput) } -func (i GetGlobalClientNativeSocialLoginAppleArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientNativeSocialLoginApple] { - return pulumix.Output[[]GetGlobalClientNativeSocialLoginApple]{ - OutputState: i.ToGetGlobalClientNativeSocialLoginAppleArrayOutputWithContext(ctx).OutputState, +func (i GetOrganizationConnectionTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationConnectionType] { + return pulumix.Output[[]GetOrganizationConnectionType]{ + OutputState: i.ToGetOrganizationConnectionTypeArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientNativeSocialLoginAppleOutput struct{ *pulumi.OutputState } +type GetOrganizationConnectionTypeOutput struct{ *pulumi.OutputState } -func (GetGlobalClientNativeSocialLoginAppleOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientNativeSocialLoginApple)(nil)).Elem() +func (GetOrganizationConnectionTypeOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetOrganizationConnectionType)(nil)).Elem() } -func (o GetGlobalClientNativeSocialLoginAppleOutput) ToGetGlobalClientNativeSocialLoginAppleOutput() GetGlobalClientNativeSocialLoginAppleOutput { +func (o GetOrganizationConnectionTypeOutput) ToGetOrganizationConnectionTypeOutput() GetOrganizationConnectionTypeOutput { return o } -func (o GetGlobalClientNativeSocialLoginAppleOutput) ToGetGlobalClientNativeSocialLoginAppleOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginAppleOutput { +func (o GetOrganizationConnectionTypeOutput) ToGetOrganizationConnectionTypeOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeOutput { return o } -func (o GetGlobalClientNativeSocialLoginAppleOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientNativeSocialLoginApple] { - return pulumix.Output[GetGlobalClientNativeSocialLoginApple]{ +func (o GetOrganizationConnectionTypeOutput) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationConnectionType] { + return pulumix.Output[GetOrganizationConnectionType]{ OutputState: o.OutputState, } } -func (o GetGlobalClientNativeSocialLoginAppleOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientNativeSocialLoginApple) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetOrganizationConnectionTypeOutput) AssignMembershipOnLogin() pulumi.BoolOutput { + return o.ApplyT(func(v GetOrganizationConnectionType) bool { return v.AssignMembershipOnLogin }).(pulumi.BoolOutput) +} + +func (o GetOrganizationConnectionTypeOutput) ConnectionId() pulumi.StringOutput { + return o.ApplyT(func(v GetOrganizationConnectionType) string { return v.ConnectionId }).(pulumi.StringOutput) } -type GetGlobalClientNativeSocialLoginAppleArrayOutput struct{ *pulumi.OutputState } +type GetOrganizationConnectionTypeArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientNativeSocialLoginAppleArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientNativeSocialLoginApple)(nil)).Elem() +func (GetOrganizationConnectionTypeArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetOrganizationConnectionType)(nil)).Elem() } -func (o GetGlobalClientNativeSocialLoginAppleArrayOutput) ToGetGlobalClientNativeSocialLoginAppleArrayOutput() GetGlobalClientNativeSocialLoginAppleArrayOutput { +func (o GetOrganizationConnectionTypeArrayOutput) ToGetOrganizationConnectionTypeArrayOutput() GetOrganizationConnectionTypeArrayOutput { return o } -func (o GetGlobalClientNativeSocialLoginAppleArrayOutput) ToGetGlobalClientNativeSocialLoginAppleArrayOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginAppleArrayOutput { +func (o GetOrganizationConnectionTypeArrayOutput) ToGetOrganizationConnectionTypeArrayOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeArrayOutput { return o } -func (o GetGlobalClientNativeSocialLoginAppleArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientNativeSocialLoginApple] { - return pulumix.Output[[]GetGlobalClientNativeSocialLoginApple]{ +func (o GetOrganizationConnectionTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationConnectionType] { + return pulumix.Output[[]GetOrganizationConnectionType]{ OutputState: o.OutputState, } } -func (o GetGlobalClientNativeSocialLoginAppleArrayOutput) Index(i pulumi.IntInput) GetGlobalClientNativeSocialLoginAppleOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientNativeSocialLoginApple { - return vs[0].([]GetGlobalClientNativeSocialLoginApple)[vs[1].(int)] - }).(GetGlobalClientNativeSocialLoginAppleOutput) +func (o GetOrganizationConnectionTypeArrayOutput) Index(i pulumi.IntInput) GetOrganizationConnectionTypeOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetOrganizationConnectionType { + return vs[0].([]GetOrganizationConnectionType)[vs[1].(int)] + }).(GetOrganizationConnectionTypeOutput) } -type GetGlobalClientNativeSocialLoginFacebook struct { - Enabled bool `pulumi:"enabled"` +type GetPagesChangePassword struct { + Enabled bool `pulumi:"enabled"` + Html string `pulumi:"html"` } -// GetGlobalClientNativeSocialLoginFacebookInput is an input type that accepts GetGlobalClientNativeSocialLoginFacebookArgs and GetGlobalClientNativeSocialLoginFacebookOutput values. -// You can construct a concrete instance of `GetGlobalClientNativeSocialLoginFacebookInput` via: +// GetPagesChangePasswordInput is an input type that accepts GetPagesChangePasswordArgs and GetPagesChangePasswordOutput values. +// You can construct a concrete instance of `GetPagesChangePasswordInput` via: // -// GetGlobalClientNativeSocialLoginFacebookArgs{...} -type GetGlobalClientNativeSocialLoginFacebookInput interface { +// GetPagesChangePasswordArgs{...} +type GetPagesChangePasswordInput interface { pulumi.Input - ToGetGlobalClientNativeSocialLoginFacebookOutput() GetGlobalClientNativeSocialLoginFacebookOutput - ToGetGlobalClientNativeSocialLoginFacebookOutputWithContext(context.Context) GetGlobalClientNativeSocialLoginFacebookOutput + ToGetPagesChangePasswordOutput() GetPagesChangePasswordOutput + ToGetPagesChangePasswordOutputWithContext(context.Context) GetPagesChangePasswordOutput } -type GetGlobalClientNativeSocialLoginFacebookArgs struct { - Enabled pulumi.BoolInput `pulumi:"enabled"` +type GetPagesChangePasswordArgs struct { + Enabled pulumi.BoolInput `pulumi:"enabled"` + Html pulumi.StringInput `pulumi:"html"` } -func (GetGlobalClientNativeSocialLoginFacebookArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetPagesChangePasswordArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesChangePassword)(nil)).Elem() } -func (i GetGlobalClientNativeSocialLoginFacebookArgs) ToGetGlobalClientNativeSocialLoginFacebookOutput() GetGlobalClientNativeSocialLoginFacebookOutput { - return i.ToGetGlobalClientNativeSocialLoginFacebookOutputWithContext(context.Background()) +func (i GetPagesChangePasswordArgs) ToGetPagesChangePasswordOutput() GetPagesChangePasswordOutput { + return i.ToGetPagesChangePasswordOutputWithContext(context.Background()) } -func (i GetGlobalClientNativeSocialLoginFacebookArgs) ToGetGlobalClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginFacebookOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientNativeSocialLoginFacebookOutput) +func (i GetPagesChangePasswordArgs) ToGetPagesChangePasswordOutputWithContext(ctx context.Context) GetPagesChangePasswordOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesChangePasswordOutput) } -func (i GetGlobalClientNativeSocialLoginFacebookArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[GetGlobalClientNativeSocialLoginFacebook]{ - OutputState: i.ToGetGlobalClientNativeSocialLoginFacebookOutputWithContext(ctx).OutputState, +func (i GetPagesChangePasswordArgs) ToOutput(ctx context.Context) pulumix.Output[GetPagesChangePassword] { + return pulumix.Output[GetPagesChangePassword]{ + OutputState: i.ToGetPagesChangePasswordOutputWithContext(ctx).OutputState, } } -// GetGlobalClientNativeSocialLoginFacebookArrayInput is an input type that accepts GetGlobalClientNativeSocialLoginFacebookArray and GetGlobalClientNativeSocialLoginFacebookArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientNativeSocialLoginFacebookArrayInput` via: +// GetPagesChangePasswordArrayInput is an input type that accepts GetPagesChangePasswordArray and GetPagesChangePasswordArrayOutput values. +// You can construct a concrete instance of `GetPagesChangePasswordArrayInput` via: // -// GetGlobalClientNativeSocialLoginFacebookArray{ GetGlobalClientNativeSocialLoginFacebookArgs{...} } -type GetGlobalClientNativeSocialLoginFacebookArrayInput interface { +// GetPagesChangePasswordArray{ GetPagesChangePasswordArgs{...} } +type GetPagesChangePasswordArrayInput interface { pulumi.Input - ToGetGlobalClientNativeSocialLoginFacebookArrayOutput() GetGlobalClientNativeSocialLoginFacebookArrayOutput - ToGetGlobalClientNativeSocialLoginFacebookArrayOutputWithContext(context.Context) GetGlobalClientNativeSocialLoginFacebookArrayOutput + ToGetPagesChangePasswordArrayOutput() GetPagesChangePasswordArrayOutput + ToGetPagesChangePasswordArrayOutputWithContext(context.Context) GetPagesChangePasswordArrayOutput } -type GetGlobalClientNativeSocialLoginFacebookArray []GetGlobalClientNativeSocialLoginFacebookInput +type GetPagesChangePasswordArray []GetPagesChangePasswordInput -func (GetGlobalClientNativeSocialLoginFacebookArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetPagesChangePasswordArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesChangePassword)(nil)).Elem() } -func (i GetGlobalClientNativeSocialLoginFacebookArray) ToGetGlobalClientNativeSocialLoginFacebookArrayOutput() GetGlobalClientNativeSocialLoginFacebookArrayOutput { - return i.ToGetGlobalClientNativeSocialLoginFacebookArrayOutputWithContext(context.Background()) +func (i GetPagesChangePasswordArray) ToGetPagesChangePasswordArrayOutput() GetPagesChangePasswordArrayOutput { + return i.ToGetPagesChangePasswordArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientNativeSocialLoginFacebookArray) ToGetGlobalClientNativeSocialLoginFacebookArrayOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginFacebookArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientNativeSocialLoginFacebookArrayOutput) +func (i GetPagesChangePasswordArray) ToGetPagesChangePasswordArrayOutputWithContext(ctx context.Context) GetPagesChangePasswordArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesChangePasswordArrayOutput) } -func (i GetGlobalClientNativeSocialLoginFacebookArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[[]GetGlobalClientNativeSocialLoginFacebook]{ - OutputState: i.ToGetGlobalClientNativeSocialLoginFacebookArrayOutputWithContext(ctx).OutputState, +func (i GetPagesChangePasswordArray) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesChangePassword] { + return pulumix.Output[[]GetPagesChangePassword]{ + OutputState: i.ToGetPagesChangePasswordArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientNativeSocialLoginFacebookOutput struct{ *pulumi.OutputState } +type GetPagesChangePasswordOutput struct{ *pulumi.OutputState } -func (GetGlobalClientNativeSocialLoginFacebookOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetPagesChangePasswordOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesChangePassword)(nil)).Elem() } -func (o GetGlobalClientNativeSocialLoginFacebookOutput) ToGetGlobalClientNativeSocialLoginFacebookOutput() GetGlobalClientNativeSocialLoginFacebookOutput { +func (o GetPagesChangePasswordOutput) ToGetPagesChangePasswordOutput() GetPagesChangePasswordOutput { return o } -func (o GetGlobalClientNativeSocialLoginFacebookOutput) ToGetGlobalClientNativeSocialLoginFacebookOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginFacebookOutput { +func (o GetPagesChangePasswordOutput) ToGetPagesChangePasswordOutputWithContext(ctx context.Context) GetPagesChangePasswordOutput { return o } -func (o GetGlobalClientNativeSocialLoginFacebookOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[GetGlobalClientNativeSocialLoginFacebook]{ +func (o GetPagesChangePasswordOutput) ToOutput(ctx context.Context) pulumix.Output[GetPagesChangePassword] { + return pulumix.Output[GetPagesChangePassword]{ OutputState: o.OutputState, } } -func (o GetGlobalClientNativeSocialLoginFacebookOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientNativeSocialLoginFacebook) bool { return v.Enabled }).(pulumi.BoolOutput) +func (o GetPagesChangePasswordOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetPagesChangePassword) bool { return v.Enabled }).(pulumi.BoolOutput) +} + +func (o GetPagesChangePasswordOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v GetPagesChangePassword) string { return v.Html }).(pulumi.StringOutput) } -type GetGlobalClientNativeSocialLoginFacebookArrayOutput struct{ *pulumi.OutputState } +type GetPagesChangePasswordArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientNativeSocialLoginFacebookArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientNativeSocialLoginFacebook)(nil)).Elem() +func (GetPagesChangePasswordArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesChangePassword)(nil)).Elem() } -func (o GetGlobalClientNativeSocialLoginFacebookArrayOutput) ToGetGlobalClientNativeSocialLoginFacebookArrayOutput() GetGlobalClientNativeSocialLoginFacebookArrayOutput { +func (o GetPagesChangePasswordArrayOutput) ToGetPagesChangePasswordArrayOutput() GetPagesChangePasswordArrayOutput { return o } -func (o GetGlobalClientNativeSocialLoginFacebookArrayOutput) ToGetGlobalClientNativeSocialLoginFacebookArrayOutputWithContext(ctx context.Context) GetGlobalClientNativeSocialLoginFacebookArrayOutput { +func (o GetPagesChangePasswordArrayOutput) ToGetPagesChangePasswordArrayOutputWithContext(ctx context.Context) GetPagesChangePasswordArrayOutput { return o } -func (o GetGlobalClientNativeSocialLoginFacebookArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientNativeSocialLoginFacebook] { - return pulumix.Output[[]GetGlobalClientNativeSocialLoginFacebook]{ +func (o GetPagesChangePasswordArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesChangePassword] { + return pulumix.Output[[]GetPagesChangePassword]{ OutputState: o.OutputState, } } -func (o GetGlobalClientNativeSocialLoginFacebookArrayOutput) Index(i pulumi.IntInput) GetGlobalClientNativeSocialLoginFacebookOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientNativeSocialLoginFacebook { - return vs[0].([]GetGlobalClientNativeSocialLoginFacebook)[vs[1].(int)] - }).(GetGlobalClientNativeSocialLoginFacebookOutput) +func (o GetPagesChangePasswordArrayOutput) Index(i pulumi.IntInput) GetPagesChangePasswordOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetPagesChangePassword { + return vs[0].([]GetPagesChangePassword)[vs[1].(int)] + }).(GetPagesChangePasswordOutput) } -type GetGlobalClientRefreshToken struct { - ExpirationType string `pulumi:"expirationType"` - IdleTokenLifetime int `pulumi:"idleTokenLifetime"` - InfiniteIdleTokenLifetime bool `pulumi:"infiniteIdleTokenLifetime"` - InfiniteTokenLifetime bool `pulumi:"infiniteTokenLifetime"` - Leeway int `pulumi:"leeway"` - RotationType string `pulumi:"rotationType"` - TokenLifetime int `pulumi:"tokenLifetime"` +type GetPagesError struct { + Html string `pulumi:"html"` + ShowLogLink bool `pulumi:"showLogLink"` + Url string `pulumi:"url"` } -// GetGlobalClientRefreshTokenInput is an input type that accepts GetGlobalClientRefreshTokenArgs and GetGlobalClientRefreshTokenOutput values. -// You can construct a concrete instance of `GetGlobalClientRefreshTokenInput` via: +// GetPagesErrorInput is an input type that accepts GetPagesErrorArgs and GetPagesErrorOutput values. +// You can construct a concrete instance of `GetPagesErrorInput` via: // -// GetGlobalClientRefreshTokenArgs{...} -type GetGlobalClientRefreshTokenInput interface { +// GetPagesErrorArgs{...} +type GetPagesErrorInput interface { pulumi.Input - ToGetGlobalClientRefreshTokenOutput() GetGlobalClientRefreshTokenOutput - ToGetGlobalClientRefreshTokenOutputWithContext(context.Context) GetGlobalClientRefreshTokenOutput + ToGetPagesErrorOutput() GetPagesErrorOutput + ToGetPagesErrorOutputWithContext(context.Context) GetPagesErrorOutput } -type GetGlobalClientRefreshTokenArgs struct { - ExpirationType pulumi.StringInput `pulumi:"expirationType"` - IdleTokenLifetime pulumi.IntInput `pulumi:"idleTokenLifetime"` - InfiniteIdleTokenLifetime pulumi.BoolInput `pulumi:"infiniteIdleTokenLifetime"` - InfiniteTokenLifetime pulumi.BoolInput `pulumi:"infiniteTokenLifetime"` - Leeway pulumi.IntInput `pulumi:"leeway"` - RotationType pulumi.StringInput `pulumi:"rotationType"` - TokenLifetime pulumi.IntInput `pulumi:"tokenLifetime"` +type GetPagesErrorArgs struct { + Html pulumi.StringInput `pulumi:"html"` + ShowLogLink pulumi.BoolInput `pulumi:"showLogLink"` + Url pulumi.StringInput `pulumi:"url"` } -func (GetGlobalClientRefreshTokenArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientRefreshToken)(nil)).Elem() +func (GetPagesErrorArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesError)(nil)).Elem() } -func (i GetGlobalClientRefreshTokenArgs) ToGetGlobalClientRefreshTokenOutput() GetGlobalClientRefreshTokenOutput { - return i.ToGetGlobalClientRefreshTokenOutputWithContext(context.Background()) +func (i GetPagesErrorArgs) ToGetPagesErrorOutput() GetPagesErrorOutput { + return i.ToGetPagesErrorOutputWithContext(context.Background()) } -func (i GetGlobalClientRefreshTokenArgs) ToGetGlobalClientRefreshTokenOutputWithContext(ctx context.Context) GetGlobalClientRefreshTokenOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientRefreshTokenOutput) +func (i GetPagesErrorArgs) ToGetPagesErrorOutputWithContext(ctx context.Context) GetPagesErrorOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesErrorOutput) } -func (i GetGlobalClientRefreshTokenArgs) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientRefreshToken] { - return pulumix.Output[GetGlobalClientRefreshToken]{ - OutputState: i.ToGetGlobalClientRefreshTokenOutputWithContext(ctx).OutputState, +func (i GetPagesErrorArgs) ToOutput(ctx context.Context) pulumix.Output[GetPagesError] { + return pulumix.Output[GetPagesError]{ + OutputState: i.ToGetPagesErrorOutputWithContext(ctx).OutputState, } } -// GetGlobalClientRefreshTokenArrayInput is an input type that accepts GetGlobalClientRefreshTokenArray and GetGlobalClientRefreshTokenArrayOutput values. -// You can construct a concrete instance of `GetGlobalClientRefreshTokenArrayInput` via: +// GetPagesErrorArrayInput is an input type that accepts GetPagesErrorArray and GetPagesErrorArrayOutput values. +// You can construct a concrete instance of `GetPagesErrorArrayInput` via: // -// GetGlobalClientRefreshTokenArray{ GetGlobalClientRefreshTokenArgs{...} } -type GetGlobalClientRefreshTokenArrayInput interface { +// GetPagesErrorArray{ GetPagesErrorArgs{...} } +type GetPagesErrorArrayInput interface { pulumi.Input - ToGetGlobalClientRefreshTokenArrayOutput() GetGlobalClientRefreshTokenArrayOutput - ToGetGlobalClientRefreshTokenArrayOutputWithContext(context.Context) GetGlobalClientRefreshTokenArrayOutput + ToGetPagesErrorArrayOutput() GetPagesErrorArrayOutput + ToGetPagesErrorArrayOutputWithContext(context.Context) GetPagesErrorArrayOutput } -type GetGlobalClientRefreshTokenArray []GetGlobalClientRefreshTokenInput +type GetPagesErrorArray []GetPagesErrorInput -func (GetGlobalClientRefreshTokenArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientRefreshToken)(nil)).Elem() +func (GetPagesErrorArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesError)(nil)).Elem() } -func (i GetGlobalClientRefreshTokenArray) ToGetGlobalClientRefreshTokenArrayOutput() GetGlobalClientRefreshTokenArrayOutput { - return i.ToGetGlobalClientRefreshTokenArrayOutputWithContext(context.Background()) +func (i GetPagesErrorArray) ToGetPagesErrorArrayOutput() GetPagesErrorArrayOutput { + return i.ToGetPagesErrorArrayOutputWithContext(context.Background()) } -func (i GetGlobalClientRefreshTokenArray) ToGetGlobalClientRefreshTokenArrayOutputWithContext(ctx context.Context) GetGlobalClientRefreshTokenArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetGlobalClientRefreshTokenArrayOutput) +func (i GetPagesErrorArray) ToGetPagesErrorArrayOutputWithContext(ctx context.Context) GetPagesErrorArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesErrorArrayOutput) } -func (i GetGlobalClientRefreshTokenArray) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientRefreshToken] { - return pulumix.Output[[]GetGlobalClientRefreshToken]{ - OutputState: i.ToGetGlobalClientRefreshTokenArrayOutputWithContext(ctx).OutputState, +func (i GetPagesErrorArray) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesError] { + return pulumix.Output[[]GetPagesError]{ + OutputState: i.ToGetPagesErrorArrayOutputWithContext(ctx).OutputState, } } -type GetGlobalClientRefreshTokenOutput struct{ *pulumi.OutputState } +type GetPagesErrorOutput struct{ *pulumi.OutputState } -func (GetGlobalClientRefreshTokenOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetGlobalClientRefreshToken)(nil)).Elem() +func (GetPagesErrorOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesError)(nil)).Elem() } -func (o GetGlobalClientRefreshTokenOutput) ToGetGlobalClientRefreshTokenOutput() GetGlobalClientRefreshTokenOutput { +func (o GetPagesErrorOutput) ToGetPagesErrorOutput() GetPagesErrorOutput { return o } -func (o GetGlobalClientRefreshTokenOutput) ToGetGlobalClientRefreshTokenOutputWithContext(ctx context.Context) GetGlobalClientRefreshTokenOutput { +func (o GetPagesErrorOutput) ToGetPagesErrorOutputWithContext(ctx context.Context) GetPagesErrorOutput { return o } -func (o GetGlobalClientRefreshTokenOutput) ToOutput(ctx context.Context) pulumix.Output[GetGlobalClientRefreshToken] { - return pulumix.Output[GetGlobalClientRefreshToken]{ +func (o GetPagesErrorOutput) ToOutput(ctx context.Context) pulumix.Output[GetPagesError] { + return pulumix.Output[GetPagesError]{ OutputState: o.OutputState, } } -func (o GetGlobalClientRefreshTokenOutput) ExpirationType() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) string { return v.ExpirationType }).(pulumi.StringOutput) -} - -func (o GetGlobalClientRefreshTokenOutput) IdleTokenLifetime() pulumi.IntOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) int { return v.IdleTokenLifetime }).(pulumi.IntOutput) -} - -func (o GetGlobalClientRefreshTokenOutput) InfiniteIdleTokenLifetime() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) bool { return v.InfiniteIdleTokenLifetime }).(pulumi.BoolOutput) -} - -func (o GetGlobalClientRefreshTokenOutput) InfiniteTokenLifetime() pulumi.BoolOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) bool { return v.InfiniteTokenLifetime }).(pulumi.BoolOutput) -} - -func (o GetGlobalClientRefreshTokenOutput) Leeway() pulumi.IntOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) int { return v.Leeway }).(pulumi.IntOutput) +func (o GetPagesErrorOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v GetPagesError) string { return v.Html }).(pulumi.StringOutput) } -func (o GetGlobalClientRefreshTokenOutput) RotationType() pulumi.StringOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) string { return v.RotationType }).(pulumi.StringOutput) +func (o GetPagesErrorOutput) ShowLogLink() pulumi.BoolOutput { + return o.ApplyT(func(v GetPagesError) bool { return v.ShowLogLink }).(pulumi.BoolOutput) } -func (o GetGlobalClientRefreshTokenOutput) TokenLifetime() pulumi.IntOutput { - return o.ApplyT(func(v GetGlobalClientRefreshToken) int { return v.TokenLifetime }).(pulumi.IntOutput) +func (o GetPagesErrorOutput) Url() pulumi.StringOutput { + return o.ApplyT(func(v GetPagesError) string { return v.Url }).(pulumi.StringOutput) } -type GetGlobalClientRefreshTokenArrayOutput struct{ *pulumi.OutputState } +type GetPagesErrorArrayOutput struct{ *pulumi.OutputState } -func (GetGlobalClientRefreshTokenArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetGlobalClientRefreshToken)(nil)).Elem() +func (GetPagesErrorArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesError)(nil)).Elem() } -func (o GetGlobalClientRefreshTokenArrayOutput) ToGetGlobalClientRefreshTokenArrayOutput() GetGlobalClientRefreshTokenArrayOutput { +func (o GetPagesErrorArrayOutput) ToGetPagesErrorArrayOutput() GetPagesErrorArrayOutput { return o } -func (o GetGlobalClientRefreshTokenArrayOutput) ToGetGlobalClientRefreshTokenArrayOutputWithContext(ctx context.Context) GetGlobalClientRefreshTokenArrayOutput { +func (o GetPagesErrorArrayOutput) ToGetPagesErrorArrayOutputWithContext(ctx context.Context) GetPagesErrorArrayOutput { return o } -func (o GetGlobalClientRefreshTokenArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetGlobalClientRefreshToken] { - return pulumix.Output[[]GetGlobalClientRefreshToken]{ +func (o GetPagesErrorArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesError] { + return pulumix.Output[[]GetPagesError]{ OutputState: o.OutputState, } } -func (o GetGlobalClientRefreshTokenArrayOutput) Index(i pulumi.IntInput) GetGlobalClientRefreshTokenOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetGlobalClientRefreshToken { - return vs[0].([]GetGlobalClientRefreshToken)[vs[1].(int)] - }).(GetGlobalClientRefreshTokenOutput) +func (o GetPagesErrorArrayOutput) Index(i pulumi.IntInput) GetPagesErrorOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetPagesError { + return vs[0].([]GetPagesError)[vs[1].(int)] + }).(GetPagesErrorOutput) } -type GetOrganizationBranding struct { - Colors map[string]string `pulumi:"colors"` - LogoUrl string `pulumi:"logoUrl"` +type GetPagesGuardianMfa struct { + Enabled bool `pulumi:"enabled"` + Html string `pulumi:"html"` } -// GetOrganizationBrandingInput is an input type that accepts GetOrganizationBrandingArgs and GetOrganizationBrandingOutput values. -// You can construct a concrete instance of `GetOrganizationBrandingInput` via: +// GetPagesGuardianMfaInput is an input type that accepts GetPagesGuardianMfaArgs and GetPagesGuardianMfaOutput values. +// You can construct a concrete instance of `GetPagesGuardianMfaInput` via: // -// GetOrganizationBrandingArgs{...} -type GetOrganizationBrandingInput interface { +// GetPagesGuardianMfaArgs{...} +type GetPagesGuardianMfaInput interface { pulumi.Input - ToGetOrganizationBrandingOutput() GetOrganizationBrandingOutput - ToGetOrganizationBrandingOutputWithContext(context.Context) GetOrganizationBrandingOutput + ToGetPagesGuardianMfaOutput() GetPagesGuardianMfaOutput + ToGetPagesGuardianMfaOutputWithContext(context.Context) GetPagesGuardianMfaOutput } -type GetOrganizationBrandingArgs struct { - Colors pulumi.StringMapInput `pulumi:"colors"` - LogoUrl pulumi.StringInput `pulumi:"logoUrl"` +type GetPagesGuardianMfaArgs struct { + Enabled pulumi.BoolInput `pulumi:"enabled"` + Html pulumi.StringInput `pulumi:"html"` } -func (GetOrganizationBrandingArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetOrganizationBranding)(nil)).Elem() +func (GetPagesGuardianMfaArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesGuardianMfa)(nil)).Elem() } -func (i GetOrganizationBrandingArgs) ToGetOrganizationBrandingOutput() GetOrganizationBrandingOutput { - return i.ToGetOrganizationBrandingOutputWithContext(context.Background()) +func (i GetPagesGuardianMfaArgs) ToGetPagesGuardianMfaOutput() GetPagesGuardianMfaOutput { + return i.ToGetPagesGuardianMfaOutputWithContext(context.Background()) } -func (i GetOrganizationBrandingArgs) ToGetOrganizationBrandingOutputWithContext(ctx context.Context) GetOrganizationBrandingOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationBrandingOutput) +func (i GetPagesGuardianMfaArgs) ToGetPagesGuardianMfaOutputWithContext(ctx context.Context) GetPagesGuardianMfaOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesGuardianMfaOutput) } -func (i GetOrganizationBrandingArgs) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationBranding] { - return pulumix.Output[GetOrganizationBranding]{ - OutputState: i.ToGetOrganizationBrandingOutputWithContext(ctx).OutputState, +func (i GetPagesGuardianMfaArgs) ToOutput(ctx context.Context) pulumix.Output[GetPagesGuardianMfa] { + return pulumix.Output[GetPagesGuardianMfa]{ + OutputState: i.ToGetPagesGuardianMfaOutputWithContext(ctx).OutputState, } } -// GetOrganizationBrandingArrayInput is an input type that accepts GetOrganizationBrandingArray and GetOrganizationBrandingArrayOutput values. -// You can construct a concrete instance of `GetOrganizationBrandingArrayInput` via: +// GetPagesGuardianMfaArrayInput is an input type that accepts GetPagesGuardianMfaArray and GetPagesGuardianMfaArrayOutput values. +// You can construct a concrete instance of `GetPagesGuardianMfaArrayInput` via: // -// GetOrganizationBrandingArray{ GetOrganizationBrandingArgs{...} } -type GetOrganizationBrandingArrayInput interface { +// GetPagesGuardianMfaArray{ GetPagesGuardianMfaArgs{...} } +type GetPagesGuardianMfaArrayInput interface { pulumi.Input - ToGetOrganizationBrandingArrayOutput() GetOrganizationBrandingArrayOutput - ToGetOrganizationBrandingArrayOutputWithContext(context.Context) GetOrganizationBrandingArrayOutput + ToGetPagesGuardianMfaArrayOutput() GetPagesGuardianMfaArrayOutput + ToGetPagesGuardianMfaArrayOutputWithContext(context.Context) GetPagesGuardianMfaArrayOutput } -type GetOrganizationBrandingArray []GetOrganizationBrandingInput +type GetPagesGuardianMfaArray []GetPagesGuardianMfaInput -func (GetOrganizationBrandingArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetOrganizationBranding)(nil)).Elem() +func (GetPagesGuardianMfaArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesGuardianMfa)(nil)).Elem() } -func (i GetOrganizationBrandingArray) ToGetOrganizationBrandingArrayOutput() GetOrganizationBrandingArrayOutput { - return i.ToGetOrganizationBrandingArrayOutputWithContext(context.Background()) +func (i GetPagesGuardianMfaArray) ToGetPagesGuardianMfaArrayOutput() GetPagesGuardianMfaArrayOutput { + return i.ToGetPagesGuardianMfaArrayOutputWithContext(context.Background()) } -func (i GetOrganizationBrandingArray) ToGetOrganizationBrandingArrayOutputWithContext(ctx context.Context) GetOrganizationBrandingArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationBrandingArrayOutput) +func (i GetPagesGuardianMfaArray) ToGetPagesGuardianMfaArrayOutputWithContext(ctx context.Context) GetPagesGuardianMfaArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesGuardianMfaArrayOutput) } -func (i GetOrganizationBrandingArray) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationBranding] { - return pulumix.Output[[]GetOrganizationBranding]{ - OutputState: i.ToGetOrganizationBrandingArrayOutputWithContext(ctx).OutputState, +func (i GetPagesGuardianMfaArray) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesGuardianMfa] { + return pulumix.Output[[]GetPagesGuardianMfa]{ + OutputState: i.ToGetPagesGuardianMfaArrayOutputWithContext(ctx).OutputState, } } -type GetOrganizationBrandingOutput struct{ *pulumi.OutputState } +type GetPagesGuardianMfaOutput struct{ *pulumi.OutputState } -func (GetOrganizationBrandingOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetOrganizationBranding)(nil)).Elem() +func (GetPagesGuardianMfaOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesGuardianMfa)(nil)).Elem() } -func (o GetOrganizationBrandingOutput) ToGetOrganizationBrandingOutput() GetOrganizationBrandingOutput { +func (o GetPagesGuardianMfaOutput) ToGetPagesGuardianMfaOutput() GetPagesGuardianMfaOutput { return o } -func (o GetOrganizationBrandingOutput) ToGetOrganizationBrandingOutputWithContext(ctx context.Context) GetOrganizationBrandingOutput { +func (o GetPagesGuardianMfaOutput) ToGetPagesGuardianMfaOutputWithContext(ctx context.Context) GetPagesGuardianMfaOutput { return o } -func (o GetOrganizationBrandingOutput) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationBranding] { - return pulumix.Output[GetOrganizationBranding]{ +func (o GetPagesGuardianMfaOutput) ToOutput(ctx context.Context) pulumix.Output[GetPagesGuardianMfa] { + return pulumix.Output[GetPagesGuardianMfa]{ OutputState: o.OutputState, } } -func (o GetOrganizationBrandingOutput) Colors() pulumi.StringMapOutput { - return o.ApplyT(func(v GetOrganizationBranding) map[string]string { return v.Colors }).(pulumi.StringMapOutput) +func (o GetPagesGuardianMfaOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetPagesGuardianMfa) bool { return v.Enabled }).(pulumi.BoolOutput) } -func (o GetOrganizationBrandingOutput) LogoUrl() pulumi.StringOutput { - return o.ApplyT(func(v GetOrganizationBranding) string { return v.LogoUrl }).(pulumi.StringOutput) +func (o GetPagesGuardianMfaOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v GetPagesGuardianMfa) string { return v.Html }).(pulumi.StringOutput) } -type GetOrganizationBrandingArrayOutput struct{ *pulumi.OutputState } +type GetPagesGuardianMfaArrayOutput struct{ *pulumi.OutputState } -func (GetOrganizationBrandingArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetOrganizationBranding)(nil)).Elem() +func (GetPagesGuardianMfaArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesGuardianMfa)(nil)).Elem() } -func (o GetOrganizationBrandingArrayOutput) ToGetOrganizationBrandingArrayOutput() GetOrganizationBrandingArrayOutput { +func (o GetPagesGuardianMfaArrayOutput) ToGetPagesGuardianMfaArrayOutput() GetPagesGuardianMfaArrayOutput { return o } -func (o GetOrganizationBrandingArrayOutput) ToGetOrganizationBrandingArrayOutputWithContext(ctx context.Context) GetOrganizationBrandingArrayOutput { +func (o GetPagesGuardianMfaArrayOutput) ToGetPagesGuardianMfaArrayOutputWithContext(ctx context.Context) GetPagesGuardianMfaArrayOutput { return o } -func (o GetOrganizationBrandingArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationBranding] { - return pulumix.Output[[]GetOrganizationBranding]{ +func (o GetPagesGuardianMfaArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesGuardianMfa] { + return pulumix.Output[[]GetPagesGuardianMfa]{ OutputState: o.OutputState, } } -func (o GetOrganizationBrandingArrayOutput) Index(i pulumi.IntInput) GetOrganizationBrandingOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetOrganizationBranding { - return vs[0].([]GetOrganizationBranding)[vs[1].(int)] - }).(GetOrganizationBrandingOutput) +func (o GetPagesGuardianMfaArrayOutput) Index(i pulumi.IntInput) GetPagesGuardianMfaOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetPagesGuardianMfa { + return vs[0].([]GetPagesGuardianMfa)[vs[1].(int)] + }).(GetPagesGuardianMfaOutput) } -type GetOrganizationConnectionType struct { - AssignMembershipOnLogin bool `pulumi:"assignMembershipOnLogin"` - ConnectionId string `pulumi:"connectionId"` +type GetPagesLogin struct { + Enabled bool `pulumi:"enabled"` + Html string `pulumi:"html"` } -// GetOrganizationConnectionTypeInput is an input type that accepts GetOrganizationConnectionTypeArgs and GetOrganizationConnectionTypeOutput values. -// You can construct a concrete instance of `GetOrganizationConnectionTypeInput` via: +// GetPagesLoginInput is an input type that accepts GetPagesLoginArgs and GetPagesLoginOutput values. +// You can construct a concrete instance of `GetPagesLoginInput` via: // -// GetOrganizationConnectionTypeArgs{...} -type GetOrganizationConnectionTypeInput interface { +// GetPagesLoginArgs{...} +type GetPagesLoginInput interface { pulumi.Input - ToGetOrganizationConnectionTypeOutput() GetOrganizationConnectionTypeOutput - ToGetOrganizationConnectionTypeOutputWithContext(context.Context) GetOrganizationConnectionTypeOutput + ToGetPagesLoginOutput() GetPagesLoginOutput + ToGetPagesLoginOutputWithContext(context.Context) GetPagesLoginOutput } -type GetOrganizationConnectionTypeArgs struct { - AssignMembershipOnLogin pulumi.BoolInput `pulumi:"assignMembershipOnLogin"` - ConnectionId pulumi.StringInput `pulumi:"connectionId"` +type GetPagesLoginArgs struct { + Enabled pulumi.BoolInput `pulumi:"enabled"` + Html pulumi.StringInput `pulumi:"html"` } -func (GetOrganizationConnectionTypeArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetOrganizationConnectionType)(nil)).Elem() +func (GetPagesLoginArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesLogin)(nil)).Elem() } -func (i GetOrganizationConnectionTypeArgs) ToGetOrganizationConnectionTypeOutput() GetOrganizationConnectionTypeOutput { - return i.ToGetOrganizationConnectionTypeOutputWithContext(context.Background()) +func (i GetPagesLoginArgs) ToGetPagesLoginOutput() GetPagesLoginOutput { + return i.ToGetPagesLoginOutputWithContext(context.Background()) } -func (i GetOrganizationConnectionTypeArgs) ToGetOrganizationConnectionTypeOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationConnectionTypeOutput) +func (i GetPagesLoginArgs) ToGetPagesLoginOutputWithContext(ctx context.Context) GetPagesLoginOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesLoginOutput) } -func (i GetOrganizationConnectionTypeArgs) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationConnectionType] { - return pulumix.Output[GetOrganizationConnectionType]{ - OutputState: i.ToGetOrganizationConnectionTypeOutputWithContext(ctx).OutputState, +func (i GetPagesLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetPagesLogin] { + return pulumix.Output[GetPagesLogin]{ + OutputState: i.ToGetPagesLoginOutputWithContext(ctx).OutputState, } } -// GetOrganizationConnectionTypeArrayInput is an input type that accepts GetOrganizationConnectionTypeArray and GetOrganizationConnectionTypeArrayOutput values. -// You can construct a concrete instance of `GetOrganizationConnectionTypeArrayInput` via: +// GetPagesLoginArrayInput is an input type that accepts GetPagesLoginArray and GetPagesLoginArrayOutput values. +// You can construct a concrete instance of `GetPagesLoginArrayInput` via: // -// GetOrganizationConnectionTypeArray{ GetOrganizationConnectionTypeArgs{...} } -type GetOrganizationConnectionTypeArrayInput interface { +// GetPagesLoginArray{ GetPagesLoginArgs{...} } +type GetPagesLoginArrayInput interface { pulumi.Input - ToGetOrganizationConnectionTypeArrayOutput() GetOrganizationConnectionTypeArrayOutput - ToGetOrganizationConnectionTypeArrayOutputWithContext(context.Context) GetOrganizationConnectionTypeArrayOutput + ToGetPagesLoginArrayOutput() GetPagesLoginArrayOutput + ToGetPagesLoginArrayOutputWithContext(context.Context) GetPagesLoginArrayOutput } -type GetOrganizationConnectionTypeArray []GetOrganizationConnectionTypeInput +type GetPagesLoginArray []GetPagesLoginInput -func (GetOrganizationConnectionTypeArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetOrganizationConnectionType)(nil)).Elem() +func (GetPagesLoginArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesLogin)(nil)).Elem() } -func (i GetOrganizationConnectionTypeArray) ToGetOrganizationConnectionTypeArrayOutput() GetOrganizationConnectionTypeArrayOutput { - return i.ToGetOrganizationConnectionTypeArrayOutputWithContext(context.Background()) +func (i GetPagesLoginArray) ToGetPagesLoginArrayOutput() GetPagesLoginArrayOutput { + return i.ToGetPagesLoginArrayOutputWithContext(context.Background()) } -func (i GetOrganizationConnectionTypeArray) ToGetOrganizationConnectionTypeArrayOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetOrganizationConnectionTypeArrayOutput) +func (i GetPagesLoginArray) ToGetPagesLoginArrayOutputWithContext(ctx context.Context) GetPagesLoginArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetPagesLoginArrayOutput) } -func (i GetOrganizationConnectionTypeArray) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationConnectionType] { - return pulumix.Output[[]GetOrganizationConnectionType]{ - OutputState: i.ToGetOrganizationConnectionTypeArrayOutputWithContext(ctx).OutputState, +func (i GetPagesLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesLogin] { + return pulumix.Output[[]GetPagesLogin]{ + OutputState: i.ToGetPagesLoginArrayOutputWithContext(ctx).OutputState, } } -type GetOrganizationConnectionTypeOutput struct{ *pulumi.OutputState } +type GetPagesLoginOutput struct{ *pulumi.OutputState } -func (GetOrganizationConnectionTypeOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetOrganizationConnectionType)(nil)).Elem() +func (GetPagesLoginOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetPagesLogin)(nil)).Elem() } -func (o GetOrganizationConnectionTypeOutput) ToGetOrganizationConnectionTypeOutput() GetOrganizationConnectionTypeOutput { +func (o GetPagesLoginOutput) ToGetPagesLoginOutput() GetPagesLoginOutput { return o } -func (o GetOrganizationConnectionTypeOutput) ToGetOrganizationConnectionTypeOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeOutput { +func (o GetPagesLoginOutput) ToGetPagesLoginOutputWithContext(ctx context.Context) GetPagesLoginOutput { return o } -func (o GetOrganizationConnectionTypeOutput) ToOutput(ctx context.Context) pulumix.Output[GetOrganizationConnectionType] { - return pulumix.Output[GetOrganizationConnectionType]{ +func (o GetPagesLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetPagesLogin] { + return pulumix.Output[GetPagesLogin]{ OutputState: o.OutputState, } } -func (o GetOrganizationConnectionTypeOutput) AssignMembershipOnLogin() pulumi.BoolOutput { - return o.ApplyT(func(v GetOrganizationConnectionType) bool { return v.AssignMembershipOnLogin }).(pulumi.BoolOutput) +func (o GetPagesLoginOutput) Enabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetPagesLogin) bool { return v.Enabled }).(pulumi.BoolOutput) } -func (o GetOrganizationConnectionTypeOutput) ConnectionId() pulumi.StringOutput { - return o.ApplyT(func(v GetOrganizationConnectionType) string { return v.ConnectionId }).(pulumi.StringOutput) +func (o GetPagesLoginOutput) Html() pulumi.StringOutput { + return o.ApplyT(func(v GetPagesLogin) string { return v.Html }).(pulumi.StringOutput) } -type GetOrganizationConnectionTypeArrayOutput struct{ *pulumi.OutputState } +type GetPagesLoginArrayOutput struct{ *pulumi.OutputState } -func (GetOrganizationConnectionTypeArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetOrganizationConnectionType)(nil)).Elem() +func (GetPagesLoginArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetPagesLogin)(nil)).Elem() } -func (o GetOrganizationConnectionTypeArrayOutput) ToGetOrganizationConnectionTypeArrayOutput() GetOrganizationConnectionTypeArrayOutput { +func (o GetPagesLoginArrayOutput) ToGetPagesLoginArrayOutput() GetPagesLoginArrayOutput { return o } -func (o GetOrganizationConnectionTypeArrayOutput) ToGetOrganizationConnectionTypeArrayOutputWithContext(ctx context.Context) GetOrganizationConnectionTypeArrayOutput { +func (o GetPagesLoginArrayOutput) ToGetPagesLoginArrayOutputWithContext(ctx context.Context) GetPagesLoginArrayOutput { return o } -func (o GetOrganizationConnectionTypeArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetOrganizationConnectionType] { - return pulumix.Output[[]GetOrganizationConnectionType]{ +func (o GetPagesLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetPagesLogin] { + return pulumix.Output[[]GetPagesLogin]{ OutputState: o.OutputState, } } -func (o GetOrganizationConnectionTypeArrayOutput) Index(i pulumi.IntInput) GetOrganizationConnectionTypeOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetOrganizationConnectionType { - return vs[0].([]GetOrganizationConnectionType)[vs[1].(int)] - }).(GetOrganizationConnectionTypeOutput) +func (o GetPagesLoginArrayOutput) Index(i pulumi.IntInput) GetPagesLoginOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetPagesLogin { + return vs[0].([]GetPagesLogin)[vs[1].(int)] + }).(GetPagesLoginOutput) } type GetResourceServerScopeType struct { Description string `pulumi:"description"` - Value string `pulumi:"value"` + // Friendly name for the resource server. Cannot include `<` or `>` characters. + Name string `pulumi:"name"` } // GetResourceServerScopeTypeInput is an input type that accepts GetResourceServerScopeTypeArgs and GetResourceServerScopeTypeOutput values. @@ -29462,7 +34553,8 @@ type GetResourceServerScopeTypeInput interface { type GetResourceServerScopeTypeArgs struct { Description pulumi.StringInput `pulumi:"description"` - Value pulumi.StringInput `pulumi:"value"` + // Friendly name for the resource server. Cannot include `<` or `>` characters. + Name pulumi.StringInput `pulumi:"name"` } func (GetResourceServerScopeTypeArgs) ElementType() reflect.Type { @@ -29538,8 +34630,9 @@ func (o GetResourceServerScopeTypeOutput) Description() pulumi.StringOutput { return o.ApplyT(func(v GetResourceServerScopeType) string { return v.Description }).(pulumi.StringOutput) } -func (o GetResourceServerScopeTypeOutput) Value() pulumi.StringOutput { - return o.ApplyT(func(v GetResourceServerScopeType) string { return v.Value }).(pulumi.StringOutput) +// Friendly name for the resource server. Cannot include `<` or `>` characters. +func (o GetResourceServerScopeTypeOutput) Name() pulumi.StringOutput { + return o.ApplyT(func(v GetResourceServerScopeType) string { return v.Name }).(pulumi.StringOutput) } type GetResourceServerScopeTypeArrayOutput struct{ *pulumi.OutputState } @@ -29569,7 +34662,7 @@ func (o GetResourceServerScopeTypeArrayOutput) Index(i pulumi.IntInput) GetResou } type GetRolePermissionType struct { - // Description of the role. + // The description of the role. Description string `pulumi:"description"` // The name of the role. If not provided, `roleId` must be set. Name string `pulumi:"name"` @@ -29589,7 +34682,7 @@ type GetRolePermissionTypeInput interface { } type GetRolePermissionTypeArgs struct { - // Description of the role. + // The description of the role. Description pulumi.StringInput `pulumi:"description"` // The name of the role. If not provided, `roleId` must be set. Name pulumi.StringInput `pulumi:"name"` @@ -29666,7 +34759,7 @@ func (o GetRolePermissionTypeOutput) ToOutput(ctx context.Context) pulumix.Outpu } } -// Description of the role. +// The description of the role. func (o GetRolePermissionTypeOutput) Description() pulumi.StringOutput { return o.ApplyT(func(v GetRolePermissionType) string { return v.Description }).(pulumi.StringOutput) } @@ -29710,258 +34803,170 @@ func (o GetRolePermissionTypeArrayOutput) Index(i pulumi.IntInput) GetRolePermis }).(GetRolePermissionTypeOutput) } -type GetTenantChangePassword struct { - Enabled bool `pulumi:"enabled"` - Html string `pulumi:"html"` +type GetSigningKeysSigningKey struct { + Cert string `pulumi:"cert"` + Current bool `pulumi:"current"` + Fingerprint string `pulumi:"fingerprint"` + Kid string `pulumi:"kid"` + Next bool `pulumi:"next"` + Pkcs7 string `pulumi:"pkcs7"` + Previous bool `pulumi:"previous"` + Revoked bool `pulumi:"revoked"` + Thumbprint string `pulumi:"thumbprint"` } -// GetTenantChangePasswordInput is an input type that accepts GetTenantChangePasswordArgs and GetTenantChangePasswordOutput values. -// You can construct a concrete instance of `GetTenantChangePasswordInput` via: +// GetSigningKeysSigningKeyInput is an input type that accepts GetSigningKeysSigningKeyArgs and GetSigningKeysSigningKeyOutput values. +// You can construct a concrete instance of `GetSigningKeysSigningKeyInput` via: // -// GetTenantChangePasswordArgs{...} -type GetTenantChangePasswordInput interface { +// GetSigningKeysSigningKeyArgs{...} +type GetSigningKeysSigningKeyInput interface { pulumi.Input - ToGetTenantChangePasswordOutput() GetTenantChangePasswordOutput - ToGetTenantChangePasswordOutputWithContext(context.Context) GetTenantChangePasswordOutput + ToGetSigningKeysSigningKeyOutput() GetSigningKeysSigningKeyOutput + ToGetSigningKeysSigningKeyOutputWithContext(context.Context) GetSigningKeysSigningKeyOutput } -type GetTenantChangePasswordArgs struct { - Enabled pulumi.BoolInput `pulumi:"enabled"` - Html pulumi.StringInput `pulumi:"html"` +type GetSigningKeysSigningKeyArgs struct { + Cert pulumi.StringInput `pulumi:"cert"` + Current pulumi.BoolInput `pulumi:"current"` + Fingerprint pulumi.StringInput `pulumi:"fingerprint"` + Kid pulumi.StringInput `pulumi:"kid"` + Next pulumi.BoolInput `pulumi:"next"` + Pkcs7 pulumi.StringInput `pulumi:"pkcs7"` + Previous pulumi.BoolInput `pulumi:"previous"` + Revoked pulumi.BoolInput `pulumi:"revoked"` + Thumbprint pulumi.StringInput `pulumi:"thumbprint"` } -func (GetTenantChangePasswordArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantChangePassword)(nil)).Elem() +func (GetSigningKeysSigningKeyArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetSigningKeysSigningKey)(nil)).Elem() } -func (i GetTenantChangePasswordArgs) ToGetTenantChangePasswordOutput() GetTenantChangePasswordOutput { - return i.ToGetTenantChangePasswordOutputWithContext(context.Background()) +func (i GetSigningKeysSigningKeyArgs) ToGetSigningKeysSigningKeyOutput() GetSigningKeysSigningKeyOutput { + return i.ToGetSigningKeysSigningKeyOutputWithContext(context.Background()) } -func (i GetTenantChangePasswordArgs) ToGetTenantChangePasswordOutputWithContext(ctx context.Context) GetTenantChangePasswordOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantChangePasswordOutput) +func (i GetSigningKeysSigningKeyArgs) ToGetSigningKeysSigningKeyOutputWithContext(ctx context.Context) GetSigningKeysSigningKeyOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetSigningKeysSigningKeyOutput) } -func (i GetTenantChangePasswordArgs) ToOutput(ctx context.Context) pulumix.Output[GetTenantChangePassword] { - return pulumix.Output[GetTenantChangePassword]{ - OutputState: i.ToGetTenantChangePasswordOutputWithContext(ctx).OutputState, +func (i GetSigningKeysSigningKeyArgs) ToOutput(ctx context.Context) pulumix.Output[GetSigningKeysSigningKey] { + return pulumix.Output[GetSigningKeysSigningKey]{ + OutputState: i.ToGetSigningKeysSigningKeyOutputWithContext(ctx).OutputState, } } -// GetTenantChangePasswordArrayInput is an input type that accepts GetTenantChangePasswordArray and GetTenantChangePasswordArrayOutput values. -// You can construct a concrete instance of `GetTenantChangePasswordArrayInput` via: +// GetSigningKeysSigningKeyArrayInput is an input type that accepts GetSigningKeysSigningKeyArray and GetSigningKeysSigningKeyArrayOutput values. +// You can construct a concrete instance of `GetSigningKeysSigningKeyArrayInput` via: // -// GetTenantChangePasswordArray{ GetTenantChangePasswordArgs{...} } -type GetTenantChangePasswordArrayInput interface { +// GetSigningKeysSigningKeyArray{ GetSigningKeysSigningKeyArgs{...} } +type GetSigningKeysSigningKeyArrayInput interface { pulumi.Input - ToGetTenantChangePasswordArrayOutput() GetTenantChangePasswordArrayOutput - ToGetTenantChangePasswordArrayOutputWithContext(context.Context) GetTenantChangePasswordArrayOutput -} - -type GetTenantChangePasswordArray []GetTenantChangePasswordInput - -func (GetTenantChangePasswordArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantChangePassword)(nil)).Elem() -} - -func (i GetTenantChangePasswordArray) ToGetTenantChangePasswordArrayOutput() GetTenantChangePasswordArrayOutput { - return i.ToGetTenantChangePasswordArrayOutputWithContext(context.Background()) -} - -func (i GetTenantChangePasswordArray) ToGetTenantChangePasswordArrayOutputWithContext(ctx context.Context) GetTenantChangePasswordArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantChangePasswordArrayOutput) -} - -func (i GetTenantChangePasswordArray) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantChangePassword] { - return pulumix.Output[[]GetTenantChangePassword]{ - OutputState: i.ToGetTenantChangePasswordArrayOutputWithContext(ctx).OutputState, - } + ToGetSigningKeysSigningKeyArrayOutput() GetSigningKeysSigningKeyArrayOutput + ToGetSigningKeysSigningKeyArrayOutputWithContext(context.Context) GetSigningKeysSigningKeyArrayOutput } -type GetTenantChangePasswordOutput struct{ *pulumi.OutputState } +type GetSigningKeysSigningKeyArray []GetSigningKeysSigningKeyInput -func (GetTenantChangePasswordOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantChangePassword)(nil)).Elem() +func (GetSigningKeysSigningKeyArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetSigningKeysSigningKey)(nil)).Elem() } -func (o GetTenantChangePasswordOutput) ToGetTenantChangePasswordOutput() GetTenantChangePasswordOutput { - return o +func (i GetSigningKeysSigningKeyArray) ToGetSigningKeysSigningKeyArrayOutput() GetSigningKeysSigningKeyArrayOutput { + return i.ToGetSigningKeysSigningKeyArrayOutputWithContext(context.Background()) } -func (o GetTenantChangePasswordOutput) ToGetTenantChangePasswordOutputWithContext(ctx context.Context) GetTenantChangePasswordOutput { - return o +func (i GetSigningKeysSigningKeyArray) ToGetSigningKeysSigningKeyArrayOutputWithContext(ctx context.Context) GetSigningKeysSigningKeyArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetSigningKeysSigningKeyArrayOutput) } -func (o GetTenantChangePasswordOutput) ToOutput(ctx context.Context) pulumix.Output[GetTenantChangePassword] { - return pulumix.Output[GetTenantChangePassword]{ - OutputState: o.OutputState, +func (i GetSigningKeysSigningKeyArray) ToOutput(ctx context.Context) pulumix.Output[[]GetSigningKeysSigningKey] { + return pulumix.Output[[]GetSigningKeysSigningKey]{ + OutputState: i.ToGetSigningKeysSigningKeyArrayOutputWithContext(ctx).OutputState, } } -func (o GetTenantChangePasswordOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetTenantChangePassword) bool { return v.Enabled }).(pulumi.BoolOutput) -} - -func (o GetTenantChangePasswordOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v GetTenantChangePassword) string { return v.Html }).(pulumi.StringOutput) -} - -type GetTenantChangePasswordArrayOutput struct{ *pulumi.OutputState } +type GetSigningKeysSigningKeyOutput struct{ *pulumi.OutputState } -func (GetTenantChangePasswordArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantChangePassword)(nil)).Elem() +func (GetSigningKeysSigningKeyOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetSigningKeysSigningKey)(nil)).Elem() } -func (o GetTenantChangePasswordArrayOutput) ToGetTenantChangePasswordArrayOutput() GetTenantChangePasswordArrayOutput { +func (o GetSigningKeysSigningKeyOutput) ToGetSigningKeysSigningKeyOutput() GetSigningKeysSigningKeyOutput { return o } -func (o GetTenantChangePasswordArrayOutput) ToGetTenantChangePasswordArrayOutputWithContext(ctx context.Context) GetTenantChangePasswordArrayOutput { +func (o GetSigningKeysSigningKeyOutput) ToGetSigningKeysSigningKeyOutputWithContext(ctx context.Context) GetSigningKeysSigningKeyOutput { return o } -func (o GetTenantChangePasswordArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantChangePassword] { - return pulumix.Output[[]GetTenantChangePassword]{ +func (o GetSigningKeysSigningKeyOutput) ToOutput(ctx context.Context) pulumix.Output[GetSigningKeysSigningKey] { + return pulumix.Output[GetSigningKeysSigningKey]{ OutputState: o.OutputState, } } -func (o GetTenantChangePasswordArrayOutput) Index(i pulumi.IntInput) GetTenantChangePasswordOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetTenantChangePassword { - return vs[0].([]GetTenantChangePassword)[vs[1].(int)] - }).(GetTenantChangePasswordOutput) -} - -type GetTenantErrorPage struct { - Html string `pulumi:"html"` - ShowLogLink bool `pulumi:"showLogLink"` - Url string `pulumi:"url"` -} - -// GetTenantErrorPageInput is an input type that accepts GetTenantErrorPageArgs and GetTenantErrorPageOutput values. -// You can construct a concrete instance of `GetTenantErrorPageInput` via: -// -// GetTenantErrorPageArgs{...} -type GetTenantErrorPageInput interface { - pulumi.Input - - ToGetTenantErrorPageOutput() GetTenantErrorPageOutput - ToGetTenantErrorPageOutputWithContext(context.Context) GetTenantErrorPageOutput -} - -type GetTenantErrorPageArgs struct { - Html pulumi.StringInput `pulumi:"html"` - ShowLogLink pulumi.BoolInput `pulumi:"showLogLink"` - Url pulumi.StringInput `pulumi:"url"` -} - -func (GetTenantErrorPageArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantErrorPage)(nil)).Elem() -} - -func (i GetTenantErrorPageArgs) ToGetTenantErrorPageOutput() GetTenantErrorPageOutput { - return i.ToGetTenantErrorPageOutputWithContext(context.Background()) -} - -func (i GetTenantErrorPageArgs) ToGetTenantErrorPageOutputWithContext(ctx context.Context) GetTenantErrorPageOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantErrorPageOutput) -} - -func (i GetTenantErrorPageArgs) ToOutput(ctx context.Context) pulumix.Output[GetTenantErrorPage] { - return pulumix.Output[GetTenantErrorPage]{ - OutputState: i.ToGetTenantErrorPageOutputWithContext(ctx).OutputState, - } -} - -// GetTenantErrorPageArrayInput is an input type that accepts GetTenantErrorPageArray and GetTenantErrorPageArrayOutput values. -// You can construct a concrete instance of `GetTenantErrorPageArrayInput` via: -// -// GetTenantErrorPageArray{ GetTenantErrorPageArgs{...} } -type GetTenantErrorPageArrayInput interface { - pulumi.Input - - ToGetTenantErrorPageArrayOutput() GetTenantErrorPageArrayOutput - ToGetTenantErrorPageArrayOutputWithContext(context.Context) GetTenantErrorPageArrayOutput -} - -type GetTenantErrorPageArray []GetTenantErrorPageInput - -func (GetTenantErrorPageArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantErrorPage)(nil)).Elem() -} - -func (i GetTenantErrorPageArray) ToGetTenantErrorPageArrayOutput() GetTenantErrorPageArrayOutput { - return i.ToGetTenantErrorPageArrayOutputWithContext(context.Background()) -} - -func (i GetTenantErrorPageArray) ToGetTenantErrorPageArrayOutputWithContext(ctx context.Context) GetTenantErrorPageArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantErrorPageArrayOutput) +func (o GetSigningKeysSigningKeyOutput) Cert() pulumi.StringOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) string { return v.Cert }).(pulumi.StringOutput) } -func (i GetTenantErrorPageArray) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantErrorPage] { - return pulumix.Output[[]GetTenantErrorPage]{ - OutputState: i.ToGetTenantErrorPageArrayOutputWithContext(ctx).OutputState, - } +func (o GetSigningKeysSigningKeyOutput) Current() pulumi.BoolOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) bool { return v.Current }).(pulumi.BoolOutput) } -type GetTenantErrorPageOutput struct{ *pulumi.OutputState } - -func (GetTenantErrorPageOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantErrorPage)(nil)).Elem() +func (o GetSigningKeysSigningKeyOutput) Fingerprint() pulumi.StringOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) string { return v.Fingerprint }).(pulumi.StringOutput) } -func (o GetTenantErrorPageOutput) ToGetTenantErrorPageOutput() GetTenantErrorPageOutput { - return o +func (o GetSigningKeysSigningKeyOutput) Kid() pulumi.StringOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) string { return v.Kid }).(pulumi.StringOutput) } -func (o GetTenantErrorPageOutput) ToGetTenantErrorPageOutputWithContext(ctx context.Context) GetTenantErrorPageOutput { - return o +func (o GetSigningKeysSigningKeyOutput) Next() pulumi.BoolOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) bool { return v.Next }).(pulumi.BoolOutput) } -func (o GetTenantErrorPageOutput) ToOutput(ctx context.Context) pulumix.Output[GetTenantErrorPage] { - return pulumix.Output[GetTenantErrorPage]{ - OutputState: o.OutputState, - } +func (o GetSigningKeysSigningKeyOutput) Pkcs7() pulumi.StringOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) string { return v.Pkcs7 }).(pulumi.StringOutput) } -func (o GetTenantErrorPageOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v GetTenantErrorPage) string { return v.Html }).(pulumi.StringOutput) +func (o GetSigningKeysSigningKeyOutput) Previous() pulumi.BoolOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) bool { return v.Previous }).(pulumi.BoolOutput) } -func (o GetTenantErrorPageOutput) ShowLogLink() pulumi.BoolOutput { - return o.ApplyT(func(v GetTenantErrorPage) bool { return v.ShowLogLink }).(pulumi.BoolOutput) +func (o GetSigningKeysSigningKeyOutput) Revoked() pulumi.BoolOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) bool { return v.Revoked }).(pulumi.BoolOutput) } -func (o GetTenantErrorPageOutput) Url() pulumi.StringOutput { - return o.ApplyT(func(v GetTenantErrorPage) string { return v.Url }).(pulumi.StringOutput) +func (o GetSigningKeysSigningKeyOutput) Thumbprint() pulumi.StringOutput { + return o.ApplyT(func(v GetSigningKeysSigningKey) string { return v.Thumbprint }).(pulumi.StringOutput) } -type GetTenantErrorPageArrayOutput struct{ *pulumi.OutputState } +type GetSigningKeysSigningKeyArrayOutput struct{ *pulumi.OutputState } -func (GetTenantErrorPageArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantErrorPage)(nil)).Elem() +func (GetSigningKeysSigningKeyArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetSigningKeysSigningKey)(nil)).Elem() } -func (o GetTenantErrorPageArrayOutput) ToGetTenantErrorPageArrayOutput() GetTenantErrorPageArrayOutput { +func (o GetSigningKeysSigningKeyArrayOutput) ToGetSigningKeysSigningKeyArrayOutput() GetSigningKeysSigningKeyArrayOutput { return o } -func (o GetTenantErrorPageArrayOutput) ToGetTenantErrorPageArrayOutputWithContext(ctx context.Context) GetTenantErrorPageArrayOutput { +func (o GetSigningKeysSigningKeyArrayOutput) ToGetSigningKeysSigningKeyArrayOutputWithContext(ctx context.Context) GetSigningKeysSigningKeyArrayOutput { return o } -func (o GetTenantErrorPageArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantErrorPage] { - return pulumix.Output[[]GetTenantErrorPage]{ +func (o GetSigningKeysSigningKeyArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetSigningKeysSigningKey] { + return pulumix.Output[[]GetSigningKeysSigningKey]{ OutputState: o.OutputState, } } -func (o GetTenantErrorPageArrayOutput) Index(i pulumi.IntInput) GetTenantErrorPageOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetTenantErrorPage { - return vs[0].([]GetTenantErrorPage)[vs[1].(int)] - }).(GetTenantErrorPageOutput) +func (o GetSigningKeysSigningKeyArrayOutput) Index(i pulumi.IntInput) GetSigningKeysSigningKeyOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetSigningKeysSigningKey { + return vs[0].([]GetSigningKeysSigningKey)[vs[1].(int)] + }).(GetSigningKeysSigningKeyOutput) } type GetTenantFlag struct { @@ -29985,8 +34990,8 @@ type GetTenantFlag struct { EnablePublicSignupUserExistsError bool `pulumi:"enablePublicSignupUserExistsError"` MfaShowFactorListOnEnrollment bool `pulumi:"mfaShowFactorListOnEnrollment"` NoDiscloseEnterpriseConnections bool `pulumi:"noDiscloseEnterpriseConnections"` + RequirePushedAuthorizationRequests bool `pulumi:"requirePushedAuthorizationRequests"` RevokeRefreshTokenGrant bool `pulumi:"revokeRefreshTokenGrant"` - UniversalLogin bool `pulumi:"universalLogin"` UseScopeDescriptionsForConsent bool `pulumi:"useScopeDescriptionsForConsent"` } @@ -30022,8 +35027,8 @@ type GetTenantFlagArgs struct { EnablePublicSignupUserExistsError pulumi.BoolInput `pulumi:"enablePublicSignupUserExistsError"` MfaShowFactorListOnEnrollment pulumi.BoolInput `pulumi:"mfaShowFactorListOnEnrollment"` NoDiscloseEnterpriseConnections pulumi.BoolInput `pulumi:"noDiscloseEnterpriseConnections"` + RequirePushedAuthorizationRequests pulumi.BoolInput `pulumi:"requirePushedAuthorizationRequests"` RevokeRefreshTokenGrant pulumi.BoolInput `pulumi:"revokeRefreshTokenGrant"` - UniversalLogin pulumi.BoolInput `pulumi:"universalLogin"` UseScopeDescriptionsForConsent pulumi.BoolInput `pulumi:"useScopeDescriptionsForConsent"` } @@ -30176,12 +35181,12 @@ func (o GetTenantFlagOutput) NoDiscloseEnterpriseConnections() pulumi.BoolOutput return o.ApplyT(func(v GetTenantFlag) bool { return v.NoDiscloseEnterpriseConnections }).(pulumi.BoolOutput) } -func (o GetTenantFlagOutput) RevokeRefreshTokenGrant() pulumi.BoolOutput { - return o.ApplyT(func(v GetTenantFlag) bool { return v.RevokeRefreshTokenGrant }).(pulumi.BoolOutput) +func (o GetTenantFlagOutput) RequirePushedAuthorizationRequests() pulumi.BoolOutput { + return o.ApplyT(func(v GetTenantFlag) bool { return v.RequirePushedAuthorizationRequests }).(pulumi.BoolOutput) } -func (o GetTenantFlagOutput) UniversalLogin() pulumi.BoolOutput { - return o.ApplyT(func(v GetTenantFlag) bool { return v.UniversalLogin }).(pulumi.BoolOutput) +func (o GetTenantFlagOutput) RevokeRefreshTokenGrant() pulumi.BoolOutput { + return o.ApplyT(func(v GetTenantFlag) bool { return v.RevokeRefreshTokenGrant }).(pulumi.BoolOutput) } func (o GetTenantFlagOutput) UseScopeDescriptionsForConsent() pulumi.BoolOutput { @@ -30214,128 +35219,122 @@ func (o GetTenantFlagArrayOutput) Index(i pulumi.IntInput) GetTenantFlagOutput { }).(GetTenantFlagOutput) } -type GetTenantGuardianMfaPage struct { - Enabled bool `pulumi:"enabled"` - Html string `pulumi:"html"` +type GetTenantSession struct { + OidcLogoutPromptEnabled bool `pulumi:"oidcLogoutPromptEnabled"` } -// GetTenantGuardianMfaPageInput is an input type that accepts GetTenantGuardianMfaPageArgs and GetTenantGuardianMfaPageOutput values. -// You can construct a concrete instance of `GetTenantGuardianMfaPageInput` via: +// GetTenantSessionInput is an input type that accepts GetTenantSessionArgs and GetTenantSessionOutput values. +// You can construct a concrete instance of `GetTenantSessionInput` via: // -// GetTenantGuardianMfaPageArgs{...} -type GetTenantGuardianMfaPageInput interface { +// GetTenantSessionArgs{...} +type GetTenantSessionInput interface { pulumi.Input - ToGetTenantGuardianMfaPageOutput() GetTenantGuardianMfaPageOutput - ToGetTenantGuardianMfaPageOutputWithContext(context.Context) GetTenantGuardianMfaPageOutput + ToGetTenantSessionOutput() GetTenantSessionOutput + ToGetTenantSessionOutputWithContext(context.Context) GetTenantSessionOutput } -type GetTenantGuardianMfaPageArgs struct { - Enabled pulumi.BoolInput `pulumi:"enabled"` - Html pulumi.StringInput `pulumi:"html"` +type GetTenantSessionArgs struct { + OidcLogoutPromptEnabled pulumi.BoolInput `pulumi:"oidcLogoutPromptEnabled"` } -func (GetTenantGuardianMfaPageArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantGuardianMfaPage)(nil)).Elem() +func (GetTenantSessionArgs) ElementType() reflect.Type { + return reflect.TypeOf((*GetTenantSession)(nil)).Elem() } -func (i GetTenantGuardianMfaPageArgs) ToGetTenantGuardianMfaPageOutput() GetTenantGuardianMfaPageOutput { - return i.ToGetTenantGuardianMfaPageOutputWithContext(context.Background()) +func (i GetTenantSessionArgs) ToGetTenantSessionOutput() GetTenantSessionOutput { + return i.ToGetTenantSessionOutputWithContext(context.Background()) } -func (i GetTenantGuardianMfaPageArgs) ToGetTenantGuardianMfaPageOutputWithContext(ctx context.Context) GetTenantGuardianMfaPageOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantGuardianMfaPageOutput) +func (i GetTenantSessionArgs) ToGetTenantSessionOutputWithContext(ctx context.Context) GetTenantSessionOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetTenantSessionOutput) } -func (i GetTenantGuardianMfaPageArgs) ToOutput(ctx context.Context) pulumix.Output[GetTenantGuardianMfaPage] { - return pulumix.Output[GetTenantGuardianMfaPage]{ - OutputState: i.ToGetTenantGuardianMfaPageOutputWithContext(ctx).OutputState, +func (i GetTenantSessionArgs) ToOutput(ctx context.Context) pulumix.Output[GetTenantSession] { + return pulumix.Output[GetTenantSession]{ + OutputState: i.ToGetTenantSessionOutputWithContext(ctx).OutputState, } } -// GetTenantGuardianMfaPageArrayInput is an input type that accepts GetTenantGuardianMfaPageArray and GetTenantGuardianMfaPageArrayOutput values. -// You can construct a concrete instance of `GetTenantGuardianMfaPageArrayInput` via: +// GetTenantSessionArrayInput is an input type that accepts GetTenantSessionArray and GetTenantSessionArrayOutput values. +// You can construct a concrete instance of `GetTenantSessionArrayInput` via: // -// GetTenantGuardianMfaPageArray{ GetTenantGuardianMfaPageArgs{...} } -type GetTenantGuardianMfaPageArrayInput interface { +// GetTenantSessionArray{ GetTenantSessionArgs{...} } +type GetTenantSessionArrayInput interface { pulumi.Input - ToGetTenantGuardianMfaPageArrayOutput() GetTenantGuardianMfaPageArrayOutput - ToGetTenantGuardianMfaPageArrayOutputWithContext(context.Context) GetTenantGuardianMfaPageArrayOutput + ToGetTenantSessionArrayOutput() GetTenantSessionArrayOutput + ToGetTenantSessionArrayOutputWithContext(context.Context) GetTenantSessionArrayOutput } -type GetTenantGuardianMfaPageArray []GetTenantGuardianMfaPageInput +type GetTenantSessionArray []GetTenantSessionInput -func (GetTenantGuardianMfaPageArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantGuardianMfaPage)(nil)).Elem() +func (GetTenantSessionArray) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetTenantSession)(nil)).Elem() } -func (i GetTenantGuardianMfaPageArray) ToGetTenantGuardianMfaPageArrayOutput() GetTenantGuardianMfaPageArrayOutput { - return i.ToGetTenantGuardianMfaPageArrayOutputWithContext(context.Background()) +func (i GetTenantSessionArray) ToGetTenantSessionArrayOutput() GetTenantSessionArrayOutput { + return i.ToGetTenantSessionArrayOutputWithContext(context.Background()) } -func (i GetTenantGuardianMfaPageArray) ToGetTenantGuardianMfaPageArrayOutputWithContext(ctx context.Context) GetTenantGuardianMfaPageArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantGuardianMfaPageArrayOutput) +func (i GetTenantSessionArray) ToGetTenantSessionArrayOutputWithContext(ctx context.Context) GetTenantSessionArrayOutput { + return pulumi.ToOutputWithContext(ctx, i).(GetTenantSessionArrayOutput) } -func (i GetTenantGuardianMfaPageArray) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantGuardianMfaPage] { - return pulumix.Output[[]GetTenantGuardianMfaPage]{ - OutputState: i.ToGetTenantGuardianMfaPageArrayOutputWithContext(ctx).OutputState, +func (i GetTenantSessionArray) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantSession] { + return pulumix.Output[[]GetTenantSession]{ + OutputState: i.ToGetTenantSessionArrayOutputWithContext(ctx).OutputState, } } -type GetTenantGuardianMfaPageOutput struct{ *pulumi.OutputState } +type GetTenantSessionOutput struct{ *pulumi.OutputState } -func (GetTenantGuardianMfaPageOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantGuardianMfaPage)(nil)).Elem() +func (GetTenantSessionOutput) ElementType() reflect.Type { + return reflect.TypeOf((*GetTenantSession)(nil)).Elem() } -func (o GetTenantGuardianMfaPageOutput) ToGetTenantGuardianMfaPageOutput() GetTenantGuardianMfaPageOutput { +func (o GetTenantSessionOutput) ToGetTenantSessionOutput() GetTenantSessionOutput { return o } -func (o GetTenantGuardianMfaPageOutput) ToGetTenantGuardianMfaPageOutputWithContext(ctx context.Context) GetTenantGuardianMfaPageOutput { +func (o GetTenantSessionOutput) ToGetTenantSessionOutputWithContext(ctx context.Context) GetTenantSessionOutput { return o } -func (o GetTenantGuardianMfaPageOutput) ToOutput(ctx context.Context) pulumix.Output[GetTenantGuardianMfaPage] { - return pulumix.Output[GetTenantGuardianMfaPage]{ +func (o GetTenantSessionOutput) ToOutput(ctx context.Context) pulumix.Output[GetTenantSession] { + return pulumix.Output[GetTenantSession]{ OutputState: o.OutputState, } } -func (o GetTenantGuardianMfaPageOutput) Enabled() pulumi.BoolOutput { - return o.ApplyT(func(v GetTenantGuardianMfaPage) bool { return v.Enabled }).(pulumi.BoolOutput) -} - -func (o GetTenantGuardianMfaPageOutput) Html() pulumi.StringOutput { - return o.ApplyT(func(v GetTenantGuardianMfaPage) string { return v.Html }).(pulumi.StringOutput) +func (o GetTenantSessionOutput) OidcLogoutPromptEnabled() pulumi.BoolOutput { + return o.ApplyT(func(v GetTenantSession) bool { return v.OidcLogoutPromptEnabled }).(pulumi.BoolOutput) } -type GetTenantGuardianMfaPageArrayOutput struct{ *pulumi.OutputState } +type GetTenantSessionArrayOutput struct{ *pulumi.OutputState } -func (GetTenantGuardianMfaPageArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantGuardianMfaPage)(nil)).Elem() +func (GetTenantSessionArrayOutput) ElementType() reflect.Type { + return reflect.TypeOf((*[]GetTenantSession)(nil)).Elem() } -func (o GetTenantGuardianMfaPageArrayOutput) ToGetTenantGuardianMfaPageArrayOutput() GetTenantGuardianMfaPageArrayOutput { +func (o GetTenantSessionArrayOutput) ToGetTenantSessionArrayOutput() GetTenantSessionArrayOutput { return o } -func (o GetTenantGuardianMfaPageArrayOutput) ToGetTenantGuardianMfaPageArrayOutputWithContext(ctx context.Context) GetTenantGuardianMfaPageArrayOutput { +func (o GetTenantSessionArrayOutput) ToGetTenantSessionArrayOutputWithContext(ctx context.Context) GetTenantSessionArrayOutput { return o } -func (o GetTenantGuardianMfaPageArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantGuardianMfaPage] { - return pulumix.Output[[]GetTenantGuardianMfaPage]{ +func (o GetTenantSessionArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantSession] { + return pulumix.Output[[]GetTenantSession]{ OutputState: o.OutputState, } } -func (o GetTenantGuardianMfaPageArrayOutput) Index(i pulumi.IntInput) GetTenantGuardianMfaPageOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetTenantGuardianMfaPage { - return vs[0].([]GetTenantGuardianMfaPage)[vs[1].(int)] - }).(GetTenantGuardianMfaPageOutput) +func (o GetTenantSessionArrayOutput) Index(i pulumi.IntInput) GetTenantSessionOutput { + return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetTenantSession { + return vs[0].([]GetTenantSession)[vs[1].(int)] + }).(GetTenantSessionOutput) } type GetTenantSessionCooky struct { @@ -30456,248 +35455,6 @@ func (o GetTenantSessionCookyArrayOutput) Index(i pulumi.IntInput) GetTenantSess }).(GetTenantSessionCookyOutput) } -type GetTenantUniversalLogin struct { - Colors []GetTenantUniversalLoginColor `pulumi:"colors"` -} - -// GetTenantUniversalLoginInput is an input type that accepts GetTenantUniversalLoginArgs and GetTenantUniversalLoginOutput values. -// You can construct a concrete instance of `GetTenantUniversalLoginInput` via: -// -// GetTenantUniversalLoginArgs{...} -type GetTenantUniversalLoginInput interface { - pulumi.Input - - ToGetTenantUniversalLoginOutput() GetTenantUniversalLoginOutput - ToGetTenantUniversalLoginOutputWithContext(context.Context) GetTenantUniversalLoginOutput -} - -type GetTenantUniversalLoginArgs struct { - Colors GetTenantUniversalLoginColorArrayInput `pulumi:"colors"` -} - -func (GetTenantUniversalLoginArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantUniversalLogin)(nil)).Elem() -} - -func (i GetTenantUniversalLoginArgs) ToGetTenantUniversalLoginOutput() GetTenantUniversalLoginOutput { - return i.ToGetTenantUniversalLoginOutputWithContext(context.Background()) -} - -func (i GetTenantUniversalLoginArgs) ToGetTenantUniversalLoginOutputWithContext(ctx context.Context) GetTenantUniversalLoginOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantUniversalLoginOutput) -} - -func (i GetTenantUniversalLoginArgs) ToOutput(ctx context.Context) pulumix.Output[GetTenantUniversalLogin] { - return pulumix.Output[GetTenantUniversalLogin]{ - OutputState: i.ToGetTenantUniversalLoginOutputWithContext(ctx).OutputState, - } -} - -// GetTenantUniversalLoginArrayInput is an input type that accepts GetTenantUniversalLoginArray and GetTenantUniversalLoginArrayOutput values. -// You can construct a concrete instance of `GetTenantUniversalLoginArrayInput` via: -// -// GetTenantUniversalLoginArray{ GetTenantUniversalLoginArgs{...} } -type GetTenantUniversalLoginArrayInput interface { - pulumi.Input - - ToGetTenantUniversalLoginArrayOutput() GetTenantUniversalLoginArrayOutput - ToGetTenantUniversalLoginArrayOutputWithContext(context.Context) GetTenantUniversalLoginArrayOutput -} - -type GetTenantUniversalLoginArray []GetTenantUniversalLoginInput - -func (GetTenantUniversalLoginArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantUniversalLogin)(nil)).Elem() -} - -func (i GetTenantUniversalLoginArray) ToGetTenantUniversalLoginArrayOutput() GetTenantUniversalLoginArrayOutput { - return i.ToGetTenantUniversalLoginArrayOutputWithContext(context.Background()) -} - -func (i GetTenantUniversalLoginArray) ToGetTenantUniversalLoginArrayOutputWithContext(ctx context.Context) GetTenantUniversalLoginArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantUniversalLoginArrayOutput) -} - -func (i GetTenantUniversalLoginArray) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantUniversalLogin] { - return pulumix.Output[[]GetTenantUniversalLogin]{ - OutputState: i.ToGetTenantUniversalLoginArrayOutputWithContext(ctx).OutputState, - } -} - -type GetTenantUniversalLoginOutput struct{ *pulumi.OutputState } - -func (GetTenantUniversalLoginOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantUniversalLogin)(nil)).Elem() -} - -func (o GetTenantUniversalLoginOutput) ToGetTenantUniversalLoginOutput() GetTenantUniversalLoginOutput { - return o -} - -func (o GetTenantUniversalLoginOutput) ToGetTenantUniversalLoginOutputWithContext(ctx context.Context) GetTenantUniversalLoginOutput { - return o -} - -func (o GetTenantUniversalLoginOutput) ToOutput(ctx context.Context) pulumix.Output[GetTenantUniversalLogin] { - return pulumix.Output[GetTenantUniversalLogin]{ - OutputState: o.OutputState, - } -} - -func (o GetTenantUniversalLoginOutput) Colors() GetTenantUniversalLoginColorArrayOutput { - return o.ApplyT(func(v GetTenantUniversalLogin) []GetTenantUniversalLoginColor { return v.Colors }).(GetTenantUniversalLoginColorArrayOutput) -} - -type GetTenantUniversalLoginArrayOutput struct{ *pulumi.OutputState } - -func (GetTenantUniversalLoginArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantUniversalLogin)(nil)).Elem() -} - -func (o GetTenantUniversalLoginArrayOutput) ToGetTenantUniversalLoginArrayOutput() GetTenantUniversalLoginArrayOutput { - return o -} - -func (o GetTenantUniversalLoginArrayOutput) ToGetTenantUniversalLoginArrayOutputWithContext(ctx context.Context) GetTenantUniversalLoginArrayOutput { - return o -} - -func (o GetTenantUniversalLoginArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantUniversalLogin] { - return pulumix.Output[[]GetTenantUniversalLogin]{ - OutputState: o.OutputState, - } -} - -func (o GetTenantUniversalLoginArrayOutput) Index(i pulumi.IntInput) GetTenantUniversalLoginOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetTenantUniversalLogin { - return vs[0].([]GetTenantUniversalLogin)[vs[1].(int)] - }).(GetTenantUniversalLoginOutput) -} - -type GetTenantUniversalLoginColor struct { - PageBackground string `pulumi:"pageBackground"` - Primary string `pulumi:"primary"` -} - -// GetTenantUniversalLoginColorInput is an input type that accepts GetTenantUniversalLoginColorArgs and GetTenantUniversalLoginColorOutput values. -// You can construct a concrete instance of `GetTenantUniversalLoginColorInput` via: -// -// GetTenantUniversalLoginColorArgs{...} -type GetTenantUniversalLoginColorInput interface { - pulumi.Input - - ToGetTenantUniversalLoginColorOutput() GetTenantUniversalLoginColorOutput - ToGetTenantUniversalLoginColorOutputWithContext(context.Context) GetTenantUniversalLoginColorOutput -} - -type GetTenantUniversalLoginColorArgs struct { - PageBackground pulumi.StringInput `pulumi:"pageBackground"` - Primary pulumi.StringInput `pulumi:"primary"` -} - -func (GetTenantUniversalLoginColorArgs) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantUniversalLoginColor)(nil)).Elem() -} - -func (i GetTenantUniversalLoginColorArgs) ToGetTenantUniversalLoginColorOutput() GetTenantUniversalLoginColorOutput { - return i.ToGetTenantUniversalLoginColorOutputWithContext(context.Background()) -} - -func (i GetTenantUniversalLoginColorArgs) ToGetTenantUniversalLoginColorOutputWithContext(ctx context.Context) GetTenantUniversalLoginColorOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantUniversalLoginColorOutput) -} - -func (i GetTenantUniversalLoginColorArgs) ToOutput(ctx context.Context) pulumix.Output[GetTenantUniversalLoginColor] { - return pulumix.Output[GetTenantUniversalLoginColor]{ - OutputState: i.ToGetTenantUniversalLoginColorOutputWithContext(ctx).OutputState, - } -} - -// GetTenantUniversalLoginColorArrayInput is an input type that accepts GetTenantUniversalLoginColorArray and GetTenantUniversalLoginColorArrayOutput values. -// You can construct a concrete instance of `GetTenantUniversalLoginColorArrayInput` via: -// -// GetTenantUniversalLoginColorArray{ GetTenantUniversalLoginColorArgs{...} } -type GetTenantUniversalLoginColorArrayInput interface { - pulumi.Input - - ToGetTenantUniversalLoginColorArrayOutput() GetTenantUniversalLoginColorArrayOutput - ToGetTenantUniversalLoginColorArrayOutputWithContext(context.Context) GetTenantUniversalLoginColorArrayOutput -} - -type GetTenantUniversalLoginColorArray []GetTenantUniversalLoginColorInput - -func (GetTenantUniversalLoginColorArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantUniversalLoginColor)(nil)).Elem() -} - -func (i GetTenantUniversalLoginColorArray) ToGetTenantUniversalLoginColorArrayOutput() GetTenantUniversalLoginColorArrayOutput { - return i.ToGetTenantUniversalLoginColorArrayOutputWithContext(context.Background()) -} - -func (i GetTenantUniversalLoginColorArray) ToGetTenantUniversalLoginColorArrayOutputWithContext(ctx context.Context) GetTenantUniversalLoginColorArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(GetTenantUniversalLoginColorArrayOutput) -} - -func (i GetTenantUniversalLoginColorArray) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantUniversalLoginColor] { - return pulumix.Output[[]GetTenantUniversalLoginColor]{ - OutputState: i.ToGetTenantUniversalLoginColorArrayOutputWithContext(ctx).OutputState, - } -} - -type GetTenantUniversalLoginColorOutput struct{ *pulumi.OutputState } - -func (GetTenantUniversalLoginColorOutput) ElementType() reflect.Type { - return reflect.TypeOf((*GetTenantUniversalLoginColor)(nil)).Elem() -} - -func (o GetTenantUniversalLoginColorOutput) ToGetTenantUniversalLoginColorOutput() GetTenantUniversalLoginColorOutput { - return o -} - -func (o GetTenantUniversalLoginColorOutput) ToGetTenantUniversalLoginColorOutputWithContext(ctx context.Context) GetTenantUniversalLoginColorOutput { - return o -} - -func (o GetTenantUniversalLoginColorOutput) ToOutput(ctx context.Context) pulumix.Output[GetTenantUniversalLoginColor] { - return pulumix.Output[GetTenantUniversalLoginColor]{ - OutputState: o.OutputState, - } -} - -func (o GetTenantUniversalLoginColorOutput) PageBackground() pulumi.StringOutput { - return o.ApplyT(func(v GetTenantUniversalLoginColor) string { return v.PageBackground }).(pulumi.StringOutput) -} - -func (o GetTenantUniversalLoginColorOutput) Primary() pulumi.StringOutput { - return o.ApplyT(func(v GetTenantUniversalLoginColor) string { return v.Primary }).(pulumi.StringOutput) -} - -type GetTenantUniversalLoginColorArrayOutput struct{ *pulumi.OutputState } - -func (GetTenantUniversalLoginColorArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]GetTenantUniversalLoginColor)(nil)).Elem() -} - -func (o GetTenantUniversalLoginColorArrayOutput) ToGetTenantUniversalLoginColorArrayOutput() GetTenantUniversalLoginColorArrayOutput { - return o -} - -func (o GetTenantUniversalLoginColorArrayOutput) ToGetTenantUniversalLoginColorArrayOutputWithContext(ctx context.Context) GetTenantUniversalLoginColorArrayOutput { - return o -} - -func (o GetTenantUniversalLoginColorArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]GetTenantUniversalLoginColor] { - return pulumix.Output[[]GetTenantUniversalLoginColor]{ - OutputState: o.OutputState, - } -} - -func (o GetTenantUniversalLoginColorArrayOutput) Index(i pulumi.IntInput) GetTenantUniversalLoginColorOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) GetTenantUniversalLoginColor { - return vs[0].([]GetTenantUniversalLoginColor)[vs[1].(int)] - }).(GetTenantUniversalLoginColorOutput) -} - type GetUserPermissionType struct { Description string `pulumi:"description"` // Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). @@ -30886,8 +35643,66 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*BrandingUniversalLoginPtrInput)(nil)).Elem(), BrandingUniversalLoginArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsInput)(nil)).Elem(), ClientAddonsArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsPtrInput)(nil)).Elem(), ClientAddonsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsAwsInput)(nil)).Elem(), ClientAddonsAwsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsAwsPtrInput)(nil)).Elem(), ClientAddonsAwsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsAzureBlobInput)(nil)).Elem(), ClientAddonsAzureBlobArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsAzureBlobPtrInput)(nil)).Elem(), ClientAddonsAzureBlobArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsAzureSbInput)(nil)).Elem(), ClientAddonsAzureSbArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsAzureSbPtrInput)(nil)).Elem(), ClientAddonsAzureSbArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsBoxInput)(nil)).Elem(), ClientAddonsBoxArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsBoxPtrInput)(nil)).Elem(), ClientAddonsBoxArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsCloudbeesInput)(nil)).Elem(), ClientAddonsCloudbeesArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsCloudbeesPtrInput)(nil)).Elem(), ClientAddonsCloudbeesArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsConcurInput)(nil)).Elem(), ClientAddonsConcurArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsConcurPtrInput)(nil)).Elem(), ClientAddonsConcurArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsDropboxInput)(nil)).Elem(), ClientAddonsDropboxArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsDropboxPtrInput)(nil)).Elem(), ClientAddonsDropboxArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsEchosignInput)(nil)).Elem(), ClientAddonsEchosignArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsEchosignPtrInput)(nil)).Elem(), ClientAddonsEchosignArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsEgnyteInput)(nil)).Elem(), ClientAddonsEgnyteArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsEgnytePtrInput)(nil)).Elem(), ClientAddonsEgnyteArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsFirebaseInput)(nil)).Elem(), ClientAddonsFirebaseArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsFirebasePtrInput)(nil)).Elem(), ClientAddonsFirebaseArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsLayerInput)(nil)).Elem(), ClientAddonsLayerArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsLayerPtrInput)(nil)).Elem(), ClientAddonsLayerArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsMscrmInput)(nil)).Elem(), ClientAddonsMscrmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsMscrmPtrInput)(nil)).Elem(), ClientAddonsMscrmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsNewrelicInput)(nil)).Elem(), ClientAddonsNewrelicArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsNewrelicPtrInput)(nil)).Elem(), ClientAddonsNewrelicArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsOffice365Input)(nil)).Elem(), ClientAddonsOffice365Args{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsOffice365PtrInput)(nil)).Elem(), ClientAddonsOffice365Args{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsRmsInput)(nil)).Elem(), ClientAddonsRmsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsRmsPtrInput)(nil)).Elem(), ClientAddonsRmsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSalesforceInput)(nil)).Elem(), ClientAddonsSalesforceArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSalesforcePtrInput)(nil)).Elem(), ClientAddonsSalesforceArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSalesforceApiInput)(nil)).Elem(), ClientAddonsSalesforceApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSalesforceApiPtrInput)(nil)).Elem(), ClientAddonsSalesforceApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSalesforceSandboxApiInput)(nil)).Elem(), ClientAddonsSalesforceSandboxApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSalesforceSandboxApiPtrInput)(nil)).Elem(), ClientAddonsSalesforceSandboxApiArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSamlpInput)(nil)).Elem(), ClientAddonsSamlpArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSamlpPtrInput)(nil)).Elem(), ClientAddonsSamlpArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSamlpLogoutInput)(nil)).Elem(), ClientAddonsSamlpLogoutArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSamlpLogoutPtrInput)(nil)).Elem(), ClientAddonsSamlpLogoutArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSapApiInput)(nil)).Elem(), ClientAddonsSapApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSapApiPtrInput)(nil)).Elem(), ClientAddonsSapApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSentryInput)(nil)).Elem(), ClientAddonsSentryArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSentryPtrInput)(nil)).Elem(), ClientAddonsSentryArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSharepointInput)(nil)).Elem(), ClientAddonsSharepointArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSharepointPtrInput)(nil)).Elem(), ClientAddonsSharepointArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSlackInput)(nil)).Elem(), ClientAddonsSlackArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSlackPtrInput)(nil)).Elem(), ClientAddonsSlackArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSpringcmInput)(nil)).Elem(), ClientAddonsSpringcmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSpringcmPtrInput)(nil)).Elem(), ClientAddonsSpringcmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSsoIntegrationInput)(nil)).Elem(), ClientAddonsSsoIntegrationArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsSsoIntegrationPtrInput)(nil)).Elem(), ClientAddonsSsoIntegrationArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsWamsInput)(nil)).Elem(), ClientAddonsWamsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsWamsPtrInput)(nil)).Elem(), ClientAddonsWamsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsWsfedInput)(nil)).Elem(), ClientAddonsWsfedArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsWsfedPtrInput)(nil)).Elem(), ClientAddonsWsfedArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsZendeskInput)(nil)).Elem(), ClientAddonsZendeskArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsZendeskPtrInput)(nil)).Elem(), ClientAddonsZendeskArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsZoomInput)(nil)).Elem(), ClientAddonsZoomArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ClientAddonsZoomPtrInput)(nil)).Elem(), ClientAddonsZoomArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientCredentialsPrivateKeyJwtInput)(nil)).Elem(), ClientCredentialsPrivateKeyJwtArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientCredentialsPrivateKeyJwtPtrInput)(nil)).Elem(), ClientCredentialsPrivateKeyJwtArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ClientCredentialsPrivateKeyJwtCredentialInput)(nil)).Elem(), ClientCredentialsPrivateKeyJwtCredentialArgs{}) @@ -30910,6 +35725,12 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*ClientRefreshTokenPtrInput)(nil)).Elem(), ClientRefreshTokenArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsInput)(nil)).Elem(), ConnectionOptionsArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsPtrInput)(nil)).Elem(), ConnectionOptionsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsAttributeMapInput)(nil)).Elem(), ConnectionOptionsAttributeMapArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsAttributeMapPtrInput)(nil)).Elem(), ConnectionOptionsAttributeMapArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsConnectionSettingsInput)(nil)).Elem(), ConnectionOptionsConnectionSettingsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsConnectionSettingsPtrInput)(nil)).Elem(), ConnectionOptionsConnectionSettingsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsDecryptionKeyInput)(nil)).Elem(), ConnectionOptionsDecryptionKeyArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsDecryptionKeyPtrInput)(nil)).Elem(), ConnectionOptionsDecryptionKeyArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsGatewayAuthenticationInput)(nil)).Elem(), ConnectionOptionsGatewayAuthenticationArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsGatewayAuthenticationPtrInput)(nil)).Elem(), ConnectionOptionsGatewayAuthenticationArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsIdpInitiatedInput)(nil)).Elem(), ConnectionOptionsIdpInitiatedArgs{}) @@ -30934,34 +35755,14 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*ConnectionOptionsValidationUsernamePtrInput)(nil)).Elem(), ConnectionOptionsValidationUsernameArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*CustomDomainVerificationTypeInput)(nil)).Elem(), CustomDomainVerificationTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*CustomDomainVerificationTypeArrayInput)(nil)).Elem(), CustomDomainVerificationTypeArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailCredentialsInput)(nil)).Elem(), EmailCredentialsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailCredentialsPtrInput)(nil)).Elem(), EmailCredentialsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailSettingsInput)(nil)).Elem(), EmailSettingsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailSettingsPtrInput)(nil)).Elem(), EmailSettingsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailSettingsHeadersInput)(nil)).Elem(), EmailSettingsHeadersArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailSettingsHeadersPtrInput)(nil)).Elem(), EmailSettingsHeadersArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailSettingsMessageInput)(nil)).Elem(), EmailSettingsMessageArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*EmailSettingsMessagePtrInput)(nil)).Elem(), EmailSettingsMessageArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientAddonsInput)(nil)).Elem(), GlobalClientAddonsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientAddonsPtrInput)(nil)).Elem(), GlobalClientAddonsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientAddonsSamlpInput)(nil)).Elem(), GlobalClientAddonsSamlpArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientAddonsSamlpPtrInput)(nil)).Elem(), GlobalClientAddonsSamlpArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientJwtConfigurationInput)(nil)).Elem(), GlobalClientJwtConfigurationArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientJwtConfigurationPtrInput)(nil)).Elem(), GlobalClientJwtConfigurationArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMobileInput)(nil)).Elem(), GlobalClientMobileArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMobilePtrInput)(nil)).Elem(), GlobalClientMobileArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMobileAndroidInput)(nil)).Elem(), GlobalClientMobileAndroidArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMobileAndroidPtrInput)(nil)).Elem(), GlobalClientMobileAndroidArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMobileIosInput)(nil)).Elem(), GlobalClientMobileIosArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientMobileIosPtrInput)(nil)).Elem(), GlobalClientMobileIosArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientNativeSocialLoginInput)(nil)).Elem(), GlobalClientNativeSocialLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientNativeSocialLoginPtrInput)(nil)).Elem(), GlobalClientNativeSocialLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientNativeSocialLoginAppleInput)(nil)).Elem(), GlobalClientNativeSocialLoginAppleArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientNativeSocialLoginApplePtrInput)(nil)).Elem(), GlobalClientNativeSocialLoginAppleArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientNativeSocialLoginFacebookInput)(nil)).Elem(), GlobalClientNativeSocialLoginFacebookArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientNativeSocialLoginFacebookPtrInput)(nil)).Elem(), GlobalClientNativeSocialLoginFacebookArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientRefreshTokenInput)(nil)).Elem(), GlobalClientRefreshTokenArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GlobalClientRefreshTokenPtrInput)(nil)).Elem(), GlobalClientRefreshTokenArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderCredentialsInput)(nil)).Elem(), EmailProviderCredentialsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderCredentialsPtrInput)(nil)).Elem(), EmailProviderCredentialsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderSettingsInput)(nil)).Elem(), EmailProviderSettingsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderSettingsPtrInput)(nil)).Elem(), EmailProviderSettingsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderSettingsHeadersInput)(nil)).Elem(), EmailProviderSettingsHeadersArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderSettingsHeadersPtrInput)(nil)).Elem(), EmailProviderSettingsHeadersArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderSettingsMessageInput)(nil)).Elem(), EmailProviderSettingsMessageArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*EmailProviderSettingsMessagePtrInput)(nil)).Elem(), EmailProviderSettingsMessageArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GuardianDuoInput)(nil)).Elem(), GuardianDuoArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GuardianDuoPtrInput)(nil)).Elem(), GuardianDuoArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GuardianPhoneInput)(nil)).Elem(), GuardianPhoneArgs{}) @@ -30996,34 +35797,18 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*PagesGuardianMfaPtrInput)(nil)).Elem(), PagesGuardianMfaArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*PagesLoginInput)(nil)).Elem(), PagesLoginArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*PagesLoginPtrInput)(nil)).Elem(), PagesLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopeTypeInput)(nil)).Elem(), ResourceServerScopeTypeArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopeTypeArrayInput)(nil)).Elem(), ResourceServerScopeTypeArray{}) pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopesScopeInput)(nil)).Elem(), ResourceServerScopesScopeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*ResourceServerScopesScopeArrayInput)(nil)).Elem(), ResourceServerScopesScopeArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*RolePermissionTypeInput)(nil)).Elem(), RolePermissionTypeArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*RolePermissionTypeArrayInput)(nil)).Elem(), RolePermissionTypeArray{}) pulumi.RegisterInputType(reflect.TypeOf((*RolePermissionsPermissionInput)(nil)).Elem(), RolePermissionsPermissionArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*RolePermissionsPermissionArrayInput)(nil)).Elem(), RolePermissionsPermissionArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantChangePasswordInput)(nil)).Elem(), TenantChangePasswordArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantChangePasswordPtrInput)(nil)).Elem(), TenantChangePasswordArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantErrorPageInput)(nil)).Elem(), TenantErrorPageArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantErrorPagePtrInput)(nil)).Elem(), TenantErrorPageArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*TenantFlagsInput)(nil)).Elem(), TenantFlagsArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*TenantFlagsPtrInput)(nil)).Elem(), TenantFlagsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantGuardianMfaPageInput)(nil)).Elem(), TenantGuardianMfaPageArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantGuardianMfaPagePtrInput)(nil)).Elem(), TenantGuardianMfaPageArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*TenantSessionCookieInput)(nil)).Elem(), TenantSessionCookieArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*TenantSessionCookiePtrInput)(nil)).Elem(), TenantSessionCookieArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantUniversalLoginInput)(nil)).Elem(), TenantUniversalLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantUniversalLoginPtrInput)(nil)).Elem(), TenantUniversalLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantUniversalLoginColorsInput)(nil)).Elem(), TenantUniversalLoginColorsArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TenantUniversalLoginColorsPtrInput)(nil)).Elem(), TenantUniversalLoginColorsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*TenantSessionsInput)(nil)).Elem(), TenantSessionsArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*TenantSessionsPtrInput)(nil)).Elem(), TenantSessionsArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*TriggerActionsActionInput)(nil)).Elem(), TriggerActionsActionArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*TriggerActionsActionArrayInput)(nil)).Elem(), TriggerActionsActionArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*TriggerBindingActionInput)(nil)).Elem(), TriggerBindingActionArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*TriggerBindingActionArrayInput)(nil)).Elem(), TriggerBindingActionArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*UserPermissionTypeInput)(nil)).Elem(), UserPermissionTypeArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*UserPermissionTypeArrayInput)(nil)).Elem(), UserPermissionTypeArray{}) pulumi.RegisterInputType(reflect.TypeOf((*UserPermissionsPermissionInput)(nil)).Elem(), UserPermissionsPermissionArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*UserPermissionsPermissionArrayInput)(nil)).Elem(), UserPermissionsPermissionArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetAttackProtectionBreachedPasswordDetectionInput)(nil)).Elem(), GetAttackProtectionBreachedPasswordDetectionArgs{}) @@ -31068,8 +35853,66 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*GetBrandingUniversalLoginArrayInput)(nil)).Elem(), GetBrandingUniversalLoginArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonInput)(nil)).Elem(), GetClientAddonArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonArrayInput)(nil)).Elem(), GetClientAddonArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonAwInput)(nil)).Elem(), GetClientAddonAwArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonAwArrayInput)(nil)).Elem(), GetClientAddonAwArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonAzureBlobInput)(nil)).Elem(), GetClientAddonAzureBlobArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonAzureBlobArrayInput)(nil)).Elem(), GetClientAddonAzureBlobArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonAzureSbInput)(nil)).Elem(), GetClientAddonAzureSbArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonAzureSbArrayInput)(nil)).Elem(), GetClientAddonAzureSbArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonBoxInput)(nil)).Elem(), GetClientAddonBoxArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonBoxArrayInput)(nil)).Elem(), GetClientAddonBoxArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonCloudbeeInput)(nil)).Elem(), GetClientAddonCloudbeeArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonCloudbeeArrayInput)(nil)).Elem(), GetClientAddonCloudbeeArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonConcurInput)(nil)).Elem(), GetClientAddonConcurArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonConcurArrayInput)(nil)).Elem(), GetClientAddonConcurArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonDropboxInput)(nil)).Elem(), GetClientAddonDropboxArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonDropboxArrayInput)(nil)).Elem(), GetClientAddonDropboxArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonEchosignInput)(nil)).Elem(), GetClientAddonEchosignArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonEchosignArrayInput)(nil)).Elem(), GetClientAddonEchosignArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonEgnyteInput)(nil)).Elem(), GetClientAddonEgnyteArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonEgnyteArrayInput)(nil)).Elem(), GetClientAddonEgnyteArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonFirebaseInput)(nil)).Elem(), GetClientAddonFirebaseArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonFirebaseArrayInput)(nil)).Elem(), GetClientAddonFirebaseArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonLayerInput)(nil)).Elem(), GetClientAddonLayerArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonLayerArrayInput)(nil)).Elem(), GetClientAddonLayerArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonMscrmInput)(nil)).Elem(), GetClientAddonMscrmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonMscrmArrayInput)(nil)).Elem(), GetClientAddonMscrmArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonNewrelicInput)(nil)).Elem(), GetClientAddonNewrelicArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonNewrelicArrayInput)(nil)).Elem(), GetClientAddonNewrelicArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonOffice365Input)(nil)).Elem(), GetClientAddonOffice365Args{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonOffice365ArrayInput)(nil)).Elem(), GetClientAddonOffice365Array{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonRmInput)(nil)).Elem(), GetClientAddonRmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonRmArrayInput)(nil)).Elem(), GetClientAddonRmArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSalesforceInput)(nil)).Elem(), GetClientAddonSalesforceArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSalesforceArrayInput)(nil)).Elem(), GetClientAddonSalesforceArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSalesforceApiInput)(nil)).Elem(), GetClientAddonSalesforceApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSalesforceApiArrayInput)(nil)).Elem(), GetClientAddonSalesforceApiArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSalesforceSandboxApiInput)(nil)).Elem(), GetClientAddonSalesforceSandboxApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSalesforceSandboxApiArrayInput)(nil)).Elem(), GetClientAddonSalesforceSandboxApiArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSamlpInput)(nil)).Elem(), GetClientAddonSamlpArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSamlpArrayInput)(nil)).Elem(), GetClientAddonSamlpArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSamlpLogoutInput)(nil)).Elem(), GetClientAddonSamlpLogoutArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSamlpLogoutArrayInput)(nil)).Elem(), GetClientAddonSamlpLogoutArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSapApiInput)(nil)).Elem(), GetClientAddonSapApiArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSapApiArrayInput)(nil)).Elem(), GetClientAddonSapApiArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSentryInput)(nil)).Elem(), GetClientAddonSentryArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSentryArrayInput)(nil)).Elem(), GetClientAddonSentryArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSharepointInput)(nil)).Elem(), GetClientAddonSharepointArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSharepointArrayInput)(nil)).Elem(), GetClientAddonSharepointArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSlackInput)(nil)).Elem(), GetClientAddonSlackArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSlackArrayInput)(nil)).Elem(), GetClientAddonSlackArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSpringcmInput)(nil)).Elem(), GetClientAddonSpringcmArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSpringcmArrayInput)(nil)).Elem(), GetClientAddonSpringcmArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSsoIntegrationInput)(nil)).Elem(), GetClientAddonSsoIntegrationArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonSsoIntegrationArrayInput)(nil)).Elem(), GetClientAddonSsoIntegrationArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonWamInput)(nil)).Elem(), GetClientAddonWamArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonWamArrayInput)(nil)).Elem(), GetClientAddonWamArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonWsfedInput)(nil)).Elem(), GetClientAddonWsfedArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonWsfedArrayInput)(nil)).Elem(), GetClientAddonWsfedArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonZendeskInput)(nil)).Elem(), GetClientAddonZendeskArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonZendeskArrayInput)(nil)).Elem(), GetClientAddonZendeskArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonZoomInput)(nil)).Elem(), GetClientAddonZoomArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetClientAddonZoomArrayInput)(nil)).Elem(), GetClientAddonZoomArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientJwtConfigurationInput)(nil)).Elem(), GetClientJwtConfigurationArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientJwtConfigurationArrayInput)(nil)).Elem(), GetClientJwtConfigurationArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetClientMobileInput)(nil)).Elem(), GetClientMobileArgs{}) @@ -31088,6 +35931,12 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*GetClientRefreshTokenArrayInput)(nil)).Elem(), GetClientRefreshTokenArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionInput)(nil)).Elem(), GetConnectionOptionArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionArrayInput)(nil)).Elem(), GetConnectionOptionArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionAttributeMapInput)(nil)).Elem(), GetConnectionOptionAttributeMapArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionAttributeMapArrayInput)(nil)).Elem(), GetConnectionOptionAttributeMapArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionConnectionSettingInput)(nil)).Elem(), GetConnectionOptionConnectionSettingArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionConnectionSettingArrayInput)(nil)).Elem(), GetConnectionOptionConnectionSettingArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionDecryptionKeyInput)(nil)).Elem(), GetConnectionOptionDecryptionKeyArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionDecryptionKeyArrayInput)(nil)).Elem(), GetConnectionOptionDecryptionKeyArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionGatewayAuthenticationInput)(nil)).Elem(), GetConnectionOptionGatewayAuthenticationArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionGatewayAuthenticationArrayInput)(nil)).Elem(), GetConnectionOptionGatewayAuthenticationArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionIdpInitiatedInput)(nil)).Elem(), GetConnectionOptionIdpInitiatedArgs{}) @@ -31112,48 +35961,30 @@ func init() { pulumi.RegisterInputType(reflect.TypeOf((*GetConnectionOptionValidationUsernameArrayInput)(nil)).Elem(), GetConnectionOptionValidationUsernameArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetCustomDomainVerificationTypeInput)(nil)).Elem(), GetCustomDomainVerificationTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetCustomDomainVerificationTypeArrayInput)(nil)).Elem(), GetCustomDomainVerificationTypeArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientAddonInput)(nil)).Elem(), GetGlobalClientAddonArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientAddonArrayInput)(nil)).Elem(), GetGlobalClientAddonArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientAddonSamlpInput)(nil)).Elem(), GetGlobalClientAddonSamlpArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientAddonSamlpArrayInput)(nil)).Elem(), GetGlobalClientAddonSamlpArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientJwtConfigurationInput)(nil)).Elem(), GetGlobalClientJwtConfigurationArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientJwtConfigurationArrayInput)(nil)).Elem(), GetGlobalClientJwtConfigurationArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientMobileInput)(nil)).Elem(), GetGlobalClientMobileArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientMobileArrayInput)(nil)).Elem(), GetGlobalClientMobileArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientMobileAndroidInput)(nil)).Elem(), GetGlobalClientMobileAndroidArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientMobileAndroidArrayInput)(nil)).Elem(), GetGlobalClientMobileAndroidArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientMobileIoInput)(nil)).Elem(), GetGlobalClientMobileIoArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientMobileIoArrayInput)(nil)).Elem(), GetGlobalClientMobileIoArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientNativeSocialLoginInput)(nil)).Elem(), GetGlobalClientNativeSocialLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientNativeSocialLoginArrayInput)(nil)).Elem(), GetGlobalClientNativeSocialLoginArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientNativeSocialLoginAppleInput)(nil)).Elem(), GetGlobalClientNativeSocialLoginAppleArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientNativeSocialLoginAppleArrayInput)(nil)).Elem(), GetGlobalClientNativeSocialLoginAppleArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientNativeSocialLoginFacebookInput)(nil)).Elem(), GetGlobalClientNativeSocialLoginFacebookArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientNativeSocialLoginFacebookArrayInput)(nil)).Elem(), GetGlobalClientNativeSocialLoginFacebookArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientRefreshTokenInput)(nil)).Elem(), GetGlobalClientRefreshTokenArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetGlobalClientRefreshTokenArrayInput)(nil)).Elem(), GetGlobalClientRefreshTokenArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetOrganizationBrandingInput)(nil)).Elem(), GetOrganizationBrandingArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetOrganizationBrandingArrayInput)(nil)).Elem(), GetOrganizationBrandingArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetOrganizationConnectionTypeInput)(nil)).Elem(), GetOrganizationConnectionTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetOrganizationConnectionTypeArrayInput)(nil)).Elem(), GetOrganizationConnectionTypeArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesChangePasswordInput)(nil)).Elem(), GetPagesChangePasswordArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesChangePasswordArrayInput)(nil)).Elem(), GetPagesChangePasswordArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesErrorInput)(nil)).Elem(), GetPagesErrorArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesErrorArrayInput)(nil)).Elem(), GetPagesErrorArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesGuardianMfaInput)(nil)).Elem(), GetPagesGuardianMfaArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesGuardianMfaArrayInput)(nil)).Elem(), GetPagesGuardianMfaArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesLoginInput)(nil)).Elem(), GetPagesLoginArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetPagesLoginArrayInput)(nil)).Elem(), GetPagesLoginArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetResourceServerScopeTypeInput)(nil)).Elem(), GetResourceServerScopeTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetResourceServerScopeTypeArrayInput)(nil)).Elem(), GetResourceServerScopeTypeArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetRolePermissionTypeInput)(nil)).Elem(), GetRolePermissionTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetRolePermissionTypeArrayInput)(nil)).Elem(), GetRolePermissionTypeArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantChangePasswordInput)(nil)).Elem(), GetTenantChangePasswordArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantChangePasswordArrayInput)(nil)).Elem(), GetTenantChangePasswordArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantErrorPageInput)(nil)).Elem(), GetTenantErrorPageArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantErrorPageArrayInput)(nil)).Elem(), GetTenantErrorPageArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetSigningKeysSigningKeyInput)(nil)).Elem(), GetSigningKeysSigningKeyArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetSigningKeysSigningKeyArrayInput)(nil)).Elem(), GetSigningKeysSigningKeyArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetTenantFlagInput)(nil)).Elem(), GetTenantFlagArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetTenantFlagArrayInput)(nil)).Elem(), GetTenantFlagArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantGuardianMfaPageInput)(nil)).Elem(), GetTenantGuardianMfaPageArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantGuardianMfaPageArrayInput)(nil)).Elem(), GetTenantGuardianMfaPageArray{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetTenantSessionInput)(nil)).Elem(), GetTenantSessionArgs{}) + pulumi.RegisterInputType(reflect.TypeOf((*GetTenantSessionArrayInput)(nil)).Elem(), GetTenantSessionArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetTenantSessionCookyInput)(nil)).Elem(), GetTenantSessionCookyArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetTenantSessionCookyArrayInput)(nil)).Elem(), GetTenantSessionCookyArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantUniversalLoginInput)(nil)).Elem(), GetTenantUniversalLoginArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantUniversalLoginArrayInput)(nil)).Elem(), GetTenantUniversalLoginArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantUniversalLoginColorInput)(nil)).Elem(), GetTenantUniversalLoginColorArgs{}) - pulumi.RegisterInputType(reflect.TypeOf((*GetTenantUniversalLoginColorArrayInput)(nil)).Elem(), GetTenantUniversalLoginColorArray{}) pulumi.RegisterInputType(reflect.TypeOf((*GetUserPermissionTypeInput)(nil)).Elem(), GetUserPermissionTypeArgs{}) pulumi.RegisterInputType(reflect.TypeOf((*GetUserPermissionTypeArrayInput)(nil)).Elem(), GetUserPermissionTypeArray{}) pulumi.RegisterOutputType(ActionDependencyOutput{}) @@ -31204,8 +36035,66 @@ func init() { pulumi.RegisterOutputType(BrandingUniversalLoginPtrOutput{}) pulumi.RegisterOutputType(ClientAddonsOutput{}) pulumi.RegisterOutputType(ClientAddonsPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsAwsOutput{}) + pulumi.RegisterOutputType(ClientAddonsAwsPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsAzureBlobOutput{}) + pulumi.RegisterOutputType(ClientAddonsAzureBlobPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsAzureSbOutput{}) + pulumi.RegisterOutputType(ClientAddonsAzureSbPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsBoxOutput{}) + pulumi.RegisterOutputType(ClientAddonsBoxPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsCloudbeesOutput{}) + pulumi.RegisterOutputType(ClientAddonsCloudbeesPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsConcurOutput{}) + pulumi.RegisterOutputType(ClientAddonsConcurPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsDropboxOutput{}) + pulumi.RegisterOutputType(ClientAddonsDropboxPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsEchosignOutput{}) + pulumi.RegisterOutputType(ClientAddonsEchosignPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsEgnyteOutput{}) + pulumi.RegisterOutputType(ClientAddonsEgnytePtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsFirebaseOutput{}) + pulumi.RegisterOutputType(ClientAddonsFirebasePtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsLayerOutput{}) + pulumi.RegisterOutputType(ClientAddonsLayerPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsMscrmOutput{}) + pulumi.RegisterOutputType(ClientAddonsMscrmPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsNewrelicOutput{}) + pulumi.RegisterOutputType(ClientAddonsNewrelicPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsOffice365Output{}) + pulumi.RegisterOutputType(ClientAddonsOffice365PtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsRmsOutput{}) + pulumi.RegisterOutputType(ClientAddonsRmsPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSalesforceOutput{}) + pulumi.RegisterOutputType(ClientAddonsSalesforcePtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSalesforceApiOutput{}) + pulumi.RegisterOutputType(ClientAddonsSalesforceApiPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSalesforceSandboxApiOutput{}) + pulumi.RegisterOutputType(ClientAddonsSalesforceSandboxApiPtrOutput{}) pulumi.RegisterOutputType(ClientAddonsSamlpOutput{}) pulumi.RegisterOutputType(ClientAddonsSamlpPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSamlpLogoutOutput{}) + pulumi.RegisterOutputType(ClientAddonsSamlpLogoutPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSapApiOutput{}) + pulumi.RegisterOutputType(ClientAddonsSapApiPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSentryOutput{}) + pulumi.RegisterOutputType(ClientAddonsSentryPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSharepointOutput{}) + pulumi.RegisterOutputType(ClientAddonsSharepointPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSlackOutput{}) + pulumi.RegisterOutputType(ClientAddonsSlackPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSpringcmOutput{}) + pulumi.RegisterOutputType(ClientAddonsSpringcmPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsSsoIntegrationOutput{}) + pulumi.RegisterOutputType(ClientAddonsSsoIntegrationPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsWamsOutput{}) + pulumi.RegisterOutputType(ClientAddonsWamsPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsWsfedOutput{}) + pulumi.RegisterOutputType(ClientAddonsWsfedPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsZendeskOutput{}) + pulumi.RegisterOutputType(ClientAddonsZendeskPtrOutput{}) + pulumi.RegisterOutputType(ClientAddonsZoomOutput{}) + pulumi.RegisterOutputType(ClientAddonsZoomPtrOutput{}) pulumi.RegisterOutputType(ClientCredentialsPrivateKeyJwtOutput{}) pulumi.RegisterOutputType(ClientCredentialsPrivateKeyJwtPtrOutput{}) pulumi.RegisterOutputType(ClientCredentialsPrivateKeyJwtCredentialOutput{}) @@ -31228,6 +36117,12 @@ func init() { pulumi.RegisterOutputType(ClientRefreshTokenPtrOutput{}) pulumi.RegisterOutputType(ConnectionOptionsOutput{}) pulumi.RegisterOutputType(ConnectionOptionsPtrOutput{}) + pulumi.RegisterOutputType(ConnectionOptionsAttributeMapOutput{}) + pulumi.RegisterOutputType(ConnectionOptionsAttributeMapPtrOutput{}) + pulumi.RegisterOutputType(ConnectionOptionsConnectionSettingsOutput{}) + pulumi.RegisterOutputType(ConnectionOptionsConnectionSettingsPtrOutput{}) + pulumi.RegisterOutputType(ConnectionOptionsDecryptionKeyOutput{}) + pulumi.RegisterOutputType(ConnectionOptionsDecryptionKeyPtrOutput{}) pulumi.RegisterOutputType(ConnectionOptionsGatewayAuthenticationOutput{}) pulumi.RegisterOutputType(ConnectionOptionsGatewayAuthenticationPtrOutput{}) pulumi.RegisterOutputType(ConnectionOptionsIdpInitiatedOutput{}) @@ -31252,34 +36147,14 @@ func init() { pulumi.RegisterOutputType(ConnectionOptionsValidationUsernamePtrOutput{}) pulumi.RegisterOutputType(CustomDomainVerificationTypeOutput{}) pulumi.RegisterOutputType(CustomDomainVerificationTypeArrayOutput{}) - pulumi.RegisterOutputType(EmailCredentialsOutput{}) - pulumi.RegisterOutputType(EmailCredentialsPtrOutput{}) - pulumi.RegisterOutputType(EmailSettingsOutput{}) - pulumi.RegisterOutputType(EmailSettingsPtrOutput{}) - pulumi.RegisterOutputType(EmailSettingsHeadersOutput{}) - pulumi.RegisterOutputType(EmailSettingsHeadersPtrOutput{}) - pulumi.RegisterOutputType(EmailSettingsMessageOutput{}) - pulumi.RegisterOutputType(EmailSettingsMessagePtrOutput{}) - pulumi.RegisterOutputType(GlobalClientAddonsOutput{}) - pulumi.RegisterOutputType(GlobalClientAddonsPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientAddonsSamlpOutput{}) - pulumi.RegisterOutputType(GlobalClientAddonsSamlpPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientJwtConfigurationOutput{}) - pulumi.RegisterOutputType(GlobalClientJwtConfigurationPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientMobileOutput{}) - pulumi.RegisterOutputType(GlobalClientMobilePtrOutput{}) - pulumi.RegisterOutputType(GlobalClientMobileAndroidOutput{}) - pulumi.RegisterOutputType(GlobalClientMobileAndroidPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientMobileIosOutput{}) - pulumi.RegisterOutputType(GlobalClientMobileIosPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientNativeSocialLoginOutput{}) - pulumi.RegisterOutputType(GlobalClientNativeSocialLoginPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientNativeSocialLoginAppleOutput{}) - pulumi.RegisterOutputType(GlobalClientNativeSocialLoginApplePtrOutput{}) - pulumi.RegisterOutputType(GlobalClientNativeSocialLoginFacebookOutput{}) - pulumi.RegisterOutputType(GlobalClientNativeSocialLoginFacebookPtrOutput{}) - pulumi.RegisterOutputType(GlobalClientRefreshTokenOutput{}) - pulumi.RegisterOutputType(GlobalClientRefreshTokenPtrOutput{}) + pulumi.RegisterOutputType(EmailProviderCredentialsOutput{}) + pulumi.RegisterOutputType(EmailProviderCredentialsPtrOutput{}) + pulumi.RegisterOutputType(EmailProviderSettingsOutput{}) + pulumi.RegisterOutputType(EmailProviderSettingsPtrOutput{}) + pulumi.RegisterOutputType(EmailProviderSettingsHeadersOutput{}) + pulumi.RegisterOutputType(EmailProviderSettingsHeadersPtrOutput{}) + pulumi.RegisterOutputType(EmailProviderSettingsMessageOutput{}) + pulumi.RegisterOutputType(EmailProviderSettingsMessagePtrOutput{}) pulumi.RegisterOutputType(GuardianDuoOutput{}) pulumi.RegisterOutputType(GuardianDuoPtrOutput{}) pulumi.RegisterOutputType(GuardianPhoneOutput{}) @@ -31314,34 +36189,18 @@ func init() { pulumi.RegisterOutputType(PagesGuardianMfaPtrOutput{}) pulumi.RegisterOutputType(PagesLoginOutput{}) pulumi.RegisterOutputType(PagesLoginPtrOutput{}) - pulumi.RegisterOutputType(ResourceServerScopeTypeOutput{}) - pulumi.RegisterOutputType(ResourceServerScopeTypeArrayOutput{}) pulumi.RegisterOutputType(ResourceServerScopesScopeOutput{}) pulumi.RegisterOutputType(ResourceServerScopesScopeArrayOutput{}) - pulumi.RegisterOutputType(RolePermissionTypeOutput{}) - pulumi.RegisterOutputType(RolePermissionTypeArrayOutput{}) pulumi.RegisterOutputType(RolePermissionsPermissionOutput{}) pulumi.RegisterOutputType(RolePermissionsPermissionArrayOutput{}) - pulumi.RegisterOutputType(TenantChangePasswordOutput{}) - pulumi.RegisterOutputType(TenantChangePasswordPtrOutput{}) - pulumi.RegisterOutputType(TenantErrorPageOutput{}) - pulumi.RegisterOutputType(TenantErrorPagePtrOutput{}) pulumi.RegisterOutputType(TenantFlagsOutput{}) pulumi.RegisterOutputType(TenantFlagsPtrOutput{}) - pulumi.RegisterOutputType(TenantGuardianMfaPageOutput{}) - pulumi.RegisterOutputType(TenantGuardianMfaPagePtrOutput{}) pulumi.RegisterOutputType(TenantSessionCookieOutput{}) pulumi.RegisterOutputType(TenantSessionCookiePtrOutput{}) - pulumi.RegisterOutputType(TenantUniversalLoginOutput{}) - pulumi.RegisterOutputType(TenantUniversalLoginPtrOutput{}) - pulumi.RegisterOutputType(TenantUniversalLoginColorsOutput{}) - pulumi.RegisterOutputType(TenantUniversalLoginColorsPtrOutput{}) + pulumi.RegisterOutputType(TenantSessionsOutput{}) + pulumi.RegisterOutputType(TenantSessionsPtrOutput{}) pulumi.RegisterOutputType(TriggerActionsActionOutput{}) pulumi.RegisterOutputType(TriggerActionsActionArrayOutput{}) - pulumi.RegisterOutputType(TriggerBindingActionOutput{}) - pulumi.RegisterOutputType(TriggerBindingActionArrayOutput{}) - pulumi.RegisterOutputType(UserPermissionTypeOutput{}) - pulumi.RegisterOutputType(UserPermissionTypeArrayOutput{}) pulumi.RegisterOutputType(UserPermissionsPermissionOutput{}) pulumi.RegisterOutputType(UserPermissionsPermissionArrayOutput{}) pulumi.RegisterOutputType(GetAttackProtectionBreachedPasswordDetectionOutput{}) @@ -31386,8 +36245,66 @@ func init() { pulumi.RegisterOutputType(GetBrandingUniversalLoginArrayOutput{}) pulumi.RegisterOutputType(GetClientAddonOutput{}) pulumi.RegisterOutputType(GetClientAddonArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonAwOutput{}) + pulumi.RegisterOutputType(GetClientAddonAwArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonAzureBlobOutput{}) + pulumi.RegisterOutputType(GetClientAddonAzureBlobArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonAzureSbOutput{}) + pulumi.RegisterOutputType(GetClientAddonAzureSbArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonBoxOutput{}) + pulumi.RegisterOutputType(GetClientAddonBoxArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonCloudbeeOutput{}) + pulumi.RegisterOutputType(GetClientAddonCloudbeeArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonConcurOutput{}) + pulumi.RegisterOutputType(GetClientAddonConcurArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonDropboxOutput{}) + pulumi.RegisterOutputType(GetClientAddonDropboxArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonEchosignOutput{}) + pulumi.RegisterOutputType(GetClientAddonEchosignArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonEgnyteOutput{}) + pulumi.RegisterOutputType(GetClientAddonEgnyteArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonFirebaseOutput{}) + pulumi.RegisterOutputType(GetClientAddonFirebaseArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonLayerOutput{}) + pulumi.RegisterOutputType(GetClientAddonLayerArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonMscrmOutput{}) + pulumi.RegisterOutputType(GetClientAddonMscrmArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonNewrelicOutput{}) + pulumi.RegisterOutputType(GetClientAddonNewrelicArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonOffice365Output{}) + pulumi.RegisterOutputType(GetClientAddonOffice365ArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonRmOutput{}) + pulumi.RegisterOutputType(GetClientAddonRmArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSalesforceOutput{}) + pulumi.RegisterOutputType(GetClientAddonSalesforceArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSalesforceApiOutput{}) + pulumi.RegisterOutputType(GetClientAddonSalesforceApiArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSalesforceSandboxApiOutput{}) + pulumi.RegisterOutputType(GetClientAddonSalesforceSandboxApiArrayOutput{}) pulumi.RegisterOutputType(GetClientAddonSamlpOutput{}) pulumi.RegisterOutputType(GetClientAddonSamlpArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSamlpLogoutOutput{}) + pulumi.RegisterOutputType(GetClientAddonSamlpLogoutArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSapApiOutput{}) + pulumi.RegisterOutputType(GetClientAddonSapApiArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSentryOutput{}) + pulumi.RegisterOutputType(GetClientAddonSentryArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSharepointOutput{}) + pulumi.RegisterOutputType(GetClientAddonSharepointArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSlackOutput{}) + pulumi.RegisterOutputType(GetClientAddonSlackArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSpringcmOutput{}) + pulumi.RegisterOutputType(GetClientAddonSpringcmArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonSsoIntegrationOutput{}) + pulumi.RegisterOutputType(GetClientAddonSsoIntegrationArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonWamOutput{}) + pulumi.RegisterOutputType(GetClientAddonWamArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonWsfedOutput{}) + pulumi.RegisterOutputType(GetClientAddonWsfedArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonZendeskOutput{}) + pulumi.RegisterOutputType(GetClientAddonZendeskArrayOutput{}) + pulumi.RegisterOutputType(GetClientAddonZoomOutput{}) + pulumi.RegisterOutputType(GetClientAddonZoomArrayOutput{}) pulumi.RegisterOutputType(GetClientJwtConfigurationOutput{}) pulumi.RegisterOutputType(GetClientJwtConfigurationArrayOutput{}) pulumi.RegisterOutputType(GetClientMobileOutput{}) @@ -31406,6 +36323,12 @@ func init() { pulumi.RegisterOutputType(GetClientRefreshTokenArrayOutput{}) pulumi.RegisterOutputType(GetConnectionOptionOutput{}) pulumi.RegisterOutputType(GetConnectionOptionArrayOutput{}) + pulumi.RegisterOutputType(GetConnectionOptionAttributeMapOutput{}) + pulumi.RegisterOutputType(GetConnectionOptionAttributeMapArrayOutput{}) + pulumi.RegisterOutputType(GetConnectionOptionConnectionSettingOutput{}) + pulumi.RegisterOutputType(GetConnectionOptionConnectionSettingArrayOutput{}) + pulumi.RegisterOutputType(GetConnectionOptionDecryptionKeyOutput{}) + pulumi.RegisterOutputType(GetConnectionOptionDecryptionKeyArrayOutput{}) pulumi.RegisterOutputType(GetConnectionOptionGatewayAuthenticationOutput{}) pulumi.RegisterOutputType(GetConnectionOptionGatewayAuthenticationArrayOutput{}) pulumi.RegisterOutputType(GetConnectionOptionIdpInitiatedOutput{}) @@ -31430,48 +36353,30 @@ func init() { pulumi.RegisterOutputType(GetConnectionOptionValidationUsernameArrayOutput{}) pulumi.RegisterOutputType(GetCustomDomainVerificationTypeOutput{}) pulumi.RegisterOutputType(GetCustomDomainVerificationTypeArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientAddonOutput{}) - pulumi.RegisterOutputType(GetGlobalClientAddonArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientAddonSamlpOutput{}) - pulumi.RegisterOutputType(GetGlobalClientAddonSamlpArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientJwtConfigurationOutput{}) - pulumi.RegisterOutputType(GetGlobalClientJwtConfigurationArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientMobileOutput{}) - pulumi.RegisterOutputType(GetGlobalClientMobileArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientMobileAndroidOutput{}) - pulumi.RegisterOutputType(GetGlobalClientMobileAndroidArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientMobileIoOutput{}) - pulumi.RegisterOutputType(GetGlobalClientMobileIoArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientNativeSocialLoginOutput{}) - pulumi.RegisterOutputType(GetGlobalClientNativeSocialLoginArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientNativeSocialLoginAppleOutput{}) - pulumi.RegisterOutputType(GetGlobalClientNativeSocialLoginAppleArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientNativeSocialLoginFacebookOutput{}) - pulumi.RegisterOutputType(GetGlobalClientNativeSocialLoginFacebookArrayOutput{}) - pulumi.RegisterOutputType(GetGlobalClientRefreshTokenOutput{}) - pulumi.RegisterOutputType(GetGlobalClientRefreshTokenArrayOutput{}) pulumi.RegisterOutputType(GetOrganizationBrandingOutput{}) pulumi.RegisterOutputType(GetOrganizationBrandingArrayOutput{}) pulumi.RegisterOutputType(GetOrganizationConnectionTypeOutput{}) pulumi.RegisterOutputType(GetOrganizationConnectionTypeArrayOutput{}) + pulumi.RegisterOutputType(GetPagesChangePasswordOutput{}) + pulumi.RegisterOutputType(GetPagesChangePasswordArrayOutput{}) + pulumi.RegisterOutputType(GetPagesErrorOutput{}) + pulumi.RegisterOutputType(GetPagesErrorArrayOutput{}) + pulumi.RegisterOutputType(GetPagesGuardianMfaOutput{}) + pulumi.RegisterOutputType(GetPagesGuardianMfaArrayOutput{}) + pulumi.RegisterOutputType(GetPagesLoginOutput{}) + pulumi.RegisterOutputType(GetPagesLoginArrayOutput{}) pulumi.RegisterOutputType(GetResourceServerScopeTypeOutput{}) pulumi.RegisterOutputType(GetResourceServerScopeTypeArrayOutput{}) pulumi.RegisterOutputType(GetRolePermissionTypeOutput{}) pulumi.RegisterOutputType(GetRolePermissionTypeArrayOutput{}) - pulumi.RegisterOutputType(GetTenantChangePasswordOutput{}) - pulumi.RegisterOutputType(GetTenantChangePasswordArrayOutput{}) - pulumi.RegisterOutputType(GetTenantErrorPageOutput{}) - pulumi.RegisterOutputType(GetTenantErrorPageArrayOutput{}) + pulumi.RegisterOutputType(GetSigningKeysSigningKeyOutput{}) + pulumi.RegisterOutputType(GetSigningKeysSigningKeyArrayOutput{}) pulumi.RegisterOutputType(GetTenantFlagOutput{}) pulumi.RegisterOutputType(GetTenantFlagArrayOutput{}) - pulumi.RegisterOutputType(GetTenantGuardianMfaPageOutput{}) - pulumi.RegisterOutputType(GetTenantGuardianMfaPageArrayOutput{}) + pulumi.RegisterOutputType(GetTenantSessionOutput{}) + pulumi.RegisterOutputType(GetTenantSessionArrayOutput{}) pulumi.RegisterOutputType(GetTenantSessionCookyOutput{}) pulumi.RegisterOutputType(GetTenantSessionCookyArrayOutput{}) - pulumi.RegisterOutputType(GetTenantUniversalLoginOutput{}) - pulumi.RegisterOutputType(GetTenantUniversalLoginArrayOutput{}) - pulumi.RegisterOutputType(GetTenantUniversalLoginColorOutput{}) - pulumi.RegisterOutputType(GetTenantUniversalLoginColorArrayOutput{}) pulumi.RegisterOutputType(GetUserPermissionTypeOutput{}) pulumi.RegisterOutputType(GetUserPermissionTypeArrayOutput{}) } diff --git a/sdk/go/auth0/resourceServer.go b/sdk/go/auth0/resourceServer.go index c4485887..3c1c5cee 100644 --- a/sdk/go/auth0/resourceServer.go +++ b/sdk/go/auth0/resourceServer.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -32,17 +32,7 @@ import ( // _, err := auth0.NewResourceServer(ctx, "myResourceServer", &auth0.ResourceServerArgs{ // AllowOfflineAccess: pulumi.Bool(true), // Identifier: pulumi.String("https://api.example.com"), -// Scopes: auth0.ResourceServerScopeTypeArray{ -// &auth0.ResourceServerScopeTypeArgs{ -// Description: pulumi.String("Create foos"), -// Value: pulumi.String("create:foo"), -// }, -// &auth0.ResourceServerScopeTypeArgs{ -// Description: pulumi.String("Create bars"), -// Value: pulumi.String("create:bar"), -// }, -// }, -// SigningAlg: pulumi.String("RS256"), +// SigningAlg: pulumi.String("RS256"), // SkipConsentForVerifiableFirstPartyClients: pulumi.Bool(true), // TokenLifetime: pulumi.Int(8600), // }) @@ -61,7 +51,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server "XXXXXXXXXXXXXXXXXXXXXXX" // // ``` type ResourceServer struct { @@ -75,14 +65,6 @@ type ResourceServer struct { Identifier pulumi.StringOutput `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name pulumi.StringOutput `pulumi:"name"` - // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - // info. - // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - Scopes ResourceServerScopeTypeArrayOutput `pulumi:"scopes"` // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg pulumi.StringOutput `pulumi:"signingAlg"` // Secret used to sign tokens when using symmetric algorithms (HS256). @@ -140,14 +122,6 @@ type resourceServerState struct { Identifier *string `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name *string `pulumi:"name"` - // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - // info. - // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - Scopes []ResourceServerScopeType `pulumi:"scopes"` // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg *string `pulumi:"signingAlg"` // Secret used to sign tokens when using symmetric algorithms (HS256). @@ -173,14 +147,6 @@ type ResourceServerState struct { Identifier pulumi.StringPtrInput // Friendly name for the resource server. Cannot include `<` or `>` characters. Name pulumi.StringPtrInput - // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - // info. - // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - Scopes ResourceServerScopeTypeArrayInput // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg pulumi.StringPtrInput // Secret used to sign tokens when using symmetric algorithms (HS256). @@ -210,14 +176,6 @@ type resourceServerArgs struct { Identifier string `pulumi:"identifier"` // Friendly name for the resource server. Cannot include `<` or `>` characters. Name *string `pulumi:"name"` - // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - // info. - // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - Scopes []ResourceServerScopeType `pulumi:"scopes"` // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg *string `pulumi:"signingAlg"` // Secret used to sign tokens when using symmetric algorithms (HS256). @@ -244,14 +202,6 @@ type ResourceServerArgs struct { Identifier pulumi.StringInput // Friendly name for the resource server. Cannot include `<` or `>` characters. Name pulumi.StringPtrInput - // List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - // and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - // `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - // info. - // - // Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - Scopes ResourceServerScopeTypeArrayInput // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. SigningAlg pulumi.StringPtrInput // Secret used to sign tokens when using symmetric algorithms (HS256). @@ -399,17 +349,6 @@ func (o ResourceServerOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v *ResourceServer) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) } -// List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated -// and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or -// `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION -// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more -// info. -// -// Deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. -func (o ResourceServerOutput) Scopes() ResourceServerScopeTypeArrayOutput { - return o.ApplyT(func(v *ResourceServer) ResourceServerScopeTypeArrayOutput { return v.Scopes }).(ResourceServerScopeTypeArrayOutput) -} - // Algorithm used to sign JWTs. Options include `HS256` and `RS256`. func (o ResourceServerOutput) SigningAlg() pulumi.StringOutput { return o.ApplyT(func(v *ResourceServer) pulumi.StringOutput { return v.SigningAlg }).(pulumi.StringOutput) diff --git a/sdk/go/auth0/resourceServerScope.go b/sdk/go/auth0/resourceServerScope.go index d3774b2a..756c2f06 100644 --- a/sdk/go/auth0/resourceServerScope.go +++ b/sdk/go/auth0/resourceServerScope.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -26,7 +26,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/resourceServerScopes.go b/sdk/go/auth0/resourceServerScopes.go index 2c52df8a..b6f17cb3 100644 --- a/sdk/go/auth0/resourceServerScopes.go +++ b/sdk/go/auth0/resourceServerScopes.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -27,7 +27,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/role.go b/sdk/go/auth0/role.go index f9fbb413..2d2a1366 100644 --- a/sdk/go/auth0/role.go +++ b/sdk/go/auth0/role.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -21,51 +21,15 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// myResourceServer, err := auth0.NewResourceServer(ctx, "myResourceServer", &auth0.ResourceServerArgs{ -// Identifier: pulumi.String("my-resource-server-identifier"), -// SigningAlg: pulumi.String("RS256"), -// TokenLifetime: pulumi.Int(86400), -// SkipConsentForVerifiableFirstPartyClients: pulumi.Bool(true), -// EnforcePolicies: pulumi.Bool(true), -// Scopes: auth0.ResourceServerScopeTypeArray{ -// &auth0.ResourceServerScopeTypeArgs{ -// Value: pulumi.String("read:something"), -// Description: pulumi.String("read something"), -// }, -// }, -// }) -// if err != nil { -// return err -// } -// myRole, err := auth0.NewRole(ctx, "myRole", &auth0.RoleArgs{ +// _, err := auth0.NewRole(ctx, "myRole", &auth0.RoleArgs{ // Description: pulumi.String("Role Description..."), -// Permissions: auth0.RolePermissionTypeArray{ -// &auth0.RolePermissionTypeArgs{ -// ResourceServerIdentifier: myResourceServer.Identifier, -// Name: pulumi.String("read:something"), -// }, -// }, -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewUser(ctx, "myUser", &auth0.UserArgs{ -// ConnectionName: pulumi.String("Username-Password-Authentication"), -// UserId: pulumi.String("auth0|1234567890"), -// Email: pulumi.String("test@test.com"), -// Password: pulumi.String("passpass$12$12"), -// Nickname: pulumi.String("testnick"), -// Username: pulumi.String("testnick"), -// Roles: pulumi.StringArray{ -// myRole.ID(), -// }, // }) // if err != nil { // return err @@ -82,23 +46,16 @@ import ( // // ```sh // -// $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX +// $ pulumi import auth0:index/role:Role my_role "XXXXXXXXXXXXXXXXXXXXXXX" // // ``` type Role struct { pulumi.CustomResourceState - // Description of the role. + // The description of the role. Description pulumi.StringOutput `pulumi:"description"` - // Name for this role. + // The name of the role. Name pulumi.StringOutput `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - Permissions RolePermissionTypeArrayOutput `pulumi:"permissions"` } // NewRole registers a new resource with the given unique name, arguments, and options. @@ -134,31 +91,17 @@ func GetRole(ctx *pulumi.Context, // Input properties used for looking up and filtering Role resources. type roleState struct { - // Description of the role. + // The description of the role. Description *string `pulumi:"description"` - // Name for this role. + // The name of the role. Name *string `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - Permissions []RolePermissionType `pulumi:"permissions"` } type RoleState struct { - // Description of the role. + // The description of the role. Description pulumi.StringPtrInput - // Name for this role. + // The name of the role. Name pulumi.StringPtrInput - // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - Permissions RolePermissionTypeArrayInput } func (RoleState) ElementType() reflect.Type { @@ -166,32 +109,18 @@ func (RoleState) ElementType() reflect.Type { } type roleArgs struct { - // Description of the role. + // The description of the role. Description *string `pulumi:"description"` - // Name for this role. + // The name of the role. Name *string `pulumi:"name"` - // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - Permissions []RolePermissionType `pulumi:"permissions"` } // The set of arguments for constructing a Role resource. type RoleArgs struct { - // Description of the role. + // The description of the role. Description pulumi.StringPtrInput - // Name for this role. + // The name of the role. Name pulumi.StringPtrInput - // Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - // attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - // `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - // - // Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - Permissions RolePermissionTypeArrayInput } func (RoleArgs) ElementType() reflect.Type { @@ -305,26 +234,16 @@ func (o RoleOutput) ToOutput(ctx context.Context) pulumix.Output[*Role] { } } -// Description of the role. +// The description of the role. func (o RoleOutput) Description() pulumi.StringOutput { return o.ApplyT(func(v *Role) pulumi.StringOutput { return v.Description }).(pulumi.StringOutput) } -// Name for this role. +// The name of the role. func (o RoleOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v *Role) pulumi.StringOutput { return v.Name }).(pulumi.StringOutput) } -// Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` -// attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or -// `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION -// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. -// -// Deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. -func (o RoleOutput) Permissions() RolePermissionTypeArrayOutput { - return o.ApplyT(func(v *Role) RolePermissionTypeArrayOutput { return v.Permissions }).(RolePermissionTypeArrayOutput) -} - type RoleArrayOutput struct{ *pulumi.OutputState } func (RoleArrayOutput) ElementType() reflect.Type { diff --git a/sdk/go/auth0/rolePermission.go b/sdk/go/auth0/rolePermission.go index fb9f48d2..1b85e403 100644 --- a/sdk/go/auth0/rolePermission.go +++ b/sdk/go/auth0/rolePermission.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) diff --git a/sdk/go/auth0/rolePermissions.go b/sdk/go/auth0/rolePermissions.go index 3835db49..606a7ecb 100644 --- a/sdk/go/auth0/rolePermissions.go +++ b/sdk/go/auth0/rolePermissions.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) diff --git a/sdk/go/auth0/rule.go b/sdk/go/auth0/rule.go index 8a261dff..98ddd324 100644 --- a/sdk/go/auth0/rule.go +++ b/sdk/go/auth0/rule.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -17,9 +17,6 @@ import ( // // !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. // -// !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) -// and manage your actions using the `Action` resource. -// // ## Example Usage // // ```go @@ -27,7 +24,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -53,7 +50,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX +// $ pulumi import auth0:index/rule:Rule my_rule "rul_XXXXXXXXXXXXX" // // ``` type Rule struct { diff --git a/sdk/go/auth0/ruleConfig.go b/sdk/go/auth0/ruleConfig.go index a44c531d..5cc56086 100644 --- a/sdk/go/auth0/ruleConfig.go +++ b/sdk/go/auth0/ruleConfig.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,7 +22,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -55,7 +55,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo +// $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config "foo" // // ``` type RuleConfig struct { diff --git a/sdk/go/auth0/tenant.go b/sdk/go/auth0/tenant.go index 64348513..e99f04f2 100644 --- a/sdk/go/auth0/tenant.go +++ b/sdk/go/auth0/tenant.go @@ -7,7 +7,7 @@ import ( "context" "reflect" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -24,7 +24,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -35,47 +35,30 @@ import ( // AllowedLogoutUrls: pulumi.StringArray{ // pulumi.String("http://example.com/logout"), // }, -// ChangePassword: &auth0.TenantChangePasswordArgs{ -// Enabled: pulumi.Bool(true), -// Html: pulumi.String("Change Password"), -// }, // DefaultRedirectionUri: pulumi.String("https://example.com/login"), // EnabledLocales: pulumi.StringArray{ // pulumi.String("en"), // }, -// ErrorPage: &auth0.TenantErrorPageArgs{ -// Html: pulumi.String("Error Page"), -// ShowLogLink: pulumi.Bool(true), -// Url: pulumi.String("https://example.com/errors"), -// }, // Flags: &auth0.TenantFlagsArgs{ // DisableClickjackProtectionHeaders: pulumi.Bool(true), // DisableFieldsMapFix: pulumi.Bool(false), // DisableManagementApiSmsObfuscation: pulumi.Bool(false), // EnablePublicSignupUserExistsError: pulumi.Bool(true), // NoDiscloseEnterpriseConnections: pulumi.Bool(false), -// UniversalLogin: pulumi.Bool(true), // UseScopeDescriptionsForConsent: pulumi.Bool(true), // }, -// FriendlyName: pulumi.String("Tenant Name"), -// GuardianMfaPage: &auth0.TenantGuardianMfaPageArgs{ -// Enabled: pulumi.Bool(true), -// Html: pulumi.String("MFA"), -// }, +// FriendlyName: pulumi.String("Tenant Name"), // PictureUrl: pulumi.String("http://example.com/logo.png"), // SandboxVersion: pulumi.String("12"), // SessionCookie: &auth0.TenantSessionCookieArgs{ // Mode: pulumi.String("non-persistent"), // }, // SessionLifetime: pulumi.Float64(8760), -// SupportEmail: pulumi.String("support@example.com"), -// SupportUrl: pulumi.String("http://example.com/support"), -// UniversalLogin: &auth0.TenantUniversalLoginArgs{ -// Colors: &auth0.TenantUniversalLoginColorsArgs{ -// PageBackground: pulumi.String("#000000"), -// Primary: pulumi.String("#0059d6"), -// }, +// Sessions: &auth0.TenantSessionsArgs{ +// OidcLogoutPromptEnabled: pulumi.Bool(false), // }, +// SupportEmail: pulumi.String("support@example.com"), +// SupportUrl: pulumi.String("http://example.com/support"), // }) // if err != nil { // return err @@ -92,21 +75,16 @@ import ( // // ```sh // -// $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4 +// $ pulumi import auth0:index/tenant:Tenant my_tenant "82f4f21b-017a-319d-92e7-2291c1ca36c4" // // ``` type Tenant struct { pulumi.CustomResourceState + // Whether to accept an organization name instead of an ID on auth endpoints. + AllowOrganizationNameInAuthenticationApi pulumi.BoolOutput `pulumi:"allowOrganizationNameInAuthenticationApi"` // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls pulumi.StringArrayOutput `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - // it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ChangePassword TenantChangePasswordOutput `pulumi:"changePassword"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience pulumi.StringOutput `pulumi:"defaultAudience"` // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -115,24 +93,10 @@ type Tenant struct { DefaultRedirectionUri pulumi.StringOutput `pulumi:"defaultRedirectionUri"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales pulumi.StringArrayOutput `pulumi:"enabledLocales"` - // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - // be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ErrorPage TenantErrorPageOutput `pulumi:"errorPage"` // Configuration settings for tenant flags. Flags TenantFlagsOutput `pulumi:"flags"` // Friendly name for the tenant. FriendlyName pulumi.StringOutput `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - // and it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - GuardianMfaPage TenantGuardianMfaPageOutput `pulumi:"guardianMfaPage"` // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime pulumi.Float64PtrOutput `pulumi:"idleSessionLifetime"` // URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. @@ -143,17 +107,12 @@ type Tenant struct { SessionCookie TenantSessionCookieOutput `pulumi:"sessionCookie"` // Number of hours during which a session will stay valid. SessionLifetime pulumi.Float64PtrOutput `pulumi:"sessionLifetime"` + // Sessions related settings for the tenant. + Sessions TenantSessionsOutput `pulumi:"sessions"` // Support email address for authenticating users. SupportEmail pulumi.StringOutput `pulumi:"supportEmail"` // Support URL for authenticating users. SupportUrl pulumi.StringOutput `pulumi:"supportUrl"` - // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - // settings through the `auth0_branding` resource. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - // for more info. - // - // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - UniversalLogin TenantUniversalLoginOutput `pulumi:"universalLogin"` } // NewTenant registers a new resource with the given unique name, arguments, and options. @@ -186,15 +145,10 @@ func GetTenant(ctx *pulumi.Context, // Input properties used for looking up and filtering Tenant resources. type tenantState struct { + // Whether to accept an organization name instead of an ID on auth endpoints. + AllowOrganizationNameInAuthenticationApi *bool `pulumi:"allowOrganizationNameInAuthenticationApi"` // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - // it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ChangePassword *TenantChangePassword `pulumi:"changePassword"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience *string `pulumi:"defaultAudience"` // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -203,24 +157,10 @@ type tenantState struct { DefaultRedirectionUri *string `pulumi:"defaultRedirectionUri"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales []string `pulumi:"enabledLocales"` - // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - // be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ErrorPage *TenantErrorPage `pulumi:"errorPage"` // Configuration settings for tenant flags. Flags *TenantFlags `pulumi:"flags"` // Friendly name for the tenant. FriendlyName *string `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - // and it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - GuardianMfaPage *TenantGuardianMfaPage `pulumi:"guardianMfaPage"` // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime *float64 `pulumi:"idleSessionLifetime"` // URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. @@ -231,29 +171,19 @@ type tenantState struct { SessionCookie *TenantSessionCookie `pulumi:"sessionCookie"` // Number of hours during which a session will stay valid. SessionLifetime *float64 `pulumi:"sessionLifetime"` + // Sessions related settings for the tenant. + Sessions *TenantSessions `pulumi:"sessions"` // Support email address for authenticating users. SupportEmail *string `pulumi:"supportEmail"` // Support URL for authenticating users. SupportUrl *string `pulumi:"supportUrl"` - // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - // settings through the `auth0_branding` resource. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - // for more info. - // - // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - UniversalLogin *TenantUniversalLogin `pulumi:"universalLogin"` } type TenantState struct { + // Whether to accept an organization name instead of an ID on auth endpoints. + AllowOrganizationNameInAuthenticationApi pulumi.BoolPtrInput // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls pulumi.StringArrayInput - // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - // it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ChangePassword TenantChangePasswordPtrInput // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience pulumi.StringPtrInput // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -262,24 +192,10 @@ type TenantState struct { DefaultRedirectionUri pulumi.StringPtrInput // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales pulumi.StringArrayInput - // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - // be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ErrorPage TenantErrorPagePtrInput // Configuration settings for tenant flags. Flags TenantFlagsPtrInput // Friendly name for the tenant. FriendlyName pulumi.StringPtrInput - // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - // and it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - GuardianMfaPage TenantGuardianMfaPagePtrInput // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime pulumi.Float64PtrInput // URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. @@ -290,17 +206,12 @@ type TenantState struct { SessionCookie TenantSessionCookiePtrInput // Number of hours during which a session will stay valid. SessionLifetime pulumi.Float64PtrInput + // Sessions related settings for the tenant. + Sessions TenantSessionsPtrInput // Support email address for authenticating users. SupportEmail pulumi.StringPtrInput // Support URL for authenticating users. SupportUrl pulumi.StringPtrInput - // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - // settings through the `auth0_branding` resource. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - // for more info. - // - // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - UniversalLogin TenantUniversalLoginPtrInput } func (TenantState) ElementType() reflect.Type { @@ -308,15 +219,10 @@ func (TenantState) ElementType() reflect.Type { } type tenantArgs struct { + // Whether to accept an organization name instead of an ID on auth endpoints. + AllowOrganizationNameInAuthenticationApi *bool `pulumi:"allowOrganizationNameInAuthenticationApi"` // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls []string `pulumi:"allowedLogoutUrls"` - // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - // it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ChangePassword *TenantChangePassword `pulumi:"changePassword"` // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience *string `pulumi:"defaultAudience"` // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -325,24 +231,10 @@ type tenantArgs struct { DefaultRedirectionUri *string `pulumi:"defaultRedirectionUri"` // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales []string `pulumi:"enabledLocales"` - // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - // be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ErrorPage *TenantErrorPage `pulumi:"errorPage"` // Configuration settings for tenant flags. Flags *TenantFlags `pulumi:"flags"` // Friendly name for the tenant. FriendlyName *string `pulumi:"friendlyName"` - // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - // and it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - GuardianMfaPage *TenantGuardianMfaPage `pulumi:"guardianMfaPage"` // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime *float64 `pulumi:"idleSessionLifetime"` // URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. @@ -353,30 +245,20 @@ type tenantArgs struct { SessionCookie *TenantSessionCookie `pulumi:"sessionCookie"` // Number of hours during which a session will stay valid. SessionLifetime *float64 `pulumi:"sessionLifetime"` + // Sessions related settings for the tenant. + Sessions *TenantSessions `pulumi:"sessions"` // Support email address for authenticating users. SupportEmail *string `pulumi:"supportEmail"` // Support URL for authenticating users. SupportUrl *string `pulumi:"supportUrl"` - // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - // settings through the `auth0_branding` resource. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - // for more info. - // - // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - UniversalLogin *TenantUniversalLogin `pulumi:"universalLogin"` } // The set of arguments for constructing a Tenant resource. type TenantArgs struct { + // Whether to accept an organization name instead of an ID on auth endpoints. + AllowOrganizationNameInAuthenticationApi pulumi.BoolPtrInput // URLs that Auth0 may redirect to after logout. AllowedLogoutUrls pulumi.StringArrayInput - // Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - // it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ChangePassword TenantChangePasswordPtrInput // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. DefaultAudience pulumi.StringPtrInput // Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. @@ -385,24 +267,10 @@ type TenantArgs struct { DefaultRedirectionUri pulumi.StringPtrInput // Supported locales for the user interface. The first locale in the list will be used to set the default locale. EnabledLocales pulumi.StringArrayInput - // Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - // be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - ErrorPage TenantErrorPagePtrInput // Configuration settings for tenant flags. Flags TenantFlagsPtrInput // Friendly name for the tenant. FriendlyName pulumi.StringPtrInput - // Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - // and it will be removed in a future major version. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - // info. - // - // Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - GuardianMfaPage TenantGuardianMfaPagePtrInput // Number of hours during which a session can be inactive before the user must log in again. IdleSessionLifetime pulumi.Float64PtrInput // URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. @@ -413,17 +281,12 @@ type TenantArgs struct { SessionCookie TenantSessionCookiePtrInput // Number of hours during which a session will stay valid. SessionLifetime pulumi.Float64PtrInput + // Sessions related settings for the tenant. + Sessions TenantSessionsPtrInput // Support email address for authenticating users. SupportEmail pulumi.StringPtrInput // Support URL for authenticating users. SupportUrl pulumi.StringPtrInput - // Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - // settings through the `auth0_branding` resource. Check the - // [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - // for more info. - // - // Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - UniversalLogin TenantUniversalLoginPtrInput } func (TenantArgs) ElementType() reflect.Type { @@ -537,21 +400,16 @@ func (o TenantOutput) ToOutput(ctx context.Context) pulumix.Output[*Tenant] { } } +// Whether to accept an organization name instead of an ID on auth endpoints. +func (o TenantOutput) AllowOrganizationNameInAuthenticationApi() pulumi.BoolOutput { + return o.ApplyT(func(v *Tenant) pulumi.BoolOutput { return v.AllowOrganizationNameInAuthenticationApi }).(pulumi.BoolOutput) +} + // URLs that Auth0 may redirect to after logout. func (o TenantOutput) AllowedLogoutUrls() pulumi.StringArrayOutput { return o.ApplyT(func(v *Tenant) pulumi.StringArrayOutput { return v.AllowedLogoutUrls }).(pulumi.StringArrayOutput) } -// Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and -// it will be removed in a future major version. Check the -// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more -// info. -// -// Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. -func (o TenantOutput) ChangePassword() TenantChangePasswordOutput { - return o.ApplyT(func(v *Tenant) TenantChangePasswordOutput { return v.ChangePassword }).(TenantChangePasswordOutput) -} - // API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. func (o TenantOutput) DefaultAudience() pulumi.StringOutput { return o.ApplyT(func(v *Tenant) pulumi.StringOutput { return v.DefaultAudience }).(pulumi.StringOutput) @@ -572,16 +430,6 @@ func (o TenantOutput) EnabledLocales() pulumi.StringArrayOutput { return o.ApplyT(func(v *Tenant) pulumi.StringArrayOutput { return v.EnabledLocales }).(pulumi.StringArrayOutput) } -// Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will -// be removed in a future major version. Check the -// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more -// info. -// -// Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. -func (o TenantOutput) ErrorPage() TenantErrorPageOutput { - return o.ApplyT(func(v *Tenant) TenantErrorPageOutput { return v.ErrorPage }).(TenantErrorPageOutput) -} - // Configuration settings for tenant flags. func (o TenantOutput) Flags() TenantFlagsOutput { return o.ApplyT(func(v *Tenant) TenantFlagsOutput { return v.Flags }).(TenantFlagsOutput) @@ -592,16 +440,6 @@ func (o TenantOutput) FriendlyName() pulumi.StringOutput { return o.ApplyT(func(v *Tenant) pulumi.StringOutput { return v.FriendlyName }).(pulumi.StringOutput) } -// Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource -// and it will be removed in a future major version. Check the -// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more -// info. -// -// Deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. -func (o TenantOutput) GuardianMfaPage() TenantGuardianMfaPageOutput { - return o.ApplyT(func(v *Tenant) TenantGuardianMfaPageOutput { return v.GuardianMfaPage }).(TenantGuardianMfaPageOutput) -} - // Number of hours during which a session can be inactive before the user must log in again. func (o TenantOutput) IdleSessionLifetime() pulumi.Float64PtrOutput { return o.ApplyT(func(v *Tenant) pulumi.Float64PtrOutput { return v.IdleSessionLifetime }).(pulumi.Float64PtrOutput) @@ -627,6 +465,11 @@ func (o TenantOutput) SessionLifetime() pulumi.Float64PtrOutput { return o.ApplyT(func(v *Tenant) pulumi.Float64PtrOutput { return v.SessionLifetime }).(pulumi.Float64PtrOutput) } +// Sessions related settings for the tenant. +func (o TenantOutput) Sessions() TenantSessionsOutput { + return o.ApplyT(func(v *Tenant) TenantSessionsOutput { return v.Sessions }).(TenantSessionsOutput) +} + // Support email address for authenticating users. func (o TenantOutput) SupportEmail() pulumi.StringOutput { return o.ApplyT(func(v *Tenant) pulumi.StringOutput { return v.SupportEmail }).(pulumi.StringOutput) @@ -637,16 +480,6 @@ func (o TenantOutput) SupportUrl() pulumi.StringOutput { return o.ApplyT(func(v *Tenant) pulumi.StringOutput { return v.SupportUrl }).(pulumi.StringOutput) } -// Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these -// settings through the `auth0_branding` resource. Check the -// [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) -// for more info. -// -// Deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. -func (o TenantOutput) UniversalLogin() TenantUniversalLoginOutput { - return o.ApplyT(func(v *Tenant) TenantUniversalLoginOutput { return v.UniversalLogin }).(TenantUniversalLoginOutput) -} - type TenantArrayOutput struct{ *pulumi.OutputState } func (TenantArrayOutput) ElementType() reflect.Type { diff --git a/sdk/go/auth0/triggerAction.go b/sdk/go/auth0/triggerAction.go index 2355588f..77af9690 100644 --- a/sdk/go/auth0/triggerAction.go +++ b/sdk/go/auth0/triggerAction.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -28,7 +28,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -61,11 +61,11 @@ import ( // // ## Import // -// This resource can be imported by specifying the trigger and action ID separated by "::". # Example +// This resource can be imported by specifying the trigger and action ID separated by "::" (note the double colon) :: # Example // // ```sh // -// $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918 +// $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action "post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918" // // ``` type TriggerAction struct { @@ -75,7 +75,7 @@ type TriggerAction struct { ActionId pulumi.StringOutput `pulumi:"actionId"` // The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. DisplayName pulumi.StringOutput `pulumi:"displayName"` - // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger pulumi.StringOutput `pulumi:"trigger"` } @@ -119,7 +119,7 @@ type triggerActionState struct { ActionId *string `pulumi:"actionId"` // The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. DisplayName *string `pulumi:"displayName"` - // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger *string `pulumi:"trigger"` } @@ -128,7 +128,7 @@ type TriggerActionState struct { ActionId pulumi.StringPtrInput // The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. DisplayName pulumi.StringPtrInput - // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger pulumi.StringPtrInput } @@ -141,7 +141,7 @@ type triggerActionArgs struct { ActionId string `pulumi:"actionId"` // The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. DisplayName *string `pulumi:"displayName"` - // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger string `pulumi:"trigger"` } @@ -151,7 +151,7 @@ type TriggerActionArgs struct { ActionId pulumi.StringInput // The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. DisplayName pulumi.StringPtrInput - // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + // The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger pulumi.StringInput } @@ -276,7 +276,7 @@ func (o TriggerActionOutput) DisplayName() pulumi.StringOutput { return o.ApplyT(func(v *TriggerAction) pulumi.StringOutput { return v.DisplayName }).(pulumi.StringOutput) } -// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, +// The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. func (o TriggerActionOutput) Trigger() pulumi.StringOutput { return o.ApplyT(func(v *TriggerAction) pulumi.StringOutput { return v.Trigger }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/triggerActions.go b/sdk/go/auth0/triggerActions.go index 85ed4dcf..15a60474 100644 --- a/sdk/go/auth0/triggerActions.go +++ b/sdk/go/auth0/triggerActions.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -26,7 +26,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) @@ -91,7 +91,7 @@ type TriggerActions struct { // The list of actions bound to this trigger. Actions TriggerActionsActionArrayOutput `pulumi:"actions"` - // The ID of the trigger to bind with. + // The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger pulumi.StringOutput `pulumi:"trigger"` } @@ -133,14 +133,14 @@ func GetTriggerActions(ctx *pulumi.Context, type triggerActionsState struct { // The list of actions bound to this trigger. Actions []TriggerActionsAction `pulumi:"actions"` - // The ID of the trigger to bind with. + // The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger *string `pulumi:"trigger"` } type TriggerActionsState struct { // The list of actions bound to this trigger. Actions TriggerActionsActionArrayInput - // The ID of the trigger to bind with. + // The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger pulumi.StringPtrInput } @@ -151,7 +151,7 @@ func (TriggerActionsState) ElementType() reflect.Type { type triggerActionsArgs struct { // The list of actions bound to this trigger. Actions []TriggerActionsAction `pulumi:"actions"` - // The ID of the trigger to bind with. + // The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger string `pulumi:"trigger"` } @@ -159,7 +159,7 @@ type triggerActionsArgs struct { type TriggerActionsArgs struct { // The list of actions bound to this trigger. Actions TriggerActionsActionArrayInput - // The ID of the trigger to bind with. + // The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. Trigger pulumi.StringInput } @@ -279,7 +279,7 @@ func (o TriggerActionsOutput) Actions() TriggerActionsActionArrayOutput { return o.ApplyT(func(v *TriggerActions) TriggerActionsActionArrayOutput { return v.Actions }).(TriggerActionsActionArrayOutput) } -// The ID of the trigger to bind with. +// The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. func (o TriggerActionsOutput) Trigger() pulumi.StringOutput { return o.ApplyT(func(v *TriggerActions) pulumi.StringOutput { return v.Trigger }).(pulumi.StringOutput) } diff --git a/sdk/go/auth0/triggerBinding.go b/sdk/go/auth0/triggerBinding.go deleted file mode 100644 index 7e7594e9..00000000 --- a/sdk/go/auth0/triggerBinding.go +++ /dev/null @@ -1,340 +0,0 @@ -// Code generated by the Pulumi Terraform Bridge (tfgen) Tool DO NOT EDIT. -// *** WARNING: Do not edit by hand unless you're certain you know what you are doing! *** - -package auth0 - -import ( - "context" - "reflect" - - "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" - "github.com/pulumi/pulumi/sdk/v3/go/pulumi" - "github.com/pulumi/pulumi/sdk/v3/go/pulumix" -) - -// ## Example Usage -// -// ```go -// package main -// -// import ( -// -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" -// "github.com/pulumi/pulumi/sdk/v3/go/pulumi" -// -// ) -// -// func main() { -// pulumi.Run(func(ctx *pulumi.Context) error { -// actionFoo, err := auth0.NewAction(ctx, "actionFoo", &auth0.ActionArgs{ -// Code: pulumi.String("exports.onContinuePostLogin = async (event, api) => {\n console.log(\"foo\");\n};\"\n"), -// Deploy: pulumi.Bool(true), -// SupportedTriggers: &auth0.ActionSupportedTriggersArgs{ -// Id: pulumi.String("post-login"), -// Version: pulumi.String("v3"), -// }, -// }) -// if err != nil { -// return err -// } -// actionBar, err := auth0.NewAction(ctx, "actionBar", &auth0.ActionArgs{ -// Code: pulumi.String("exports.onContinuePostLogin = async (event, api) => {\n console.log(\"bar\");\n};\"\n"), -// Deploy: pulumi.Bool(true), -// SupportedTriggers: &auth0.ActionSupportedTriggersArgs{ -// Id: pulumi.String("post-login"), -// Version: pulumi.String("v3"), -// }, -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewTriggerBinding(ctx, "loginFlow", &auth0.TriggerBindingArgs{ -// Trigger: pulumi.String("post-login"), -// Actions: auth0.TriggerBindingActionArray{ -// &auth0.TriggerBindingActionArgs{ -// Id: actionFoo.ID(), -// DisplayName: actionFoo.Name, -// }, -// &auth0.TriggerBindingActionArgs{ -// Id: actionBar.ID(), -// DisplayName: actionBar.Name, -// }, -// }, -// }) -// if err != nil { -// return err -// } -// return nil -// }) -// } -// -// ``` -// -// ## Import -// -// This resource can be imported using the bindings trigger ID. # Example -// -// ```sh -// -// $ pulumi import auth0:index/triggerBinding:TriggerBinding example "post-login" -// -// ``` -type TriggerBinding struct { - pulumi.CustomResourceState - - // The list of actions bound to this trigger. - Actions TriggerBindingActionArrayOutput `pulumi:"actions"` - // The ID of the trigger to bind with. - Trigger pulumi.StringOutput `pulumi:"trigger"` -} - -// NewTriggerBinding registers a new resource with the given unique name, arguments, and options. -func NewTriggerBinding(ctx *pulumi.Context, - name string, args *TriggerBindingArgs, opts ...pulumi.ResourceOption) (*TriggerBinding, error) { - if args == nil { - return nil, errors.New("missing one or more required arguments") - } - - if args.Actions == nil { - return nil, errors.New("invalid value for required argument 'Actions'") - } - if args.Trigger == nil { - return nil, errors.New("invalid value for required argument 'Trigger'") - } - opts = internal.PkgResourceDefaultOpts(opts) - var resource TriggerBinding - err := ctx.RegisterResource("auth0:index/triggerBinding:TriggerBinding", name, args, &resource, opts...) - if err != nil { - return nil, err - } - return &resource, nil -} - -// GetTriggerBinding gets an existing TriggerBinding resource's state with the given name, ID, and optional -// state properties that are used to uniquely qualify the lookup (nil if not required). -func GetTriggerBinding(ctx *pulumi.Context, - name string, id pulumi.IDInput, state *TriggerBindingState, opts ...pulumi.ResourceOption) (*TriggerBinding, error) { - var resource TriggerBinding - err := ctx.ReadResource("auth0:index/triggerBinding:TriggerBinding", name, id, state, &resource, opts...) - if err != nil { - return nil, err - } - return &resource, nil -} - -// Input properties used for looking up and filtering TriggerBinding resources. -type triggerBindingState struct { - // The list of actions bound to this trigger. - Actions []TriggerBindingAction `pulumi:"actions"` - // The ID of the trigger to bind with. - Trigger *string `pulumi:"trigger"` -} - -type TriggerBindingState struct { - // The list of actions bound to this trigger. - Actions TriggerBindingActionArrayInput - // The ID of the trigger to bind with. - Trigger pulumi.StringPtrInput -} - -func (TriggerBindingState) ElementType() reflect.Type { - return reflect.TypeOf((*triggerBindingState)(nil)).Elem() -} - -type triggerBindingArgs struct { - // The list of actions bound to this trigger. - Actions []TriggerBindingAction `pulumi:"actions"` - // The ID of the trigger to bind with. - Trigger string `pulumi:"trigger"` -} - -// The set of arguments for constructing a TriggerBinding resource. -type TriggerBindingArgs struct { - // The list of actions bound to this trigger. - Actions TriggerBindingActionArrayInput - // The ID of the trigger to bind with. - Trigger pulumi.StringInput -} - -func (TriggerBindingArgs) ElementType() reflect.Type { - return reflect.TypeOf((*triggerBindingArgs)(nil)).Elem() -} - -type TriggerBindingInput interface { - pulumi.Input - - ToTriggerBindingOutput() TriggerBindingOutput - ToTriggerBindingOutputWithContext(ctx context.Context) TriggerBindingOutput -} - -func (*TriggerBinding) ElementType() reflect.Type { - return reflect.TypeOf((**TriggerBinding)(nil)).Elem() -} - -func (i *TriggerBinding) ToTriggerBindingOutput() TriggerBindingOutput { - return i.ToTriggerBindingOutputWithContext(context.Background()) -} - -func (i *TriggerBinding) ToTriggerBindingOutputWithContext(ctx context.Context) TriggerBindingOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerBindingOutput) -} - -func (i *TriggerBinding) ToOutput(ctx context.Context) pulumix.Output[*TriggerBinding] { - return pulumix.Output[*TriggerBinding]{ - OutputState: i.ToTriggerBindingOutputWithContext(ctx).OutputState, - } -} - -// TriggerBindingArrayInput is an input type that accepts TriggerBindingArray and TriggerBindingArrayOutput values. -// You can construct a concrete instance of `TriggerBindingArrayInput` via: -// -// TriggerBindingArray{ TriggerBindingArgs{...} } -type TriggerBindingArrayInput interface { - pulumi.Input - - ToTriggerBindingArrayOutput() TriggerBindingArrayOutput - ToTriggerBindingArrayOutputWithContext(context.Context) TriggerBindingArrayOutput -} - -type TriggerBindingArray []TriggerBindingInput - -func (TriggerBindingArray) ElementType() reflect.Type { - return reflect.TypeOf((*[]*TriggerBinding)(nil)).Elem() -} - -func (i TriggerBindingArray) ToTriggerBindingArrayOutput() TriggerBindingArrayOutput { - return i.ToTriggerBindingArrayOutputWithContext(context.Background()) -} - -func (i TriggerBindingArray) ToTriggerBindingArrayOutputWithContext(ctx context.Context) TriggerBindingArrayOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerBindingArrayOutput) -} - -func (i TriggerBindingArray) ToOutput(ctx context.Context) pulumix.Output[[]*TriggerBinding] { - return pulumix.Output[[]*TriggerBinding]{ - OutputState: i.ToTriggerBindingArrayOutputWithContext(ctx).OutputState, - } -} - -// TriggerBindingMapInput is an input type that accepts TriggerBindingMap and TriggerBindingMapOutput values. -// You can construct a concrete instance of `TriggerBindingMapInput` via: -// -// TriggerBindingMap{ "key": TriggerBindingArgs{...} } -type TriggerBindingMapInput interface { - pulumi.Input - - ToTriggerBindingMapOutput() TriggerBindingMapOutput - ToTriggerBindingMapOutputWithContext(context.Context) TriggerBindingMapOutput -} - -type TriggerBindingMap map[string]TriggerBindingInput - -func (TriggerBindingMap) ElementType() reflect.Type { - return reflect.TypeOf((*map[string]*TriggerBinding)(nil)).Elem() -} - -func (i TriggerBindingMap) ToTriggerBindingMapOutput() TriggerBindingMapOutput { - return i.ToTriggerBindingMapOutputWithContext(context.Background()) -} - -func (i TriggerBindingMap) ToTriggerBindingMapOutputWithContext(ctx context.Context) TriggerBindingMapOutput { - return pulumi.ToOutputWithContext(ctx, i).(TriggerBindingMapOutput) -} - -func (i TriggerBindingMap) ToOutput(ctx context.Context) pulumix.Output[map[string]*TriggerBinding] { - return pulumix.Output[map[string]*TriggerBinding]{ - OutputState: i.ToTriggerBindingMapOutputWithContext(ctx).OutputState, - } -} - -type TriggerBindingOutput struct{ *pulumi.OutputState } - -func (TriggerBindingOutput) ElementType() reflect.Type { - return reflect.TypeOf((**TriggerBinding)(nil)).Elem() -} - -func (o TriggerBindingOutput) ToTriggerBindingOutput() TriggerBindingOutput { - return o -} - -func (o TriggerBindingOutput) ToTriggerBindingOutputWithContext(ctx context.Context) TriggerBindingOutput { - return o -} - -func (o TriggerBindingOutput) ToOutput(ctx context.Context) pulumix.Output[*TriggerBinding] { - return pulumix.Output[*TriggerBinding]{ - OutputState: o.OutputState, - } -} - -// The list of actions bound to this trigger. -func (o TriggerBindingOutput) Actions() TriggerBindingActionArrayOutput { - return o.ApplyT(func(v *TriggerBinding) TriggerBindingActionArrayOutput { return v.Actions }).(TriggerBindingActionArrayOutput) -} - -// The ID of the trigger to bind with. -func (o TriggerBindingOutput) Trigger() pulumi.StringOutput { - return o.ApplyT(func(v *TriggerBinding) pulumi.StringOutput { return v.Trigger }).(pulumi.StringOutput) -} - -type TriggerBindingArrayOutput struct{ *pulumi.OutputState } - -func (TriggerBindingArrayOutput) ElementType() reflect.Type { - return reflect.TypeOf((*[]*TriggerBinding)(nil)).Elem() -} - -func (o TriggerBindingArrayOutput) ToTriggerBindingArrayOutput() TriggerBindingArrayOutput { - return o -} - -func (o TriggerBindingArrayOutput) ToTriggerBindingArrayOutputWithContext(ctx context.Context) TriggerBindingArrayOutput { - return o -} - -func (o TriggerBindingArrayOutput) ToOutput(ctx context.Context) pulumix.Output[[]*TriggerBinding] { - return pulumix.Output[[]*TriggerBinding]{ - OutputState: o.OutputState, - } -} - -func (o TriggerBindingArrayOutput) Index(i pulumi.IntInput) TriggerBindingOutput { - return pulumi.All(o, i).ApplyT(func(vs []interface{}) *TriggerBinding { - return vs[0].([]*TriggerBinding)[vs[1].(int)] - }).(TriggerBindingOutput) -} - -type TriggerBindingMapOutput struct{ *pulumi.OutputState } - -func (TriggerBindingMapOutput) ElementType() reflect.Type { - return reflect.TypeOf((*map[string]*TriggerBinding)(nil)).Elem() -} - -func (o TriggerBindingMapOutput) ToTriggerBindingMapOutput() TriggerBindingMapOutput { - return o -} - -func (o TriggerBindingMapOutput) ToTriggerBindingMapOutputWithContext(ctx context.Context) TriggerBindingMapOutput { - return o -} - -func (o TriggerBindingMapOutput) ToOutput(ctx context.Context) pulumix.Output[map[string]*TriggerBinding] { - return pulumix.Output[map[string]*TriggerBinding]{ - OutputState: o.OutputState, - } -} - -func (o TriggerBindingMapOutput) MapIndex(k pulumi.StringInput) TriggerBindingOutput { - return pulumi.All(o, k).ApplyT(func(vs []interface{}) *TriggerBinding { - return vs[0].(map[string]*TriggerBinding)[vs[1].(string)] - }).(TriggerBindingOutput) -} - -func init() { - pulumi.RegisterInputType(reflect.TypeOf((*TriggerBindingInput)(nil)).Elem(), &TriggerBinding{}) - pulumi.RegisterInputType(reflect.TypeOf((*TriggerBindingArrayInput)(nil)).Elem(), TriggerBindingArray{}) - pulumi.RegisterInputType(reflect.TypeOf((*TriggerBindingMapInput)(nil)).Elem(), TriggerBindingMap{}) - pulumi.RegisterOutputType(TriggerBindingOutput{}) - pulumi.RegisterOutputType(TriggerBindingArrayOutput{}) - pulumi.RegisterOutputType(TriggerBindingMapOutput{}) -} diff --git a/sdk/go/auth0/user.go b/sdk/go/auth0/user.go index c5ccdbb5..615801b2 100644 --- a/sdk/go/auth0/user.go +++ b/sdk/go/auth0/user.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -22,31 +22,22 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) // // func main() { // pulumi.Run(func(ctx *pulumi.Context) error { -// admin, err := auth0.NewRole(ctx, "admin", &auth0.RoleArgs{ -// Description: pulumi.String("Administrator"), -// }) -// if err != nil { -// return err -// } -// _, err = auth0.NewUser(ctx, "user", &auth0.UserArgs{ +// _, err := auth0.NewUser(ctx, "user", &auth0.UserArgs{ // ConnectionName: pulumi.String("Username-Password-Authentication"), -// UserId: pulumi.String("12345"), -// Username: pulumi.String("unique_username"), -// Nickname: pulumi.String("some.nickname"), // Email: pulumi.String("test@test.com"), // EmailVerified: pulumi.Bool(true), +// Nickname: pulumi.String("some.nickname"), // Password: pulumi.String("passpass$12$12"), // Picture: pulumi.String("https://www.example.com/a-valid-picture-url.jpg"), -// Roles: pulumi.StringArray{ -// admin.ID(), -// }, +// UserId: pulumi.String("12345"), +// Username: pulumi.String("unique_username"), // }) // if err != nil { // return err @@ -63,7 +54,7 @@ import ( // // ```sh // -// $ pulumi import auth0:index/user:User user auth0|111111111111111111111111 +// $ pulumi import auth0:index/user:User user "auth0|111111111111111111111111" // // ``` type User struct { @@ -89,23 +80,12 @@ type User struct { Nickname pulumi.StringOutput `pulumi:"nickname"` // Initial password for this user. Required for non-passwordless connections (SMS and email). Password pulumi.StringPtrOutput `pulumi:"password"` - // List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. - // - // Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - Permissions UserPermissionTypeArrayOutput `pulumi:"permissions"` // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. PhoneNumber pulumi.StringPtrOutput `pulumi:"phoneNumber"` // Indicates whether the phone number has been verified. PhoneVerified pulumi.BoolPtrOutput `pulumi:"phoneVerified"` // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture pulumi.StringOutput `pulumi:"picture"` - // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - // instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - Roles pulumi.StringArrayOutput `pulumi:"roles"` // ID of the user. UserId pulumi.StringOutput `pulumi:"userId"` // Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. @@ -176,23 +156,12 @@ type userState struct { Nickname *string `pulumi:"nickname"` // Initial password for this user. Required for non-passwordless connections (SMS and email). Password *string `pulumi:"password"` - // List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. - // - // Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - Permissions []UserPermissionType `pulumi:"permissions"` // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. PhoneNumber *string `pulumi:"phoneNumber"` // Indicates whether the phone number has been verified. PhoneVerified *bool `pulumi:"phoneVerified"` // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture *string `pulumi:"picture"` - // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - // instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - Roles []string `pulumi:"roles"` // ID of the user. UserId *string `pulumi:"userId"` // Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. @@ -224,23 +193,12 @@ type UserState struct { Nickname pulumi.StringPtrInput // Initial password for this user. Required for non-passwordless connections (SMS and email). Password pulumi.StringPtrInput - // List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. - // - // Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - Permissions UserPermissionTypeArrayInput // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. PhoneNumber pulumi.StringPtrInput // Indicates whether the phone number has been verified. PhoneVerified pulumi.BoolPtrInput // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture pulumi.StringPtrInput - // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - // instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - Roles pulumi.StringArrayInput // ID of the user. UserId pulumi.StringPtrInput // Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. @@ -282,13 +240,6 @@ type userArgs struct { PhoneVerified *bool `pulumi:"phoneVerified"` // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture *string `pulumi:"picture"` - // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - // instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - Roles []string `pulumi:"roles"` // ID of the user. UserId *string `pulumi:"userId"` // Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. @@ -327,13 +278,6 @@ type UserArgs struct { PhoneVerified pulumi.BoolPtrInput // Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). Picture pulumi.StringPtrInput - // Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - // a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - // instead. Check the [MIGRATION - // GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - // - // Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - Roles pulumi.StringArrayInput // ID of the user. UserId pulumi.StringPtrInput // Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. @@ -505,13 +449,6 @@ func (o UserOutput) Password() pulumi.StringPtrOutput { return o.ApplyT(func(v *User) pulumi.StringPtrOutput { return v.Password }).(pulumi.StringPtrOutput) } -// List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. -// -// Deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. -func (o UserOutput) Permissions() UserPermissionTypeArrayOutput { - return o.ApplyT(func(v *User) UserPermissionTypeArrayOutput { return v.Permissions }).(UserPermissionTypeArrayOutput) -} - // Phone number for the user; follows the E.164 recommendation. Used for SMS connections. func (o UserOutput) PhoneNumber() pulumi.StringPtrOutput { return o.ApplyT(func(v *User) pulumi.StringPtrOutput { return v.PhoneNumber }).(pulumi.StringPtrOutput) @@ -527,16 +464,6 @@ func (o UserOutput) Picture() pulumi.StringOutput { return o.ApplyT(func(v *User) pulumi.StringOutput { return v.Picture }).(pulumi.StringOutput) } -// Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in -// a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles -// instead. Check the [MIGRATION -// GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. -// -// Deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. -func (o UserOutput) Roles() pulumi.StringArrayOutput { - return o.ApplyT(func(v *User) pulumi.StringArrayOutput { return v.Roles }).(pulumi.StringArrayOutput) -} - // ID of the user. func (o UserOutput) UserId() pulumi.StringOutput { return o.ApplyT(func(v *User) pulumi.StringOutput { return v.UserId }).(pulumi.StringOutput) diff --git a/sdk/go/auth0/userPermission.go b/sdk/go/auth0/userPermission.go index 61911d25..d812254e 100644 --- a/sdk/go/auth0/userPermission.go +++ b/sdk/go/auth0/userPermission.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) diff --git a/sdk/go/auth0/userPermissions.go b/sdk/go/auth0/userPermissions.go index 8f3fb9d1..41575285 100644 --- a/sdk/go/auth0/userPermissions.go +++ b/sdk/go/auth0/userPermissions.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) diff --git a/sdk/go/auth0/userRole.go b/sdk/go/auth0/userRole.go index 34828e60..d9b12ec3 100644 --- a/sdk/go/auth0/userRole.go +++ b/sdk/go/auth0/userRole.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -26,7 +26,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/go/auth0/userRoles.go b/sdk/go/auth0/userRoles.go index 2077a9eb..515bf044 100644 --- a/sdk/go/auth0/userRoles.go +++ b/sdk/go/auth0/userRoles.go @@ -8,7 +8,7 @@ import ( "reflect" "errors" - "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0/internal" + "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0/internal" "github.com/pulumi/pulumi/sdk/v3/go/pulumi" "github.com/pulumi/pulumi/sdk/v3/go/pulumix" ) @@ -26,7 +26,7 @@ import ( // // import ( // -// "github.com/pulumi/pulumi-auth0/sdk/v2/go/auth0" +// "github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0" // "github.com/pulumi/pulumi/sdk/v3/go/pulumi" // // ) diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Action.java b/sdk/java/src/main/java/com/pulumi/auth0/Action.java index d5b5c813..b41ac06d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Action.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Action.java @@ -24,10 +24,10 @@ * * ## Import * - * An action can be imported using the action's ID. # Example + * This resource can be imported by specifying the action ID. # Example * * ```sh - * $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/action:Action my_action "12f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` * * ~> For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. @@ -92,14 +92,14 @@ public Output name() { return this.name; } /** - * The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * */ @Export(name="runtime", type=String.class, parameters={}) private Output runtime; /** - * @return The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @return The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * */ public Output runtime() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ActionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/ActionArgs.java index 28f39c24..5566d6d8 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ActionArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ActionArgs.java @@ -81,14 +81,14 @@ public Optional> name() { } /** - * The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * */ @Import(name="runtime") private @Nullable Output runtime; /** - * @return The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @return The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * */ public Optional> runtime() { @@ -250,7 +250,7 @@ public Builder name(String name) { } /** - * @param runtime The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @param runtime The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * * @return builder * @@ -261,7 +261,7 @@ public Builder runtime(@Nullable Output runtime) { } /** - * @param runtime The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @param runtime The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java b/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java index c16810dc..d4033853 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java @@ -93,7 +93,7 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40 + * $ pulumi import auth0:index/attackProtection:AttackProtection my_protection "24940d4b-4bd4-44e7-894e-f92e4de36a40" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java b/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java index fb54a7cd..ce963241 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Auth0Functions.java @@ -22,10 +22,11 @@ import com.pulumi.auth0.outputs.GetClientResult; import com.pulumi.auth0.outputs.GetConnectionResult; import com.pulumi.auth0.outputs.GetCustomDomainResult; -import com.pulumi.auth0.outputs.GetGlobalClientResult; import com.pulumi.auth0.outputs.GetOrganizationResult; +import com.pulumi.auth0.outputs.GetPagesResult; import com.pulumi.auth0.outputs.GetResourceServerResult; import com.pulumi.auth0.outputs.GetRoleResult; +import com.pulumi.auth0.outputs.GetSigningKeysResult; import com.pulumi.auth0.outputs.GetTenantResult; import com.pulumi.auth0.outputs.GetUserResult; import com.pulumi.core.Output; @@ -1183,6 +1184,8 @@ public static CompletableFuture getCustomDomainPlain(Invo return Deployment.getInstance().invokeAsync("auth0:index/getCustomDomain:getCustomDomain", TypeShape.of(GetCustomDomainResult.class), args, Utilities.withVersion(options)); } /** + * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * * ## Example Usage * ```java * package generated_program; @@ -1191,6 +1194,7 @@ public static CompletableFuture getCustomDomainPlain(Invo * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; + * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1204,17 +1208,25 @@ public static CompletableFuture getCustomDomainPlain(Invo * } * * public static void stack(Context ctx) { - * final var global = Auth0Functions.getGlobalClient(); + * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .name("my-org") + * .build()); + * + * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") + * .build()); * * } * } * ``` * */ - public static Output getGlobalClient() { - return getGlobalClient(InvokeArgs.Empty, InvokeOptions.Empty); + public static Output getOrganization() { + return getOrganization(GetOrganizationArgs.Empty, InvokeOptions.Empty); } /** + * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * * ## Example Usage * ```java * package generated_program; @@ -1223,6 +1235,7 @@ public static Output getGlobalClient() { * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; + * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1236,17 +1249,25 @@ public static Output getGlobalClient() { * } * * public static void stack(Context ctx) { - * final var global = Auth0Functions.getGlobalClient(); + * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .name("my-org") + * .build()); + * + * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") + * .build()); * * } * } * ``` * */ - public static CompletableFuture getGlobalClientPlain() { - return getGlobalClientPlain(InvokeArgs.Empty, InvokeOptions.Empty); + public static CompletableFuture getOrganizationPlain() { + return getOrganizationPlain(GetOrganizationPlainArgs.Empty, InvokeOptions.Empty); } /** + * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * * ## Example Usage * ```java * package generated_program; @@ -1255,6 +1276,7 @@ public static CompletableFuture getGlobalClientPlain() { * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; + * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1268,17 +1290,25 @@ public static CompletableFuture getGlobalClientPlain() { * } * * public static void stack(Context ctx) { - * final var global = Auth0Functions.getGlobalClient(); + * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .name("my-org") + * .build()); + * + * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") + * .build()); * * } * } * ``` * */ - public static Output getGlobalClient(InvokeArgs args) { - return getGlobalClient(args, InvokeOptions.Empty); + public static Output getOrganization(GetOrganizationArgs args) { + return getOrganization(args, InvokeOptions.Empty); } /** + * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * * ## Example Usage * ```java * package generated_program; @@ -1287,6 +1317,7 @@ public static Output getGlobalClient(InvokeArgs args) { * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; + * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1300,17 +1331,25 @@ public static Output getGlobalClient(InvokeArgs args) { * } * * public static void stack(Context ctx) { - * final var global = Auth0Functions.getGlobalClient(); + * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .name("my-org") + * .build()); + * + * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") + * .build()); * * } * } * ``` * */ - public static CompletableFuture getGlobalClientPlain(InvokeArgs args) { - return getGlobalClientPlain(args, InvokeOptions.Empty); + public static CompletableFuture getOrganizationPlain(GetOrganizationPlainArgs args) { + return getOrganizationPlain(args, InvokeOptions.Empty); } /** + * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * * ## Example Usage * ```java * package generated_program; @@ -1319,6 +1358,7 @@ public static CompletableFuture getGlobalClientPlain(Invo * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; + * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1332,17 +1372,25 @@ public static CompletableFuture getGlobalClientPlain(Invo * } * * public static void stack(Context ctx) { - * final var global = Auth0Functions.getGlobalClient(); + * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .name("my-org") + * .build()); + * + * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") + * .build()); * * } * } * ``` * */ - public static Output getGlobalClient(InvokeArgs args, InvokeOptions options) { - return Deployment.getInstance().invoke("auth0:index/getGlobalClient:getGlobalClient", TypeShape.of(GetGlobalClientResult.class), args, Utilities.withVersion(options)); + public static Output getOrganization(GetOrganizationArgs args, InvokeOptions options) { + return Deployment.getInstance().invoke("auth0:index/getOrganization:getOrganization", TypeShape.of(GetOrganizationResult.class), args, Utilities.withVersion(options)); } /** + * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * * ## Example Usage * ```java * package generated_program; @@ -1351,6 +1399,7 @@ public static Output getGlobalClient(InvokeArgs args, Inv * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; + * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1364,18 +1413,24 @@ public static Output getGlobalClient(InvokeArgs args, Inv * } * * public static void stack(Context ctx) { - * final var global = Auth0Functions.getGlobalClient(); + * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .name("my-org") + * .build()); + * + * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() + * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") + * .build()); * * } * } * ``` * */ - public static CompletableFuture getGlobalClientPlain(InvokeArgs args, InvokeOptions options) { - return Deployment.getInstance().invokeAsync("auth0:index/getGlobalClient:getGlobalClient", TypeShape.of(GetGlobalClientResult.class), args, Utilities.withVersion(options)); + public static CompletableFuture getOrganizationPlain(GetOrganizationPlainArgs args, InvokeOptions options) { + return Deployment.getInstance().invokeAsync("auth0:index/getOrganization:getOrganization", TypeShape.of(GetOrganizationResult.class), args, Utilities.withVersion(options)); } /** - * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. * * ## Example Usage * ```java @@ -1385,7 +1440,6 @@ public static CompletableFuture getGlobalClientPlain(Invo * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; - * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1399,24 +1453,18 @@ public static CompletableFuture getGlobalClientPlain(Invo * } * * public static void stack(Context ctx) { - * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .name("my-org") - * .build()); - * - * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") - * .build()); + * final var myPages = Auth0Functions.getPages(); * * } * } * ``` * */ - public static Output getOrganization() { - return getOrganization(GetOrganizationArgs.Empty, InvokeOptions.Empty); + public static Output getPages() { + return getPages(InvokeArgs.Empty, InvokeOptions.Empty); } /** - * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. * * ## Example Usage * ```java @@ -1426,7 +1474,6 @@ public static Output getOrganization() { * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; - * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1440,24 +1487,18 @@ public static Output getOrganization() { * } * * public static void stack(Context ctx) { - * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .name("my-org") - * .build()); - * - * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") - * .build()); + * final var myPages = Auth0Functions.getPages(); * * } * } * ``` * */ - public static CompletableFuture getOrganizationPlain() { - return getOrganizationPlain(GetOrganizationPlainArgs.Empty, InvokeOptions.Empty); + public static CompletableFuture getPagesPlain() { + return getPagesPlain(InvokeArgs.Empty, InvokeOptions.Empty); } /** - * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. * * ## Example Usage * ```java @@ -1467,7 +1508,6 @@ public static CompletableFuture getOrganizationPlain() { * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; - * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1481,24 +1521,18 @@ public static CompletableFuture getOrganizationPlain() { * } * * public static void stack(Context ctx) { - * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .name("my-org") - * .build()); - * - * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") - * .build()); + * final var myPages = Auth0Functions.getPages(); * * } * } * ``` * */ - public static Output getOrganization(GetOrganizationArgs args) { - return getOrganization(args, InvokeOptions.Empty); + public static Output getPages(InvokeArgs args) { + return getPages(args, InvokeOptions.Empty); } /** - * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. * * ## Example Usage * ```java @@ -1508,7 +1542,6 @@ public static Output getOrganization(GetOrganizationArgs * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; - * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1522,24 +1555,18 @@ public static Output getOrganization(GetOrganizationArgs * } * * public static void stack(Context ctx) { - * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .name("my-org") - * .build()); - * - * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") - * .build()); + * final var myPages = Auth0Functions.getPages(); * * } * } * ``` * */ - public static CompletableFuture getOrganizationPlain(GetOrganizationPlainArgs args) { - return getOrganizationPlain(args, InvokeOptions.Empty); + public static CompletableFuture getPagesPlain(InvokeArgs args) { + return getPagesPlain(args, InvokeOptions.Empty); } /** - * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. * * ## Example Usage * ```java @@ -1549,7 +1576,6 @@ public static CompletableFuture getOrganizationPlain(GetO * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; - * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1563,24 +1589,18 @@ public static CompletableFuture getOrganizationPlain(GetO * } * * public static void stack(Context ctx) { - * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .name("my-org") - * .build()); - * - * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") - * .build()); + * final var myPages = Auth0Functions.getPages(); * * } * } * ``` * */ - public static Output getOrganization(GetOrganizationArgs args, InvokeOptions options) { - return Deployment.getInstance().invoke("auth0:index/getOrganization:getOrganization", TypeShape.of(GetOrganizationResult.class), args, Utilities.withVersion(options)); + public static Output getPages(InvokeArgs args, InvokeOptions options) { + return Deployment.getInstance().invoke("auth0:index/getPages:getPages", TypeShape.of(GetPagesResult.class), args, Utilities.withVersion(options)); } /** - * Data source to retrieve a specific Auth0 organization by `organization_id` or `name`. + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. * * ## Example Usage * ```java @@ -1590,7 +1610,6 @@ public static Output getOrganization(GetOrganizationArgs * import com.pulumi.Pulumi; * import com.pulumi.core.Output; * import com.pulumi.auth0.Auth0Functions; - * import com.pulumi.auth0.inputs.GetOrganizationArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -1604,21 +1623,15 @@ public static Output getOrganization(GetOrganizationArgs * } * * public static void stack(Context ctx) { - * final var some-organization-by-name = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .name("my-org") - * .build()); - * - * final var some-organization-by-id = Auth0Functions.getOrganization(GetOrganizationArgs.builder() - * .organizationId("org_abcdefghkijklmnopqrstuvwxyz0123456789") - * .build()); + * final var myPages = Auth0Functions.getPages(); * * } * } * ``` * */ - public static CompletableFuture getOrganizationPlain(GetOrganizationPlainArgs args, InvokeOptions options) { - return Deployment.getInstance().invokeAsync("auth0:index/getOrganization:getOrganization", TypeShape.of(GetOrganizationResult.class), args, Utilities.withVersion(options)); + public static CompletableFuture getPagesPlain(InvokeArgs args, InvokeOptions options) { + return Deployment.getInstance().invokeAsync("auth0:index/getPages:getPages", TypeShape.of(GetPagesResult.class), args, Utilities.withVersion(options)); } /** * Data source to retrieve a specific Auth0 resource server by `resource_server_id` or `identifier`. @@ -2112,6 +2125,48 @@ public static Output getRole(GetRoleArgs args, InvokeOptions opti public static CompletableFuture getRolePlain(GetRolePlainArgs args, InvokeOptions options) { return Deployment.getInstance().invokeAsync("auth0:index/getRole:getRole", TypeShape.of(GetRoleResult.class), args, Utilities.withVersion(options)); } + /** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + * + */ + public static Output getSigningKeys() { + return getSigningKeys(InvokeArgs.Empty, InvokeOptions.Empty); + } + /** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + * + */ + public static CompletableFuture getSigningKeysPlain() { + return getSigningKeysPlain(InvokeArgs.Empty, InvokeOptions.Empty); + } + /** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + * + */ + public static Output getSigningKeys(InvokeArgs args) { + return getSigningKeys(args, InvokeOptions.Empty); + } + /** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + * + */ + public static CompletableFuture getSigningKeysPlain(InvokeArgs args) { + return getSigningKeysPlain(args, InvokeOptions.Empty); + } + /** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + * + */ + public static Output getSigningKeys(InvokeArgs args, InvokeOptions options) { + return Deployment.getInstance().invoke("auth0:index/getSigningKeys:getSigningKeys", TypeShape.of(GetSigningKeysResult.class), args, Utilities.withVersion(options)); + } + /** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + * + */ + public static CompletableFuture getSigningKeysPlain(InvokeArgs args, InvokeOptions options) { + return Deployment.getInstance().invokeAsync("auth0:index/getSigningKeys:getSigningKeys", TypeShape.of(GetSigningKeysResult.class), args, Utilities.withVersion(options)); + } /** * Use this data source to access information about the tenant this provider is configured to access. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Branding.java b/sdk/java/src/main/java/com/pulumi/auth0/Branding.java index e4bcb1a9..68e77e1b 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Branding.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Branding.java @@ -64,7 +64,7 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/branding:Branding my_brand "22f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java b/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java index 13fb39d3..697617e3 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java @@ -134,10 +134,10 @@ * * ## Import * - * Branding Themes can be imported using their ID. # Example + * This resource can be imported by specifying the Branding Theme ID. # Example * * ```sh - * $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme "XXXXXXXXXXXXXXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Client.java b/sdk/java/src/main/java/com/pulumi/auth0/Client.java index 6d8b4248..249f50e1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Client.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Client.java @@ -112,7 +112,6 @@ * .rotationType("rotating") * .tokenLifetime(2592000) * .build()) - * .tokenEndpointAuthMethod("client_secret_post") * .webOrigins("https://example.com") * .build()); * @@ -122,10 +121,10 @@ * * ## Import * - * A client can be imported using the client's ID. # Example + * This resource can be imported by specifying the client ID. # Example * * ```sh - * $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww + * $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" * ``` * */ @@ -136,14 +135,14 @@ public class Client extends com.pulumi.resources.CustomResource { * */ @Export(name="addons", type=ClientAddons.class, parameters={}) - private Output addons; + private Output addons; /** * @return Addons enabled for this client and their associated configurations. * */ - public Output addons() { - return this.addons; + public Output> addons() { + return Codegen.optional(this.addons); } /** * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. @@ -258,56 +257,14 @@ public Output>> clientMetadata() { return Codegen.optional(this.clientMetadata); } /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - @Export(name="clientSecret", type=String.class, parameters={}) - private Output clientSecret; - - /** - * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - */ - public Output clientSecret() { - return this.clientSecret; - } - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - @Export(name="clientSecretRotationTrigger", type=Map.class, parameters={String.class, Object.class}) - private Output> clientSecretRotationTrigger; - - /** - * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - */ - public Output>> clientSecretRotationTrigger() { - return Codegen.optional(this.clientSecretRotationTrigger); - } - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ @Export(name="crossOriginAuth", type=Boolean.class, parameters={}) private Output crossOriginAuth; /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ public Output> crossOriginAuth() { @@ -440,14 +397,14 @@ public Output isFirstParty() { return this.isFirstParty; } /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ @Export(name="isTokenEndpointIpHeaderTrusted", type=Boolean.class, parameters={}) private Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @return Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ public Output isTokenEndpointIpHeaderTrusted() { @@ -593,6 +550,20 @@ public Output> organizationUsage() { public Output refreshToken() { return this.refreshToken; } + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + @Export(name="requirePushedAuthorizationRequests", type=Boolean.class, parameters={}) + private Output requirePushedAuthorizationRequests; + + /** + * @return Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + public Output> requirePushedAuthorizationRequests() { + return Codegen.optional(this.requirePushedAuthorizationRequests); + } /** * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. * @@ -635,36 +606,6 @@ public Output> sso() { public Output> ssoDisabled() { return Codegen.optional(this.ssoDisabled); } - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - @Export(name="tokenEndpointAuthMethod", type=String.class, parameters={}) - private Output tokenEndpointAuthMethod; - - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - */ - public Output tokenEndpointAuthMethod() { - return this.tokenEndpointAuthMethod; - } /** * URLs that represent valid web origins for use with web message response mode. * @@ -713,7 +654,6 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( - "clientSecret", "signingKeys" )) .build(); diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java index fd890aec..09d6ff3b 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ClientArgs.java @@ -146,37 +146,14 @@ public Optional>> clientMetadata() { } /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - @Import(name="clientSecretRotationTrigger") - private @Nullable Output> clientSecretRotationTrigger; - - /** - * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Optional>> clientSecretRotationTrigger() { - return Optional.ofNullable(this.clientSecretRotationTrigger); - } - - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ @Import(name="crossOriginAuth") private @Nullable Output crossOriginAuth; /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ public Optional> crossOriginAuth() { @@ -319,14 +296,14 @@ public Optional> isFirstParty() { } /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ @Import(name="isTokenEndpointIpHeaderTrusted") private @Nullable Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @return Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ public Optional> isTokenEndpointIpHeaderTrusted() { @@ -483,6 +460,21 @@ public Optional> refreshToken() { return Optional.ofNullable(this.refreshToken); } + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + @Import(name="requirePushedAuthorizationRequests") + private @Nullable Output requirePushedAuthorizationRequests; + + /** + * @return Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + public Optional> requirePushedAuthorizationRequests() { + return Optional.ofNullable(this.requirePushedAuthorizationRequests); + } + /** * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). * @@ -513,41 +505,6 @@ public Optional> ssoDisabled() { return Optional.ofNullable(this.ssoDisabled); } - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - @Import(name="tokenEndpointAuthMethod") - private @Nullable Output tokenEndpointAuthMethod; - - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Optional> tokenEndpointAuthMethod() { - return Optional.ofNullable(this.tokenEndpointAuthMethod); - } - /** * URLs that represent valid web origins for use with web message response mode. * @@ -574,7 +531,6 @@ private ClientArgs(ClientArgs $) { this.callbacks = $.callbacks; this.clientAliases = $.clientAliases; this.clientMetadata = $.clientMetadata; - this.clientSecretRotationTrigger = $.clientSecretRotationTrigger; this.crossOriginAuth = $.crossOriginAuth; this.crossOriginLoc = $.crossOriginLoc; this.customLoginPage = $.customLoginPage; @@ -596,9 +552,9 @@ private ClientArgs(ClientArgs $) { this.organizationRequireBehavior = $.organizationRequireBehavior; this.organizationUsage = $.organizationUsage; this.refreshToken = $.refreshToken; + this.requirePushedAuthorizationRequests = $.requirePushedAuthorizationRequests; this.sso = $.sso; this.ssoDisabled = $.ssoDisabled; - this.tokenEndpointAuthMethod = $.tokenEndpointAuthMethod; this.webOrigins = $.webOrigins; } @@ -839,36 +795,7 @@ public Builder clientMetadata(Map clientMetadata) { } /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { - $.clientSecretRotationTrigger = clientSecretRotationTrigger; - return this; - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { - return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); - } - - /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * * @return builder * @@ -879,7 +806,7 @@ public Builder crossOriginAuth(@Nullable Output crossOriginAuth) { } /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * * @return builder * @@ -1088,7 +1015,7 @@ public Builder isFirstParty(Boolean isFirstParty) { } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * * @return builder * @@ -1099,7 +1026,7 @@ public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenE } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * * @return builder * @@ -1329,86 +1256,66 @@ public Builder refreshToken(ClientRefreshTokenArgs refreshToken) { } /** - * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). + * @param requirePushedAuthorizationRequests Makes the use of Pushed Authorization Requests mandatory for this client. * * @return builder * */ - public Builder sso(@Nullable Output sso) { - $.sso = sso; + public Builder requirePushedAuthorizationRequests(@Nullable Output requirePushedAuthorizationRequests) { + $.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; return this; } /** - * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). + * @param requirePushedAuthorizationRequests Makes the use of Pushed Authorization Requests mandatory for this client. * * @return builder * */ - public Builder sso(Boolean sso) { - return sso(Output.of(sso)); + public Builder requirePushedAuthorizationRequests(Boolean requirePushedAuthorizationRequests) { + return requirePushedAuthorizationRequests(Output.of(requirePushedAuthorizationRequests)); } /** - * @param ssoDisabled Indicates whether or not SSO is disabled. + * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). * * @return builder * */ - public Builder ssoDisabled(@Nullable Output ssoDisabled) { - $.ssoDisabled = ssoDisabled; + public Builder sso(@Nullable Output sso) { + $.sso = sso; return this; } /** - * @param ssoDisabled Indicates whether or not SSO is disabled. + * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). * * @return builder * */ - public Builder ssoDisabled(Boolean ssoDisabled) { - return ssoDisabled(Output.of(ssoDisabled)); + public Builder sso(Boolean sso) { + return sso(Output.of(sso)); } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. + * @param ssoDisabled Indicates whether or not SSO is disabled. * * @return builder * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { - $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; + public Builder ssoDisabled(@Nullable Output ssoDisabled) { + $.ssoDisabled = ssoDisabled; return this; } /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. + * @param ssoDisabled Indicates whether or not SSO is disabled. * * @return builder * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { - return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); + public Builder ssoDisabled(Boolean ssoDisabled) { + return ssoDisabled(Output.of(ssoDisabled)); } /** diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java b/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java index dfe8bcf6..f1ca80e9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java @@ -100,10 +100,10 @@ * * ## Import * - * A client credentials resource can be imported using the client's ID. # Example + * This resource can be imported by specifying the client ID. # Example * * ```sh - * $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww + * $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" * ``` * * ~> Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java b/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java index c60148b8..47d95f1a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java @@ -18,6 +18,7 @@ * Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients. * * ## Example Usage + * * ```java * package generated_program; * @@ -27,7 +28,6 @@ * import com.pulumi.auth0.Client; * import com.pulumi.auth0.ResourceServer; * import com.pulumi.auth0.ResourceServerArgs; - * import com.pulumi.auth0.inputs.ResourceServerScopeArgs; * import com.pulumi.auth0.ClientGrant; * import com.pulumi.auth0.ClientGrantArgs; * import java.util.List; @@ -48,20 +48,16 @@ * var myResourceServer = new ResourceServer("myResourceServer", ResourceServerArgs.builder() * .identifier("https://api.example.com/client-grant") * .scopes( - * ResourceServerScopeArgs.builder() - * .value("create:foo") - * .description("Create foos") - * .build(), - * ResourceServerScopeArgs.builder() - * .value("create:bar") - * .description("Create bars") - * .build()) + * %!v(PANIC=Format method: runtime error: invalid memory address or nil pointer dereference), + * %!v(PANIC=Format method: runtime error: invalid memory address or nil pointer dereference)) * .build()); * * var myClientGrant = new ClientGrant("myClientGrant", ClientGrantArgs.builder() * .clientId(myClient.id()) * .audience(myResourceServer.identifier()) - * .scopes("create:foo") + * .scopes( + * "create:foo", + * "create:bar") * .build()); * * } @@ -70,10 +66,10 @@ * * ## Import * - * Client grants can be imported using the grant ID. # Application -> APIs -> Expand the required API # Example + * This resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -> APIs -> Expand the required API. # Example * * ```sh - * $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant "cgr_XXXXXXXXXXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Connection.java b/sdk/java/src/main/java/com/pulumi/auth0/Connection.java index 44d17092..a92ee3de 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Connection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Connection.java @@ -496,66 +496,13 @@ * } * } * ``` - * ### OIDC Connection - * ```java - * package generated_program; - * - * import com.pulumi.Context; - * import com.pulumi.Pulumi; - * import com.pulumi.core.Output; - * import com.pulumi.auth0.Connection; - * import com.pulumi.auth0.ConnectionArgs; - * import com.pulumi.auth0.inputs.ConnectionOptionsArgs; - * import java.util.List; - * import java.util.ArrayList; - * import java.util.Map; - * import java.io.File; - * import java.nio.file.Files; - * import java.nio.file.Paths; - * - * public class App { - * public static void main(String[] args) { - * Pulumi.run(App::stack); - * } - * - * public static void stack(Context ctx) { - * var oidc = new Connection("oidc", ConnectionArgs.builder() - * .displayName("OIDC Connection") - * .options(ConnectionOptionsArgs.builder() - * .authorizationEndpoint("https://www.paypal.com/signin/authorize") - * .clientId("1234567") - * .clientSecret("1234567") - * .discoveryUrl("https://www.paypalobjects.com/.well-known/openid-configuration") - * .domainAliases("example.com") - * .iconUrl("https://example.com/assets/logo.png") - * .issuer("https://www.paypalobjects.com") - * .jwksUri("https://api.paypal.com/v1/oauth2/certs") - * .nonPersistentAttrs( - * "ethnicity", - * "gender") - * .scopes( - * "openid", - * "email") - * .setUserRootAttributes("on_first_login") - * .tenantDomain("") - * .tokenEndpoint("https://api.paypal.com/v1/oauth2/token") - * .type("front_channel") - * .userinfoEndpoint("https://api.paypal.com/v1/oauth2/token/userinfo") - * .build()) - * .showAsButton(false) - * .strategy("oidc") - * .build()); - * - * } - * } - * ``` * * ## Import * - * Connections can be imported using their ID. # Example + * This resource can be imported by specifying the connection ID. # Example * * ```sh - * $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0 + * $ pulumi import auth0:index/connection:Connection google "con_a17f21fdb24d48a0" * ``` * */ @@ -575,20 +522,6 @@ public class Connection extends com.pulumi.resources.CustomResource { public Output> displayName() { return Codegen.optional(this.displayName); } - /** - * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - */ - @Export(name="enabledClients", type=List.class, parameters={String.class}) - private Output> enabledClients; - - /** - * @return IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - */ - public Output> enabledClients() { - return this.enabledClients; - } /** * Indicates whether the connection is domain level. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java index 52e518af..fd16e263 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java @@ -63,10 +63,10 @@ * * ## Import * - * This resource can be imported by specifying the connection ID and client ID separated by ":". # Example + * This resource can be imported by specifying the connection ID and client ID separated by "::" (note the double colon) <connectionID>::<clientID> # Example * * ```sh - * $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX + * $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc "con_XXXXX::XXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java index 5b3438cd..e97446f7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java @@ -71,7 +71,7 @@ * This resource can be imported by specifying the Connection ID. # Example * * ```sh - * $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX + * $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc "con_XXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java index 8d5f1931..9ec27343 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java @@ -56,7 +56,7 @@ * Custom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example * * ```sh - * $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain "cd_XXXXXXXXXXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java index 57e8396e..b073f0a7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java @@ -22,7 +22,7 @@ * You can import this resource using the custom domain ID. # Example * * ```sh - * $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification "cd_XXXXXXXXXXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Email.java b/sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java similarity index 63% rename from sdk/java/src/main/java/com/pulumi/auth0/Email.java rename to sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java index 6486b667..cc21c5be 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Email.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java @@ -3,11 +3,11 @@ package com.pulumi.auth0; -import com.pulumi.auth0.EmailArgs; +import com.pulumi.auth0.EmailProviderArgs; import com.pulumi.auth0.Utilities; -import com.pulumi.auth0.inputs.EmailState; -import com.pulumi.auth0.outputs.EmailCredentials; -import com.pulumi.auth0.outputs.EmailSettings; +import com.pulumi.auth0.inputs.EmailProviderState; +import com.pulumi.auth0.outputs.EmailProviderCredentials; +import com.pulumi.auth0.outputs.EmailProviderSettings; import com.pulumi.core.Output; import com.pulumi.core.annotations.Export; import com.pulumi.core.annotations.ResourceType; @@ -27,9 +27,9 @@ * import com.pulumi.Context; * import com.pulumi.Pulumi; * import com.pulumi.core.Output; - * import com.pulumi.auth0.Email; - * import com.pulumi.auth0.EmailArgs; - * import com.pulumi.auth0.inputs.EmailCredentialsArgs; + * import com.pulumi.auth0.EmailProvider; + * import com.pulumi.auth0.EmailProviderArgs; + * import com.pulumi.auth0.inputs.EmailProviderCredentialsArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -43,8 +43,8 @@ * } * * public static void stack(Context ctx) { - * var amazonSesEmailProvider = new Email("amazonSesEmailProvider", EmailArgs.builder() - * .credentials(EmailCredentialsArgs.builder() + * var amazonSesEmailProvider = new EmailProvider("amazonSesEmailProvider", EmailProviderArgs.builder() + * .credentials(EmailProviderCredentialsArgs.builder() * .accessKeyId("AKIAXXXXXXXXXXXXXXXX") * .region("us-east-1") * .secretAccessKey("7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx") @@ -53,20 +53,19 @@ * .enabled(true) * .build()); * - * var smtpEmailProvider = new Email("smtpEmailProvider", EmailArgs.builder() - * .credentials(EmailCredentialsArgs.builder() - * .smtpHost("your.smtp.host.com") - * .smtpPass("SMTP Password") - * .smtpPort(583) - * .smtpUser("SMTP Username") + * var sendgridEmailProvider = new EmailProvider("sendgridEmailProvider", EmailProviderArgs.builder() + * .credentials(EmailProviderCredentialsArgs.builder() + * .apiKey("secretAPIKey") * .build()) * .defaultFromAddress("accounts@example.com") * .enabled(true) * .build()); * - * var sendgridEmailProvider = new Email("sendgridEmailProvider", EmailArgs.builder() - * .credentials(EmailCredentialsArgs.builder() - * .apiKey("secretAPIKey") + * var smtpEmailProvider = new EmailProvider("smtpEmailProvider", EmailProviderArgs.builder() + * .credentials(EmailProviderCredentialsArgs.builder() + * .ms365ClientId("ms365_client_id") + * .ms365ClientSecret("ms365_client_secret") + * .ms365TenantId("ms365_tenant_id") * .build()) * .defaultFromAddress("accounts@example.com") * .enabled(true) @@ -81,24 +80,24 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0 + * $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider "b4213dc2-2eed-42c3-9516-c6131a9ce0b0" * ``` * */ -@ResourceType(type="auth0:index/email:Email") -public class Email extends com.pulumi.resources.CustomResource { +@ResourceType(type="auth0:index/emailProvider:EmailProvider") +public class EmailProvider extends com.pulumi.resources.CustomResource { /** * Configuration settings for the credentials for the email provider. * */ - @Export(name="credentials", type=EmailCredentials.class, parameters={}) - private Output credentials; + @Export(name="credentials", type=EmailProviderCredentials.class, parameters={}) + private Output credentials; /** * @return Configuration settings for the credentials for the email provider. * */ - public Output credentials() { + public Output credentials() { return this.credentials; } /** @@ -130,14 +129,14 @@ public Output> enabled() { return Codegen.optional(this.enabled); } /** - * Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * */ @Export(name="name", type=String.class, parameters={}) private Output name; /** - * @return Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @return Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * */ public Output name() { @@ -147,14 +146,14 @@ public Output name() { * Specific email provider settings. * */ - @Export(name="settings", type=EmailSettings.class, parameters={}) - private Output settings; + @Export(name="settings", type=EmailProviderSettings.class, parameters={}) + private Output settings; /** * @return Specific email provider settings. * */ - public Output settings() { + public Output settings() { return this.settings; } @@ -162,15 +161,15 @@ public Output settings() { * * @param name The _unique_ name of the resulting resource. */ - public Email(String name) { - this(name, EmailArgs.Empty); + public EmailProvider(String name) { + this(name, EmailProviderArgs.Empty); } /** * * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Email(String name, EmailArgs args) { + public EmailProvider(String name, EmailProviderArgs args) { this(name, args, null); } /** @@ -179,12 +178,12 @@ public Email(String name, EmailArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Email(String name, EmailArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/email:Email", name, args == null ? EmailArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public EmailProvider(String name, EmailProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/emailProvider:EmailProvider", name, args == null ? EmailProviderArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); } - private Email(String name, Output id, @Nullable EmailState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/email:Email", name, state, makeResourceOptions(options, id)); + private EmailProvider(String name, Output id, @Nullable EmailProviderState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/emailProvider:EmailProvider", name, state, makeResourceOptions(options, id)); } private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { @@ -203,7 +202,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Email get(String name, Output id, @Nullable EmailState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - return new Email(name, id, state, options); + public static EmailProvider get(String name, Output id, @Nullable EmailProviderState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + return new EmailProvider(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/EmailArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/EmailProviderArgs.java similarity index 75% rename from sdk/java/src/main/java/com/pulumi/auth0/EmailArgs.java rename to sdk/java/src/main/java/com/pulumi/auth0/EmailProviderArgs.java index c237b0cf..5d6ca87c 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/EmailArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/EmailProviderArgs.java @@ -3,8 +3,8 @@ package com.pulumi.auth0; -import com.pulumi.auth0.inputs.EmailCredentialsArgs; -import com.pulumi.auth0.inputs.EmailSettingsArgs; +import com.pulumi.auth0.inputs.EmailProviderCredentialsArgs; +import com.pulumi.auth0.inputs.EmailProviderSettingsArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.Boolean; @@ -14,22 +14,22 @@ import javax.annotation.Nullable; -public final class EmailArgs extends com.pulumi.resources.ResourceArgs { +public final class EmailProviderArgs extends com.pulumi.resources.ResourceArgs { - public static final EmailArgs Empty = new EmailArgs(); + public static final EmailProviderArgs Empty = new EmailProviderArgs(); /** * Configuration settings for the credentials for the email provider. * */ @Import(name="credentials", required=true) - private Output credentials; + private Output credentials; /** * @return Configuration settings for the credentials for the email provider. * */ - public Output credentials() { + public Output credentials() { return this.credentials; } @@ -64,14 +64,14 @@ public Optional> enabled() { } /** - * Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * */ @Import(name="name") private @Nullable Output name; /** - * @return Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @return Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * */ public Optional> name() { @@ -83,19 +83,19 @@ public Optional> name() { * */ @Import(name="settings") - private @Nullable Output settings; + private @Nullable Output settings; /** * @return Specific email provider settings. * */ - public Optional> settings() { + public Optional> settings() { return Optional.ofNullable(this.settings); } - private EmailArgs() {} + private EmailProviderArgs() {} - private EmailArgs(EmailArgs $) { + private EmailProviderArgs(EmailProviderArgs $) { this.credentials = $.credentials; this.defaultFromAddress = $.defaultFromAddress; this.enabled = $.enabled; @@ -106,19 +106,19 @@ private EmailArgs(EmailArgs $) { public static Builder builder() { return new Builder(); } - public static Builder builder(EmailArgs defaults) { + public static Builder builder(EmailProviderArgs defaults) { return new Builder(defaults); } public static final class Builder { - private EmailArgs $; + private EmailProviderArgs $; public Builder() { - $ = new EmailArgs(); + $ = new EmailProviderArgs(); } - public Builder(EmailArgs defaults) { - $ = new EmailArgs(Objects.requireNonNull(defaults)); + public Builder(EmailProviderArgs defaults) { + $ = new EmailProviderArgs(Objects.requireNonNull(defaults)); } /** @@ -127,7 +127,7 @@ public Builder(EmailArgs defaults) { * @return builder * */ - public Builder credentials(Output credentials) { + public Builder credentials(Output credentials) { $.credentials = credentials; return this; } @@ -138,7 +138,7 @@ public Builder credentials(Output credentials) { * @return builder * */ - public Builder credentials(EmailCredentialsArgs credentials) { + public Builder credentials(EmailProviderCredentialsArgs credentials) { return credentials(Output.of(credentials)); } @@ -185,7 +185,7 @@ public Builder enabled(Boolean enabled) { } /** - * @param name Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @param name Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * * @return builder * @@ -196,7 +196,7 @@ public Builder name(@Nullable Output name) { } /** - * @param name Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @param name Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * * @return builder * @@ -211,7 +211,7 @@ public Builder name(String name) { * @return builder * */ - public Builder settings(@Nullable Output settings) { + public Builder settings(@Nullable Output settings) { $.settings = settings; return this; } @@ -222,11 +222,11 @@ public Builder settings(@Nullable Output settings) { * @return builder * */ - public Builder settings(EmailSettingsArgs settings) { + public Builder settings(EmailProviderSettingsArgs settings) { return settings(Output.of(settings)); } - public EmailArgs build() { + public EmailProviderArgs build() { $.credentials = Objects.requireNonNull($.credentials, "expected parameter 'credentials' to be non-null"); $.defaultFromAddress = Objects.requireNonNull($.defaultFromAddress, "expected parameter 'defaultFromAddress' to be non-null"); return $; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java b/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java index c438c92c..965a2b7a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java @@ -19,65 +19,12 @@ /** * With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers. * - * ## Example Usage - * ```java - * package generated_program; - * - * import com.pulumi.Context; - * import com.pulumi.Pulumi; - * import com.pulumi.core.Output; - * import com.pulumi.auth0.Email; - * import com.pulumi.auth0.EmailArgs; - * import com.pulumi.auth0.inputs.EmailCredentialsArgs; - * import com.pulumi.auth0.EmailTemplate; - * import com.pulumi.auth0.EmailTemplateArgs; - * import com.pulumi.resources.CustomResourceOptions; - * import java.util.List; - * import java.util.ArrayList; - * import java.util.Map; - * import java.io.File; - * import java.nio.file.Files; - * import java.nio.file.Paths; - * - * public class App { - * public static void main(String[] args) { - * Pulumi.run(App::stack); - * } - * - * public static void stack(Context ctx) { - * var myEmailProvider = new Email("myEmailProvider", EmailArgs.builder() - * .enabled(true) - * .defaultFromAddress("accounts@example.com") - * .credentials(EmailCredentialsArgs.builder() - * .accessKeyId("AKIAXXXXXXXXXXXXXXXX") - * .secretAccessKey("7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx") - * .region("us-east-1") - * .build()) - * .build()); - * - * var myEmailTemplate = new EmailTemplate("myEmailTemplate", EmailTemplateArgs.builder() - * .template("welcome_email") - * .body("<html><body><h1>Welcome!</h1></body></html>") - * .from("welcome@example.com") - * .resultUrl("https://example.com/welcome") - * .subject("Welcome") - * .syntax("liquid") - * .urlLifetimeInSeconds(3600) - * .enabled(true) - * .build(), CustomResourceOptions.builder() - * .dependsOn(myEmailProvider) - * .build()); - * - * } - * } - * ``` - * * ## Import * * This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example * * ```sh - * $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email + * $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template "welcome_email" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java b/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java deleted file mode 100644 index 3a05a694..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClient.java +++ /dev/null @@ -1,679 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0; - -import com.pulumi.auth0.GlobalClientArgs; -import com.pulumi.auth0.Utilities; -import com.pulumi.auth0.inputs.GlobalClientState; -import com.pulumi.auth0.outputs.GlobalClientAddons; -import com.pulumi.auth0.outputs.GlobalClientJwtConfiguration; -import com.pulumi.auth0.outputs.GlobalClientMobile; -import com.pulumi.auth0.outputs.GlobalClientNativeSocialLogin; -import com.pulumi.auth0.outputs.GlobalClientRefreshToken; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Export; -import com.pulumi.core.annotations.ResourceType; -import com.pulumi.core.internal.Codegen; -import java.lang.Boolean; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Optional; -import javax.annotation.Nullable; - -/** - * ## Example Usage - * ```java - * package generated_program; - * - * import com.pulumi.Context; - * import com.pulumi.Pulumi; - * import com.pulumi.core.Output; - * import com.pulumi.auth0.GlobalClient; - * import com.pulumi.auth0.GlobalClientArgs; - * import java.util.List; - * import java.util.ArrayList; - * import java.util.Map; - * import java.io.File; - * import java.nio.file.Files; - * import java.nio.file.Paths; - * - * public class App { - * public static void main(String[] args) { - * Pulumi.run(App::stack); - * } - * - * public static void stack(Context ctx) { - * var global = new GlobalClient("global", GlobalClientArgs.builder() - * .callbacks("http://somehostname.com/a/callback") - * .customLoginPage(""" - * <html> - * <head><title>My Custom Login Page</title></head> - * <body> - * I should probably have a login form here - * </body> - * </html> - * - * """) - * .customLoginPageOn(true) - * .build()); - * - * } - * } - * ``` - * - * ## Import - * - * The auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `"global"true`. # Example - * - * ```sh - * $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww - * ``` - * - */ -@ResourceType(type="auth0:index/globalClient:GlobalClient") -public class GlobalClient extends com.pulumi.resources.CustomResource { - /** - * Addons enabled for this client and their associated configurations. - * - */ - @Export(name="addons", type=GlobalClientAddons.class, parameters={}) - private Output addons; - - /** - * @return Addons enabled for this client and their associated configurations. - * - */ - public Output addons() { - return this.addons; - } - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - @Export(name="allowedClients", type=List.class, parameters={String.class}) - private Output> allowedClients; - - /** - * @return List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - public Output> allowedClients() { - return this.allowedClients; - } - /** - * URLs that Auth0 may redirect to after logout. - * - */ - @Export(name="allowedLogoutUrls", type=List.class, parameters={String.class}) - private Output> allowedLogoutUrls; - - /** - * @return URLs that Auth0 may redirect to after logout. - * - */ - public Output> allowedLogoutUrls() { - return this.allowedLogoutUrls; - } - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - @Export(name="allowedOrigins", type=List.class, parameters={String.class}) - private Output> allowedOrigins; - - /** - * @return URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - public Output> allowedOrigins() { - return this.allowedOrigins; - } - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - @Export(name="appType", type=String.class, parameters={}) - private Output appType; - - /** - * @return Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - public Output appType() { - return this.appType; - } - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - @Export(name="callbacks", type=List.class, parameters={String.class}) - private Output> callbacks; - - /** - * @return URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - public Output> callbacks() { - return this.callbacks; - } - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - @Export(name="clientAliases", type=List.class, parameters={String.class}) - private Output> clientAliases; - - /** - * @return List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - public Output> clientAliases() { - return this.clientAliases; - } - /** - * The ID of the client. - * - */ - @Export(name="clientId", type=String.class, parameters={}) - private Output clientId; - - /** - * @return The ID of the client. - * - */ - public Output clientId() { - return this.clientId; - } - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - @Export(name="clientMetadata", type=Map.class, parameters={String.class, Object.class}) - private Output> clientMetadata; - - /** - * @return Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - public Output> clientMetadata() { - return this.clientMetadata; - } - /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - @Export(name="clientSecret", type=String.class, parameters={}) - private Output clientSecret; - - /** - * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - */ - public Output clientSecret() { - return this.clientSecret; - } - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - @Export(name="clientSecretRotationTrigger", type=Map.class, parameters={String.class, Object.class}) - private Output> clientSecretRotationTrigger; - - /** - * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - */ - public Output>> clientSecretRotationTrigger() { - return Codegen.optional(this.clientSecretRotationTrigger); - } - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - @Export(name="crossOriginAuth", type=Boolean.class, parameters={}) - private Output crossOriginAuth; - - /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - public Output crossOriginAuth() { - return this.crossOriginAuth; - } - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - @Export(name="crossOriginLoc", type=String.class, parameters={}) - private Output crossOriginLoc; - - /** - * @return URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - public Output crossOriginLoc() { - return this.crossOriginLoc; - } - /** - * The content (HTML, CSS, JS) of the custom login page. - * - */ - @Export(name="customLoginPage", type=String.class, parameters={}) - private Output customLoginPage; - - /** - * @return The content (HTML, CSS, JS) of the custom login page. - * - */ - public Output customLoginPage() { - return this.customLoginPage; - } - /** - * Indicates whether a custom login page is to be used. - * - */ - @Export(name="customLoginPageOn", type=Boolean.class, parameters={}) - private Output customLoginPageOn; - - /** - * @return Indicates whether a custom login page is to be used. - * - */ - public Output customLoginPageOn() { - return this.customLoginPageOn; - } - /** - * Description of the purpose of the client. - * - */ - @Export(name="description", type=String.class, parameters={}) - private Output description; - - /** - * @return Description of the purpose of the client. - * - */ - public Output description() { - return this.description; - } - /** - * Encryption used for WS-Fed responses with this client. - * - */ - @Export(name="encryptionKey", type=Map.class, parameters={String.class, String.class}) - private Output> encryptionKey; - - /** - * @return Encryption used for WS-Fed responses with this client. - * - */ - public Output> encryptionKey() { - return this.encryptionKey; - } - /** - * HTML form template to be used for WS-Federation. - * - */ - @Export(name="formTemplate", type=String.class, parameters={}) - private Output formTemplate; - - /** - * @return HTML form template to be used for WS-Federation. - * - */ - public Output formTemplate() { - return this.formTemplate; - } - /** - * Types of grants that this client is authorized to use. - * - */ - @Export(name="grantTypes", type=List.class, parameters={String.class}) - private Output> grantTypes; - - /** - * @return Types of grants that this client is authorized to use. - * - */ - public Output> grantTypes() { - return this.grantTypes; - } - /** - * Initiate login URI. Must be HTTPS or an empty string. - * - */ - @Export(name="initiateLoginUri", type=String.class, parameters={}) - private Output initiateLoginUri; - - /** - * @return Initiate login URI. Must be HTTPS or an empty string. - * - */ - public Output initiateLoginUri() { - return this.initiateLoginUri; - } - /** - * Indicates whether this client is a first-party client. - * - */ - @Export(name="isFirstParty", type=Boolean.class, parameters={}) - private Output isFirstParty; - - /** - * @return Indicates whether this client is a first-party client. - * - */ - public Output isFirstParty() { - return this.isFirstParty; - } - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - @Export(name="isTokenEndpointIpHeaderTrusted", type=Boolean.class, parameters={}) - private Output isTokenEndpointIpHeaderTrusted; - - /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - public Output isTokenEndpointIpHeaderTrusted() { - return this.isTokenEndpointIpHeaderTrusted; - } - /** - * Configuration settings for the JWTs issued for this client. - * - */ - @Export(name="jwtConfiguration", type=GlobalClientJwtConfiguration.class, parameters={}) - private Output jwtConfiguration; - - /** - * @return Configuration settings for the JWTs issued for this client. - * - */ - public Output jwtConfiguration() { - return this.jwtConfiguration; - } - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - @Export(name="logoUri", type=String.class, parameters={}) - private Output logoUri; - - /** - * @return URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - public Output logoUri() { - return this.logoUri; - } - /** - * Additional configuration for native mobile apps. - * - */ - @Export(name="mobile", type=GlobalClientMobile.class, parameters={}) - private Output mobile; - - /** - * @return Additional configuration for native mobile apps. - * - */ - public Output mobile() { - return this.mobile; - } - /** - * Name of the client. - * - */ - @Export(name="name", type=String.class, parameters={}) - private Output name; - - /** - * @return Name of the client. - * - */ - public Output name() { - return this.name; - } - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - @Export(name="nativeSocialLogin", type=GlobalClientNativeSocialLogin.class, parameters={}) - private Output nativeSocialLogin; - - /** - * @return Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - public Output nativeSocialLogin() { - return this.nativeSocialLogin; - } - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - @Export(name="oidcBackchannelLogoutUrls", type=List.class, parameters={String.class}) - private Output> oidcBackchannelLogoutUrls; - - /** - * @return Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - public Output> oidcBackchannelLogoutUrls() { - return this.oidcBackchannelLogoutUrls; - } - /** - * Indicates whether this client will conform to strict OIDC specifications. - * - */ - @Export(name="oidcConformant", type=Boolean.class, parameters={}) - private Output oidcConformant; - - /** - * @return Indicates whether this client will conform to strict OIDC specifications. - * - */ - public Output oidcConformant() { - return this.oidcConformant; - } - /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - @Export(name="organizationRequireBehavior", type=String.class, parameters={}) - private Output organizationRequireBehavior; - - /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - public Output organizationRequireBehavior() { - return this.organizationRequireBehavior; - } - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - @Export(name="organizationUsage", type=String.class, parameters={}) - private Output organizationUsage; - - /** - * @return Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - public Output organizationUsage() { - return this.organizationUsage; - } - /** - * Configuration settings for the refresh tokens issued for this client. - * - */ - @Export(name="refreshToken", type=GlobalClientRefreshToken.class, parameters={}) - private Output refreshToken; - - /** - * @return Configuration settings for the refresh tokens issued for this client. - * - */ - public Output refreshToken() { - return this.refreshToken; - } - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - @Export(name="signingKeys", type=List.class, parameters={Map.class}) - private Output>> signingKeys; - - /** - * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - public Output>> signingKeys() { - return this.signingKeys; - } - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - @Export(name="sso", type=Boolean.class, parameters={}) - private Output sso; - - /** - * @return Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - public Output sso() { - return this.sso; - } - /** - * Indicates whether or not SSO is disabled. - * - */ - @Export(name="ssoDisabled", type=Boolean.class, parameters={}) - private Output ssoDisabled; - - /** - * @return Indicates whether or not SSO is disabled. - * - */ - public Output ssoDisabled() { - return this.ssoDisabled; - } - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - @Export(name="tokenEndpointAuthMethod", type=String.class, parameters={}) - private Output tokenEndpointAuthMethod; - - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - */ - public Output tokenEndpointAuthMethod() { - return this.tokenEndpointAuthMethod; - } - /** - * URLs that represent valid web origins for use with web message response mode. - * - */ - @Export(name="webOrigins", type=List.class, parameters={String.class}) - private Output> webOrigins; - - /** - * @return URLs that represent valid web origins for use with web message response mode. - * - */ - public Output> webOrigins() { - return this.webOrigins; - } - - /** - * - * @param name The _unique_ name of the resulting resource. - */ - public GlobalClient(String name) { - this(name, GlobalClientArgs.Empty); - } - /** - * - * @param name The _unique_ name of the resulting resource. - * @param args The arguments to use to populate this resource's properties. - */ - public GlobalClient(String name, @Nullable GlobalClientArgs args) { - this(name, args, null); - } - /** - * - * @param name The _unique_ name of the resulting resource. - * @param args The arguments to use to populate this resource's properties. - * @param options A bag of options that control this resource's behavior. - */ - public GlobalClient(String name, @Nullable GlobalClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/globalClient:GlobalClient", name, args == null ? GlobalClientArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); - } - - private GlobalClient(String name, Output id, @Nullable GlobalClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/globalClient:GlobalClient", name, state, makeResourceOptions(options, id)); - } - - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { - var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() - .version(Utilities.getVersion()) - .additionalSecretOutputs(List.of( - "clientSecret", - "signingKeys" - )) - .build(); - return com.pulumi.resources.CustomResourceOptions.merge(defaultOptions, options, id); - } - - /** - * Get an existing Host resource's state with the given name, ID, and optional extra - * properties used to qualify the lookup. - * - * @param name The _unique_ name of the resulting resource. - * @param id The _unique_ provider ID of the resource to lookup. - * @param state - * @param options Optional settings to control the behavior of the CustomResource. - */ - public static GlobalClient get(String name, Output id, @Nullable GlobalClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - return new GlobalClient(name, id, state, options); - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java deleted file mode 100644 index ddde03d0..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/GlobalClientArgs.java +++ /dev/null @@ -1,1598 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0; - -import com.pulumi.auth0.inputs.GlobalClientAddonsArgs; -import com.pulumi.auth0.inputs.GlobalClientJwtConfigurationArgs; -import com.pulumi.auth0.inputs.GlobalClientMobileArgs; -import com.pulumi.auth0.inputs.GlobalClientNativeSocialLoginArgs; -import com.pulumi.auth0.inputs.GlobalClientRefreshTokenArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientArgs Empty = new GlobalClientArgs(); - - /** - * Addons enabled for this client and their associated configurations. - * - */ - @Import(name="addons") - private @Nullable Output addons; - - /** - * @return Addons enabled for this client and their associated configurations. - * - */ - public Optional> addons() { - return Optional.ofNullable(this.addons); - } - - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - @Import(name="allowedClients") - private @Nullable Output> allowedClients; - - /** - * @return List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - public Optional>> allowedClients() { - return Optional.ofNullable(this.allowedClients); - } - - /** - * URLs that Auth0 may redirect to after logout. - * - */ - @Import(name="allowedLogoutUrls") - private @Nullable Output> allowedLogoutUrls; - - /** - * @return URLs that Auth0 may redirect to after logout. - * - */ - public Optional>> allowedLogoutUrls() { - return Optional.ofNullable(this.allowedLogoutUrls); - } - - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - @Import(name="allowedOrigins") - private @Nullable Output> allowedOrigins; - - /** - * @return URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - public Optional>> allowedOrigins() { - return Optional.ofNullable(this.allowedOrigins); - } - - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - @Import(name="appType") - private @Nullable Output appType; - - /** - * @return Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - public Optional> appType() { - return Optional.ofNullable(this.appType); - } - - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - @Import(name="callbacks") - private @Nullable Output> callbacks; - - /** - * @return URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - public Optional>> callbacks() { - return Optional.ofNullable(this.callbacks); - } - - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - @Import(name="clientAliases") - private @Nullable Output> clientAliases; - - /** - * @return List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - public Optional>> clientAliases() { - return Optional.ofNullable(this.clientAliases); - } - - /** - * The ID of the client. - * - */ - @Import(name="clientId") - private @Nullable Output clientId; - - /** - * @return The ID of the client. - * - */ - public Optional> clientId() { - return Optional.ofNullable(this.clientId); - } - - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - @Import(name="clientMetadata") - private @Nullable Output> clientMetadata; - - /** - * @return Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - public Optional>> clientMetadata() { - return Optional.ofNullable(this.clientMetadata); - } - - /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - @Import(name="clientSecret") - private @Nullable Output clientSecret; - - /** - * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Optional> clientSecret() { - return Optional.ofNullable(this.clientSecret); - } - - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - @Import(name="clientSecretRotationTrigger") - private @Nullable Output> clientSecretRotationTrigger; - - /** - * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Optional>> clientSecretRotationTrigger() { - return Optional.ofNullable(this.clientSecretRotationTrigger); - } - - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - @Import(name="crossOriginAuth") - private @Nullable Output crossOriginAuth; - - /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - public Optional> crossOriginAuth() { - return Optional.ofNullable(this.crossOriginAuth); - } - - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - @Import(name="crossOriginLoc") - private @Nullable Output crossOriginLoc; - - /** - * @return URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - public Optional> crossOriginLoc() { - return Optional.ofNullable(this.crossOriginLoc); - } - - /** - * The content (HTML, CSS, JS) of the custom login page. - * - */ - @Import(name="customLoginPage") - private @Nullable Output customLoginPage; - - /** - * @return The content (HTML, CSS, JS) of the custom login page. - * - */ - public Optional> customLoginPage() { - return Optional.ofNullable(this.customLoginPage); - } - - /** - * Indicates whether a custom login page is to be used. - * - */ - @Import(name="customLoginPageOn") - private @Nullable Output customLoginPageOn; - - /** - * @return Indicates whether a custom login page is to be used. - * - */ - public Optional> customLoginPageOn() { - return Optional.ofNullable(this.customLoginPageOn); - } - - /** - * Description of the purpose of the client. - * - */ - @Import(name="description") - private @Nullable Output description; - - /** - * @return Description of the purpose of the client. - * - */ - public Optional> description() { - return Optional.ofNullable(this.description); - } - - /** - * Encryption used for WS-Fed responses with this client. - * - */ - @Import(name="encryptionKey") - private @Nullable Output> encryptionKey; - - /** - * @return Encryption used for WS-Fed responses with this client. - * - */ - public Optional>> encryptionKey() { - return Optional.ofNullable(this.encryptionKey); - } - - /** - * HTML form template to be used for WS-Federation. - * - */ - @Import(name="formTemplate") - private @Nullable Output formTemplate; - - /** - * @return HTML form template to be used for WS-Federation. - * - */ - public Optional> formTemplate() { - return Optional.ofNullable(this.formTemplate); - } - - /** - * Types of grants that this client is authorized to use. - * - */ - @Import(name="grantTypes") - private @Nullable Output> grantTypes; - - /** - * @return Types of grants that this client is authorized to use. - * - */ - public Optional>> grantTypes() { - return Optional.ofNullable(this.grantTypes); - } - - /** - * Initiate login URI. Must be HTTPS or an empty string. - * - */ - @Import(name="initiateLoginUri") - private @Nullable Output initiateLoginUri; - - /** - * @return Initiate login URI. Must be HTTPS or an empty string. - * - */ - public Optional> initiateLoginUri() { - return Optional.ofNullable(this.initiateLoginUri); - } - - /** - * Indicates whether this client is a first-party client. - * - */ - @Import(name="isFirstParty") - private @Nullable Output isFirstParty; - - /** - * @return Indicates whether this client is a first-party client. - * - */ - public Optional> isFirstParty() { - return Optional.ofNullable(this.isFirstParty); - } - - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - @Import(name="isTokenEndpointIpHeaderTrusted") - private @Nullable Output isTokenEndpointIpHeaderTrusted; - - /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - public Optional> isTokenEndpointIpHeaderTrusted() { - return Optional.ofNullable(this.isTokenEndpointIpHeaderTrusted); - } - - /** - * Configuration settings for the JWTs issued for this client. - * - */ - @Import(name="jwtConfiguration") - private @Nullable Output jwtConfiguration; - - /** - * @return Configuration settings for the JWTs issued for this client. - * - */ - public Optional> jwtConfiguration() { - return Optional.ofNullable(this.jwtConfiguration); - } - - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - @Import(name="logoUri") - private @Nullable Output logoUri; - - /** - * @return URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - public Optional> logoUri() { - return Optional.ofNullable(this.logoUri); - } - - /** - * Additional configuration for native mobile apps. - * - */ - @Import(name="mobile") - private @Nullable Output mobile; - - /** - * @return Additional configuration for native mobile apps. - * - */ - public Optional> mobile() { - return Optional.ofNullable(this.mobile); - } - - /** - * Name of the client. - * - */ - @Import(name="name") - private @Nullable Output name; - - /** - * @return Name of the client. - * - */ - public Optional> name() { - return Optional.ofNullable(this.name); - } - - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - @Import(name="nativeSocialLogin") - private @Nullable Output nativeSocialLogin; - - /** - * @return Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - public Optional> nativeSocialLogin() { - return Optional.ofNullable(this.nativeSocialLogin); - } - - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - @Import(name="oidcBackchannelLogoutUrls") - private @Nullable Output> oidcBackchannelLogoutUrls; - - /** - * @return Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - public Optional>> oidcBackchannelLogoutUrls() { - return Optional.ofNullable(this.oidcBackchannelLogoutUrls); - } - - /** - * Indicates whether this client will conform to strict OIDC specifications. - * - */ - @Import(name="oidcConformant") - private @Nullable Output oidcConformant; - - /** - * @return Indicates whether this client will conform to strict OIDC specifications. - * - */ - public Optional> oidcConformant() { - return Optional.ofNullable(this.oidcConformant); - } - - /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - @Import(name="organizationRequireBehavior") - private @Nullable Output organizationRequireBehavior; - - /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - public Optional> organizationRequireBehavior() { - return Optional.ofNullable(this.organizationRequireBehavior); - } - - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - @Import(name="organizationUsage") - private @Nullable Output organizationUsage; - - /** - * @return Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - public Optional> organizationUsage() { - return Optional.ofNullable(this.organizationUsage); - } - - /** - * Configuration settings for the refresh tokens issued for this client. - * - */ - @Import(name="refreshToken") - private @Nullable Output refreshToken; - - /** - * @return Configuration settings for the refresh tokens issued for this client. - * - */ - public Optional> refreshToken() { - return Optional.ofNullable(this.refreshToken); - } - - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - @Import(name="signingKeys") - private @Nullable Output>> signingKeys; - - /** - * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - public Optional>>> signingKeys() { - return Optional.ofNullable(this.signingKeys); - } - - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - @Import(name="sso") - private @Nullable Output sso; - - /** - * @return Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - public Optional> sso() { - return Optional.ofNullable(this.sso); - } - - /** - * Indicates whether or not SSO is disabled. - * - */ - @Import(name="ssoDisabled") - private @Nullable Output ssoDisabled; - - /** - * @return Indicates whether or not SSO is disabled. - * - */ - public Optional> ssoDisabled() { - return Optional.ofNullable(this.ssoDisabled); - } - - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - @Import(name="tokenEndpointAuthMethod") - private @Nullable Output tokenEndpointAuthMethod; - - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Optional> tokenEndpointAuthMethod() { - return Optional.ofNullable(this.tokenEndpointAuthMethod); - } - - /** - * URLs that represent valid web origins for use with web message response mode. - * - */ - @Import(name="webOrigins") - private @Nullable Output> webOrigins; - - /** - * @return URLs that represent valid web origins for use with web message response mode. - * - */ - public Optional>> webOrigins() { - return Optional.ofNullable(this.webOrigins); - } - - private GlobalClientArgs() {} - - private GlobalClientArgs(GlobalClientArgs $) { - this.addons = $.addons; - this.allowedClients = $.allowedClients; - this.allowedLogoutUrls = $.allowedLogoutUrls; - this.allowedOrigins = $.allowedOrigins; - this.appType = $.appType; - this.callbacks = $.callbacks; - this.clientAliases = $.clientAliases; - this.clientId = $.clientId; - this.clientMetadata = $.clientMetadata; - this.clientSecret = $.clientSecret; - this.clientSecretRotationTrigger = $.clientSecretRotationTrigger; - this.crossOriginAuth = $.crossOriginAuth; - this.crossOriginLoc = $.crossOriginLoc; - this.customLoginPage = $.customLoginPage; - this.customLoginPageOn = $.customLoginPageOn; - this.description = $.description; - this.encryptionKey = $.encryptionKey; - this.formTemplate = $.formTemplate; - this.grantTypes = $.grantTypes; - this.initiateLoginUri = $.initiateLoginUri; - this.isFirstParty = $.isFirstParty; - this.isTokenEndpointIpHeaderTrusted = $.isTokenEndpointIpHeaderTrusted; - this.jwtConfiguration = $.jwtConfiguration; - this.logoUri = $.logoUri; - this.mobile = $.mobile; - this.name = $.name; - this.nativeSocialLogin = $.nativeSocialLogin; - this.oidcBackchannelLogoutUrls = $.oidcBackchannelLogoutUrls; - this.oidcConformant = $.oidcConformant; - this.organizationRequireBehavior = $.organizationRequireBehavior; - this.organizationUsage = $.organizationUsage; - this.refreshToken = $.refreshToken; - this.signingKeys = $.signingKeys; - this.sso = $.sso; - this.ssoDisabled = $.ssoDisabled; - this.tokenEndpointAuthMethod = $.tokenEndpointAuthMethod; - this.webOrigins = $.webOrigins; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientArgs $; - - public Builder() { - $ = new GlobalClientArgs(); - } - - public Builder(GlobalClientArgs defaults) { - $ = new GlobalClientArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param addons Addons enabled for this client and their associated configurations. - * - * @return builder - * - */ - public Builder addons(@Nullable Output addons) { - $.addons = addons; - return this; - } - - /** - * @param addons Addons enabled for this client and their associated configurations. - * - * @return builder - * - */ - public Builder addons(GlobalClientAddonsArgs addons) { - return addons(Output.of(addons)); - } - - /** - * @param allowedClients List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - * @return builder - * - */ - public Builder allowedClients(@Nullable Output> allowedClients) { - $.allowedClients = allowedClients; - return this; - } - - /** - * @param allowedClients List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - * @return builder - * - */ - public Builder allowedClients(List allowedClients) { - return allowedClients(Output.of(allowedClients)); - } - - /** - * @param allowedClients List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - * @return builder - * - */ - public Builder allowedClients(String... allowedClients) { - return allowedClients(List.of(allowedClients)); - } - - /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. - * - * @return builder - * - */ - public Builder allowedLogoutUrls(@Nullable Output> allowedLogoutUrls) { - $.allowedLogoutUrls = allowedLogoutUrls; - return this; - } - - /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. - * - * @return builder - * - */ - public Builder allowedLogoutUrls(List allowedLogoutUrls) { - return allowedLogoutUrls(Output.of(allowedLogoutUrls)); - } - - /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. - * - * @return builder - * - */ - public Builder allowedLogoutUrls(String... allowedLogoutUrls) { - return allowedLogoutUrls(List.of(allowedLogoutUrls)); - } - - /** - * @param allowedOrigins URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - * @return builder - * - */ - public Builder allowedOrigins(@Nullable Output> allowedOrigins) { - $.allowedOrigins = allowedOrigins; - return this; - } - - /** - * @param allowedOrigins URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - * @return builder - * - */ - public Builder allowedOrigins(List allowedOrigins) { - return allowedOrigins(Output.of(allowedOrigins)); - } - - /** - * @param allowedOrigins URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - * @return builder - * - */ - public Builder allowedOrigins(String... allowedOrigins) { - return allowedOrigins(List.of(allowedOrigins)); - } - - /** - * @param appType Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - * @return builder - * - */ - public Builder appType(@Nullable Output appType) { - $.appType = appType; - return this; - } - - /** - * @param appType Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - * @return builder - * - */ - public Builder appType(String appType) { - return appType(Output.of(appType)); - } - - /** - * @param callbacks URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - * @return builder - * - */ - public Builder callbacks(@Nullable Output> callbacks) { - $.callbacks = callbacks; - return this; - } - - /** - * @param callbacks URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - * @return builder - * - */ - public Builder callbacks(List callbacks) { - return callbacks(Output.of(callbacks)); - } - - /** - * @param callbacks URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - * @return builder - * - */ - public Builder callbacks(String... callbacks) { - return callbacks(List.of(callbacks)); - } - - /** - * @param clientAliases List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - * @return builder - * - */ - public Builder clientAliases(@Nullable Output> clientAliases) { - $.clientAliases = clientAliases; - return this; - } - - /** - * @param clientAliases List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - * @return builder - * - */ - public Builder clientAliases(List clientAliases) { - return clientAliases(Output.of(clientAliases)); - } - - /** - * @param clientAliases List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - * @return builder - * - */ - public Builder clientAliases(String... clientAliases) { - return clientAliases(List.of(clientAliases)); - } - - /** - * @param clientId The ID of the client. - * - * @return builder - * - */ - public Builder clientId(@Nullable Output clientId) { - $.clientId = clientId; - return this; - } - - /** - * @param clientId The ID of the client. - * - * @return builder - * - */ - public Builder clientId(String clientId) { - return clientId(Output.of(clientId)); - } - - /** - * @param clientMetadata Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - * @return builder - * - */ - public Builder clientMetadata(@Nullable Output> clientMetadata) { - $.clientMetadata = clientMetadata; - return this; - } - - /** - * @param clientMetadata Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - * @return builder - * - */ - public Builder clientMetadata(Map clientMetadata) { - return clientMetadata(Output.of(clientMetadata)); - } - - /** - * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @return builder - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Builder clientSecret(@Nullable Output clientSecret) { - $.clientSecret = clientSecret; - return this; - } - - /** - * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @return builder - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Builder clientSecret(String clientSecret) { - return clientSecret(Output.of(clientSecret)); - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { - $.clientSecretRotationTrigger = clientSecretRotationTrigger; - return this; - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { - return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); - } - - /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - * @return builder - * - */ - public Builder crossOriginAuth(@Nullable Output crossOriginAuth) { - $.crossOriginAuth = crossOriginAuth; - return this; - } - - /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - * @return builder - * - */ - public Builder crossOriginAuth(Boolean crossOriginAuth) { - return crossOriginAuth(Output.of(crossOriginAuth)); - } - - /** - * @param crossOriginLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - * @return builder - * - */ - public Builder crossOriginLoc(@Nullable Output crossOriginLoc) { - $.crossOriginLoc = crossOriginLoc; - return this; - } - - /** - * @param crossOriginLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - * @return builder - * - */ - public Builder crossOriginLoc(String crossOriginLoc) { - return crossOriginLoc(Output.of(crossOriginLoc)); - } - - /** - * @param customLoginPage The content (HTML, CSS, JS) of the custom login page. - * - * @return builder - * - */ - public Builder customLoginPage(@Nullable Output customLoginPage) { - $.customLoginPage = customLoginPage; - return this; - } - - /** - * @param customLoginPage The content (HTML, CSS, JS) of the custom login page. - * - * @return builder - * - */ - public Builder customLoginPage(String customLoginPage) { - return customLoginPage(Output.of(customLoginPage)); - } - - /** - * @param customLoginPageOn Indicates whether a custom login page is to be used. - * - * @return builder - * - */ - public Builder customLoginPageOn(@Nullable Output customLoginPageOn) { - $.customLoginPageOn = customLoginPageOn; - return this; - } - - /** - * @param customLoginPageOn Indicates whether a custom login page is to be used. - * - * @return builder - * - */ - public Builder customLoginPageOn(Boolean customLoginPageOn) { - return customLoginPageOn(Output.of(customLoginPageOn)); - } - - /** - * @param description Description of the purpose of the client. - * - * @return builder - * - */ - public Builder description(@Nullable Output description) { - $.description = description; - return this; - } - - /** - * @param description Description of the purpose of the client. - * - * @return builder - * - */ - public Builder description(String description) { - return description(Output.of(description)); - } - - /** - * @param encryptionKey Encryption used for WS-Fed responses with this client. - * - * @return builder - * - */ - public Builder encryptionKey(@Nullable Output> encryptionKey) { - $.encryptionKey = encryptionKey; - return this; - } - - /** - * @param encryptionKey Encryption used for WS-Fed responses with this client. - * - * @return builder - * - */ - public Builder encryptionKey(Map encryptionKey) { - return encryptionKey(Output.of(encryptionKey)); - } - - /** - * @param formTemplate HTML form template to be used for WS-Federation. - * - * @return builder - * - */ - public Builder formTemplate(@Nullable Output formTemplate) { - $.formTemplate = formTemplate; - return this; - } - - /** - * @param formTemplate HTML form template to be used for WS-Federation. - * - * @return builder - * - */ - public Builder formTemplate(String formTemplate) { - return formTemplate(Output.of(formTemplate)); - } - - /** - * @param grantTypes Types of grants that this client is authorized to use. - * - * @return builder - * - */ - public Builder grantTypes(@Nullable Output> grantTypes) { - $.grantTypes = grantTypes; - return this; - } - - /** - * @param grantTypes Types of grants that this client is authorized to use. - * - * @return builder - * - */ - public Builder grantTypes(List grantTypes) { - return grantTypes(Output.of(grantTypes)); - } - - /** - * @param grantTypes Types of grants that this client is authorized to use. - * - * @return builder - * - */ - public Builder grantTypes(String... grantTypes) { - return grantTypes(List.of(grantTypes)); - } - - /** - * @param initiateLoginUri Initiate login URI. Must be HTTPS or an empty string. - * - * @return builder - * - */ - public Builder initiateLoginUri(@Nullable Output initiateLoginUri) { - $.initiateLoginUri = initiateLoginUri; - return this; - } - - /** - * @param initiateLoginUri Initiate login URI. Must be HTTPS or an empty string. - * - * @return builder - * - */ - public Builder initiateLoginUri(String initiateLoginUri) { - return initiateLoginUri(Output.of(initiateLoginUri)); - } - - /** - * @param isFirstParty Indicates whether this client is a first-party client. - * - * @return builder - * - */ - public Builder isFirstParty(@Nullable Output isFirstParty) { - $.isFirstParty = isFirstParty; - return this; - } - - /** - * @param isFirstParty Indicates whether this client is a first-party client. - * - * @return builder - * - */ - public Builder isFirstParty(Boolean isFirstParty) { - return isFirstParty(Output.of(isFirstParty)); - } - - /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - * @return builder - * - */ - public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenEndpointIpHeaderTrusted) { - $.isTokenEndpointIpHeaderTrusted = isTokenEndpointIpHeaderTrusted; - return this; - } - - /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - * @return builder - * - */ - public Builder isTokenEndpointIpHeaderTrusted(Boolean isTokenEndpointIpHeaderTrusted) { - return isTokenEndpointIpHeaderTrusted(Output.of(isTokenEndpointIpHeaderTrusted)); - } - - /** - * @param jwtConfiguration Configuration settings for the JWTs issued for this client. - * - * @return builder - * - */ - public Builder jwtConfiguration(@Nullable Output jwtConfiguration) { - $.jwtConfiguration = jwtConfiguration; - return this; - } - - /** - * @param jwtConfiguration Configuration settings for the JWTs issued for this client. - * - * @return builder - * - */ - public Builder jwtConfiguration(GlobalClientJwtConfigurationArgs jwtConfiguration) { - return jwtConfiguration(Output.of(jwtConfiguration)); - } - - /** - * @param logoUri URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - * @return builder - * - */ - public Builder logoUri(@Nullable Output logoUri) { - $.logoUri = logoUri; - return this; - } - - /** - * @param logoUri URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - * @return builder - * - */ - public Builder logoUri(String logoUri) { - return logoUri(Output.of(logoUri)); - } - - /** - * @param mobile Additional configuration for native mobile apps. - * - * @return builder - * - */ - public Builder mobile(@Nullable Output mobile) { - $.mobile = mobile; - return this; - } - - /** - * @param mobile Additional configuration for native mobile apps. - * - * @return builder - * - */ - public Builder mobile(GlobalClientMobileArgs mobile) { - return mobile(Output.of(mobile)); - } - - /** - * @param name Name of the client. - * - * @return builder - * - */ - public Builder name(@Nullable Output name) { - $.name = name; - return this; - } - - /** - * @param name Name of the client. - * - * @return builder - * - */ - public Builder name(String name) { - return name(Output.of(name)); - } - - /** - * @param nativeSocialLogin Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - * @return builder - * - */ - public Builder nativeSocialLogin(@Nullable Output nativeSocialLogin) { - $.nativeSocialLogin = nativeSocialLogin; - return this; - } - - /** - * @param nativeSocialLogin Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - * @return builder - * - */ - public Builder nativeSocialLogin(GlobalClientNativeSocialLoginArgs nativeSocialLogin) { - return nativeSocialLogin(Output.of(nativeSocialLogin)); - } - - /** - * @param oidcBackchannelLogoutUrls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - * @return builder - * - */ - public Builder oidcBackchannelLogoutUrls(@Nullable Output> oidcBackchannelLogoutUrls) { - $.oidcBackchannelLogoutUrls = oidcBackchannelLogoutUrls; - return this; - } - - /** - * @param oidcBackchannelLogoutUrls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - * @return builder - * - */ - public Builder oidcBackchannelLogoutUrls(List oidcBackchannelLogoutUrls) { - return oidcBackchannelLogoutUrls(Output.of(oidcBackchannelLogoutUrls)); - } - - /** - * @param oidcBackchannelLogoutUrls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - * @return builder - * - */ - public Builder oidcBackchannelLogoutUrls(String... oidcBackchannelLogoutUrls) { - return oidcBackchannelLogoutUrls(List.of(oidcBackchannelLogoutUrls)); - } - - /** - * @param oidcConformant Indicates whether this client will conform to strict OIDC specifications. - * - * @return builder - * - */ - public Builder oidcConformant(@Nullable Output oidcConformant) { - $.oidcConformant = oidcConformant; - return this; - } - - /** - * @param oidcConformant Indicates whether this client will conform to strict OIDC specifications. - * - * @return builder - * - */ - public Builder oidcConformant(Boolean oidcConformant) { - return oidcConformant(Output.of(oidcConformant)); - } - - /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - * @return builder - * - */ - public Builder organizationRequireBehavior(@Nullable Output organizationRequireBehavior) { - $.organizationRequireBehavior = organizationRequireBehavior; - return this; - } - - /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - * @return builder - * - */ - public Builder organizationRequireBehavior(String organizationRequireBehavior) { - return organizationRequireBehavior(Output.of(organizationRequireBehavior)); - } - - /** - * @param organizationUsage Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - * @return builder - * - */ - public Builder organizationUsage(@Nullable Output organizationUsage) { - $.organizationUsage = organizationUsage; - return this; - } - - /** - * @param organizationUsage Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - * @return builder - * - */ - public Builder organizationUsage(String organizationUsage) { - return organizationUsage(Output.of(organizationUsage)); - } - - /** - * @param refreshToken Configuration settings for the refresh tokens issued for this client. - * - * @return builder - * - */ - public Builder refreshToken(@Nullable Output refreshToken) { - $.refreshToken = refreshToken; - return this; - } - - /** - * @param refreshToken Configuration settings for the refresh tokens issued for this client. - * - * @return builder - * - */ - public Builder refreshToken(GlobalClientRefreshTokenArgs refreshToken) { - return refreshToken(Output.of(refreshToken)); - } - - /** - * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - * @return builder - * - */ - public Builder signingKeys(@Nullable Output>> signingKeys) { - $.signingKeys = signingKeys; - return this; - } - - /** - * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - * @return builder - * - */ - public Builder signingKeys(List> signingKeys) { - return signingKeys(Output.of(signingKeys)); - } - - /** - * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - * @return builder - * - */ - public Builder signingKeys(Map... signingKeys) { - return signingKeys(List.of(signingKeys)); - } - - /** - * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - * @return builder - * - */ - public Builder sso(@Nullable Output sso) { - $.sso = sso; - return this; - } - - /** - * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - * @return builder - * - */ - public Builder sso(Boolean sso) { - return sso(Output.of(sso)); - } - - /** - * @param ssoDisabled Indicates whether or not SSO is disabled. - * - * @return builder - * - */ - public Builder ssoDisabled(@Nullable Output ssoDisabled) { - $.ssoDisabled = ssoDisabled; - return this; - } - - /** - * @param ssoDisabled Indicates whether or not SSO is disabled. - * - * @return builder - * - */ - public Builder ssoDisabled(Boolean ssoDisabled) { - return ssoDisabled(Output.of(ssoDisabled)); - } - - /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @return builder - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { - $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; - return this; - } - - /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @return builder - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { - return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); - } - - /** - * @param webOrigins URLs that represent valid web origins for use with web message response mode. - * - * @return builder - * - */ - public Builder webOrigins(@Nullable Output> webOrigins) { - $.webOrigins = webOrigins; - return this; - } - - /** - * @param webOrigins URLs that represent valid web origins for use with web message response mode. - * - * @return builder - * - */ - public Builder webOrigins(List webOrigins) { - return webOrigins(Output.of(webOrigins)); - } - - /** - * @param webOrigins URLs that represent valid web origins for use with web message response mode. - * - * @return builder - * - */ - public Builder webOrigins(String... webOrigins) { - return webOrigins(List.of(webOrigins)); - } - - public GlobalClientArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java b/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java index 6bdb3b3a..ed5cb73a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java @@ -109,7 +109,7 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40 + * $ pulumi import auth0:index/guardian:Guardian my_guardian "24940d4b-4bd4-44e7-894e-f92e4de36a40" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Hook.java b/sdk/java/src/main/java/com/pulumi/auth0/Hook.java index c3ff1bfc..5aec4bae 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Hook.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Hook.java @@ -23,9 +23,6 @@ * * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource. * - * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) - * and manage your actions using the `auth0.Action` resource. - * * ## Example Usage * ```java * package generated_program; @@ -67,10 +64,10 @@ * * ## Import * - * A hook can be imported using the hook's ID. # Example + * This resource can be imported by specifying the hook ID. # Example * * ```sh - * $ pulumi import auth0:index/hook:Hook my_hook 00001 + * $ pulumi import auth0:index/hook:Hook my_hook "00001" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java b/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java index 09aae52b..7a36ec08 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java @@ -81,24 +81,24 @@ * * ## Import * - * An existing log stream can be imported using its ID. # Example + * This resource can be imported by specifying the log stream ID. # Example * * ```sh - * $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/logStream:LogStream example "lst_XXXXXXXXXXXXXXXX" * ``` * */ @ResourceType(type="auth0:index/logStream:LogStream") public class LogStream extends com.pulumi.resources.CustomResource { /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * */ @Export(name="filters", type=List.class, parameters={Map.class}) private Output>> filters; /** - * @return Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @return Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * */ public Output>>> filters() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/LogStreamArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/LogStreamArgs.java index 7cdf34ad..8641d8ba 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/LogStreamArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/LogStreamArgs.java @@ -19,14 +19,14 @@ public final class LogStreamArgs extends com.pulumi.resources.ResourceArgs { public static final LogStreamArgs Empty = new LogStreamArgs(); /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * */ @Import(name="filters") private @Nullable Output>> filters; /** - * @return Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @return Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * */ public Optional>>> filters() { @@ -122,7 +122,7 @@ public Builder(LogStreamArgs defaults) { } /** - * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * * @return builder * @@ -133,7 +133,7 @@ public Builder filters(@Nullable Output>> filters) { } /** - * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * * @return builder * @@ -143,7 +143,7 @@ public Builder filters(List> filters) { } /** - * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Organization.java b/sdk/java/src/main/java/com/pulumi/auth0/Organization.java index cc212b67..741c10b7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Organization.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Organization.java @@ -65,10 +65,10 @@ * * ## Import * - * Existing organizations can be imported using the organization ID. # Example + * This resource can be imported by specifying the organization ID. # Example * * ```sh - * $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX + * $ pulumi import auth0:index/organization:Organization my_organization "org_XXXXXXXXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java index 62bed360..a6142b56 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java @@ -69,10 +69,10 @@ * * ## Import * - * This resource can be imported by specifying the organization ID and connection ID separated by ":". # Example + * This resource can be imported by specifying the organization ID and connection ID separated by "::" (note the double colon) <organizationID>::<connectionID> # Example * * ```sh - * $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX + * $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn "org_XXXXX::con_XXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java index d3ad6f7d..f3808461 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java @@ -84,7 +84,7 @@ * This resource can be imported by specifying the organization ID. # Example * * ```sh - * $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX + * $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns "org_XXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java index a11bb75d..f4d12a64 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java @@ -11,8 +11,6 @@ import com.pulumi.core.annotations.ResourceType; import com.pulumi.core.internal.Codegen; import java.lang.String; -import java.util.List; -import java.util.Optional; import javax.annotation.Nullable; /** @@ -70,10 +68,10 @@ * * ## Import * - * This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + * This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) <organizationID>::<userID> # Example * * ```sh - * $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX:auth0|XXXXX" + * $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX::auth0|XXXXX" * ``` * */ @@ -93,32 +91,6 @@ public class OrganizationMember extends com.pulumi.resources.CustomResource { public Output organizationId() { return this.organizationId; } - /** - * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - @Export(name="roles", type=List.class, parameters={String.class}) - private Output> roles; - - /** - * @return The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - */ - public Output>> roles() { - return Codegen.optional(this.roles); - } /** * ID of the user to add as an organization member. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java index fabdc85e..320ece59 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberArgs.java @@ -6,10 +6,7 @@ import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.String; -import java.util.List; import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; public final class OrganizationMemberArgs extends com.pulumi.resources.ResourceArgs { @@ -31,37 +28,6 @@ public Output organizationId() { return this.organizationId; } - /** - * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - @Import(name="roles") - private @Nullable Output> roles; - - /** - * @return The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Optional>> roles() { - return Optional.ofNullable(this.roles); - } - /** * ID of the user to add as an organization member. * @@ -81,7 +47,6 @@ private OrganizationMemberArgs() {} private OrganizationMemberArgs(OrganizationMemberArgs $) { this.organizationId = $.organizationId; - this.roles = $.roles; this.userId = $.userId; } @@ -124,61 +89,6 @@ public Builder organizationId(String organizationId) { return organizationId(Output.of(organizationId)); } - /** - * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Builder roles(@Nullable Output> roles) { - $.roles = roles; - return this; - } - - /** - * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Builder roles(List roles) { - return roles(Output.of(roles)); - } - - /** - * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Builder roles(String... roles) { - return roles(List.of(roles)); - } - /** * @param userId ID of the user to add as an organization member. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java index 03520550..271d5fd3 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java @@ -82,7 +82,7 @@ * * ## Import * - * This resource can be imported by specifying the organization ID, user ID and role ID separated by "::". # Example + * This resource can be imported by specifying the organization ID, user ID and role ID separated by "::" (note the double colon) <organizationID>::<userID>::<roleID> # Example * * ```sh * $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role "org_XXXXX::auth0|XXXXX::role_XXXX" diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java index 01dbb186..598cd7fc 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java @@ -79,10 +79,10 @@ * * ## Import * - * This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + * This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) <organizationID>::<userID> # Example * * ```sh - * $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX:auth0|XXXXX" + * $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX::auth0|XXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Pages.java b/sdk/java/src/main/java/com/pulumi/auth0/Pages.java index 3e5de879..75e75a2f 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Pages.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Pages.java @@ -74,7 +74,7 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/pages:Pages my_pages "22f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java b/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java index f783397a..b95c6313 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java @@ -12,7 +12,6 @@ import com.pulumi.core.internal.Codegen; import java.lang.Boolean; import java.lang.String; -import java.util.Optional; import javax.annotation.Nullable; /** @@ -55,7 +54,7 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/prompt:Prompt my_prompt "22f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` * */ @@ -66,14 +65,14 @@ public class Prompt extends com.pulumi.resources.CustomResource { * */ @Export(name="identifierFirst", type=Boolean.class, parameters={}) - private Output identifierFirst; + private Output identifierFirst; /** * @return Indicates whether the identifier first is used when using the new Universal Login experience. * */ - public Output> identifierFirst() { - return Codegen.optional(this.identifierFirst); + public Output identifierFirst() { + return this.identifierFirst; } /** * Which login experience to use. Options include `classic` and `new`. @@ -90,14 +89,14 @@ public Output universalLoginExperience() { return this.universalLoginExperience; } /** - * Determines if the login screen uses identifier and biometrics first. + * Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * */ @Export(name="webauthnPlatformFirstFactor", type=Boolean.class, parameters={}) private Output webauthnPlatformFirstFactor; /** - * @return Determines if the login screen uses identifier and biometrics first. + * @return Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * */ public Output webauthnPlatformFirstFactor() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/PromptArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/PromptArgs.java index 7d4c652d..dedd4119 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/PromptArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/PromptArgs.java @@ -47,14 +47,14 @@ public Optional> universalLoginExperience() { } /** - * Determines if the login screen uses identifier and biometrics first. + * Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * */ @Import(name="webauthnPlatformFirstFactor") private @Nullable Output webauthnPlatformFirstFactor; /** - * @return Determines if the login screen uses identifier and biometrics first. + * @return Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * */ public Optional> webauthnPlatformFirstFactor() { @@ -130,7 +130,7 @@ public Builder universalLoginExperience(String universalLoginExperience) { } /** - * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. + * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * * @return builder * @@ -141,7 +141,7 @@ public Builder webauthnPlatformFirstFactor(@Nullable Output webauthnPla } /** - * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. + * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java b/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java index 86dcd2da..a3e24144 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java @@ -74,10 +74,10 @@ * * ## Import * - * This resource can be imported by specifying the prompt and language separated by ":". # Example + * This resource can be imported by specifying the prompt and language separated by "::" (note the double colon) <prompt>::<language> # Example * * ```sh - * $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en + * $ pulumi import auth0:index/promptCustomText:PromptCustomText example "login::en" * ``` * */ @@ -98,14 +98,14 @@ public Output body() { return this.body; } /** - * Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * */ @Export(name="language", type=String.class, parameters={}) private Output language; /** - * @return Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @return Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * */ public Output language() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomTextArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomTextArgs.java index df42d340..1ba22002 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomTextArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomTextArgs.java @@ -29,14 +29,14 @@ public Output body() { } /** - * Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * */ @Import(name="language", required=true) private Output language; /** - * @return Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @return Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * */ public Output language() { @@ -106,7 +106,7 @@ public Builder body(String body) { } /** - * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * * @return builder * @@ -117,7 +117,7 @@ public Builder language(Output language) { } /** - * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java index 33713c7b..08bc4434 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java @@ -6,7 +6,6 @@ import com.pulumi.auth0.ResourceServerArgs; import com.pulumi.auth0.Utilities; import com.pulumi.auth0.inputs.ResourceServerState; -import com.pulumi.auth0.outputs.ResourceServerScope; import com.pulumi.core.Output; import com.pulumi.core.annotations.Export; import com.pulumi.core.annotations.ResourceType; @@ -14,7 +13,6 @@ import java.lang.Boolean; import java.lang.Integer; import java.lang.String; -import java.util.List; import java.util.Optional; import javax.annotation.Nullable; @@ -30,7 +28,6 @@ * import com.pulumi.core.Output; * import com.pulumi.auth0.ResourceServer; * import com.pulumi.auth0.ResourceServerArgs; - * import com.pulumi.auth0.inputs.ResourceServerScopeArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -47,15 +44,6 @@ * var myResourceServer = new ResourceServer("myResourceServer", ResourceServerArgs.builder() * .allowOfflineAccess(true) * .identifier("https://api.example.com") - * .scopes( - * ResourceServerScopeArgs.builder() - * .description("Create foos") - * .value("create:foo") - * .build(), - * ResourceServerScopeArgs.builder() - * .description("Create bars") - * .value("create:bar") - * .build()) * .signingAlg("RS256") * .skipConsentForVerifiableFirstPartyClients(true) * .tokenLifetime(8600) @@ -70,7 +58,7 @@ * Existing resource servers can be imported using their ID. # Example * * ```sh - * $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server "XXXXXXXXXXXXXXXXXXXXXXX" * ``` * */ @@ -132,32 +120,6 @@ public Output identifier() { public Output name() { return this.name; } - /** - * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - @Export(name="scopes", type=List.class, parameters={ResourceServerScope.class}) - private Output> scopes; - - /** - * @return List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - */ - public Output>> scopes() { - return Codegen.optional(this.scopes); - } /** * Algorithm used to sign JWTs. Options include `HS256` and `RS256`. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java index 07cee407..4910f54a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerArgs.java @@ -3,13 +3,11 @@ package com.pulumi.auth0; -import com.pulumi.auth0.inputs.ResourceServerScopeArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.Boolean; import java.lang.Integer; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -79,37 +77,6 @@ public Optional> name() { return Optional.ofNullable(this.name); } - /** - * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - @Import(name="scopes") - private @Nullable Output> scopes; - - /** - * @return List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Optional>> scopes() { - return Optional.ofNullable(this.scopes); - } - /** * Algorithm used to sign JWTs. Options include `HS256` and `RS256`. * @@ -222,7 +189,6 @@ private ResourceServerArgs(ResourceServerArgs $) { this.enforcePolicies = $.enforcePolicies; this.identifier = $.identifier; this.name = $.name; - this.scopes = $.scopes; this.signingAlg = $.signingAlg; this.signingSecret = $.signingSecret; this.skipConsentForVerifiableFirstPartyClients = $.skipConsentForVerifiableFirstPartyClients; @@ -334,61 +300,6 @@ public Builder name(String name) { return name(Output.of(name)); } - /** - * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @return builder - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Builder scopes(@Nullable Output> scopes) { - $.scopes = scopes; - return this; - } - - /** - * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @return builder - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Builder scopes(List scopes) { - return scopes(Output.of(scopes)); - } - - /** - * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @return builder - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Builder scopes(ResourceServerScopeArgs... scopes) { - return scopes(List.of(scopes)); - } - /** * @param signingAlg Algorithm used to sign JWTs. Options include `HS256` and `RS256`. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Role.java b/sdk/java/src/main/java/com/pulumi/auth0/Role.java index 764f6a06..82c602e2 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Role.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Role.java @@ -6,14 +6,11 @@ import com.pulumi.auth0.RoleArgs; import com.pulumi.auth0.Utilities; import com.pulumi.auth0.inputs.RoleState; -import com.pulumi.auth0.outputs.RolePermission; import com.pulumi.core.Output; import com.pulumi.core.annotations.Export; import com.pulumi.core.annotations.ResourceType; import com.pulumi.core.internal.Codegen; import java.lang.String; -import java.util.List; -import java.util.Optional; import javax.annotation.Nullable; /** @@ -26,14 +23,8 @@ * import com.pulumi.Context; * import com.pulumi.Pulumi; * import com.pulumi.core.Output; - * import com.pulumi.auth0.ResourceServer; - * import com.pulumi.auth0.ResourceServerArgs; - * import com.pulumi.auth0.inputs.ResourceServerScopeArgs; * import com.pulumi.auth0.Role; * import com.pulumi.auth0.RoleArgs; - * import com.pulumi.auth0.inputs.RolePermissionArgs; - * import com.pulumi.auth0.User; - * import com.pulumi.auth0.UserArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -47,34 +38,8 @@ * } * * public static void stack(Context ctx) { - * var myResourceServer = new ResourceServer("myResourceServer", ResourceServerArgs.builder() - * .identifier("my-resource-server-identifier") - * .signingAlg("RS256") - * .tokenLifetime(86400) - * .skipConsentForVerifiableFirstPartyClients(true) - * .enforcePolicies(true) - * .scopes(ResourceServerScopeArgs.builder() - * .value("read:something") - * .description("read something") - * .build()) - * .build()); - * * var myRole = new Role("myRole", RoleArgs.builder() * .description("Role Description...") - * .permissions(RolePermissionArgs.builder() - * .resourceServerIdentifier(myResourceServer.identifier()) - * .name("read:something") - * .build()) - * .build()); - * - * var myUser = new User("myUser", UserArgs.builder() - * .connectionName("Username-Password-Authentication") - * .userId("auth0|1234567890") - * .email("test@test.com") - * .password("passpass$12$12") - * .nickname("testnick") - * .username("testnick") - * .roles(myRole.id()) * .build()); * * } @@ -86,64 +51,40 @@ * Existing roles can be imported using their ID. # Example * * ```sh - * $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/role:Role my_role "XXXXXXXXXXXXXXXXXXXXXXX" * ``` * */ @ResourceType(type="auth0:index/role:Role") public class Role extends com.pulumi.resources.CustomResource { /** - * Description of the role. + * The description of the role. * */ @Export(name="description", type=String.class, parameters={}) private Output description; /** - * @return Description of the role. + * @return The description of the role. * */ public Output description() { return this.description; } /** - * Name for this role. + * The name of the role. * */ @Export(name="name", type=String.class, parameters={}) private Output name; /** - * @return Name for this role. + * @return The name of the role. * */ public Output name() { return this.name; } - /** - * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - @Export(name="permissions", type=List.class, parameters={RolePermission.class}) - private Output> permissions; - - /** - * @return Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - public Output>> permissions() { - return Codegen.optional(this.permissions); - } /** * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java index 21993c96..bca323a1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/RoleArgs.java @@ -3,12 +3,10 @@ package com.pulumi.auth0; -import com.pulumi.auth0.inputs.RolePermissionArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import com.pulumi.core.internal.Codegen; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -19,14 +17,14 @@ public final class RoleArgs extends com.pulumi.resources.ResourceArgs { public static final RoleArgs Empty = new RoleArgs(); /** - * Description of the role. + * The description of the role. * */ @Import(name="description") private @Nullable Output description; /** - * @return Description of the role. + * @return The description of the role. * */ public Optional> description() { @@ -34,55 +32,25 @@ public Optional> description() { } /** - * Name for this role. + * The name of the role. * */ @Import(name="name") private @Nullable Output name; /** - * @return Name for this role. + * @return The name of the role. * */ public Optional> name() { return Optional.ofNullable(this.name); } - /** - * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - @Import(name="permissions") - private @Nullable Output> permissions; - - /** - * @return Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Optional>> permissions() { - return Optional.ofNullable(this.permissions); - } - private RoleArgs() {} private RoleArgs(RoleArgs $) { this.description = $.description; this.name = $.name; - this.permissions = $.permissions; } public static Builder builder() { @@ -104,7 +72,7 @@ public Builder(RoleArgs defaults) { } /** - * @param description Description of the role. + * @param description The description of the role. * * @return builder * @@ -115,7 +83,7 @@ public Builder description(@Nullable Output description) { } /** - * @param description Description of the role. + * @param description The description of the role. * * @return builder * @@ -125,7 +93,7 @@ public Builder description(String description) { } /** - * @param name Name for this role. + * @param name The name of the role. * * @return builder * @@ -136,7 +104,7 @@ public Builder name(@Nullable Output name) { } /** - * @param name Name for this role. + * @param name The name of the role. * * @return builder * @@ -145,58 +113,6 @@ public Builder name(String name) { return name(Output.of(name)); } - /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @return builder - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Builder permissions(@Nullable Output> permissions) { - $.permissions = permissions; - return this; - } - - /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @return builder - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Builder permissions(List permissions) { - return permissions(Output.of(permissions)); - } - - /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @return builder - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Builder permissions(RolePermissionArgs... permissions) { - return permissions(List.of(permissions)); - } - public RoleArgs build() { $.description = Codegen.stringProp("description").output().arg($.description).def("Managed by Pulumi").getNullable(); return $; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Rule.java b/sdk/java/src/main/java/com/pulumi/auth0/Rule.java index 810307b8..e0b7f7c8 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Rule.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Rule.java @@ -20,9 +20,6 @@ * * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource. * - * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) - * and manage your actions using the `auth0.Action` resource. - * * ## Example Usage * ```java * package generated_program; @@ -64,7 +61,7 @@ * Existing rules can be imported using their ID. # Example * * ```sh - * $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX + * $ pulumi import auth0:index/rule:Rule my_rule "rul_XXXXXXXXXXXXX" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java b/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java index c8c2c5e3..a8c9e31c 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java @@ -65,7 +65,7 @@ * Existing rule configs can be imported using their key name. # Example * * ```sh - * $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo + * $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config "foo" * ``` * */ diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java b/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java index ab4558a0..b12f5967 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java @@ -6,16 +6,14 @@ import com.pulumi.auth0.TenantArgs; import com.pulumi.auth0.Utilities; import com.pulumi.auth0.inputs.TenantState; -import com.pulumi.auth0.outputs.TenantChangePassword; -import com.pulumi.auth0.outputs.TenantErrorPage; import com.pulumi.auth0.outputs.TenantFlags; -import com.pulumi.auth0.outputs.TenantGuardianMfaPage; import com.pulumi.auth0.outputs.TenantSessionCookie; -import com.pulumi.auth0.outputs.TenantUniversalLogin; +import com.pulumi.auth0.outputs.TenantSessions; import com.pulumi.core.Output; import com.pulumi.core.annotations.Export; import com.pulumi.core.annotations.ResourceType; import com.pulumi.core.internal.Codegen; +import java.lang.Boolean; import java.lang.Double; import java.lang.String; import java.util.List; @@ -37,13 +35,9 @@ * import com.pulumi.core.Output; * import com.pulumi.auth0.Tenant; * import com.pulumi.auth0.TenantArgs; - * import com.pulumi.auth0.inputs.TenantChangePasswordArgs; - * import com.pulumi.auth0.inputs.TenantErrorPageArgs; * import com.pulumi.auth0.inputs.TenantFlagsArgs; - * import com.pulumi.auth0.inputs.TenantGuardianMfaPageArgs; * import com.pulumi.auth0.inputs.TenantSessionCookieArgs; - * import com.pulumi.auth0.inputs.TenantUniversalLoginArgs; - * import com.pulumi.auth0.inputs.TenantUniversalLoginColorsArgs; + * import com.pulumi.auth0.inputs.TenantSessionsArgs; * import java.util.List; * import java.util.ArrayList; * import java.util.Map; @@ -59,45 +53,28 @@ * public static void stack(Context ctx) { * var myTenant = new Tenant("myTenant", TenantArgs.builder() * .allowedLogoutUrls("http://example.com/logout") - * .changePassword(TenantChangePasswordArgs.builder() - * .enabled(true) - * .html("<html>Change Password</html>") - * .build()) * .defaultRedirectionUri("https://example.com/login") * .enabledLocales("en") - * .errorPage(TenantErrorPageArgs.builder() - * .html("<html>Error Page</html>") - * .showLogLink(true) - * .url("https://example.com/errors") - * .build()) * .flags(TenantFlagsArgs.builder() * .disableClickjackProtectionHeaders(true) * .disableFieldsMapFix(false) * .disableManagementApiSmsObfuscation(false) * .enablePublicSignupUserExistsError(true) * .noDiscloseEnterpriseConnections(false) - * .universalLogin(true) * .useScopeDescriptionsForConsent(true) * .build()) * .friendlyName("Tenant Name") - * .guardianMfaPage(TenantGuardianMfaPageArgs.builder() - * .enabled(true) - * .html("<html>MFA</html>") - * .build()) * .pictureUrl("http://example.com/logo.png") * .sandboxVersion("12") * .sessionCookie(TenantSessionCookieArgs.builder() * .mode("non-persistent") * .build()) * .sessionLifetime(8760) + * .sessions(TenantSessionsArgs.builder() + * .oidcLogoutPromptEnabled(false) + * .build()) * .supportEmail("support@example.com") * .supportUrl("http://example.com/support") - * .universalLogin(TenantUniversalLoginArgs.builder() - * .colors(TenantUniversalLoginColorsArgs.builder() - * .pageBackground("#000000") - * .primary("#0059d6") - * .build()) - * .build()) * .build()); * * } @@ -109,49 +86,39 @@ * As this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/tenant:Tenant my_tenant "82f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` * */ @ResourceType(type="auth0:index/tenant:Tenant") public class Tenant extends com.pulumi.resources.CustomResource { /** - * URLs that Auth0 may redirect to after logout. + * Whether to accept an organization name instead of an ID on auth endpoints. * */ - @Export(name="allowedLogoutUrls", type=List.class, parameters={String.class}) - private Output> allowedLogoutUrls; + @Export(name="allowOrganizationNameInAuthenticationApi", type=Boolean.class, parameters={}) + private Output allowOrganizationNameInAuthenticationApi; /** - * @return URLs that Auth0 may redirect to after logout. + * @return Whether to accept an organization name instead of an ID on auth endpoints. * */ - public Output> allowedLogoutUrls() { - return this.allowedLogoutUrls; + public Output allowOrganizationNameInAuthenticationApi() { + return this.allowOrganizationNameInAuthenticationApi; } /** - * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * URLs that Auth0 may redirect to after logout. * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Export(name="changePassword", type=TenantChangePassword.class, parameters={}) - private Output changePassword; + @Export(name="allowedLogoutUrls", type=List.class, parameters={String.class}) + private Output> allowedLogoutUrls; /** - * @return Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. + * @return URLs that Auth0 may redirect to after logout. * */ - public Output changePassword() { - return this.changePassword; + public Output> allowedLogoutUrls() { + return this.allowedLogoutUrls; } /** * API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. @@ -209,30 +176,6 @@ public Output defaultRedirectionUri() { public Output> enabledLocales() { return this.enabledLocales; } - /** - * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Export(name="errorPage", type=TenantErrorPage.class, parameters={}) - private Output errorPage; - - /** - * @return Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - */ - public Output errorPage() { - return this.errorPage; - } /** * Configuration settings for tenant flags. * @@ -261,30 +204,6 @@ public Output flags() { public Output friendlyName() { return this.friendlyName; } - /** - * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Export(name="guardianMfaPage", type=TenantGuardianMfaPage.class, parameters={}) - private Output guardianMfaPage; - - /** - * @return Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - */ - public Output guardianMfaPage() { - return this.guardianMfaPage; - } /** * Number of hours during which a session can be inactive before the user must log in again. * @@ -355,6 +274,20 @@ public Output sessionCookie() { public Output> sessionLifetime() { return Codegen.optional(this.sessionLifetime); } + /** + * Sessions related settings for the tenant. + * + */ + @Export(name="sessions", type=TenantSessions.class, parameters={}) + private Output sessions; + + /** + * @return Sessions related settings for the tenant. + * + */ + public Output sessions() { + return this.sessions; + } /** * Support email address for authenticating users. * @@ -383,30 +316,6 @@ public Output supportEmail() { public Output supportUrl() { return this.supportUrl; } - /** - * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * - */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - @Export(name="universalLogin", type=TenantUniversalLogin.class, parameters={}) - private Output universalLogin; - - /** - * @return Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - */ - public Output universalLogin() { - return this.universalLogin; - } /** * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java index 60f73b26..eabaed8e 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TenantArgs.java @@ -3,14 +3,12 @@ package com.pulumi.auth0; -import com.pulumi.auth0.inputs.TenantChangePasswordArgs; -import com.pulumi.auth0.inputs.TenantErrorPageArgs; import com.pulumi.auth0.inputs.TenantFlagsArgs; -import com.pulumi.auth0.inputs.TenantGuardianMfaPageArgs; import com.pulumi.auth0.inputs.TenantSessionCookieArgs; -import com.pulumi.auth0.inputs.TenantUniversalLoginArgs; +import com.pulumi.auth0.inputs.TenantSessionsArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; +import java.lang.Boolean; import java.lang.Double; import java.lang.String; import java.util.List; @@ -24,47 +22,33 @@ public final class TenantArgs extends com.pulumi.resources.ResourceArgs { public static final TenantArgs Empty = new TenantArgs(); /** - * URLs that Auth0 may redirect to after logout. + * Whether to accept an organization name instead of an ID on auth endpoints. * */ - @Import(name="allowedLogoutUrls") - private @Nullable Output> allowedLogoutUrls; + @Import(name="allowOrganizationNameInAuthenticationApi") + private @Nullable Output allowOrganizationNameInAuthenticationApi; /** - * @return URLs that Auth0 may redirect to after logout. + * @return Whether to accept an organization name instead of an ID on auth endpoints. * */ - public Optional>> allowedLogoutUrls() { - return Optional.ofNullable(this.allowedLogoutUrls); + public Optional> allowOrganizationNameInAuthenticationApi() { + return Optional.ofNullable(this.allowOrganizationNameInAuthenticationApi); } /** - * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * URLs that Auth0 may redirect to after logout. * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Import(name="changePassword") - private @Nullable Output changePassword; + @Import(name="allowedLogoutUrls") + private @Nullable Output> allowedLogoutUrls; /** - * @return Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * @return URLs that Auth0 may redirect to after logout. * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Optional> changePassword() { - return Optional.ofNullable(this.changePassword); + public Optional>> allowedLogoutUrls() { + return Optional.ofNullable(this.allowedLogoutUrls); } /** @@ -127,35 +111,6 @@ public Optional>> enabledLocales() { return Optional.ofNullable(this.enabledLocales); } - /** - * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Import(name="errorPage") - private @Nullable Output errorPage; - - /** - * @return Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Optional> errorPage() { - return Optional.ofNullable(this.errorPage); - } - /** * Configuration settings for tenant flags. * @@ -186,35 +141,6 @@ public Optional> friendlyName() { return Optional.ofNullable(this.friendlyName); } - /** - * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Import(name="guardianMfaPage") - private @Nullable Output guardianMfaPage; - - /** - * @return Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Optional> guardianMfaPage() { - return Optional.ofNullable(this.guardianMfaPage); - } - /** * Number of hours during which a session can be inactive before the user must log in again. * @@ -290,6 +216,21 @@ public Optional> sessionLifetime() { return Optional.ofNullable(this.sessionLifetime); } + /** + * Sessions related settings for the tenant. + * + */ + @Import(name="sessions") + private @Nullable Output sessions; + + /** + * @return Sessions related settings for the tenant. + * + */ + public Optional> sessions() { + return Optional.ofNullable(this.sessions); + } + /** * Support email address for authenticating users. * @@ -320,56 +261,25 @@ public Optional> supportUrl() { return Optional.ofNullable(this.supportUrl); } - /** - * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * - */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - @Import(name="universalLogin") - private @Nullable Output universalLogin; - - /** - * @return Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * - */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - public Optional> universalLogin() { - return Optional.ofNullable(this.universalLogin); - } - private TenantArgs() {} private TenantArgs(TenantArgs $) { + this.allowOrganizationNameInAuthenticationApi = $.allowOrganizationNameInAuthenticationApi; this.allowedLogoutUrls = $.allowedLogoutUrls; - this.changePassword = $.changePassword; this.defaultAudience = $.defaultAudience; this.defaultDirectory = $.defaultDirectory; this.defaultRedirectionUri = $.defaultRedirectionUri; this.enabledLocales = $.enabledLocales; - this.errorPage = $.errorPage; this.flags = $.flags; this.friendlyName = $.friendlyName; - this.guardianMfaPage = $.guardianMfaPage; this.idleSessionLifetime = $.idleSessionLifetime; this.pictureUrl = $.pictureUrl; this.sandboxVersion = $.sandboxVersion; this.sessionCookie = $.sessionCookie; this.sessionLifetime = $.sessionLifetime; + this.sessions = $.sessions; this.supportEmail = $.supportEmail; this.supportUrl = $.supportUrl; - this.universalLogin = $.universalLogin; } public static Builder builder() { @@ -391,24 +301,24 @@ public Builder(TenantArgs defaults) { } /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. + * @param allowOrganizationNameInAuthenticationApi Whether to accept an organization name instead of an ID on auth endpoints. * * @return builder * */ - public Builder allowedLogoutUrls(@Nullable Output> allowedLogoutUrls) { - $.allowedLogoutUrls = allowedLogoutUrls; + public Builder allowOrganizationNameInAuthenticationApi(@Nullable Output allowOrganizationNameInAuthenticationApi) { + $.allowOrganizationNameInAuthenticationApi = allowOrganizationNameInAuthenticationApi; return this; } /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. + * @param allowOrganizationNameInAuthenticationApi Whether to accept an organization name instead of an ID on auth endpoints. * * @return builder * */ - public Builder allowedLogoutUrls(List allowedLogoutUrls) { - return allowedLogoutUrls(Output.of(allowedLogoutUrls)); + public Builder allowOrganizationNameInAuthenticationApi(Boolean allowOrganizationNameInAuthenticationApi) { + return allowOrganizationNameInAuthenticationApi(Output.of(allowOrganizationNameInAuthenticationApi)); } /** @@ -417,43 +327,29 @@ public Builder allowedLogoutUrls(List allowedLogoutUrls) { * @return builder * */ - public Builder allowedLogoutUrls(String... allowedLogoutUrls) { - return allowedLogoutUrls(List.of(allowedLogoutUrls)); + public Builder allowedLogoutUrls(@Nullable Output> allowedLogoutUrls) { + $.allowedLogoutUrls = allowedLogoutUrls; + return this; } /** - * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. + * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. * * @return builder * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder changePassword(@Nullable Output changePassword) { - $.changePassword = changePassword; - return this; + public Builder allowedLogoutUrls(List allowedLogoutUrls) { + return allowedLogoutUrls(Output.of(allowedLogoutUrls)); } /** - * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. + * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. * * @return builder * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder changePassword(TenantChangePasswordArgs changePassword) { - return changePassword(Output.of(changePassword)); + public Builder allowedLogoutUrls(String... allowedLogoutUrls) { + return allowedLogoutUrls(List.of(allowedLogoutUrls)); } /** @@ -550,41 +446,6 @@ public Builder enabledLocales(String... enabledLocales) { return enabledLocales(List.of(enabledLocales)); } - /** - * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder errorPage(@Nullable Output errorPage) { - $.errorPage = errorPage; - return this; - } - - /** - * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder errorPage(TenantErrorPageArgs errorPage) { - return errorPage(Output.of(errorPage)); - } - /** * @param flags Configuration settings for tenant flags. * @@ -627,41 +488,6 @@ public Builder friendlyName(String friendlyName) { return friendlyName(Output.of(friendlyName)); } - /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder guardianMfaPage(@Nullable Output guardianMfaPage) { - $.guardianMfaPage = guardianMfaPage; - return this; - } - - /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder guardianMfaPage(TenantGuardianMfaPageArgs guardianMfaPage) { - return guardianMfaPage(Output.of(guardianMfaPage)); - } - /** * @param idleSessionLifetime Number of hours during which a session can be inactive before the user must log in again. * @@ -768,80 +594,66 @@ public Builder sessionLifetime(Double sessionLifetime) { } /** - * @param supportEmail Support email address for authenticating users. + * @param sessions Sessions related settings for the tenant. * * @return builder * */ - public Builder supportEmail(@Nullable Output supportEmail) { - $.supportEmail = supportEmail; + public Builder sessions(@Nullable Output sessions) { + $.sessions = sessions; return this; } /** - * @param supportEmail Support email address for authenticating users. + * @param sessions Sessions related settings for the tenant. * * @return builder * */ - public Builder supportEmail(String supportEmail) { - return supportEmail(Output.of(supportEmail)); + public Builder sessions(TenantSessionsArgs sessions) { + return sessions(Output.of(sessions)); } /** - * @param supportUrl Support URL for authenticating users. + * @param supportEmail Support email address for authenticating users. * * @return builder * */ - public Builder supportUrl(@Nullable Output supportUrl) { - $.supportUrl = supportUrl; + public Builder supportEmail(@Nullable Output supportEmail) { + $.supportEmail = supportEmail; return this; } /** - * @param supportUrl Support URL for authenticating users. + * @param supportEmail Support email address for authenticating users. * * @return builder * */ - public Builder supportUrl(String supportUrl) { - return supportUrl(Output.of(supportUrl)); + public Builder supportEmail(String supportEmail) { + return supportEmail(Output.of(supportEmail)); } /** - * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. + * @param supportUrl Support URL for authenticating users. * * @return builder * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - public Builder universalLogin(@Nullable Output universalLogin) { - $.universalLogin = universalLogin; + public Builder supportUrl(@Nullable Output supportUrl) { + $.supportUrl = supportUrl; return this; } /** - * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. + * @param supportUrl Support URL for authenticating users. * * @return builder * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - public Builder universalLogin(TenantUniversalLoginArgs universalLogin) { - return universalLogin(Output.of(universalLogin)); + public Builder supportUrl(String supportUrl) { + return supportUrl(Output.of(supportUrl)); } public TenantArgs build() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java index d0a7e895..a7a1c5e7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java @@ -71,10 +71,10 @@ * * ## Import * - * This resource can be imported by specifying the trigger and action ID separated by "::". # Example + * This resource can be imported by specifying the trigger and action ID separated by "::" (note the double colon) <trigger>::<actionID> # Example * * ```sh - * $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918 + * $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action "post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918" * ``` * */ @@ -109,14 +109,14 @@ public Output displayName() { return this.displayName; } /** - * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ @Export(name="trigger", type=String.class, parameters={}) private Output trigger; /** - * @return The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @return The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ public Output trigger() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionArgs.java index 15fc09e1..0936b549 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionArgs.java @@ -46,14 +46,14 @@ public Optional> displayName() { } /** - * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ @Import(name="trigger", required=true) private Output trigger; /** - * @return The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @return The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ public Output trigger() { @@ -129,7 +129,7 @@ public Builder displayName(String displayName) { } /** - * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * @@ -140,7 +140,7 @@ public Builder trigger(Output trigger) { } /** - * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java index 37d96fdb..99b4705f 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java @@ -117,14 +117,14 @@ public Output> actions() { return this.actions; } /** - * The ID of the trigger to bind with. + * The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ @Export(name="trigger", type=String.class, parameters={}) private Output trigger; /** - * @return The ID of the trigger to bind with. + * @return The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ public Output trigger() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionsArgs.java index 22498fec..b7d18c38 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActionsArgs.java @@ -31,14 +31,14 @@ public Output> actions() { } /** - * The ID of the trigger to bind with. + * The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ @Import(name="trigger", required=true) private Output trigger; /** - * @return The ID of the trigger to bind with. + * @return The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ public Output trigger() { @@ -102,7 +102,7 @@ public Builder actions(TriggerActionsActionArgs... actions) { } /** - * @param trigger The ID of the trigger to bind with. + * @param trigger The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * @@ -113,7 +113,7 @@ public Builder trigger(Output trigger) { } /** - * @param trigger The ID of the trigger to bind with. + * @param trigger The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java deleted file mode 100644 index 8d0b257a..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerBinding.java +++ /dev/null @@ -1,176 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0; - -import com.pulumi.auth0.TriggerBindingArgs; -import com.pulumi.auth0.Utilities; -import com.pulumi.auth0.inputs.TriggerBindingState; -import com.pulumi.auth0.outputs.TriggerBindingAction; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Export; -import com.pulumi.core.annotations.ResourceType; -import com.pulumi.core.internal.Codegen; -import java.lang.String; -import java.util.List; -import javax.annotation.Nullable; - -/** - * ## Example Usage - * ```java - * package generated_program; - * - * import com.pulumi.Context; - * import com.pulumi.Pulumi; - * import com.pulumi.core.Output; - * import com.pulumi.auth0.Action; - * import com.pulumi.auth0.ActionArgs; - * import com.pulumi.auth0.inputs.ActionSupportedTriggersArgs; - * import com.pulumi.auth0.TriggerBinding; - * import com.pulumi.auth0.TriggerBindingArgs; - * import com.pulumi.auth0.inputs.TriggerBindingActionArgs; - * import java.util.List; - * import java.util.ArrayList; - * import java.util.Map; - * import java.io.File; - * import java.nio.file.Files; - * import java.nio.file.Paths; - * - * public class App { - * public static void main(String[] args) { - * Pulumi.run(App::stack); - * } - * - * public static void stack(Context ctx) { - * var actionFoo = new Action("actionFoo", ActionArgs.builder() - * .code(""" - * exports.onContinuePostLogin = async (event, api) => { - * console.log("foo"); - * };" - * """) - * .deploy(true) - * .supportedTriggers(ActionSupportedTriggersArgs.builder() - * .id("post-login") - * .version("v3") - * .build()) - * .build()); - * - * var actionBar = new Action("actionBar", ActionArgs.builder() - * .code(""" - * exports.onContinuePostLogin = async (event, api) => { - * console.log("bar"); - * };" - * """) - * .deploy(true) - * .supportedTriggers(ActionSupportedTriggersArgs.builder() - * .id("post-login") - * .version("v3") - * .build()) - * .build()); - * - * var loginFlow = new TriggerBinding("loginFlow", TriggerBindingArgs.builder() - * .trigger("post-login") - * .actions( - * TriggerBindingActionArgs.builder() - * .id(actionFoo.id()) - * .displayName(actionFoo.name()) - * .build(), - * TriggerBindingActionArgs.builder() - * .id(actionBar.id()) - * .displayName(actionBar.name()) - * .build()) - * .build()); - * - * } - * } - * ``` - * - * ## Import - * - * This resource can be imported using the bindings trigger ID. # Example - * - * ```sh - * $ pulumi import auth0:index/triggerBinding:TriggerBinding example "post-login" - * ``` - * - */ -@ResourceType(type="auth0:index/triggerBinding:TriggerBinding") -public class TriggerBinding extends com.pulumi.resources.CustomResource { - /** - * The list of actions bound to this trigger. - * - */ - @Export(name="actions", type=List.class, parameters={TriggerBindingAction.class}) - private Output> actions; - - /** - * @return The list of actions bound to this trigger. - * - */ - public Output> actions() { - return this.actions; - } - /** - * The ID of the trigger to bind with. - * - */ - @Export(name="trigger", type=String.class, parameters={}) - private Output trigger; - - /** - * @return The ID of the trigger to bind with. - * - */ - public Output trigger() { - return this.trigger; - } - - /** - * - * @param name The _unique_ name of the resulting resource. - */ - public TriggerBinding(String name) { - this(name, TriggerBindingArgs.Empty); - } - /** - * - * @param name The _unique_ name of the resulting resource. - * @param args The arguments to use to populate this resource's properties. - */ - public TriggerBinding(String name, TriggerBindingArgs args) { - this(name, args, null); - } - /** - * - * @param name The _unique_ name of the resulting resource. - * @param args The arguments to use to populate this resource's properties. - * @param options A bag of options that control this resource's behavior. - */ - public TriggerBinding(String name, TriggerBindingArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/triggerBinding:TriggerBinding", name, args == null ? TriggerBindingArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); - } - - private TriggerBinding(String name, Output id, @Nullable TriggerBindingState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/triggerBinding:TriggerBinding", name, state, makeResourceOptions(options, id)); - } - - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { - var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() - .version(Utilities.getVersion()) - .build(); - return com.pulumi.resources.CustomResourceOptions.merge(defaultOptions, options, id); - } - - /** - * Get an existing Host resource's state with the given name, ID, and optional extra - * properties used to qualify the lookup. - * - * @param name The _unique_ name of the resulting resource. - * @param id The _unique_ provider ID of the resource to lookup. - * @param state - * @param options Optional settings to control the behavior of the CustomResource. - */ - public static TriggerBinding get(String name, Output id, @Nullable TriggerBindingState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - return new TriggerBinding(name, id, state, options); - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerBindingArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerBindingArgs.java deleted file mode 100644 index 292b65f7..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerBindingArgs.java +++ /dev/null @@ -1,132 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0; - -import com.pulumi.auth0.inputs.TriggerBindingActionArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.List; -import java.util.Objects; - - -public final class TriggerBindingArgs extends com.pulumi.resources.ResourceArgs { - - public static final TriggerBindingArgs Empty = new TriggerBindingArgs(); - - /** - * The list of actions bound to this trigger. - * - */ - @Import(name="actions", required=true) - private Output> actions; - - /** - * @return The list of actions bound to this trigger. - * - */ - public Output> actions() { - return this.actions; - } - - /** - * The ID of the trigger to bind with. - * - */ - @Import(name="trigger", required=true) - private Output trigger; - - /** - * @return The ID of the trigger to bind with. - * - */ - public Output trigger() { - return this.trigger; - } - - private TriggerBindingArgs() {} - - private TriggerBindingArgs(TriggerBindingArgs $) { - this.actions = $.actions; - this.trigger = $.trigger; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TriggerBindingArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TriggerBindingArgs $; - - public Builder() { - $ = new TriggerBindingArgs(); - } - - public Builder(TriggerBindingArgs defaults) { - $ = new TriggerBindingArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param actions The list of actions bound to this trigger. - * - * @return builder - * - */ - public Builder actions(Output> actions) { - $.actions = actions; - return this; - } - - /** - * @param actions The list of actions bound to this trigger. - * - * @return builder - * - */ - public Builder actions(List actions) { - return actions(Output.of(actions)); - } - - /** - * @param actions The list of actions bound to this trigger. - * - * @return builder - * - */ - public Builder actions(TriggerBindingActionArgs... actions) { - return actions(List.of(actions)); - } - - /** - * @param trigger The ID of the trigger to bind with. - * - * @return builder - * - */ - public Builder trigger(Output trigger) { - $.trigger = trigger; - return this; - } - - /** - * @param trigger The ID of the trigger to bind with. - * - * @return builder - * - */ - public Builder trigger(String trigger) { - return trigger(Output.of(trigger)); - } - - public TriggerBindingArgs build() { - $.actions = Objects.requireNonNull($.actions, "expected parameter 'actions' to be non-null"); - $.trigger = Objects.requireNonNull($.trigger, "expected parameter 'trigger' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/User.java b/sdk/java/src/main/java/com/pulumi/auth0/User.java index 2c87e439..6bd251c0 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/User.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/User.java @@ -6,7 +6,6 @@ import com.pulumi.auth0.UserArgs; import com.pulumi.auth0.Utilities; import com.pulumi.auth0.inputs.UserState; -import com.pulumi.auth0.outputs.UserPermission; import com.pulumi.core.Output; import com.pulumi.core.annotations.Export; import com.pulumi.core.annotations.ResourceType; @@ -27,8 +26,6 @@ * import com.pulumi.Context; * import com.pulumi.Pulumi; * import com.pulumi.core.Output; - * import com.pulumi.auth0.Role; - * import com.pulumi.auth0.RoleArgs; * import com.pulumi.auth0.User; * import com.pulumi.auth0.UserArgs; * import java.util.List; @@ -44,20 +41,15 @@ * } * * public static void stack(Context ctx) { - * var admin = new Role("admin", RoleArgs.builder() - * .description("Administrator") - * .build()); - * * var user = new User("user", UserArgs.builder() * .connectionName("Username-Password-Authentication") - * .userId("12345") - * .username("unique_username") - * .nickname("some.nickname") * .email("test@test.com") * .emailVerified(true) + * .nickname("some.nickname") * .password("passpass$12$12") * .picture("https://www.example.com/a-valid-picture-url.jpg") - * .roles(admin.id()) + * .userId("12345") + * .username("unique_username") * .build()); * * } @@ -69,7 +61,7 @@ * This resource can be imported using the user ID. # Example * * ```sh - * $ pulumi import auth0:index/user:User user auth0|111111111111111111111111 + * $ pulumi import auth0:index/user:User user "auth0|111111111111111111111111" * ``` * */ @@ -215,24 +207,6 @@ public Output nickname() { public Output> password() { return Codegen.optional(this.password); } - /** - * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @deprecated - * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - * - */ - @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ - @Export(name="permissions", type=List.class, parameters={UserPermission.class}) - private Output> permissions; - - /** - * @return List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - */ - public Output> permissions() { - return this.permissions; - } /** * Phone number for the user; follows the E.164 recommendation. Used for SMS connections. * @@ -275,30 +249,6 @@ public Output> phoneVerified() { public Output picture() { return this.picture; } - /** - * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - @Export(name="roles", type=List.class, parameters={String.class}) - private Output> roles; - - /** - * @return Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - public Output>> roles() { - return Codegen.optional(this.roles); - } /** * ID of the user. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java index c01ab2ee..5bb568a9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/UserArgs.java @@ -7,7 +7,6 @@ import com.pulumi.core.annotations.Import; import java.lang.Boolean; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -212,35 +211,6 @@ public Optional> picture() { return Optional.ofNullable(this.picture); } - /** - * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - @Import(name="roles") - private @Nullable Output> roles; - - /** - * @return Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Optional>> roles() { - return Optional.ofNullable(this.roles); - } - /** * ID of the user. * @@ -317,7 +287,6 @@ private UserArgs(UserArgs $) { this.phoneNumber = $.phoneNumber; this.phoneVerified = $.phoneVerified; this.picture = $.picture; - this.roles = $.roles; this.userId = $.userId; this.userMetadata = $.userMetadata; this.username = $.username; @@ -615,58 +584,6 @@ public Builder picture(String picture) { return picture(Output.of(picture)); } - /** - * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Builder roles(@Nullable Output> roles) { - $.roles = roles; - return this; - } - - /** - * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Builder roles(List roles) { - return roles(Output.of(roles)); - } - - /** - * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Builder roles(String... roles) { - return roles(List.of(roles)); - } - /** * @param userId ID of the user. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ActionState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ActionState.java index 865e1f7e..9a1b32da 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ActionState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ActionState.java @@ -81,14 +81,14 @@ public Optional> name() { } /** - * The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * */ @Import(name="runtime") private @Nullable Output runtime; /** - * @return The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @return The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * */ public Optional> runtime() { @@ -266,7 +266,7 @@ public Builder name(String name) { } /** - * @param runtime The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @param runtime The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * * @return builder * @@ -277,7 +277,7 @@ public Builder runtime(@Nullable Output runtime) { } /** - * @param runtime The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * @param runtime The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBreachedPasswordDetectionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBreachedPasswordDetectionArgs.java index f561eeb4..ddaffb59 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBreachedPasswordDetectionArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBreachedPasswordDetectionArgs.java @@ -19,14 +19,14 @@ public final class AttackProtectionBreachedPasswordDetectionArgs extends com.pul public static final AttackProtectionBreachedPasswordDetectionArgs Empty = new AttackProtectionBreachedPasswordDetectionArgs(); /** - * When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * */ @Import(name="adminNotificationFrequencies") private @Nullable Output> adminNotificationFrequencies; /** - * @return When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * @return When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * */ public Optional>> adminNotificationFrequencies() { @@ -37,15 +37,15 @@ public Optional>> adminNotificationFrequencies() { * Whether breached password detection is active. * */ - @Import(name="enabled") - private @Nullable Output enabled; + @Import(name="enabled", required=true) + private Output enabled; /** * @return Whether breached password detection is active. * */ - public Optional> enabled() { - return Optional.ofNullable(this.enabled); + public Output enabled() { + return this.enabled; } /** @@ -79,14 +79,14 @@ public Optional> shields; /** - * @return Action to take when a breached password is detected. + * @return Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). * */ public Optional>> shields() { @@ -122,7 +122,7 @@ public Builder(AttackProtectionBreachedPasswordDetectionArgs defaults) { } /** - * @param adminNotificationFrequencies When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * @param adminNotificationFrequencies When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * * @return builder * @@ -133,7 +133,7 @@ public Builder adminNotificationFrequencies(@Nullable Output> admin } /** - * @param adminNotificationFrequencies When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * @param adminNotificationFrequencies When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * * @return builder * @@ -143,7 +143,7 @@ public Builder adminNotificationFrequencies(List adminNotificationFreque } /** - * @param adminNotificationFrequencies When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * @param adminNotificationFrequencies When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * * @return builder * @@ -158,7 +158,7 @@ public Builder adminNotificationFrequencies(String... adminNotificationFrequenci * @return builder * */ - public Builder enabled(@Nullable Output enabled) { + public Builder enabled(Output enabled) { $.enabled = enabled; return this; } @@ -216,7 +216,7 @@ public Builder preUserRegistration(AttackProtectionBreachedPasswordDetectionPreU } /** - * @param shields Action to take when a breached password is detected. + * @param shields Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). * * @return builder * @@ -227,7 +227,7 @@ public Builder shields(@Nullable Output> shields) { } /** - * @param shields Action to take when a breached password is detected. + * @param shields Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). * * @return builder * @@ -237,7 +237,7 @@ public Builder shields(List shields) { } /** - * @param shields Action to take when a breached password is detected. + * @param shields Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). * * @return builder * @@ -247,6 +247,7 @@ public Builder shields(String... shields) { } public AttackProtectionBreachedPasswordDetectionArgs build() { + $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBruteForceProtectionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBruteForceProtectionArgs.java index 1dde44af..617513f1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBruteForceProtectionArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionBruteForceProtectionArgs.java @@ -19,14 +19,14 @@ public final class AttackProtectionBruteForceProtectionArgs extends com.pulumi.r public static final AttackProtectionBruteForceProtectionArgs Empty = new AttackProtectionBruteForceProtectionArgs(); /** - * List of trusted IP addresses that will not have attack protection enforced against them. + * List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ @Import(name="allowlists") private @Nullable Output> allowlists; /** - * @return List of trusted IP addresses that will not have attack protection enforced against them. + * @return List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ public Optional>> allowlists() { @@ -37,26 +37,26 @@ public Optional>> allowlists() { * Whether brute force attack protections are active. * */ - @Import(name="enabled") - private @Nullable Output enabled; + @Import(name="enabled", required=true) + private Output enabled; /** * @return Whether brute force attack protections are active. * */ - public Optional> enabled() { - return Optional.ofNullable(this.enabled); + public Output enabled() { + return this.enabled; } /** - * Maximum number of unsuccessful attempts. Only available on public tenants. + * Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. * */ @Import(name="maxAttempts") private @Nullable Output maxAttempts; /** - * @return Maximum number of unsuccessful attempts. Only available on public tenants. + * @return Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. * */ public Optional> maxAttempts() { @@ -64,14 +64,14 @@ public Optional> maxAttempts() { } /** - * Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + * Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). * */ @Import(name="mode") private @Nullable Output mode; /** - * @return Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + * @return Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). * */ public Optional> mode() { @@ -79,14 +79,14 @@ public Optional> mode() { } /** - * Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * */ @Import(name="shields") private @Nullable Output> shields; /** - * @return Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * @return Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * */ public Optional>> shields() { @@ -122,7 +122,7 @@ public Builder(AttackProtectionBruteForceProtectionArgs defaults) { } /** - * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. + * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * * @return builder * @@ -133,7 +133,7 @@ public Builder allowlists(@Nullable Output> allowlists) { } /** - * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. + * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * * @return builder * @@ -143,7 +143,7 @@ public Builder allowlists(List allowlists) { } /** - * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. + * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * * @return builder * @@ -158,7 +158,7 @@ public Builder allowlists(String... allowlists) { * @return builder * */ - public Builder enabled(@Nullable Output enabled) { + public Builder enabled(Output enabled) { $.enabled = enabled; return this; } @@ -174,7 +174,7 @@ public Builder enabled(Boolean enabled) { } /** - * @param maxAttempts Maximum number of unsuccessful attempts. Only available on public tenants. + * @param maxAttempts Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. * * @return builder * @@ -185,7 +185,7 @@ public Builder maxAttempts(@Nullable Output maxAttempts) { } /** - * @param maxAttempts Maximum number of unsuccessful attempts. Only available on public tenants. + * @param maxAttempts Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. * * @return builder * @@ -195,7 +195,7 @@ public Builder maxAttempts(Integer maxAttempts) { } /** - * @param mode Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + * @param mode Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). * * @return builder * @@ -206,7 +206,7 @@ public Builder mode(@Nullable Output mode) { } /** - * @param mode Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + * @param mode Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). * * @return builder * @@ -216,7 +216,7 @@ public Builder mode(String mode) { } /** - * @param shields Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * @param shields Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * * @return builder * @@ -227,7 +227,7 @@ public Builder shields(@Nullable Output> shields) { } /** - * @param shields Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * @param shields Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * * @return builder * @@ -237,7 +237,7 @@ public Builder shields(List shields) { } /** - * @param shields Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * @param shields Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * * @return builder * @@ -247,6 +247,7 @@ public Builder shields(String... shields) { } public AttackProtectionBruteForceProtectionArgs build() { + $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionSuspiciousIpThrottlingArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionSuspiciousIpThrottlingArgs.java index 21bd3dc0..d6723ff9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionSuspiciousIpThrottlingArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/AttackProtectionSuspiciousIpThrottlingArgs.java @@ -20,14 +20,14 @@ public final class AttackProtectionSuspiciousIpThrottlingArgs extends com.pulumi public static final AttackProtectionSuspiciousIpThrottlingArgs Empty = new AttackProtectionSuspiciousIpThrottlingArgs(); /** - * List of trusted IP addresses that will not have attack protection enforced against them. + * List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ @Import(name="allowlists") private @Nullable Output> allowlists; /** - * @return List of trusted IP addresses that will not have attack protection enforced against them. + * @return List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ public Optional>> allowlists() { @@ -38,15 +38,15 @@ public Optional>> allowlists() { * Whether suspicious IP throttling attack protections are active. * */ - @Import(name="enabled") - private @Nullable Output enabled; + @Import(name="enabled", required=true) + private Output enabled; /** * @return Whether suspicious IP throttling attack protections are active. * */ - public Optional> enabled() { - return Optional.ofNullable(this.enabled); + public Output enabled() { + return this.enabled; } /** @@ -80,14 +80,14 @@ public Optional> shields; /** - * @return Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + * @return Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). * */ public Optional>> shields() { @@ -123,7 +123,7 @@ public Builder(AttackProtectionSuspiciousIpThrottlingArgs defaults) { } /** - * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. + * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * * @return builder * @@ -134,7 +134,7 @@ public Builder allowlists(@Nullable Output> allowlists) { } /** - * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. + * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * * @return builder * @@ -144,7 +144,7 @@ public Builder allowlists(List allowlists) { } /** - * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. + * @param allowlists List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * * @return builder * @@ -159,7 +159,7 @@ public Builder allowlists(String... allowlists) { * @return builder * */ - public Builder enabled(@Nullable Output enabled) { + public Builder enabled(Output enabled) { $.enabled = enabled; return this; } @@ -217,7 +217,7 @@ public Builder preUserRegistration(AttackProtectionSuspiciousIpThrottlingPreUser } /** - * @param shields Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + * @param shields Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). * * @return builder * @@ -228,7 +228,7 @@ public Builder shields(@Nullable Output> shields) { } /** - * @param shields Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + * @param shields Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). * * @return builder * @@ -238,7 +238,7 @@ public Builder shields(List shields) { } /** - * @param shields Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + * @param shields Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). * * @return builder * @@ -248,6 +248,7 @@ public Builder shields(String... shields) { } public AttackProtectionSuspiciousIpThrottlingArgs build() { + $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsArgs.java index 0e93a75e..2ae60e50 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsArgs.java @@ -3,12 +3,37 @@ package com.pulumi.auth0.inputs; +import com.pulumi.auth0.inputs.ClientAddonsAwsArgs; +import com.pulumi.auth0.inputs.ClientAddonsAzureBlobArgs; +import com.pulumi.auth0.inputs.ClientAddonsAzureSbArgs; +import com.pulumi.auth0.inputs.ClientAddonsBoxArgs; +import com.pulumi.auth0.inputs.ClientAddonsCloudbeesArgs; +import com.pulumi.auth0.inputs.ClientAddonsConcurArgs; +import com.pulumi.auth0.inputs.ClientAddonsDropboxArgs; +import com.pulumi.auth0.inputs.ClientAddonsEchosignArgs; +import com.pulumi.auth0.inputs.ClientAddonsEgnyteArgs; +import com.pulumi.auth0.inputs.ClientAddonsFirebaseArgs; +import com.pulumi.auth0.inputs.ClientAddonsLayerArgs; +import com.pulumi.auth0.inputs.ClientAddonsMscrmArgs; +import com.pulumi.auth0.inputs.ClientAddonsNewrelicArgs; +import com.pulumi.auth0.inputs.ClientAddonsOffice365Args; +import com.pulumi.auth0.inputs.ClientAddonsRmsArgs; +import com.pulumi.auth0.inputs.ClientAddonsSalesforceApiArgs; +import com.pulumi.auth0.inputs.ClientAddonsSalesforceArgs; +import com.pulumi.auth0.inputs.ClientAddonsSalesforceSandboxApiArgs; import com.pulumi.auth0.inputs.ClientAddonsSamlpArgs; +import com.pulumi.auth0.inputs.ClientAddonsSapApiArgs; +import com.pulumi.auth0.inputs.ClientAddonsSentryArgs; +import com.pulumi.auth0.inputs.ClientAddonsSharepointArgs; +import com.pulumi.auth0.inputs.ClientAddonsSlackArgs; +import com.pulumi.auth0.inputs.ClientAddonsSpringcmArgs; +import com.pulumi.auth0.inputs.ClientAddonsSsoIntegrationArgs; +import com.pulumi.auth0.inputs.ClientAddonsWamsArgs; +import com.pulumi.auth0.inputs.ClientAddonsWsfedArgs; +import com.pulumi.auth0.inputs.ClientAddonsZendeskArgs; +import com.pulumi.auth0.inputs.ClientAddonsZoomArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; -import java.lang.Object; -import java.lang.String; -import java.util.Map; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -18,129 +43,273 @@ public final class ClientAddonsArgs extends com.pulumi.resources.ResourceArgs { public static final ClientAddonsArgs Empty = new ClientAddonsArgs(); + /** + * AWS Addon configuration. + * + */ @Import(name="aws") - private @Nullable Output> aws; + private @Nullable Output aws; - public Optional>> aws() { + /** + * @return AWS Addon configuration. + * + */ + public Optional> aws() { return Optional.ofNullable(this.aws); } + /** + * Azure Blob Storage Addon configuration. + * + */ @Import(name="azureBlob") - private @Nullable Output> azureBlob; + private @Nullable Output azureBlob; - public Optional>> azureBlob() { + /** + * @return Azure Blob Storage Addon configuration. + * + */ + public Optional> azureBlob() { return Optional.ofNullable(this.azureBlob); } + /** + * Azure Storage Bus Addon configuration. + * + */ @Import(name="azureSb") - private @Nullable Output> azureSb; + private @Nullable Output azureSb; - public Optional>> azureSb() { + /** + * @return Azure Storage Bus Addon configuration. + * + */ + public Optional> azureSb() { return Optional.ofNullable(this.azureSb); } + /** + * Box SSO indicator (no configuration settings needed for Box SSO). + * + */ @Import(name="box") - private @Nullable Output> box; + private @Nullable Output box; - public Optional>> box() { + /** + * @return Box SSO indicator (no configuration settings needed for Box SSO). + * + */ + public Optional> box() { return Optional.ofNullable(this.box); } + /** + * CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + * + */ @Import(name="cloudbees") - private @Nullable Output> cloudbees; + private @Nullable Output cloudbees; - public Optional>> cloudbees() { + /** + * @return CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + * + */ + public Optional> cloudbees() { return Optional.ofNullable(this.cloudbees); } + /** + * Concur SSO indicator (no configuration settings needed for Concur SSO). + * + */ @Import(name="concur") - private @Nullable Output> concur; + private @Nullable Output concur; - public Optional>> concur() { + /** + * @return Concur SSO indicator (no configuration settings needed for Concur SSO). + * + */ + public Optional> concur() { return Optional.ofNullable(this.concur); } + /** + * Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + * + */ @Import(name="dropbox") - private @Nullable Output> dropbox; + private @Nullable Output dropbox; - public Optional>> dropbox() { + /** + * @return Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + * + */ + public Optional> dropbox() { return Optional.ofNullable(this.dropbox); } + /** + * Adobe EchoSign SSO configuration. + * + */ @Import(name="echosign") - private @Nullable Output> echosign; + private @Nullable Output echosign; - public Optional>> echosign() { + /** + * @return Adobe EchoSign SSO configuration. + * + */ + public Optional> echosign() { return Optional.ofNullable(this.echosign); } + /** + * Egnyte SSO configuration. + * + */ @Import(name="egnyte") - private @Nullable Output> egnyte; + private @Nullable Output egnyte; - public Optional>> egnyte() { + /** + * @return Egnyte SSO configuration. + * + */ + public Optional> egnyte() { return Optional.ofNullable(this.egnyte); } + /** + * Google Firebase addon configuration. + * + */ @Import(name="firebase") - private @Nullable Output> firebase; + private @Nullable Output firebase; - public Optional>> firebase() { + /** + * @return Google Firebase addon configuration. + * + */ + public Optional> firebase() { return Optional.ofNullable(this.firebase); } + /** + * Layer addon configuration. + * + */ @Import(name="layer") - private @Nullable Output> layer; + private @Nullable Output layer; - public Optional>> layer() { + /** + * @return Layer addon configuration. + * + */ + public Optional> layer() { return Optional.ofNullable(this.layer); } + /** + * Microsoft Dynamics CRM SSO configuration. + * + */ @Import(name="mscrm") - private @Nullable Output> mscrm; + private @Nullable Output mscrm; - public Optional>> mscrm() { + /** + * @return Microsoft Dynamics CRM SSO configuration. + * + */ + public Optional> mscrm() { return Optional.ofNullable(this.mscrm); } + /** + * New Relic SSO configuration. + * + */ @Import(name="newrelic") - private @Nullable Output> newrelic; + private @Nullable Output newrelic; - public Optional>> newrelic() { + /** + * @return New Relic SSO configuration. + * + */ + public Optional> newrelic() { return Optional.ofNullable(this.newrelic); } + /** + * Microsoft Office 365 SSO configuration. + * + */ @Import(name="office365") - private @Nullable Output> office365; + private @Nullable Output office365; - public Optional>> office365() { + /** + * @return Microsoft Office 365 SSO configuration. + * + */ + public Optional> office365() { return Optional.ofNullable(this.office365); } + /** + * Active Directory Rights Management Service SSO configuration. + * + */ @Import(name="rms") - private @Nullable Output> rms; + private @Nullable Output rms; - public Optional>> rms() { + /** + * @return Active Directory Rights Management Service SSO configuration. + * + */ + public Optional> rms() { return Optional.ofNullable(this.rms); } + /** + * Salesforce SSO configuration. + * + */ @Import(name="salesforce") - private @Nullable Output> salesforce; + private @Nullable Output salesforce; - public Optional>> salesforce() { + /** + * @return Salesforce SSO configuration. + * + */ + public Optional> salesforce() { return Optional.ofNullable(this.salesforce); } + /** + * Salesforce API addon configuration. + * + */ @Import(name="salesforceApi") - private @Nullable Output> salesforceApi; + private @Nullable Output salesforceApi; - public Optional>> salesforceApi() { + /** + * @return Salesforce API addon configuration. + * + */ + public Optional> salesforceApi() { return Optional.ofNullable(this.salesforceApi); } + /** + * Salesforce Sandbox addon configuration. + * + */ @Import(name="salesforceSandboxApi") - private @Nullable Output> salesforceSandboxApi; + private @Nullable Output salesforceSandboxApi; - public Optional>> salesforceSandboxApi() { + /** + * @return Salesforce Sandbox addon configuration. + * + */ + public Optional> salesforceSandboxApi() { return Optional.ofNullable(this.salesforceSandboxApi); } @@ -159,74 +328,153 @@ public Optional> samlp() { return Optional.ofNullable(this.samlp); } + /** + * SAP API addon configuration. + * + */ @Import(name="sapApi") - private @Nullable Output> sapApi; + private @Nullable Output sapApi; - public Optional>> sapApi() { + /** + * @return SAP API addon configuration. + * + */ + public Optional> sapApi() { return Optional.ofNullable(this.sapApi); } + /** + * Sentry SSO configuration. + * + */ @Import(name="sentry") - private @Nullable Output> sentry; + private @Nullable Output sentry; - public Optional>> sentry() { + /** + * @return Sentry SSO configuration. + * + */ + public Optional> sentry() { return Optional.ofNullable(this.sentry); } + /** + * SharePoint SSO configuration. + * + */ @Import(name="sharepoint") - private @Nullable Output> sharepoint; + private @Nullable Output sharepoint; - public Optional>> sharepoint() { + /** + * @return SharePoint SSO configuration. + * + */ + public Optional> sharepoint() { return Optional.ofNullable(this.sharepoint); } + /** + * Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + * + */ @Import(name="slack") - private @Nullable Output> slack; + private @Nullable Output slack; - public Optional>> slack() { + /** + * @return Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + * + */ + public Optional> slack() { return Optional.ofNullable(this.slack); } + /** + * SpringCM SSO configuration. + * + */ @Import(name="springcm") - private @Nullable Output> springcm; + private @Nullable Output springcm; - public Optional>> springcm() { + /** + * @return SpringCM SSO configuration. + * + */ + public Optional> springcm() { return Optional.ofNullable(this.springcm); } + /** + * Generic SSO configuration. + * + */ + @Import(name="ssoIntegration") + private @Nullable Output ssoIntegration; + + /** + * @return Generic SSO configuration. + * + */ + public Optional> ssoIntegration() { + return Optional.ofNullable(this.ssoIntegration); + } + + /** + * Windows Azure Mobile Services addon configuration. + * + */ @Import(name="wams") - private @Nullable Output> wams; + private @Nullable Output wams; - public Optional>> wams() { + /** + * @return Windows Azure Mobile Services addon configuration. + * + */ + public Optional> wams() { return Optional.ofNullable(this.wams); } /** - * WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + * WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. * */ @Import(name="wsfed") - private @Nullable Output> wsfed; + private @Nullable Output wsfed; /** - * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. * */ - public Optional>> wsfed() { + public Optional> wsfed() { return Optional.ofNullable(this.wsfed); } + /** + * Zendesk SSO configuration. + * + */ @Import(name="zendesk") - private @Nullable Output> zendesk; + private @Nullable Output zendesk; - public Optional>> zendesk() { + /** + * @return Zendesk SSO configuration. + * + */ + public Optional> zendesk() { return Optional.ofNullable(this.zendesk); } + /** + * Zoom SSO configuration. + * + */ @Import(name="zoom") - private @Nullable Output> zoom; + private @Nullable Output zoom; - public Optional>> zoom() { + /** + * @return Zoom SSO configuration. + * + */ + public Optional> zoom() { return Optional.ofNullable(this.zoom); } @@ -257,6 +505,7 @@ private ClientAddonsArgs(ClientAddonsArgs $) { this.sharepoint = $.sharepoint; this.slack = $.slack; this.springcm = $.springcm; + this.ssoIntegration = $.ssoIntegration; this.wams = $.wams; this.wsfed = $.wsfed; this.zendesk = $.zendesk; @@ -281,165 +530,381 @@ public Builder(ClientAddonsArgs defaults) { $ = new ClientAddonsArgs(Objects.requireNonNull(defaults)); } - public Builder aws(@Nullable Output> aws) { + /** + * @param aws AWS Addon configuration. + * + * @return builder + * + */ + public Builder aws(@Nullable Output aws) { $.aws = aws; return this; } - public Builder aws(Map aws) { + /** + * @param aws AWS Addon configuration. + * + * @return builder + * + */ + public Builder aws(ClientAddonsAwsArgs aws) { return aws(Output.of(aws)); } - public Builder azureBlob(@Nullable Output> azureBlob) { + /** + * @param azureBlob Azure Blob Storage Addon configuration. + * + * @return builder + * + */ + public Builder azureBlob(@Nullable Output azureBlob) { $.azureBlob = azureBlob; return this; } - public Builder azureBlob(Map azureBlob) { + /** + * @param azureBlob Azure Blob Storage Addon configuration. + * + * @return builder + * + */ + public Builder azureBlob(ClientAddonsAzureBlobArgs azureBlob) { return azureBlob(Output.of(azureBlob)); } - public Builder azureSb(@Nullable Output> azureSb) { + /** + * @param azureSb Azure Storage Bus Addon configuration. + * + * @return builder + * + */ + public Builder azureSb(@Nullable Output azureSb) { $.azureSb = azureSb; return this; } - public Builder azureSb(Map azureSb) { + /** + * @param azureSb Azure Storage Bus Addon configuration. + * + * @return builder + * + */ + public Builder azureSb(ClientAddonsAzureSbArgs azureSb) { return azureSb(Output.of(azureSb)); } - public Builder box(@Nullable Output> box) { + /** + * @param box Box SSO indicator (no configuration settings needed for Box SSO). + * + * @return builder + * + */ + public Builder box(@Nullable Output box) { $.box = box; return this; } - public Builder box(Map box) { + /** + * @param box Box SSO indicator (no configuration settings needed for Box SSO). + * + * @return builder + * + */ + public Builder box(ClientAddonsBoxArgs box) { return box(Output.of(box)); } - public Builder cloudbees(@Nullable Output> cloudbees) { + /** + * @param cloudbees CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + * + * @return builder + * + */ + public Builder cloudbees(@Nullable Output cloudbees) { $.cloudbees = cloudbees; return this; } - public Builder cloudbees(Map cloudbees) { + /** + * @param cloudbees CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + * + * @return builder + * + */ + public Builder cloudbees(ClientAddonsCloudbeesArgs cloudbees) { return cloudbees(Output.of(cloudbees)); } - public Builder concur(@Nullable Output> concur) { + /** + * @param concur Concur SSO indicator (no configuration settings needed for Concur SSO). + * + * @return builder + * + */ + public Builder concur(@Nullable Output concur) { $.concur = concur; return this; } - public Builder concur(Map concur) { + /** + * @param concur Concur SSO indicator (no configuration settings needed for Concur SSO). + * + * @return builder + * + */ + public Builder concur(ClientAddonsConcurArgs concur) { return concur(Output.of(concur)); } - public Builder dropbox(@Nullable Output> dropbox) { + /** + * @param dropbox Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + * + * @return builder + * + */ + public Builder dropbox(@Nullable Output dropbox) { $.dropbox = dropbox; return this; } - public Builder dropbox(Map dropbox) { + /** + * @param dropbox Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + * + * @return builder + * + */ + public Builder dropbox(ClientAddonsDropboxArgs dropbox) { return dropbox(Output.of(dropbox)); } - public Builder echosign(@Nullable Output> echosign) { + /** + * @param echosign Adobe EchoSign SSO configuration. + * + * @return builder + * + */ + public Builder echosign(@Nullable Output echosign) { $.echosign = echosign; return this; } - public Builder echosign(Map echosign) { + /** + * @param echosign Adobe EchoSign SSO configuration. + * + * @return builder + * + */ + public Builder echosign(ClientAddonsEchosignArgs echosign) { return echosign(Output.of(echosign)); } - public Builder egnyte(@Nullable Output> egnyte) { + /** + * @param egnyte Egnyte SSO configuration. + * + * @return builder + * + */ + public Builder egnyte(@Nullable Output egnyte) { $.egnyte = egnyte; return this; } - public Builder egnyte(Map egnyte) { + /** + * @param egnyte Egnyte SSO configuration. + * + * @return builder + * + */ + public Builder egnyte(ClientAddonsEgnyteArgs egnyte) { return egnyte(Output.of(egnyte)); } - public Builder firebase(@Nullable Output> firebase) { + /** + * @param firebase Google Firebase addon configuration. + * + * @return builder + * + */ + public Builder firebase(@Nullable Output firebase) { $.firebase = firebase; return this; } - public Builder firebase(Map firebase) { + /** + * @param firebase Google Firebase addon configuration. + * + * @return builder + * + */ + public Builder firebase(ClientAddonsFirebaseArgs firebase) { return firebase(Output.of(firebase)); } - public Builder layer(@Nullable Output> layer) { + /** + * @param layer Layer addon configuration. + * + * @return builder + * + */ + public Builder layer(@Nullable Output layer) { $.layer = layer; return this; } - public Builder layer(Map layer) { + /** + * @param layer Layer addon configuration. + * + * @return builder + * + */ + public Builder layer(ClientAddonsLayerArgs layer) { return layer(Output.of(layer)); } - public Builder mscrm(@Nullable Output> mscrm) { + /** + * @param mscrm Microsoft Dynamics CRM SSO configuration. + * + * @return builder + * + */ + public Builder mscrm(@Nullable Output mscrm) { $.mscrm = mscrm; return this; } - public Builder mscrm(Map mscrm) { + /** + * @param mscrm Microsoft Dynamics CRM SSO configuration. + * + * @return builder + * + */ + public Builder mscrm(ClientAddonsMscrmArgs mscrm) { return mscrm(Output.of(mscrm)); } - public Builder newrelic(@Nullable Output> newrelic) { + /** + * @param newrelic New Relic SSO configuration. + * + * @return builder + * + */ + public Builder newrelic(@Nullable Output newrelic) { $.newrelic = newrelic; return this; } - public Builder newrelic(Map newrelic) { + /** + * @param newrelic New Relic SSO configuration. + * + * @return builder + * + */ + public Builder newrelic(ClientAddonsNewrelicArgs newrelic) { return newrelic(Output.of(newrelic)); } - public Builder office365(@Nullable Output> office365) { + /** + * @param office365 Microsoft Office 365 SSO configuration. + * + * @return builder + * + */ + public Builder office365(@Nullable Output office365) { $.office365 = office365; return this; } - public Builder office365(Map office365) { + /** + * @param office365 Microsoft Office 365 SSO configuration. + * + * @return builder + * + */ + public Builder office365(ClientAddonsOffice365Args office365) { return office365(Output.of(office365)); } - public Builder rms(@Nullable Output> rms) { + /** + * @param rms Active Directory Rights Management Service SSO configuration. + * + * @return builder + * + */ + public Builder rms(@Nullable Output rms) { $.rms = rms; return this; } - public Builder rms(Map rms) { + /** + * @param rms Active Directory Rights Management Service SSO configuration. + * + * @return builder + * + */ + public Builder rms(ClientAddonsRmsArgs rms) { return rms(Output.of(rms)); } - public Builder salesforce(@Nullable Output> salesforce) { + /** + * @param salesforce Salesforce SSO configuration. + * + * @return builder + * + */ + public Builder salesforce(@Nullable Output salesforce) { $.salesforce = salesforce; return this; } - public Builder salesforce(Map salesforce) { + /** + * @param salesforce Salesforce SSO configuration. + * + * @return builder + * + */ + public Builder salesforce(ClientAddonsSalesforceArgs salesforce) { return salesforce(Output.of(salesforce)); } - public Builder salesforceApi(@Nullable Output> salesforceApi) { + /** + * @param salesforceApi Salesforce API addon configuration. + * + * @return builder + * + */ + public Builder salesforceApi(@Nullable Output salesforceApi) { $.salesforceApi = salesforceApi; return this; } - public Builder salesforceApi(Map salesforceApi) { + /** + * @param salesforceApi Salesforce API addon configuration. + * + * @return builder + * + */ + public Builder salesforceApi(ClientAddonsSalesforceApiArgs salesforceApi) { return salesforceApi(Output.of(salesforceApi)); } - public Builder salesforceSandboxApi(@Nullable Output> salesforceSandboxApi) { + /** + * @param salesforceSandboxApi Salesforce Sandbox addon configuration. + * + * @return builder + * + */ + public Builder salesforceSandboxApi(@Nullable Output salesforceSandboxApi) { $.salesforceSandboxApi = salesforceSandboxApi; return this; } - public Builder salesforceSandboxApi(Map salesforceSandboxApi) { + /** + * @param salesforceSandboxApi Salesforce Sandbox addon configuration. + * + * @return builder + * + */ + public Builder salesforceSandboxApi(ClientAddonsSalesforceSandboxApiArgs salesforceSandboxApi) { return salesforceSandboxApi(Output.of(salesforceSandboxApi)); } @@ -464,96 +929,213 @@ public Builder samlp(ClientAddonsSamlpArgs samlp) { return samlp(Output.of(samlp)); } - public Builder sapApi(@Nullable Output> sapApi) { + /** + * @param sapApi SAP API addon configuration. + * + * @return builder + * + */ + public Builder sapApi(@Nullable Output sapApi) { $.sapApi = sapApi; return this; } - public Builder sapApi(Map sapApi) { + /** + * @param sapApi SAP API addon configuration. + * + * @return builder + * + */ + public Builder sapApi(ClientAddonsSapApiArgs sapApi) { return sapApi(Output.of(sapApi)); } - public Builder sentry(@Nullable Output> sentry) { + /** + * @param sentry Sentry SSO configuration. + * + * @return builder + * + */ + public Builder sentry(@Nullable Output sentry) { $.sentry = sentry; return this; } - public Builder sentry(Map sentry) { + /** + * @param sentry Sentry SSO configuration. + * + * @return builder + * + */ + public Builder sentry(ClientAddonsSentryArgs sentry) { return sentry(Output.of(sentry)); } - public Builder sharepoint(@Nullable Output> sharepoint) { + /** + * @param sharepoint SharePoint SSO configuration. + * + * @return builder + * + */ + public Builder sharepoint(@Nullable Output sharepoint) { $.sharepoint = sharepoint; return this; } - public Builder sharepoint(Map sharepoint) { + /** + * @param sharepoint SharePoint SSO configuration. + * + * @return builder + * + */ + public Builder sharepoint(ClientAddonsSharepointArgs sharepoint) { return sharepoint(Output.of(sharepoint)); } - public Builder slack(@Nullable Output> slack) { + /** + * @param slack Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + * + * @return builder + * + */ + public Builder slack(@Nullable Output slack) { $.slack = slack; return this; } - public Builder slack(Map slack) { + /** + * @param slack Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + * + * @return builder + * + */ + public Builder slack(ClientAddonsSlackArgs slack) { return slack(Output.of(slack)); } - public Builder springcm(@Nullable Output> springcm) { + /** + * @param springcm SpringCM SSO configuration. + * + * @return builder + * + */ + public Builder springcm(@Nullable Output springcm) { $.springcm = springcm; return this; } - public Builder springcm(Map springcm) { + /** + * @param springcm SpringCM SSO configuration. + * + * @return builder + * + */ + public Builder springcm(ClientAddonsSpringcmArgs springcm) { return springcm(Output.of(springcm)); } - public Builder wams(@Nullable Output> wams) { + /** + * @param ssoIntegration Generic SSO configuration. + * + * @return builder + * + */ + public Builder ssoIntegration(@Nullable Output ssoIntegration) { + $.ssoIntegration = ssoIntegration; + return this; + } + + /** + * @param ssoIntegration Generic SSO configuration. + * + * @return builder + * + */ + public Builder ssoIntegration(ClientAddonsSsoIntegrationArgs ssoIntegration) { + return ssoIntegration(Output.of(ssoIntegration)); + } + + /** + * @param wams Windows Azure Mobile Services addon configuration. + * + * @return builder + * + */ + public Builder wams(@Nullable Output wams) { $.wams = wams; return this; } - public Builder wams(Map wams) { + /** + * @param wams Windows Azure Mobile Services addon configuration. + * + * @return builder + * + */ + public Builder wams(ClientAddonsWamsArgs wams) { return wams(Output.of(wams)); } /** - * @param wsfed WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + * @param wsfed WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. * * @return builder * */ - public Builder wsfed(@Nullable Output> wsfed) { + public Builder wsfed(@Nullable Output wsfed) { $.wsfed = wsfed; return this; } /** - * @param wsfed WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + * @param wsfed WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. * * @return builder * */ - public Builder wsfed(Map wsfed) { + public Builder wsfed(ClientAddonsWsfedArgs wsfed) { return wsfed(Output.of(wsfed)); } - public Builder zendesk(@Nullable Output> zendesk) { + /** + * @param zendesk Zendesk SSO configuration. + * + * @return builder + * + */ + public Builder zendesk(@Nullable Output zendesk) { $.zendesk = zendesk; return this; } - public Builder zendesk(Map zendesk) { + /** + * @param zendesk Zendesk SSO configuration. + * + * @return builder + * + */ + public Builder zendesk(ClientAddonsZendeskArgs zendesk) { return zendesk(Output.of(zendesk)); } - public Builder zoom(@Nullable Output> zoom) { + /** + * @param zoom Zoom SSO configuration. + * + * @return builder + * + */ + public Builder zoom(@Nullable Output zoom) { $.zoom = zoom; return this; } - public Builder zoom(Map zoom) { + /** + * @param zoom Zoom SSO configuration. + * + * @return builder + * + */ + public Builder zoom(ClientAddonsZoomArgs zoom) { return zoom(Output.of(zoom)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAwsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAwsArgs.java new file mode 100644 index 00000000..3896819e --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAwsArgs.java @@ -0,0 +1,98 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsAwsArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsAwsArgs Empty = new ClientAddonsAwsArgs(); + + @Import(name="lifetimeInSeconds") + private @Nullable Output lifetimeInSeconds; + + public Optional> lifetimeInSeconds() { + return Optional.ofNullable(this.lifetimeInSeconds); + } + + @Import(name="principal") + private @Nullable Output principal; + + public Optional> principal() { + return Optional.ofNullable(this.principal); + } + + @Import(name="role") + private @Nullable Output role; + + public Optional> role() { + return Optional.ofNullable(this.role); + } + + private ClientAddonsAwsArgs() {} + + private ClientAddonsAwsArgs(ClientAddonsAwsArgs $) { + this.lifetimeInSeconds = $.lifetimeInSeconds; + this.principal = $.principal; + this.role = $.role; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsAwsArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsAwsArgs $; + + public Builder() { + $ = new ClientAddonsAwsArgs(); + } + + public Builder(ClientAddonsAwsArgs defaults) { + $ = new ClientAddonsAwsArgs(Objects.requireNonNull(defaults)); + } + + public Builder lifetimeInSeconds(@Nullable Output lifetimeInSeconds) { + $.lifetimeInSeconds = lifetimeInSeconds; + return this; + } + + public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { + return lifetimeInSeconds(Output.of(lifetimeInSeconds)); + } + + public Builder principal(@Nullable Output principal) { + $.principal = principal; + return this; + } + + public Builder principal(String principal) { + return principal(Output.of(principal)); + } + + public Builder role(@Nullable Output role) { + $.role = role; + return this; + } + + public Builder role(String role) { + return role(Output.of(role)); + } + + public ClientAddonsAwsArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAzureBlobArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAzureBlobArgs.java new file mode 100644 index 00000000..f56f4f8a --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAzureBlobArgs.java @@ -0,0 +1,269 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsAzureBlobArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsAzureBlobArgs Empty = new ClientAddonsAzureBlobArgs(); + + @Import(name="accountName") + private @Nullable Output accountName; + + public Optional> accountName() { + return Optional.ofNullable(this.accountName); + } + + @Import(name="blobDelete") + private @Nullable Output blobDelete; + + public Optional> blobDelete() { + return Optional.ofNullable(this.blobDelete); + } + + @Import(name="blobName") + private @Nullable Output blobName; + + public Optional> blobName() { + return Optional.ofNullable(this.blobName); + } + + @Import(name="blobRead") + private @Nullable Output blobRead; + + public Optional> blobRead() { + return Optional.ofNullable(this.blobRead); + } + + @Import(name="blobWrite") + private @Nullable Output blobWrite; + + public Optional> blobWrite() { + return Optional.ofNullable(this.blobWrite); + } + + @Import(name="containerDelete") + private @Nullable Output containerDelete; + + public Optional> containerDelete() { + return Optional.ofNullable(this.containerDelete); + } + + @Import(name="containerList") + private @Nullable Output containerList; + + public Optional> containerList() { + return Optional.ofNullable(this.containerList); + } + + @Import(name="containerName") + private @Nullable Output containerName; + + public Optional> containerName() { + return Optional.ofNullable(this.containerName); + } + + @Import(name="containerRead") + private @Nullable Output containerRead; + + public Optional> containerRead() { + return Optional.ofNullable(this.containerRead); + } + + @Import(name="containerWrite") + private @Nullable Output containerWrite; + + public Optional> containerWrite() { + return Optional.ofNullable(this.containerWrite); + } + + @Import(name="expiration") + private @Nullable Output expiration; + + public Optional> expiration() { + return Optional.ofNullable(this.expiration); + } + + @Import(name="signedIdentifier") + private @Nullable Output signedIdentifier; + + public Optional> signedIdentifier() { + return Optional.ofNullable(this.signedIdentifier); + } + + @Import(name="storageAccessKey") + private @Nullable Output storageAccessKey; + + public Optional> storageAccessKey() { + return Optional.ofNullable(this.storageAccessKey); + } + + private ClientAddonsAzureBlobArgs() {} + + private ClientAddonsAzureBlobArgs(ClientAddonsAzureBlobArgs $) { + this.accountName = $.accountName; + this.blobDelete = $.blobDelete; + this.blobName = $.blobName; + this.blobRead = $.blobRead; + this.blobWrite = $.blobWrite; + this.containerDelete = $.containerDelete; + this.containerList = $.containerList; + this.containerName = $.containerName; + this.containerRead = $.containerRead; + this.containerWrite = $.containerWrite; + this.expiration = $.expiration; + this.signedIdentifier = $.signedIdentifier; + this.storageAccessKey = $.storageAccessKey; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsAzureBlobArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsAzureBlobArgs $; + + public Builder() { + $ = new ClientAddonsAzureBlobArgs(); + } + + public Builder(ClientAddonsAzureBlobArgs defaults) { + $ = new ClientAddonsAzureBlobArgs(Objects.requireNonNull(defaults)); + } + + public Builder accountName(@Nullable Output accountName) { + $.accountName = accountName; + return this; + } + + public Builder accountName(String accountName) { + return accountName(Output.of(accountName)); + } + + public Builder blobDelete(@Nullable Output blobDelete) { + $.blobDelete = blobDelete; + return this; + } + + public Builder blobDelete(Boolean blobDelete) { + return blobDelete(Output.of(blobDelete)); + } + + public Builder blobName(@Nullable Output blobName) { + $.blobName = blobName; + return this; + } + + public Builder blobName(String blobName) { + return blobName(Output.of(blobName)); + } + + public Builder blobRead(@Nullable Output blobRead) { + $.blobRead = blobRead; + return this; + } + + public Builder blobRead(Boolean blobRead) { + return blobRead(Output.of(blobRead)); + } + + public Builder blobWrite(@Nullable Output blobWrite) { + $.blobWrite = blobWrite; + return this; + } + + public Builder blobWrite(Boolean blobWrite) { + return blobWrite(Output.of(blobWrite)); + } + + public Builder containerDelete(@Nullable Output containerDelete) { + $.containerDelete = containerDelete; + return this; + } + + public Builder containerDelete(Boolean containerDelete) { + return containerDelete(Output.of(containerDelete)); + } + + public Builder containerList(@Nullable Output containerList) { + $.containerList = containerList; + return this; + } + + public Builder containerList(Boolean containerList) { + return containerList(Output.of(containerList)); + } + + public Builder containerName(@Nullable Output containerName) { + $.containerName = containerName; + return this; + } + + public Builder containerName(String containerName) { + return containerName(Output.of(containerName)); + } + + public Builder containerRead(@Nullable Output containerRead) { + $.containerRead = containerRead; + return this; + } + + public Builder containerRead(Boolean containerRead) { + return containerRead(Output.of(containerRead)); + } + + public Builder containerWrite(@Nullable Output containerWrite) { + $.containerWrite = containerWrite; + return this; + } + + public Builder containerWrite(Boolean containerWrite) { + return containerWrite(Output.of(containerWrite)); + } + + public Builder expiration(@Nullable Output expiration) { + $.expiration = expiration; + return this; + } + + public Builder expiration(Integer expiration) { + return expiration(Output.of(expiration)); + } + + public Builder signedIdentifier(@Nullable Output signedIdentifier) { + $.signedIdentifier = signedIdentifier; + return this; + } + + public Builder signedIdentifier(String signedIdentifier) { + return signedIdentifier(Output.of(signedIdentifier)); + } + + public Builder storageAccessKey(@Nullable Output storageAccessKey) { + $.storageAccessKey = storageAccessKey; + return this; + } + + public Builder storageAccessKey(String storageAccessKey) { + return storageAccessKey(Output.of(storageAccessKey)); + } + + public ClientAddonsAzureBlobArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAzureSbArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAzureSbArgs.java new file mode 100644 index 00000000..63780a5f --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsAzureSbArgs.java @@ -0,0 +1,132 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsAzureSbArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsAzureSbArgs Empty = new ClientAddonsAzureSbArgs(); + + @Import(name="entityPath") + private @Nullable Output entityPath; + + public Optional> entityPath() { + return Optional.ofNullable(this.entityPath); + } + + @Import(name="expiration") + private @Nullable Output expiration; + + public Optional> expiration() { + return Optional.ofNullable(this.expiration); + } + + @Import(name="namespace") + private @Nullable Output namespace; + + public Optional> namespace() { + return Optional.ofNullable(this.namespace); + } + + @Import(name="sasKey") + private @Nullable Output sasKey; + + public Optional> sasKey() { + return Optional.ofNullable(this.sasKey); + } + + @Import(name="sasKeyName") + private @Nullable Output sasKeyName; + + public Optional> sasKeyName() { + return Optional.ofNullable(this.sasKeyName); + } + + private ClientAddonsAzureSbArgs() {} + + private ClientAddonsAzureSbArgs(ClientAddonsAzureSbArgs $) { + this.entityPath = $.entityPath; + this.expiration = $.expiration; + this.namespace = $.namespace; + this.sasKey = $.sasKey; + this.sasKeyName = $.sasKeyName; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsAzureSbArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsAzureSbArgs $; + + public Builder() { + $ = new ClientAddonsAzureSbArgs(); + } + + public Builder(ClientAddonsAzureSbArgs defaults) { + $ = new ClientAddonsAzureSbArgs(Objects.requireNonNull(defaults)); + } + + public Builder entityPath(@Nullable Output entityPath) { + $.entityPath = entityPath; + return this; + } + + public Builder entityPath(String entityPath) { + return entityPath(Output.of(entityPath)); + } + + public Builder expiration(@Nullable Output expiration) { + $.expiration = expiration; + return this; + } + + public Builder expiration(Integer expiration) { + return expiration(Output.of(expiration)); + } + + public Builder namespace(@Nullable Output namespace) { + $.namespace = namespace; + return this; + } + + public Builder namespace(String namespace) { + return namespace(Output.of(namespace)); + } + + public Builder sasKey(@Nullable Output sasKey) { + $.sasKey = sasKey; + return this; + } + + public Builder sasKey(String sasKey) { + return sasKey(Output.of(sasKey)); + } + + public Builder sasKeyName(@Nullable Output sasKeyName) { + $.sasKeyName = sasKeyName; + return this; + } + + public Builder sasKeyName(String sasKeyName) { + return sasKeyName(Output.of(sasKeyName)); + } + + public ClientAddonsAzureSbArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsBoxArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsBoxArgs.java new file mode 100644 index 00000000..5ade4609 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsBoxArgs.java @@ -0,0 +1,28 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + + + + +public final class ClientAddonsBoxArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsBoxArgs Empty = new ClientAddonsBoxArgs(); + + public static Builder builder() { + return new Builder(); + } + + public static final class Builder { + private ClientAddonsBoxArgs $; + + public Builder() { + $ = new ClientAddonsBoxArgs(); + } + public ClientAddonsBoxArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsCloudbeesArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsCloudbeesArgs.java new file mode 100644 index 00000000..e133be68 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsCloudbeesArgs.java @@ -0,0 +1,28 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + + + + +public final class ClientAddonsCloudbeesArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsCloudbeesArgs Empty = new ClientAddonsCloudbeesArgs(); + + public static Builder builder() { + return new Builder(); + } + + public static final class Builder { + private ClientAddonsCloudbeesArgs $; + + public Builder() { + $ = new ClientAddonsCloudbeesArgs(); + } + public ClientAddonsCloudbeesArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsConcurArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsConcurArgs.java new file mode 100644 index 00000000..864a4656 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsConcurArgs.java @@ -0,0 +1,28 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + + + + +public final class ClientAddonsConcurArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsConcurArgs Empty = new ClientAddonsConcurArgs(); + + public static Builder builder() { + return new Builder(); + } + + public static final class Builder { + private ClientAddonsConcurArgs $; + + public Builder() { + $ = new ClientAddonsConcurArgs(); + } + public ClientAddonsConcurArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsDropboxArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsDropboxArgs.java new file mode 100644 index 00000000..98203336 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsDropboxArgs.java @@ -0,0 +1,28 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + + + + +public final class ClientAddonsDropboxArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsDropboxArgs Empty = new ClientAddonsDropboxArgs(); + + public static Builder builder() { + return new Builder(); + } + + public static final class Builder { + private ClientAddonsDropboxArgs $; + + public Builder() { + $ = new ClientAddonsDropboxArgs(); + } + public ClientAddonsDropboxArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsEchosignArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsEchosignArgs.java new file mode 100644 index 00000000..0c22810f --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsEchosignArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsEchosignArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsEchosignArgs Empty = new ClientAddonsEchosignArgs(); + + @Import(name="domain") + private @Nullable Output domain; + + public Optional> domain() { + return Optional.ofNullable(this.domain); + } + + private ClientAddonsEchosignArgs() {} + + private ClientAddonsEchosignArgs(ClientAddonsEchosignArgs $) { + this.domain = $.domain; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsEchosignArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsEchosignArgs $; + + public Builder() { + $ = new ClientAddonsEchosignArgs(); + } + + public Builder(ClientAddonsEchosignArgs defaults) { + $ = new ClientAddonsEchosignArgs(Objects.requireNonNull(defaults)); + } + + public Builder domain(@Nullable Output domain) { + $.domain = domain; + return this; + } + + public Builder domain(String domain) { + return domain(Output.of(domain)); + } + + public ClientAddonsEchosignArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsEgnyteArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsEgnyteArgs.java new file mode 100644 index 00000000..7e0c1e32 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsEgnyteArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsEgnyteArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsEgnyteArgs Empty = new ClientAddonsEgnyteArgs(); + + @Import(name="domain") + private @Nullable Output domain; + + public Optional> domain() { + return Optional.ofNullable(this.domain); + } + + private ClientAddonsEgnyteArgs() {} + + private ClientAddonsEgnyteArgs(ClientAddonsEgnyteArgs $) { + this.domain = $.domain; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsEgnyteArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsEgnyteArgs $; + + public Builder() { + $ = new ClientAddonsEgnyteArgs(); + } + + public Builder(ClientAddonsEgnyteArgs defaults) { + $ = new ClientAddonsEgnyteArgs(Objects.requireNonNull(defaults)); + } + + public Builder domain(@Nullable Output domain) { + $.domain = domain; + return this; + } + + public Builder domain(String domain) { + return domain(Output.of(domain)); + } + + public ClientAddonsEgnyteArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsFirebaseArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsFirebaseArgs.java new file mode 100644 index 00000000..c9c61c4c --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsFirebaseArgs.java @@ -0,0 +1,132 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsFirebaseArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsFirebaseArgs Empty = new ClientAddonsFirebaseArgs(); + + @Import(name="clientEmail") + private @Nullable Output clientEmail; + + public Optional> clientEmail() { + return Optional.ofNullable(this.clientEmail); + } + + @Import(name="lifetimeInSeconds") + private @Nullable Output lifetimeInSeconds; + + public Optional> lifetimeInSeconds() { + return Optional.ofNullable(this.lifetimeInSeconds); + } + + @Import(name="privateKey") + private @Nullable Output privateKey; + + public Optional> privateKey() { + return Optional.ofNullable(this.privateKey); + } + + @Import(name="privateKeyId") + private @Nullable Output privateKeyId; + + public Optional> privateKeyId() { + return Optional.ofNullable(this.privateKeyId); + } + + @Import(name="secret") + private @Nullable Output secret; + + public Optional> secret() { + return Optional.ofNullable(this.secret); + } + + private ClientAddonsFirebaseArgs() {} + + private ClientAddonsFirebaseArgs(ClientAddonsFirebaseArgs $) { + this.clientEmail = $.clientEmail; + this.lifetimeInSeconds = $.lifetimeInSeconds; + this.privateKey = $.privateKey; + this.privateKeyId = $.privateKeyId; + this.secret = $.secret; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsFirebaseArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsFirebaseArgs $; + + public Builder() { + $ = new ClientAddonsFirebaseArgs(); + } + + public Builder(ClientAddonsFirebaseArgs defaults) { + $ = new ClientAddonsFirebaseArgs(Objects.requireNonNull(defaults)); + } + + public Builder clientEmail(@Nullable Output clientEmail) { + $.clientEmail = clientEmail; + return this; + } + + public Builder clientEmail(String clientEmail) { + return clientEmail(Output.of(clientEmail)); + } + + public Builder lifetimeInSeconds(@Nullable Output lifetimeInSeconds) { + $.lifetimeInSeconds = lifetimeInSeconds; + return this; + } + + public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { + return lifetimeInSeconds(Output.of(lifetimeInSeconds)); + } + + public Builder privateKey(@Nullable Output privateKey) { + $.privateKey = privateKey; + return this; + } + + public Builder privateKey(String privateKey) { + return privateKey(Output.of(privateKey)); + } + + public Builder privateKeyId(@Nullable Output privateKeyId) { + $.privateKeyId = privateKeyId; + return this; + } + + public Builder privateKeyId(String privateKeyId) { + return privateKeyId(Output.of(privateKeyId)); + } + + public Builder secret(@Nullable Output secret) { + $.secret = secret; + return this; + } + + public Builder secret(String secret) { + return secret(Output.of(secret)); + } + + public ClientAddonsFirebaseArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsLayerArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsLayerArgs.java new file mode 100644 index 00000000..619d23b0 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsLayerArgs.java @@ -0,0 +1,135 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsLayerArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsLayerArgs Empty = new ClientAddonsLayerArgs(); + + @Import(name="expiration") + private @Nullable Output expiration; + + public Optional> expiration() { + return Optional.ofNullable(this.expiration); + } + + @Import(name="keyId", required=true) + private Output keyId; + + public Output keyId() { + return this.keyId; + } + + @Import(name="principal") + private @Nullable Output principal; + + public Optional> principal() { + return Optional.ofNullable(this.principal); + } + + @Import(name="privateKey", required=true) + private Output privateKey; + + public Output privateKey() { + return this.privateKey; + } + + @Import(name="providerId", required=true) + private Output providerId; + + public Output providerId() { + return this.providerId; + } + + private ClientAddonsLayerArgs() {} + + private ClientAddonsLayerArgs(ClientAddonsLayerArgs $) { + this.expiration = $.expiration; + this.keyId = $.keyId; + this.principal = $.principal; + this.privateKey = $.privateKey; + this.providerId = $.providerId; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsLayerArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsLayerArgs $; + + public Builder() { + $ = new ClientAddonsLayerArgs(); + } + + public Builder(ClientAddonsLayerArgs defaults) { + $ = new ClientAddonsLayerArgs(Objects.requireNonNull(defaults)); + } + + public Builder expiration(@Nullable Output expiration) { + $.expiration = expiration; + return this; + } + + public Builder expiration(Integer expiration) { + return expiration(Output.of(expiration)); + } + + public Builder keyId(Output keyId) { + $.keyId = keyId; + return this; + } + + public Builder keyId(String keyId) { + return keyId(Output.of(keyId)); + } + + public Builder principal(@Nullable Output principal) { + $.principal = principal; + return this; + } + + public Builder principal(String principal) { + return principal(Output.of(principal)); + } + + public Builder privateKey(Output privateKey) { + $.privateKey = privateKey; + return this; + } + + public Builder privateKey(String privateKey) { + return privateKey(Output.of(privateKey)); + } + + public Builder providerId(Output providerId) { + $.providerId = providerId; + return this; + } + + public Builder providerId(String providerId) { + return providerId(Output.of(providerId)); + } + + public ClientAddonsLayerArgs build() { + $.keyId = Objects.requireNonNull($.keyId, "expected parameter 'keyId' to be non-null"); + $.privateKey = Objects.requireNonNull($.privateKey, "expected parameter 'privateKey' to be non-null"); + $.providerId = Objects.requireNonNull($.providerId, "expected parameter 'providerId' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsMscrmArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsMscrmArgs.java new file mode 100644 index 00000000..80b74984 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsMscrmArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsMscrmArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsMscrmArgs Empty = new ClientAddonsMscrmArgs(); + + @Import(name="url") + private @Nullable Output url; + + public Optional> url() { + return Optional.ofNullable(this.url); + } + + private ClientAddonsMscrmArgs() {} + + private ClientAddonsMscrmArgs(ClientAddonsMscrmArgs $) { + this.url = $.url; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsMscrmArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsMscrmArgs $; + + public Builder() { + $ = new ClientAddonsMscrmArgs(); + } + + public Builder(ClientAddonsMscrmArgs defaults) { + $ = new ClientAddonsMscrmArgs(Objects.requireNonNull(defaults)); + } + + public Builder url(@Nullable Output url) { + $.url = url; + return this; + } + + public Builder url(String url) { + return url(Output.of(url)); + } + + public ClientAddonsMscrmArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsNewrelicArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsNewrelicArgs.java new file mode 100644 index 00000000..94a81857 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsNewrelicArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsNewrelicArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsNewrelicArgs Empty = new ClientAddonsNewrelicArgs(); + + @Import(name="account") + private @Nullable Output account; + + public Optional> account() { + return Optional.ofNullable(this.account); + } + + private ClientAddonsNewrelicArgs() {} + + private ClientAddonsNewrelicArgs(ClientAddonsNewrelicArgs $) { + this.account = $.account; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsNewrelicArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsNewrelicArgs $; + + public Builder() { + $ = new ClientAddonsNewrelicArgs(); + } + + public Builder(ClientAddonsNewrelicArgs defaults) { + $ = new ClientAddonsNewrelicArgs(Objects.requireNonNull(defaults)); + } + + public Builder account(@Nullable Output account) { + $.account = account; + return this; + } + + public Builder account(String account) { + return account(Output.of(account)); + } + + public ClientAddonsNewrelicArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsOffice365Args.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsOffice365Args.java new file mode 100644 index 00000000..f4d7e099 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsOffice365Args.java @@ -0,0 +1,80 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsOffice365Args extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsOffice365Args Empty = new ClientAddonsOffice365Args(); + + @Import(name="connection") + private @Nullable Output connection; + + public Optional> connection() { + return Optional.ofNullable(this.connection); + } + + @Import(name="domain") + private @Nullable Output domain; + + public Optional> domain() { + return Optional.ofNullable(this.domain); + } + + private ClientAddonsOffice365Args() {} + + private ClientAddonsOffice365Args(ClientAddonsOffice365Args $) { + this.connection = $.connection; + this.domain = $.domain; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsOffice365Args defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsOffice365Args $; + + public Builder() { + $ = new ClientAddonsOffice365Args(); + } + + public Builder(ClientAddonsOffice365Args defaults) { + $ = new ClientAddonsOffice365Args(Objects.requireNonNull(defaults)); + } + + public Builder connection(@Nullable Output connection) { + $.connection = connection; + return this; + } + + public Builder connection(String connection) { + return connection(Output.of(connection)); + } + + public Builder domain(@Nullable Output domain) { + $.domain = domain; + return this; + } + + public Builder domain(String domain) { + return domain(Output.of(domain)); + } + + public ClientAddonsOffice365Args build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsRmsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsRmsArgs.java new file mode 100644 index 00000000..689119f1 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsRmsArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsRmsArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsRmsArgs Empty = new ClientAddonsRmsArgs(); + + @Import(name="url") + private @Nullable Output url; + + public Optional> url() { + return Optional.ofNullable(this.url); + } + + private ClientAddonsRmsArgs() {} + + private ClientAddonsRmsArgs(ClientAddonsRmsArgs $) { + this.url = $.url; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsRmsArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsRmsArgs $; + + public Builder() { + $ = new ClientAddonsRmsArgs(); + } + + public Builder(ClientAddonsRmsArgs defaults) { + $ = new ClientAddonsRmsArgs(Objects.requireNonNull(defaults)); + } + + public Builder url(@Nullable Output url) { + $.url = url; + return this; + } + + public Builder url(String url) { + return url(Output.of(url)); + } + + public ClientAddonsRmsArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceApiArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceApiArgs.java new file mode 100644 index 00000000..9477dafc --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceApiArgs.java @@ -0,0 +1,134 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSalesforceApiArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSalesforceApiArgs Empty = new ClientAddonsSalesforceApiArgs(); + + /** + * The ID of the client. + * + */ + @Import(name="clientId") + private @Nullable Output clientId; + + /** + * @return The ID of the client. + * + */ + public Optional> clientId() { + return Optional.ofNullable(this.clientId); + } + + @Import(name="communityName") + private @Nullable Output communityName; + + public Optional> communityName() { + return Optional.ofNullable(this.communityName); + } + + @Import(name="communityUrlSection") + private @Nullable Output communityUrlSection; + + public Optional> communityUrlSection() { + return Optional.ofNullable(this.communityUrlSection); + } + + @Import(name="principal") + private @Nullable Output principal; + + public Optional> principal() { + return Optional.ofNullable(this.principal); + } + + private ClientAddonsSalesforceApiArgs() {} + + private ClientAddonsSalesforceApiArgs(ClientAddonsSalesforceApiArgs $) { + this.clientId = $.clientId; + this.communityName = $.communityName; + this.communityUrlSection = $.communityUrlSection; + this.principal = $.principal; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSalesforceApiArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSalesforceApiArgs $; + + public Builder() { + $ = new ClientAddonsSalesforceApiArgs(); + } + + public Builder(ClientAddonsSalesforceApiArgs defaults) { + $ = new ClientAddonsSalesforceApiArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param clientId The ID of the client. + * + * @return builder + * + */ + public Builder clientId(@Nullable Output clientId) { + $.clientId = clientId; + return this; + } + + /** + * @param clientId The ID of the client. + * + * @return builder + * + */ + public Builder clientId(String clientId) { + return clientId(Output.of(clientId)); + } + + public Builder communityName(@Nullable Output communityName) { + $.communityName = communityName; + return this; + } + + public Builder communityName(String communityName) { + return communityName(Output.of(communityName)); + } + + public Builder communityUrlSection(@Nullable Output communityUrlSection) { + $.communityUrlSection = communityUrlSection; + return this; + } + + public Builder communityUrlSection(String communityUrlSection) { + return communityUrlSection(Output.of(communityUrlSection)); + } + + public Builder principal(@Nullable Output principal) { + $.principal = principal; + return this; + } + + public Builder principal(String principal) { + return principal(Output.of(principal)); + } + + public ClientAddonsSalesforceApiArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceArgs.java new file mode 100644 index 00000000..e89b1bff --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSalesforceArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSalesforceArgs Empty = new ClientAddonsSalesforceArgs(); + + @Import(name="entityId") + private @Nullable Output entityId; + + public Optional> entityId() { + return Optional.ofNullable(this.entityId); + } + + private ClientAddonsSalesforceArgs() {} + + private ClientAddonsSalesforceArgs(ClientAddonsSalesforceArgs $) { + this.entityId = $.entityId; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSalesforceArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSalesforceArgs $; + + public Builder() { + $ = new ClientAddonsSalesforceArgs(); + } + + public Builder(ClientAddonsSalesforceArgs defaults) { + $ = new ClientAddonsSalesforceArgs(Objects.requireNonNull(defaults)); + } + + public Builder entityId(@Nullable Output entityId) { + $.entityId = entityId; + return this; + } + + public Builder entityId(String entityId) { + return entityId(Output.of(entityId)); + } + + public ClientAddonsSalesforceArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceSandboxApiArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceSandboxApiArgs.java new file mode 100644 index 00000000..68f207a2 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSalesforceSandboxApiArgs.java @@ -0,0 +1,134 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSalesforceSandboxApiArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSalesforceSandboxApiArgs Empty = new ClientAddonsSalesforceSandboxApiArgs(); + + /** + * The ID of the client. + * + */ + @Import(name="clientId") + private @Nullable Output clientId; + + /** + * @return The ID of the client. + * + */ + public Optional> clientId() { + return Optional.ofNullable(this.clientId); + } + + @Import(name="communityName") + private @Nullable Output communityName; + + public Optional> communityName() { + return Optional.ofNullable(this.communityName); + } + + @Import(name="communityUrlSection") + private @Nullable Output communityUrlSection; + + public Optional> communityUrlSection() { + return Optional.ofNullable(this.communityUrlSection); + } + + @Import(name="principal") + private @Nullable Output principal; + + public Optional> principal() { + return Optional.ofNullable(this.principal); + } + + private ClientAddonsSalesforceSandboxApiArgs() {} + + private ClientAddonsSalesforceSandboxApiArgs(ClientAddonsSalesforceSandboxApiArgs $) { + this.clientId = $.clientId; + this.communityName = $.communityName; + this.communityUrlSection = $.communityUrlSection; + this.principal = $.principal; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSalesforceSandboxApiArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSalesforceSandboxApiArgs $; + + public Builder() { + $ = new ClientAddonsSalesforceSandboxApiArgs(); + } + + public Builder(ClientAddonsSalesforceSandboxApiArgs defaults) { + $ = new ClientAddonsSalesforceSandboxApiArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param clientId The ID of the client. + * + * @return builder + * + */ + public Builder clientId(@Nullable Output clientId) { + $.clientId = clientId; + return this; + } + + /** + * @param clientId The ID of the client. + * + * @return builder + * + */ + public Builder clientId(String clientId) { + return clientId(Output.of(clientId)); + } + + public Builder communityName(@Nullable Output communityName) { + $.communityName = communityName; + return this; + } + + public Builder communityName(String communityName) { + return communityName(Output.of(communityName)); + } + + public Builder communityUrlSection(@Nullable Output communityUrlSection) { + $.communityUrlSection = communityUrlSection; + return this; + } + + public Builder communityUrlSection(String communityUrlSection) { + return communityUrlSection(Output.of(communityUrlSection)); + } + + public Builder principal(@Nullable Output principal) { + $.principal = principal; + return this; + } + + public Builder principal(String principal) { + return principal(Output.of(principal)); + } + + public ClientAddonsSalesforceSandboxApiArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpArgs.java index 16e32c94..23c23217 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpArgs.java @@ -3,6 +3,7 @@ package com.pulumi.auth0.inputs; +import com.pulumi.auth0.inputs.ClientAddonsSamlpLogoutArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.Boolean; @@ -84,9 +85,9 @@ public Optional> lifetimeInSeconds() { } @Import(name="logout") - private @Nullable Output> logout; + private @Nullable Output logout; - public Optional>> logout() { + public Optional> logout() { return Optional.ofNullable(this.logout); } @@ -292,12 +293,12 @@ public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { return lifetimeInSeconds(Output.of(lifetimeInSeconds)); } - public Builder logout(@Nullable Output> logout) { + public Builder logout(@Nullable Output logout) { $.logout = logout; return this; } - public Builder logout(Map logout) { + public Builder logout(ClientAddonsSamlpLogoutArgs logout) { return logout(Output.of(logout)); } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpLogoutArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpLogoutArgs.java new file mode 100644 index 00000000..4368bb3d --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSamlpLogoutArgs.java @@ -0,0 +1,81 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSamlpLogoutArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSamlpLogoutArgs Empty = new ClientAddonsSamlpLogoutArgs(); + + @Import(name="callback") + private @Nullable Output callback; + + public Optional> callback() { + return Optional.ofNullable(this.callback); + } + + @Import(name="sloEnabled") + private @Nullable Output sloEnabled; + + public Optional> sloEnabled() { + return Optional.ofNullable(this.sloEnabled); + } + + private ClientAddonsSamlpLogoutArgs() {} + + private ClientAddonsSamlpLogoutArgs(ClientAddonsSamlpLogoutArgs $) { + this.callback = $.callback; + this.sloEnabled = $.sloEnabled; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSamlpLogoutArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSamlpLogoutArgs $; + + public Builder() { + $ = new ClientAddonsSamlpLogoutArgs(); + } + + public Builder(ClientAddonsSamlpLogoutArgs defaults) { + $ = new ClientAddonsSamlpLogoutArgs(Objects.requireNonNull(defaults)); + } + + public Builder callback(@Nullable Output callback) { + $.callback = callback; + return this; + } + + public Builder callback(String callback) { + return callback(Output.of(callback)); + } + + public Builder sloEnabled(@Nullable Output sloEnabled) { + $.sloEnabled = sloEnabled; + return this; + } + + public Builder sloEnabled(Boolean sloEnabled) { + return sloEnabled(Output.of(sloEnabled)); + } + + public ClientAddonsSamlpLogoutArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSapApiArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSapApiArgs.java new file mode 100644 index 00000000..5d571ef1 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSapApiArgs.java @@ -0,0 +1,168 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSapApiArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSapApiArgs Empty = new ClientAddonsSapApiArgs(); + + /** + * The ID of the client. + * + */ + @Import(name="clientId") + private @Nullable Output clientId; + + /** + * @return The ID of the client. + * + */ + public Optional> clientId() { + return Optional.ofNullable(this.clientId); + } + + @Import(name="nameIdentifierFormat") + private @Nullable Output nameIdentifierFormat; + + public Optional> nameIdentifierFormat() { + return Optional.ofNullable(this.nameIdentifierFormat); + } + + @Import(name="scope") + private @Nullable Output scope; + + public Optional> scope() { + return Optional.ofNullable(this.scope); + } + + @Import(name="servicePassword") + private @Nullable Output servicePassword; + + public Optional> servicePassword() { + return Optional.ofNullable(this.servicePassword); + } + + @Import(name="tokenEndpointUrl") + private @Nullable Output tokenEndpointUrl; + + public Optional> tokenEndpointUrl() { + return Optional.ofNullable(this.tokenEndpointUrl); + } + + @Import(name="usernameAttribute") + private @Nullable Output usernameAttribute; + + public Optional> usernameAttribute() { + return Optional.ofNullable(this.usernameAttribute); + } + + private ClientAddonsSapApiArgs() {} + + private ClientAddonsSapApiArgs(ClientAddonsSapApiArgs $) { + this.clientId = $.clientId; + this.nameIdentifierFormat = $.nameIdentifierFormat; + this.scope = $.scope; + this.servicePassword = $.servicePassword; + this.tokenEndpointUrl = $.tokenEndpointUrl; + this.usernameAttribute = $.usernameAttribute; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSapApiArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSapApiArgs $; + + public Builder() { + $ = new ClientAddonsSapApiArgs(); + } + + public Builder(ClientAddonsSapApiArgs defaults) { + $ = new ClientAddonsSapApiArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param clientId The ID of the client. + * + * @return builder + * + */ + public Builder clientId(@Nullable Output clientId) { + $.clientId = clientId; + return this; + } + + /** + * @param clientId The ID of the client. + * + * @return builder + * + */ + public Builder clientId(String clientId) { + return clientId(Output.of(clientId)); + } + + public Builder nameIdentifierFormat(@Nullable Output nameIdentifierFormat) { + $.nameIdentifierFormat = nameIdentifierFormat; + return this; + } + + public Builder nameIdentifierFormat(String nameIdentifierFormat) { + return nameIdentifierFormat(Output.of(nameIdentifierFormat)); + } + + public Builder scope(@Nullable Output scope) { + $.scope = scope; + return this; + } + + public Builder scope(String scope) { + return scope(Output.of(scope)); + } + + public Builder servicePassword(@Nullable Output servicePassword) { + $.servicePassword = servicePassword; + return this; + } + + public Builder servicePassword(String servicePassword) { + return servicePassword(Output.of(servicePassword)); + } + + public Builder tokenEndpointUrl(@Nullable Output tokenEndpointUrl) { + $.tokenEndpointUrl = tokenEndpointUrl; + return this; + } + + public Builder tokenEndpointUrl(String tokenEndpointUrl) { + return tokenEndpointUrl(Output.of(tokenEndpointUrl)); + } + + public Builder usernameAttribute(@Nullable Output usernameAttribute) { + $.usernameAttribute = usernameAttribute; + return this; + } + + public Builder usernameAttribute(String usernameAttribute) { + return usernameAttribute(Output.of(usernameAttribute)); + } + + public ClientAddonsSapApiArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSentryArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSentryArgs.java new file mode 100644 index 00000000..4e2bc9ef --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSentryArgs.java @@ -0,0 +1,80 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSentryArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSentryArgs Empty = new ClientAddonsSentryArgs(); + + @Import(name="baseUrl") + private @Nullable Output baseUrl; + + public Optional> baseUrl() { + return Optional.ofNullable(this.baseUrl); + } + + @Import(name="orgSlug") + private @Nullable Output orgSlug; + + public Optional> orgSlug() { + return Optional.ofNullable(this.orgSlug); + } + + private ClientAddonsSentryArgs() {} + + private ClientAddonsSentryArgs(ClientAddonsSentryArgs $) { + this.baseUrl = $.baseUrl; + this.orgSlug = $.orgSlug; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSentryArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSentryArgs $; + + public Builder() { + $ = new ClientAddonsSentryArgs(); + } + + public Builder(ClientAddonsSentryArgs defaults) { + $ = new ClientAddonsSentryArgs(Objects.requireNonNull(defaults)); + } + + public Builder baseUrl(@Nullable Output baseUrl) { + $.baseUrl = baseUrl; + return this; + } + + public Builder baseUrl(String baseUrl) { + return baseUrl(Output.of(baseUrl)); + } + + public Builder orgSlug(@Nullable Output orgSlug) { + $.orgSlug = orgSlug; + return this; + } + + public Builder orgSlug(String orgSlug) { + return orgSlug(Output.of(orgSlug)); + } + + public ClientAddonsSentryArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSharepointArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSharepointArgs.java new file mode 100644 index 00000000..3759124f --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSharepointArgs.java @@ -0,0 +1,85 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.List; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSharepointArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSharepointArgs Empty = new ClientAddonsSharepointArgs(); + + @Import(name="externalUrls") + private @Nullable Output> externalUrls; + + public Optional>> externalUrls() { + return Optional.ofNullable(this.externalUrls); + } + + @Import(name="url") + private @Nullable Output url; + + public Optional> url() { + return Optional.ofNullable(this.url); + } + + private ClientAddonsSharepointArgs() {} + + private ClientAddonsSharepointArgs(ClientAddonsSharepointArgs $) { + this.externalUrls = $.externalUrls; + this.url = $.url; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSharepointArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSharepointArgs $; + + public Builder() { + $ = new ClientAddonsSharepointArgs(); + } + + public Builder(ClientAddonsSharepointArgs defaults) { + $ = new ClientAddonsSharepointArgs(Objects.requireNonNull(defaults)); + } + + public Builder externalUrls(@Nullable Output> externalUrls) { + $.externalUrls = externalUrls; + return this; + } + + public Builder externalUrls(List externalUrls) { + return externalUrls(Output.of(externalUrls)); + } + + public Builder externalUrls(String... externalUrls) { + return externalUrls(List.of(externalUrls)); + } + + public Builder url(@Nullable Output url) { + $.url = url; + return this; + } + + public Builder url(String url) { + return url(Output.of(url)); + } + + public ClientAddonsSharepointArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSlackArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSlackArgs.java new file mode 100644 index 00000000..b911a115 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSlackArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSlackArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSlackArgs Empty = new ClientAddonsSlackArgs(); + + @Import(name="team") + private @Nullable Output team; + + public Optional> team() { + return Optional.ofNullable(this.team); + } + + private ClientAddonsSlackArgs() {} + + private ClientAddonsSlackArgs(ClientAddonsSlackArgs $) { + this.team = $.team; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSlackArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSlackArgs $; + + public Builder() { + $ = new ClientAddonsSlackArgs(); + } + + public Builder(ClientAddonsSlackArgs defaults) { + $ = new ClientAddonsSlackArgs(Objects.requireNonNull(defaults)); + } + + public Builder team(@Nullable Output team) { + $.team = team; + return this; + } + + public Builder team(String team) { + return team(Output.of(team)); + } + + public ClientAddonsSlackArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSpringcmArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSpringcmArgs.java new file mode 100644 index 00000000..0c794f11 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSpringcmArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSpringcmArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSpringcmArgs Empty = new ClientAddonsSpringcmArgs(); + + @Import(name="acsUrl") + private @Nullable Output acsUrl; + + public Optional> acsUrl() { + return Optional.ofNullable(this.acsUrl); + } + + private ClientAddonsSpringcmArgs() {} + + private ClientAddonsSpringcmArgs(ClientAddonsSpringcmArgs $) { + this.acsUrl = $.acsUrl; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSpringcmArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSpringcmArgs $; + + public Builder() { + $ = new ClientAddonsSpringcmArgs(); + } + + public Builder(ClientAddonsSpringcmArgs defaults) { + $ = new ClientAddonsSpringcmArgs(Objects.requireNonNull(defaults)); + } + + public Builder acsUrl(@Nullable Output acsUrl) { + $.acsUrl = acsUrl; + return this; + } + + public Builder acsUrl(String acsUrl) { + return acsUrl(Output.of(acsUrl)); + } + + public ClientAddonsSpringcmArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSsoIntegrationArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSsoIntegrationArgs.java new file mode 100644 index 00000000..401bb798 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsSsoIntegrationArgs.java @@ -0,0 +1,100 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsSsoIntegrationArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsSsoIntegrationArgs Empty = new ClientAddonsSsoIntegrationArgs(); + + /** + * Name of the client. + * + */ + @Import(name="name") + private @Nullable Output name; + + /** + * @return Name of the client. + * + */ + public Optional> name() { + return Optional.ofNullable(this.name); + } + + @Import(name="version") + private @Nullable Output version; + + public Optional> version() { + return Optional.ofNullable(this.version); + } + + private ClientAddonsSsoIntegrationArgs() {} + + private ClientAddonsSsoIntegrationArgs(ClientAddonsSsoIntegrationArgs $) { + this.name = $.name; + this.version = $.version; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsSsoIntegrationArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsSsoIntegrationArgs $; + + public Builder() { + $ = new ClientAddonsSsoIntegrationArgs(); + } + + public Builder(ClientAddonsSsoIntegrationArgs defaults) { + $ = new ClientAddonsSsoIntegrationArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param name Name of the client. + * + * @return builder + * + */ + public Builder name(@Nullable Output name) { + $.name = name; + return this; + } + + /** + * @param name Name of the client. + * + * @return builder + * + */ + public Builder name(String name) { + return name(Output.of(name)); + } + + public Builder version(@Nullable Output version) { + $.version = version; + return this; + } + + public Builder version(String version) { + return version(Output.of(version)); + } + + public ClientAddonsSsoIntegrationArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsWamsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsWamsArgs.java new file mode 100644 index 00000000..0e704146 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsWamsArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsWamsArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsWamsArgs Empty = new ClientAddonsWamsArgs(); + + @Import(name="masterKey") + private @Nullable Output masterKey; + + public Optional> masterKey() { + return Optional.ofNullable(this.masterKey); + } + + private ClientAddonsWamsArgs() {} + + private ClientAddonsWamsArgs(ClientAddonsWamsArgs $) { + this.masterKey = $.masterKey; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsWamsArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsWamsArgs $; + + public Builder() { + $ = new ClientAddonsWamsArgs(); + } + + public Builder(ClientAddonsWamsArgs defaults) { + $ = new ClientAddonsWamsArgs(Objects.requireNonNull(defaults)); + } + + public Builder masterKey(@Nullable Output masterKey) { + $.masterKey = masterKey; + return this; + } + + public Builder masterKey(String masterKey) { + return masterKey(Output.of(masterKey)); + } + + public ClientAddonsWamsArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsWsfedArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsWsfedArgs.java new file mode 100644 index 00000000..d4b5037d --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsWsfedArgs.java @@ -0,0 +1,28 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + + + + +public final class ClientAddonsWsfedArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsWsfedArgs Empty = new ClientAddonsWsfedArgs(); + + public static Builder builder() { + return new Builder(); + } + + public static final class Builder { + private ClientAddonsWsfedArgs $; + + public Builder() { + $ = new ClientAddonsWsfedArgs(); + } + public ClientAddonsWsfedArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsZendeskArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsZendeskArgs.java new file mode 100644 index 00000000..d8402d36 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsZendeskArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsZendeskArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsZendeskArgs Empty = new ClientAddonsZendeskArgs(); + + @Import(name="accountName") + private @Nullable Output accountName; + + public Optional> accountName() { + return Optional.ofNullable(this.accountName); + } + + private ClientAddonsZendeskArgs() {} + + private ClientAddonsZendeskArgs(ClientAddonsZendeskArgs $) { + this.accountName = $.accountName; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsZendeskArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsZendeskArgs $; + + public Builder() { + $ = new ClientAddonsZendeskArgs(); + } + + public Builder(ClientAddonsZendeskArgs defaults) { + $ = new ClientAddonsZendeskArgs(Objects.requireNonNull(defaults)); + } + + public Builder accountName(@Nullable Output accountName) { + $.accountName = accountName; + return this; + } + + public Builder accountName(String accountName) { + return accountName(Output.of(accountName)); + } + + public ClientAddonsZendeskArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsZoomArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsZoomArgs.java new file mode 100644 index 00000000..e927bbc5 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientAddonsZoomArgs.java @@ -0,0 +1,63 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ClientAddonsZoomArgs extends com.pulumi.resources.ResourceArgs { + + public static final ClientAddonsZoomArgs Empty = new ClientAddonsZoomArgs(); + + @Import(name="account") + private @Nullable Output account; + + public Optional> account() { + return Optional.ofNullable(this.account); + } + + private ClientAddonsZoomArgs() {} + + private ClientAddonsZoomArgs(ClientAddonsZoomArgs $) { + this.account = $.account; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ClientAddonsZoomArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ClientAddonsZoomArgs $; + + public Builder() { + $ = new ClientAddonsZoomArgs(); + } + + public Builder(ClientAddonsZoomArgs defaults) { + $ = new ClientAddonsZoomArgs(Objects.requireNonNull(defaults)); + } + + public Builder account(@Nullable Output account) { + $.account = account; + return this; + } + + public Builder account(String account) { + return account(Output.of(account)); + } + + public ClientAddonsZoomArgs build() { + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java index 10b587d7..e6632e6a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ClientState.java @@ -161,66 +161,14 @@ public Optional>> clientMetadata() { } /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - @Import(name="clientSecret") - private @Nullable Output clientSecret; - - /** - * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Optional> clientSecret() { - return Optional.ofNullable(this.clientSecret); - } - - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - @Import(name="clientSecretRotationTrigger") - private @Nullable Output> clientSecretRotationTrigger; - - /** - * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Optional>> clientSecretRotationTrigger() { - return Optional.ofNullable(this.clientSecretRotationTrigger); - } - - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ @Import(name="crossOriginAuth") private @Nullable Output crossOriginAuth; /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ public Optional> crossOriginAuth() { @@ -363,14 +311,14 @@ public Optional> isFirstParty() { } /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ @Import(name="isTokenEndpointIpHeaderTrusted") private @Nullable Output isTokenEndpointIpHeaderTrusted; /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @return Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ public Optional> isTokenEndpointIpHeaderTrusted() { @@ -527,6 +475,21 @@ public Optional> refreshToken() { return Optional.ofNullable(this.refreshToken); } + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + @Import(name="requirePushedAuthorizationRequests") + private @Nullable Output requirePushedAuthorizationRequests; + + /** + * @return Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + public Optional> requirePushedAuthorizationRequests() { + return Optional.ofNullable(this.requirePushedAuthorizationRequests); + } + /** * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. * @@ -572,41 +535,6 @@ public Optional> ssoDisabled() { return Optional.ofNullable(this.ssoDisabled); } - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - @Import(name="tokenEndpointAuthMethod") - private @Nullable Output tokenEndpointAuthMethod; - - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Optional> tokenEndpointAuthMethod() { - return Optional.ofNullable(this.tokenEndpointAuthMethod); - } - /** * URLs that represent valid web origins for use with web message response mode. * @@ -634,8 +562,6 @@ private ClientState(ClientState $) { this.clientAliases = $.clientAliases; this.clientId = $.clientId; this.clientMetadata = $.clientMetadata; - this.clientSecret = $.clientSecret; - this.clientSecretRotationTrigger = $.clientSecretRotationTrigger; this.crossOriginAuth = $.crossOriginAuth; this.crossOriginLoc = $.crossOriginLoc; this.customLoginPage = $.customLoginPage; @@ -657,10 +583,10 @@ private ClientState(ClientState $) { this.organizationRequireBehavior = $.organizationRequireBehavior; this.organizationUsage = $.organizationUsage; this.refreshToken = $.refreshToken; + this.requirePushedAuthorizationRequests = $.requirePushedAuthorizationRequests; this.signingKeys = $.signingKeys; this.sso = $.sso; this.ssoDisabled = $.ssoDisabled; - this.tokenEndpointAuthMethod = $.tokenEndpointAuthMethod; this.webOrigins = $.webOrigins; } @@ -922,71 +848,7 @@ public Builder clientMetadata(Map clientMetadata) { } /** - * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @return builder - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Builder clientSecret(@Nullable Output clientSecret) { - $.clientSecret = clientSecret; - return this; - } - - /** - * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @return builder - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Builder clientSecret(String clientSecret) { - return clientSecret(Output.of(clientSecret)); - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { - $.clientSecretRotationTrigger = clientSecretRotationTrigger; - return this; - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { - return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); - } - - /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * * @return builder * @@ -997,7 +859,7 @@ public Builder crossOriginAuth(@Nullable Output crossOriginAuth) { } /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * * @return builder * @@ -1206,7 +1068,7 @@ public Builder isFirstParty(Boolean isFirstParty) { } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * * @return builder * @@ -1217,7 +1079,7 @@ public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenE } /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * * @return builder * @@ -1446,6 +1308,27 @@ public Builder refreshToken(ClientRefreshTokenArgs refreshToken) { return refreshToken(Output.of(refreshToken)); } + /** + * @param requirePushedAuthorizationRequests Makes the use of Pushed Authorization Requests mandatory for this client. + * + * @return builder + * + */ + public Builder requirePushedAuthorizationRequests(@Nullable Output requirePushedAuthorizationRequests) { + $.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; + return this; + } + + /** + * @param requirePushedAuthorizationRequests Makes the use of Pushed Authorization Requests mandatory for this client. + * + * @return builder + * + */ + public Builder requirePushedAuthorizationRequests(Boolean requirePushedAuthorizationRequests) { + return requirePushedAuthorizationRequests(Output.of(requirePushedAuthorizationRequests)); + } + /** * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. * @@ -1519,47 +1402,6 @@ public Builder ssoDisabled(Boolean ssoDisabled) { return ssoDisabled(Output.of(ssoDisabled)); } - /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @return builder - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { - $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; - return this; - } - - /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @return builder - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { - return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); - } - /** * @param webOrigins URLs that represent valid web origins for use with web message response mode. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java index 9ada1040..5bbe15cf 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsArgs.java @@ -3,6 +3,9 @@ package com.pulumi.auth0.inputs; +import com.pulumi.auth0.inputs.ConnectionOptionsAttributeMapArgs; +import com.pulumi.auth0.inputs.ConnectionOptionsConnectionSettingsArgs; +import com.pulumi.auth0.inputs.ConnectionOptionsDecryptionKeyArgs; import com.pulumi.auth0.inputs.ConnectionOptionsGatewayAuthenticationArgs; import com.pulumi.auth0.inputs.ConnectionOptionsIdpInitiatedArgs; import com.pulumi.auth0.inputs.ConnectionOptionsMfaArgs; @@ -90,6 +93,21 @@ public Optional> appId() { return Optional.ofNullable(this.appId); } + /** + * OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + * + */ + @Import(name="attributeMap") + private @Nullable Output attributeMap; + + /** + * @return OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + * + */ + public Optional> attributeMap() { + return Optional.ofNullable(this.attributeMap); + } + /** * Query string parameters to be included as part of the generated passwordless email link. * @@ -195,6 +213,21 @@ public Optional>> configuration() { return Optional.ofNullable(this.configuration); } + /** + * Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + * + */ + @Import(name="connectionSettings") + private @Nullable Output connectionSettings; + + /** + * @return Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + * + */ + public Optional> connectionSettings() { + return Optional.ofNullable(this.connectionSettings); + } + /** * A map of scripts used to integrate with a custom database. * @@ -225,6 +258,21 @@ public Optional> debug() { return Optional.ofNullable(this.debug); } + /** + * The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + * + */ + @Import(name="decryptionKey") + private @Nullable Output decryptionKey; + + /** + * @return The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + * + */ + public Optional> decryptionKey() { + return Optional.ofNullable(this.decryptionKey); + } + /** * Sign Request Algorithm Digest. * @@ -600,6 +648,21 @@ public Optional> keyId() { return Optional.ofNullable(this.keyId); } + /** + * By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + * + */ + @Import(name="mapUserIdToId") + private @Nullable Output mapUserIdToId; + + /** + * @return By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + * + */ + public Optional> mapUserIdToId() { + return Optional.ofNullable(this.mapUserIdToId); + } + /** * Maximum number of groups to retrieve. * @@ -646,14 +709,14 @@ public Optional> metadataUrl() { } /** - * The XML content for the SAML metadata document. + * The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. * */ @Import(name="metadataXml") private @Nullable Output metadataXml; /** - * @return The XML content for the SAML metadata document. + * @return The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. * */ public Optional> metadataXml() { @@ -1327,6 +1390,7 @@ private ConnectionOptionsArgs(ConnectionOptionsArgs $) { this.allowedAudiences = $.allowedAudiences; this.apiEnableUsers = $.apiEnableUsers; this.appId = $.appId; + this.attributeMap = $.attributeMap; this.authParams = $.authParams; this.authorizationEndpoint = $.authorizationEndpoint; this.bruteForceProtection = $.bruteForceProtection; @@ -1334,8 +1398,10 @@ private ConnectionOptionsArgs(ConnectionOptionsArgs $) { this.clientSecret = $.clientSecret; this.communityBaseUrl = $.communityBaseUrl; this.configuration = $.configuration; + this.connectionSettings = $.connectionSettings; this.customScripts = $.customScripts; this.debug = $.debug; + this.decryptionKey = $.decryptionKey; this.digestAlgorithm = $.digestAlgorithm; this.disableCache = $.disableCache; this.disableSelfServiceChangePassword = $.disableSelfServiceChangePassword; @@ -1361,6 +1427,7 @@ private ConnectionOptionsArgs(ConnectionOptionsArgs $) { this.issuer = $.issuer; this.jwksUri = $.jwksUri; this.keyId = $.keyId; + this.mapUserIdToId = $.mapUserIdToId; this.maxGroupsToRetrieve = $.maxGroupsToRetrieve; this.messagingServiceSid = $.messagingServiceSid; this.metadataUrl = $.metadataUrl; @@ -1523,6 +1590,27 @@ public Builder appId(String appId) { return appId(Output.of(appId)); } + /** + * @param attributeMap OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + * + * @return builder + * + */ + public Builder attributeMap(@Nullable Output attributeMap) { + $.attributeMap = attributeMap; + return this; + } + + /** + * @param attributeMap OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + * + * @return builder + * + */ + public Builder attributeMap(ConnectionOptionsAttributeMapArgs attributeMap) { + return attributeMap(Output.of(attributeMap)); + } + /** * @param authParams Query string parameters to be included as part of the generated passwordless email link. * @@ -1670,6 +1758,27 @@ public Builder configuration(Map configuration) { return configuration(Output.of(configuration)); } + /** + * @param connectionSettings Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + * + * @return builder + * + */ + public Builder connectionSettings(@Nullable Output connectionSettings) { + $.connectionSettings = connectionSettings; + return this; + } + + /** + * @param connectionSettings Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + * + * @return builder + * + */ + public Builder connectionSettings(ConnectionOptionsConnectionSettingsArgs connectionSettings) { + return connectionSettings(Output.of(connectionSettings)); + } + /** * @param customScripts A map of scripts used to integrate with a custom database. * @@ -1712,6 +1821,27 @@ public Builder debug(Boolean debug) { return debug(Output.of(debug)); } + /** + * @param decryptionKey The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + * + * @return builder + * + */ + public Builder decryptionKey(@Nullable Output decryptionKey) { + $.decryptionKey = decryptionKey; + return this; + } + + /** + * @param decryptionKey The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + * + * @return builder + * + */ + public Builder decryptionKey(ConnectionOptionsDecryptionKeyArgs decryptionKey) { + return decryptionKey(Output.of(decryptionKey)); + } + /** * @param digestAlgorithm Sign Request Algorithm Digest. * @@ -2257,6 +2387,27 @@ public Builder keyId(String keyId) { return keyId(Output.of(keyId)); } + /** + * @param mapUserIdToId By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + * + * @return builder + * + */ + public Builder mapUserIdToId(@Nullable Output mapUserIdToId) { + $.mapUserIdToId = mapUserIdToId; + return this; + } + + /** + * @param mapUserIdToId By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + * + * @return builder + * + */ + public Builder mapUserIdToId(Boolean mapUserIdToId) { + return mapUserIdToId(Output.of(mapUserIdToId)); + } + /** * @param maxGroupsToRetrieve Maximum number of groups to retrieve. * @@ -2321,7 +2472,7 @@ public Builder metadataUrl(String metadataUrl) { } /** - * @param metadataXml The XML content for the SAML metadata document. + * @param metadataXml The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. * * @return builder * @@ -2332,7 +2483,7 @@ public Builder metadataXml(@Nullable Output metadataXml) { } /** - * @param metadataXml The XML content for the SAML metadata document. + * @param metadataXml The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsAttributeMapArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsAttributeMapArgs.java new file mode 100644 index 00000000..19e6f73f --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsAttributeMapArgs.java @@ -0,0 +1,98 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + + +public final class ConnectionOptionsAttributeMapArgs extends com.pulumi.resources.ResourceArgs { + + public static final ConnectionOptionsAttributeMapArgs Empty = new ConnectionOptionsAttributeMapArgs(); + + @Import(name="attributes") + private @Nullable Output attributes; + + public Optional> attributes() { + return Optional.ofNullable(this.attributes); + } + + @Import(name="mappingMode", required=true) + private Output mappingMode; + + public Output mappingMode() { + return this.mappingMode; + } + + @Import(name="userinfoScope") + private @Nullable Output userinfoScope; + + public Optional> userinfoScope() { + return Optional.ofNullable(this.userinfoScope); + } + + private ConnectionOptionsAttributeMapArgs() {} + + private ConnectionOptionsAttributeMapArgs(ConnectionOptionsAttributeMapArgs $) { + this.attributes = $.attributes; + this.mappingMode = $.mappingMode; + this.userinfoScope = $.userinfoScope; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ConnectionOptionsAttributeMapArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ConnectionOptionsAttributeMapArgs $; + + public Builder() { + $ = new ConnectionOptionsAttributeMapArgs(); + } + + public Builder(ConnectionOptionsAttributeMapArgs defaults) { + $ = new ConnectionOptionsAttributeMapArgs(Objects.requireNonNull(defaults)); + } + + public Builder attributes(@Nullable Output attributes) { + $.attributes = attributes; + return this; + } + + public Builder attributes(String attributes) { + return attributes(Output.of(attributes)); + } + + public Builder mappingMode(Output mappingMode) { + $.mappingMode = mappingMode; + return this; + } + + public Builder mappingMode(String mappingMode) { + return mappingMode(Output.of(mappingMode)); + } + + public Builder userinfoScope(@Nullable Output userinfoScope) { + $.userinfoScope = userinfoScope; + return this; + } + + public Builder userinfoScope(String userinfoScope) { + return userinfoScope(Output.of(userinfoScope)); + } + + public ConnectionOptionsAttributeMapArgs build() { + $.mappingMode = Objects.requireNonNull($.mappingMode, "expected parameter 'mappingMode' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsConnectionSettingsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsConnectionSettingsArgs.java new file mode 100644 index 00000000..9240a4e2 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsConnectionSettingsArgs.java @@ -0,0 +1,62 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; + + +public final class ConnectionOptionsConnectionSettingsArgs extends com.pulumi.resources.ResourceArgs { + + public static final ConnectionOptionsConnectionSettingsArgs Empty = new ConnectionOptionsConnectionSettingsArgs(); + + @Import(name="pkce", required=true) + private Output pkce; + + public Output pkce() { + return this.pkce; + } + + private ConnectionOptionsConnectionSettingsArgs() {} + + private ConnectionOptionsConnectionSettingsArgs(ConnectionOptionsConnectionSettingsArgs $) { + this.pkce = $.pkce; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ConnectionOptionsConnectionSettingsArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ConnectionOptionsConnectionSettingsArgs $; + + public Builder() { + $ = new ConnectionOptionsConnectionSettingsArgs(); + } + + public Builder(ConnectionOptionsConnectionSettingsArgs defaults) { + $ = new ConnectionOptionsConnectionSettingsArgs(Objects.requireNonNull(defaults)); + } + + public Builder pkce(Output pkce) { + $.pkce = pkce; + return this; + } + + public Builder pkce(String pkce) { + return pkce(Output.of(pkce)); + } + + public ConnectionOptionsConnectionSettingsArgs build() { + $.pkce = Objects.requireNonNull($.pkce, "expected parameter 'pkce' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsDecryptionKeyArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsDecryptionKeyArgs.java new file mode 100644 index 00000000..581ac816 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionOptionsDecryptionKeyArgs.java @@ -0,0 +1,80 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.String; +import java.util.Objects; + + +public final class ConnectionOptionsDecryptionKeyArgs extends com.pulumi.resources.ResourceArgs { + + public static final ConnectionOptionsDecryptionKeyArgs Empty = new ConnectionOptionsDecryptionKeyArgs(); + + @Import(name="cert", required=true) + private Output cert; + + public Output cert() { + return this.cert; + } + + @Import(name="key", required=true) + private Output key; + + public Output key() { + return this.key; + } + + private ConnectionOptionsDecryptionKeyArgs() {} + + private ConnectionOptionsDecryptionKeyArgs(ConnectionOptionsDecryptionKeyArgs $) { + this.cert = $.cert; + this.key = $.key; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(ConnectionOptionsDecryptionKeyArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private ConnectionOptionsDecryptionKeyArgs $; + + public Builder() { + $ = new ConnectionOptionsDecryptionKeyArgs(); + } + + public Builder(ConnectionOptionsDecryptionKeyArgs defaults) { + $ = new ConnectionOptionsDecryptionKeyArgs(Objects.requireNonNull(defaults)); + } + + public Builder cert(Output cert) { + $.cert = cert; + return this; + } + + public Builder cert(String cert) { + return cert(Output.of(cert)); + } + + public Builder key(Output key) { + $.key = key; + return this; + } + + public Builder key(String key) { + return key(Output.of(key)); + } + + public ConnectionOptionsDecryptionKeyArgs build() { + $.cert = Objects.requireNonNull($.cert, "expected parameter 'cert' to be non-null"); + $.key = Objects.requireNonNull($.key, "expected parameter 'key' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java index 94193448..4aed1bae 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ConnectionState.java @@ -34,21 +34,6 @@ public Optional> displayName() { return Optional.ofNullable(this.displayName); } - /** - * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - */ - @Import(name="enabledClients") - private @Nullable Output> enabledClients; - - /** - * @return IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - */ - public Optional>> enabledClients() { - return Optional.ofNullable(this.enabledClients); - } - /** * Indicates whether the connection is domain level. * @@ -158,7 +143,6 @@ private ConnectionState() {} private ConnectionState(ConnectionState $) { this.displayName = $.displayName; - this.enabledClients = $.enabledClients; this.isDomainConnection = $.isDomainConnection; this.metadata = $.metadata; this.name = $.name; @@ -207,37 +191,6 @@ public Builder displayName(String displayName) { return displayName(Output.of(displayName)); } - /** - * @param enabledClients IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - * @return builder - * - */ - public Builder enabledClients(@Nullable Output> enabledClients) { - $.enabledClients = enabledClients; - return this; - } - - /** - * @param enabledClients IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - * @return builder - * - */ - public Builder enabledClients(List enabledClients) { - return enabledClients(Output.of(enabledClients)); - } - - /** - * @param enabledClients IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - * - * @return builder - * - */ - public Builder enabledClients(String... enabledClients) { - return enabledClients(List.of(enabledClients)); - } - /** * @param isDomainConnection Indicates whether the connection is domain level. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderCredentialsArgs.java similarity index 69% rename from sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java rename to sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderCredentialsArgs.java index 4fb81214..90d569f5 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailCredentialsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderCredentialsArgs.java @@ -12,9 +12,9 @@ import javax.annotation.Nullable; -public final class EmailCredentialsArgs extends com.pulumi.resources.ResourceArgs { +public final class EmailProviderCredentialsArgs extends com.pulumi.resources.ResourceArgs { - public static final EmailCredentialsArgs Empty = new EmailCredentialsArgs(); + public static final EmailProviderCredentialsArgs Empty = new EmailProviderCredentialsArgs(); /** * AWS Access Key ID. Used only for AWS. @@ -47,26 +47,18 @@ public Optional> apiKey() { } /** - * API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - * - * @deprecated - * This field is not accepted by the API any more so it will be removed soon. + * Azure Communication Services Connection String. * */ - @Deprecated /* This field is not accepted by the API any more so it will be removed soon. */ - @Import(name="apiUser") - private @Nullable Output apiUser; + @Import(name="azureCsConnectionString") + private @Nullable Output azureCsConnectionString; /** - * @return API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - * - * @deprecated - * This field is not accepted by the API any more so it will be removed soon. + * @return Azure Communication Services Connection String. * */ - @Deprecated /* This field is not accepted by the API any more so it will be removed soon. */ - public Optional> apiUser() { - return Optional.ofNullable(this.apiUser); + public Optional> azureCsConnectionString() { + return Optional.ofNullable(this.azureCsConnectionString); } /** @@ -84,6 +76,51 @@ public Optional> domain() { return Optional.ofNullable(this.domain); } + /** + * Microsoft 365 Client ID. + * + */ + @Import(name="ms365ClientId") + private @Nullable Output ms365ClientId; + + /** + * @return Microsoft 365 Client ID. + * + */ + public Optional> ms365ClientId() { + return Optional.ofNullable(this.ms365ClientId); + } + + /** + * Microsoft 365 Client Secret. + * + */ + @Import(name="ms365ClientSecret") + private @Nullable Output ms365ClientSecret; + + /** + * @return Microsoft 365 Client Secret. + * + */ + public Optional> ms365ClientSecret() { + return Optional.ofNullable(this.ms365ClientSecret); + } + + /** + * Microsoft 365 Tenant ID. + * + */ + @Import(name="ms365TenantId") + private @Nullable Output ms365TenantId; + + /** + * @return Microsoft 365 Tenant ID. + * + */ + public Optional> ms365TenantId() { + return Optional.ofNullable(this.ms365TenantId); + } + /** * Default region. Used only for AWS, Mailgun, and SparkPost. * @@ -174,13 +211,16 @@ public Optional> smtpUser() { return Optional.ofNullable(this.smtpUser); } - private EmailCredentialsArgs() {} + private EmailProviderCredentialsArgs() {} - private EmailCredentialsArgs(EmailCredentialsArgs $) { + private EmailProviderCredentialsArgs(EmailProviderCredentialsArgs $) { this.accessKeyId = $.accessKeyId; this.apiKey = $.apiKey; - this.apiUser = $.apiUser; + this.azureCsConnectionString = $.azureCsConnectionString; this.domain = $.domain; + this.ms365ClientId = $.ms365ClientId; + this.ms365ClientSecret = $.ms365ClientSecret; + this.ms365TenantId = $.ms365TenantId; this.region = $.region; this.secretAccessKey = $.secretAccessKey; this.smtpHost = $.smtpHost; @@ -192,19 +232,19 @@ private EmailCredentialsArgs(EmailCredentialsArgs $) { public static Builder builder() { return new Builder(); } - public static Builder builder(EmailCredentialsArgs defaults) { + public static Builder builder(EmailProviderCredentialsArgs defaults) { return new Builder(defaults); } public static final class Builder { - private EmailCredentialsArgs $; + private EmailProviderCredentialsArgs $; public Builder() { - $ = new EmailCredentialsArgs(); + $ = new EmailProviderCredentialsArgs(); } - public Builder(EmailCredentialsArgs defaults) { - $ = new EmailCredentialsArgs(Objects.requireNonNull(defaults)); + public Builder(EmailProviderCredentialsArgs defaults) { + $ = new EmailProviderCredentialsArgs(Objects.requireNonNull(defaults)); } /** @@ -250,32 +290,24 @@ public Builder apiKey(String apiKey) { } /** - * @param apiUser API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + * @param azureCsConnectionString Azure Communication Services Connection String. * * @return builder * - * @deprecated - * This field is not accepted by the API any more so it will be removed soon. - * */ - @Deprecated /* This field is not accepted by the API any more so it will be removed soon. */ - public Builder apiUser(@Nullable Output apiUser) { - $.apiUser = apiUser; + public Builder azureCsConnectionString(@Nullable Output azureCsConnectionString) { + $.azureCsConnectionString = azureCsConnectionString; return this; } /** - * @param apiUser API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + * @param azureCsConnectionString Azure Communication Services Connection String. * * @return builder * - * @deprecated - * This field is not accepted by the API any more so it will be removed soon. - * */ - @Deprecated /* This field is not accepted by the API any more so it will be removed soon. */ - public Builder apiUser(String apiUser) { - return apiUser(Output.of(apiUser)); + public Builder azureCsConnectionString(String azureCsConnectionString) { + return azureCsConnectionString(Output.of(azureCsConnectionString)); } /** @@ -299,6 +331,69 @@ public Builder domain(String domain) { return domain(Output.of(domain)); } + /** + * @param ms365ClientId Microsoft 365 Client ID. + * + * @return builder + * + */ + public Builder ms365ClientId(@Nullable Output ms365ClientId) { + $.ms365ClientId = ms365ClientId; + return this; + } + + /** + * @param ms365ClientId Microsoft 365 Client ID. + * + * @return builder + * + */ + public Builder ms365ClientId(String ms365ClientId) { + return ms365ClientId(Output.of(ms365ClientId)); + } + + /** + * @param ms365ClientSecret Microsoft 365 Client Secret. + * + * @return builder + * + */ + public Builder ms365ClientSecret(@Nullable Output ms365ClientSecret) { + $.ms365ClientSecret = ms365ClientSecret; + return this; + } + + /** + * @param ms365ClientSecret Microsoft 365 Client Secret. + * + * @return builder + * + */ + public Builder ms365ClientSecret(String ms365ClientSecret) { + return ms365ClientSecret(Output.of(ms365ClientSecret)); + } + + /** + * @param ms365TenantId Microsoft 365 Tenant ID. + * + * @return builder + * + */ + public Builder ms365TenantId(@Nullable Output ms365TenantId) { + $.ms365TenantId = ms365TenantId; + return this; + } + + /** + * @param ms365TenantId Microsoft 365 Tenant ID. + * + * @return builder + * + */ + public Builder ms365TenantId(String ms365TenantId) { + return ms365TenantId(Output.of(ms365TenantId)); + } + /** * @param region Default region. Used only for AWS, Mailgun, and SparkPost. * @@ -425,7 +520,7 @@ public Builder smtpUser(String smtpUser) { return smtpUser(Output.of(smtpUser)); } - public EmailCredentialsArgs build() { + public EmailProviderCredentialsArgs build() { return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsArgs.java similarity index 59% rename from sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsArgs.java rename to sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsArgs.java index 7614a761..f1908ec5 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsArgs.java @@ -3,8 +3,8 @@ package com.pulumi.auth0.inputs; -import com.pulumi.auth0.inputs.EmailSettingsHeadersArgs; -import com.pulumi.auth0.inputs.EmailSettingsMessageArgs; +import com.pulumi.auth0.inputs.EmailProviderSettingsHeadersArgs; +import com.pulumi.auth0.inputs.EmailProviderSettingsMessageArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.util.Objects; @@ -12,22 +12,22 @@ import javax.annotation.Nullable; -public final class EmailSettingsArgs extends com.pulumi.resources.ResourceArgs { +public final class EmailProviderSettingsArgs extends com.pulumi.resources.ResourceArgs { - public static final EmailSettingsArgs Empty = new EmailSettingsArgs(); + public static final EmailProviderSettingsArgs Empty = new EmailProviderSettingsArgs(); /** * Headers settings for the `smtp` email provider. * */ @Import(name="headers") - private @Nullable Output headers; + private @Nullable Output headers; /** * @return Headers settings for the `smtp` email provider. * */ - public Optional> headers() { + public Optional> headers() { return Optional.ofNullable(this.headers); } @@ -36,19 +36,19 @@ public Optional> headers() { * */ @Import(name="message") - private @Nullable Output message; + private @Nullable Output message; /** * @return Message settings for the `mandrill` or `ses` email provider. * */ - public Optional> message() { + public Optional> message() { return Optional.ofNullable(this.message); } - private EmailSettingsArgs() {} + private EmailProviderSettingsArgs() {} - private EmailSettingsArgs(EmailSettingsArgs $) { + private EmailProviderSettingsArgs(EmailProviderSettingsArgs $) { this.headers = $.headers; this.message = $.message; } @@ -56,19 +56,19 @@ private EmailSettingsArgs(EmailSettingsArgs $) { public static Builder builder() { return new Builder(); } - public static Builder builder(EmailSettingsArgs defaults) { + public static Builder builder(EmailProviderSettingsArgs defaults) { return new Builder(defaults); } public static final class Builder { - private EmailSettingsArgs $; + private EmailProviderSettingsArgs $; public Builder() { - $ = new EmailSettingsArgs(); + $ = new EmailProviderSettingsArgs(); } - public Builder(EmailSettingsArgs defaults) { - $ = new EmailSettingsArgs(Objects.requireNonNull(defaults)); + public Builder(EmailProviderSettingsArgs defaults) { + $ = new EmailProviderSettingsArgs(Objects.requireNonNull(defaults)); } /** @@ -77,7 +77,7 @@ public Builder(EmailSettingsArgs defaults) { * @return builder * */ - public Builder headers(@Nullable Output headers) { + public Builder headers(@Nullable Output headers) { $.headers = headers; return this; } @@ -88,7 +88,7 @@ public Builder headers(@Nullable Output headers) { * @return builder * */ - public Builder headers(EmailSettingsHeadersArgs headers) { + public Builder headers(EmailProviderSettingsHeadersArgs headers) { return headers(Output.of(headers)); } @@ -98,7 +98,7 @@ public Builder headers(EmailSettingsHeadersArgs headers) { * @return builder * */ - public Builder message(@Nullable Output message) { + public Builder message(@Nullable Output message) { $.message = message; return this; } @@ -109,11 +109,11 @@ public Builder message(@Nullable Output message) { * @return builder * */ - public Builder message(EmailSettingsMessageArgs message) { + public Builder message(EmailProviderSettingsMessageArgs message) { return message(Output.of(message)); } - public EmailSettingsArgs build() { + public EmailProviderSettingsArgs build() { return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsHeadersArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsHeadersArgs.java similarity index 71% rename from sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsHeadersArgs.java rename to sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsHeadersArgs.java index b691e443..4fc814c1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsHeadersArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsHeadersArgs.java @@ -11,9 +11,9 @@ import javax.annotation.Nullable; -public final class EmailSettingsHeadersArgs extends com.pulumi.resources.ResourceArgs { +public final class EmailProviderSettingsHeadersArgs extends com.pulumi.resources.ResourceArgs { - public static final EmailSettingsHeadersArgs Empty = new EmailSettingsHeadersArgs(); + public static final EmailProviderSettingsHeadersArgs Empty = new EmailProviderSettingsHeadersArgs(); @Import(name="xMcViewContentLink") private @Nullable Output xMcViewContentLink; @@ -29,9 +29,9 @@ public Optional> xSesConfigurationSet() { return Optional.ofNullable(this.xSesConfigurationSet); } - private EmailSettingsHeadersArgs() {} + private EmailProviderSettingsHeadersArgs() {} - private EmailSettingsHeadersArgs(EmailSettingsHeadersArgs $) { + private EmailProviderSettingsHeadersArgs(EmailProviderSettingsHeadersArgs $) { this.xMcViewContentLink = $.xMcViewContentLink; this.xSesConfigurationSet = $.xSesConfigurationSet; } @@ -39,19 +39,19 @@ private EmailSettingsHeadersArgs(EmailSettingsHeadersArgs $) { public static Builder builder() { return new Builder(); } - public static Builder builder(EmailSettingsHeadersArgs defaults) { + public static Builder builder(EmailProviderSettingsHeadersArgs defaults) { return new Builder(defaults); } public static final class Builder { - private EmailSettingsHeadersArgs $; + private EmailProviderSettingsHeadersArgs $; public Builder() { - $ = new EmailSettingsHeadersArgs(); + $ = new EmailProviderSettingsHeadersArgs(); } - public Builder(EmailSettingsHeadersArgs defaults) { - $ = new EmailSettingsHeadersArgs(Objects.requireNonNull(defaults)); + public Builder(EmailProviderSettingsHeadersArgs defaults) { + $ = new EmailProviderSettingsHeadersArgs(Objects.requireNonNull(defaults)); } public Builder xMcViewContentLink(@Nullable Output xMcViewContentLink) { @@ -72,7 +72,7 @@ public Builder xSesConfigurationSet(String xSesConfigurationSet) { return xSesConfigurationSet(Output.of(xSesConfigurationSet)); } - public EmailSettingsHeadersArgs build() { + public EmailProviderSettingsHeadersArgs build() { return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsMessageArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsMessageArgs.java similarity index 71% rename from sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsMessageArgs.java rename to sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsMessageArgs.java index 861b71eb..c4a93ea1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailSettingsMessageArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderSettingsMessageArgs.java @@ -12,9 +12,9 @@ import javax.annotation.Nullable; -public final class EmailSettingsMessageArgs extends com.pulumi.resources.ResourceArgs { +public final class EmailProviderSettingsMessageArgs extends com.pulumi.resources.ResourceArgs { - public static final EmailSettingsMessageArgs Empty = new EmailSettingsMessageArgs(); + public static final EmailProviderSettingsMessageArgs Empty = new EmailProviderSettingsMessageArgs(); @Import(name="configurationSetName") private @Nullable Output configurationSetName; @@ -30,9 +30,9 @@ public Optional> viewContentLink() { return Optional.ofNullable(this.viewContentLink); } - private EmailSettingsMessageArgs() {} + private EmailProviderSettingsMessageArgs() {} - private EmailSettingsMessageArgs(EmailSettingsMessageArgs $) { + private EmailProviderSettingsMessageArgs(EmailProviderSettingsMessageArgs $) { this.configurationSetName = $.configurationSetName; this.viewContentLink = $.viewContentLink; } @@ -40,19 +40,19 @@ private EmailSettingsMessageArgs(EmailSettingsMessageArgs $) { public static Builder builder() { return new Builder(); } - public static Builder builder(EmailSettingsMessageArgs defaults) { + public static Builder builder(EmailProviderSettingsMessageArgs defaults) { return new Builder(defaults); } public static final class Builder { - private EmailSettingsMessageArgs $; + private EmailProviderSettingsMessageArgs $; public Builder() { - $ = new EmailSettingsMessageArgs(); + $ = new EmailProviderSettingsMessageArgs(); } - public Builder(EmailSettingsMessageArgs defaults) { - $ = new EmailSettingsMessageArgs(Objects.requireNonNull(defaults)); + public Builder(EmailProviderSettingsMessageArgs defaults) { + $ = new EmailProviderSettingsMessageArgs(Objects.requireNonNull(defaults)); } public Builder configurationSetName(@Nullable Output configurationSetName) { @@ -73,7 +73,7 @@ public Builder viewContentLink(Boolean viewContentLink) { return viewContentLink(Output.of(viewContentLink)); } - public EmailSettingsMessageArgs build() { + public EmailProviderSettingsMessageArgs build() { return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderState.java similarity index 74% rename from sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailState.java rename to sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderState.java index a8b03b4a..c93978eb 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/EmailProviderState.java @@ -3,8 +3,8 @@ package com.pulumi.auth0.inputs; -import com.pulumi.auth0.inputs.EmailCredentialsArgs; -import com.pulumi.auth0.inputs.EmailSettingsArgs; +import com.pulumi.auth0.inputs.EmailProviderCredentialsArgs; +import com.pulumi.auth0.inputs.EmailProviderSettingsArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.Boolean; @@ -14,22 +14,22 @@ import javax.annotation.Nullable; -public final class EmailState extends com.pulumi.resources.ResourceArgs { +public final class EmailProviderState extends com.pulumi.resources.ResourceArgs { - public static final EmailState Empty = new EmailState(); + public static final EmailProviderState Empty = new EmailProviderState(); /** * Configuration settings for the credentials for the email provider. * */ @Import(name="credentials") - private @Nullable Output credentials; + private @Nullable Output credentials; /** * @return Configuration settings for the credentials for the email provider. * */ - public Optional> credentials() { + public Optional> credentials() { return Optional.ofNullable(this.credentials); } @@ -64,14 +64,14 @@ public Optional> enabled() { } /** - * Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * */ @Import(name="name") private @Nullable Output name; /** - * @return Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @return Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * */ public Optional> name() { @@ -83,19 +83,19 @@ public Optional> name() { * */ @Import(name="settings") - private @Nullable Output settings; + private @Nullable Output settings; /** * @return Specific email provider settings. * */ - public Optional> settings() { + public Optional> settings() { return Optional.ofNullable(this.settings); } - private EmailState() {} + private EmailProviderState() {} - private EmailState(EmailState $) { + private EmailProviderState(EmailProviderState $) { this.credentials = $.credentials; this.defaultFromAddress = $.defaultFromAddress; this.enabled = $.enabled; @@ -106,19 +106,19 @@ private EmailState(EmailState $) { public static Builder builder() { return new Builder(); } - public static Builder builder(EmailState defaults) { + public static Builder builder(EmailProviderState defaults) { return new Builder(defaults); } public static final class Builder { - private EmailState $; + private EmailProviderState $; public Builder() { - $ = new EmailState(); + $ = new EmailProviderState(); } - public Builder(EmailState defaults) { - $ = new EmailState(Objects.requireNonNull(defaults)); + public Builder(EmailProviderState defaults) { + $ = new EmailProviderState(Objects.requireNonNull(defaults)); } /** @@ -127,7 +127,7 @@ public Builder(EmailState defaults) { * @return builder * */ - public Builder credentials(@Nullable Output credentials) { + public Builder credentials(@Nullable Output credentials) { $.credentials = credentials; return this; } @@ -138,7 +138,7 @@ public Builder credentials(@Nullable Output credentials) { * @return builder * */ - public Builder credentials(EmailCredentialsArgs credentials) { + public Builder credentials(EmailProviderCredentialsArgs credentials) { return credentials(Output.of(credentials)); } @@ -185,7 +185,7 @@ public Builder enabled(Boolean enabled) { } /** - * @param name Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @param name Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * * @return builder * @@ -196,7 +196,7 @@ public Builder name(@Nullable Output name) { } /** - * @param name Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * @param name Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. * * @return builder * @@ -211,7 +211,7 @@ public Builder name(String name) { * @return builder * */ - public Builder settings(@Nullable Output settings) { + public Builder settings(@Nullable Output settings) { $.settings = settings; return this; } @@ -222,11 +222,11 @@ public Builder settings(@Nullable Output settings) { * @return builder * */ - public Builder settings(EmailSettingsArgs settings) { + public Builder settings(EmailProviderSettingsArgs settings) { return settings(Output.of(settings)); } - public EmailState build() { + public EmailProviderState build() { return $; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerArgs.java index 5c518874..b23f512d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerArgs.java @@ -16,14 +16,14 @@ public final class GetResourceServerArgs extends com.pulumi.resources.InvokeArgs public static final GetResourceServerArgs Empty = new GetResourceServerArgs(); /** - * The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * */ @Import(name="identifier") private @Nullable Output identifier; /** - * @return The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @return Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * */ public Optional> identifier() { @@ -71,7 +71,7 @@ public Builder(GetResourceServerArgs defaults) { } /** - * @param identifier The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @param identifier Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * * @return builder * @@ -82,7 +82,7 @@ public Builder identifier(@Nullable Output identifier) { } /** - * @param identifier The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @param identifier Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerPlainArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerPlainArgs.java index 59f8be87..b9b6c715 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerPlainArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GetResourceServerPlainArgs.java @@ -15,14 +15,14 @@ public final class GetResourceServerPlainArgs extends com.pulumi.resources.Invok public static final GetResourceServerPlainArgs Empty = new GetResourceServerPlainArgs(); /** - * The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * */ @Import(name="identifier") private @Nullable String identifier; /** - * @return The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @return Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * */ public Optional identifier() { @@ -70,7 +70,7 @@ public Builder(GetResourceServerPlainArgs defaults) { } /** - * @param identifier The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @param identifier Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientAddonsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientAddonsArgs.java deleted file mode 100644 index 60b5bf70..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientAddonsArgs.java +++ /dev/null @@ -1,565 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.auth0.inputs.GlobalClientAddonsSamlpArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Object; -import java.lang.String; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientAddonsArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientAddonsArgs Empty = new GlobalClientAddonsArgs(); - - @Import(name="aws") - private @Nullable Output> aws; - - public Optional>> aws() { - return Optional.ofNullable(this.aws); - } - - @Import(name="azureBlob") - private @Nullable Output> azureBlob; - - public Optional>> azureBlob() { - return Optional.ofNullable(this.azureBlob); - } - - @Import(name="azureSb") - private @Nullable Output> azureSb; - - public Optional>> azureSb() { - return Optional.ofNullable(this.azureSb); - } - - @Import(name="box") - private @Nullable Output> box; - - public Optional>> box() { - return Optional.ofNullable(this.box); - } - - @Import(name="cloudbees") - private @Nullable Output> cloudbees; - - public Optional>> cloudbees() { - return Optional.ofNullable(this.cloudbees); - } - - @Import(name="concur") - private @Nullable Output> concur; - - public Optional>> concur() { - return Optional.ofNullable(this.concur); - } - - @Import(name="dropbox") - private @Nullable Output> dropbox; - - public Optional>> dropbox() { - return Optional.ofNullable(this.dropbox); - } - - @Import(name="echosign") - private @Nullable Output> echosign; - - public Optional>> echosign() { - return Optional.ofNullable(this.echosign); - } - - @Import(name="egnyte") - private @Nullable Output> egnyte; - - public Optional>> egnyte() { - return Optional.ofNullable(this.egnyte); - } - - @Import(name="firebase") - private @Nullable Output> firebase; - - public Optional>> firebase() { - return Optional.ofNullable(this.firebase); - } - - @Import(name="layer") - private @Nullable Output> layer; - - public Optional>> layer() { - return Optional.ofNullable(this.layer); - } - - @Import(name="mscrm") - private @Nullable Output> mscrm; - - public Optional>> mscrm() { - return Optional.ofNullable(this.mscrm); - } - - @Import(name="newrelic") - private @Nullable Output> newrelic; - - public Optional>> newrelic() { - return Optional.ofNullable(this.newrelic); - } - - @Import(name="office365") - private @Nullable Output> office365; - - public Optional>> office365() { - return Optional.ofNullable(this.office365); - } - - @Import(name="rms") - private @Nullable Output> rms; - - public Optional>> rms() { - return Optional.ofNullable(this.rms); - } - - @Import(name="salesforce") - private @Nullable Output> salesforce; - - public Optional>> salesforce() { - return Optional.ofNullable(this.salesforce); - } - - @Import(name="salesforceApi") - private @Nullable Output> salesforceApi; - - public Optional>> salesforceApi() { - return Optional.ofNullable(this.salesforceApi); - } - - @Import(name="salesforceSandboxApi") - private @Nullable Output> salesforceSandboxApi; - - public Optional>> salesforceSandboxApi() { - return Optional.ofNullable(this.salesforceSandboxApi); - } - - /** - * Configuration settings for a SAML add-on. - * - */ - @Import(name="samlp") - private @Nullable Output samlp; - - /** - * @return Configuration settings for a SAML add-on. - * - */ - public Optional> samlp() { - return Optional.ofNullable(this.samlp); - } - - @Import(name="sapApi") - private @Nullable Output> sapApi; - - public Optional>> sapApi() { - return Optional.ofNullable(this.sapApi); - } - - @Import(name="sentry") - private @Nullable Output> sentry; - - public Optional>> sentry() { - return Optional.ofNullable(this.sentry); - } - - @Import(name="sharepoint") - private @Nullable Output> sharepoint; - - public Optional>> sharepoint() { - return Optional.ofNullable(this.sharepoint); - } - - @Import(name="slack") - private @Nullable Output> slack; - - public Optional>> slack() { - return Optional.ofNullable(this.slack); - } - - @Import(name="springcm") - private @Nullable Output> springcm; - - public Optional>> springcm() { - return Optional.ofNullable(this.springcm); - } - - @Import(name="wams") - private @Nullable Output> wams; - - public Optional>> wams() { - return Optional.ofNullable(this.wams); - } - - /** - * WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - * - */ - @Import(name="wsfed") - private @Nullable Output> wsfed; - - /** - * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - * - */ - public Optional>> wsfed() { - return Optional.ofNullable(this.wsfed); - } - - @Import(name="zendesk") - private @Nullable Output> zendesk; - - public Optional>> zendesk() { - return Optional.ofNullable(this.zendesk); - } - - @Import(name="zoom") - private @Nullable Output> zoom; - - public Optional>> zoom() { - return Optional.ofNullable(this.zoom); - } - - private GlobalClientAddonsArgs() {} - - private GlobalClientAddonsArgs(GlobalClientAddonsArgs $) { - this.aws = $.aws; - this.azureBlob = $.azureBlob; - this.azureSb = $.azureSb; - this.box = $.box; - this.cloudbees = $.cloudbees; - this.concur = $.concur; - this.dropbox = $.dropbox; - this.echosign = $.echosign; - this.egnyte = $.egnyte; - this.firebase = $.firebase; - this.layer = $.layer; - this.mscrm = $.mscrm; - this.newrelic = $.newrelic; - this.office365 = $.office365; - this.rms = $.rms; - this.salesforce = $.salesforce; - this.salesforceApi = $.salesforceApi; - this.salesforceSandboxApi = $.salesforceSandboxApi; - this.samlp = $.samlp; - this.sapApi = $.sapApi; - this.sentry = $.sentry; - this.sharepoint = $.sharepoint; - this.slack = $.slack; - this.springcm = $.springcm; - this.wams = $.wams; - this.wsfed = $.wsfed; - this.zendesk = $.zendesk; - this.zoom = $.zoom; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientAddonsArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientAddonsArgs $; - - public Builder() { - $ = new GlobalClientAddonsArgs(); - } - - public Builder(GlobalClientAddonsArgs defaults) { - $ = new GlobalClientAddonsArgs(Objects.requireNonNull(defaults)); - } - - public Builder aws(@Nullable Output> aws) { - $.aws = aws; - return this; - } - - public Builder aws(Map aws) { - return aws(Output.of(aws)); - } - - public Builder azureBlob(@Nullable Output> azureBlob) { - $.azureBlob = azureBlob; - return this; - } - - public Builder azureBlob(Map azureBlob) { - return azureBlob(Output.of(azureBlob)); - } - - public Builder azureSb(@Nullable Output> azureSb) { - $.azureSb = azureSb; - return this; - } - - public Builder azureSb(Map azureSb) { - return azureSb(Output.of(azureSb)); - } - - public Builder box(@Nullable Output> box) { - $.box = box; - return this; - } - - public Builder box(Map box) { - return box(Output.of(box)); - } - - public Builder cloudbees(@Nullable Output> cloudbees) { - $.cloudbees = cloudbees; - return this; - } - - public Builder cloudbees(Map cloudbees) { - return cloudbees(Output.of(cloudbees)); - } - - public Builder concur(@Nullable Output> concur) { - $.concur = concur; - return this; - } - - public Builder concur(Map concur) { - return concur(Output.of(concur)); - } - - public Builder dropbox(@Nullable Output> dropbox) { - $.dropbox = dropbox; - return this; - } - - public Builder dropbox(Map dropbox) { - return dropbox(Output.of(dropbox)); - } - - public Builder echosign(@Nullable Output> echosign) { - $.echosign = echosign; - return this; - } - - public Builder echosign(Map echosign) { - return echosign(Output.of(echosign)); - } - - public Builder egnyte(@Nullable Output> egnyte) { - $.egnyte = egnyte; - return this; - } - - public Builder egnyte(Map egnyte) { - return egnyte(Output.of(egnyte)); - } - - public Builder firebase(@Nullable Output> firebase) { - $.firebase = firebase; - return this; - } - - public Builder firebase(Map firebase) { - return firebase(Output.of(firebase)); - } - - public Builder layer(@Nullable Output> layer) { - $.layer = layer; - return this; - } - - public Builder layer(Map layer) { - return layer(Output.of(layer)); - } - - public Builder mscrm(@Nullable Output> mscrm) { - $.mscrm = mscrm; - return this; - } - - public Builder mscrm(Map mscrm) { - return mscrm(Output.of(mscrm)); - } - - public Builder newrelic(@Nullable Output> newrelic) { - $.newrelic = newrelic; - return this; - } - - public Builder newrelic(Map newrelic) { - return newrelic(Output.of(newrelic)); - } - - public Builder office365(@Nullable Output> office365) { - $.office365 = office365; - return this; - } - - public Builder office365(Map office365) { - return office365(Output.of(office365)); - } - - public Builder rms(@Nullable Output> rms) { - $.rms = rms; - return this; - } - - public Builder rms(Map rms) { - return rms(Output.of(rms)); - } - - public Builder salesforce(@Nullable Output> salesforce) { - $.salesforce = salesforce; - return this; - } - - public Builder salesforce(Map salesforce) { - return salesforce(Output.of(salesforce)); - } - - public Builder salesforceApi(@Nullable Output> salesforceApi) { - $.salesforceApi = salesforceApi; - return this; - } - - public Builder salesforceApi(Map salesforceApi) { - return salesforceApi(Output.of(salesforceApi)); - } - - public Builder salesforceSandboxApi(@Nullable Output> salesforceSandboxApi) { - $.salesforceSandboxApi = salesforceSandboxApi; - return this; - } - - public Builder salesforceSandboxApi(Map salesforceSandboxApi) { - return salesforceSandboxApi(Output.of(salesforceSandboxApi)); - } - - /** - * @param samlp Configuration settings for a SAML add-on. - * - * @return builder - * - */ - public Builder samlp(@Nullable Output samlp) { - $.samlp = samlp; - return this; - } - - /** - * @param samlp Configuration settings for a SAML add-on. - * - * @return builder - * - */ - public Builder samlp(GlobalClientAddonsSamlpArgs samlp) { - return samlp(Output.of(samlp)); - } - - public Builder sapApi(@Nullable Output> sapApi) { - $.sapApi = sapApi; - return this; - } - - public Builder sapApi(Map sapApi) { - return sapApi(Output.of(sapApi)); - } - - public Builder sentry(@Nullable Output> sentry) { - $.sentry = sentry; - return this; - } - - public Builder sentry(Map sentry) { - return sentry(Output.of(sentry)); - } - - public Builder sharepoint(@Nullable Output> sharepoint) { - $.sharepoint = sharepoint; - return this; - } - - public Builder sharepoint(Map sharepoint) { - return sharepoint(Output.of(sharepoint)); - } - - public Builder slack(@Nullable Output> slack) { - $.slack = slack; - return this; - } - - public Builder slack(Map slack) { - return slack(Output.of(slack)); - } - - public Builder springcm(@Nullable Output> springcm) { - $.springcm = springcm; - return this; - } - - public Builder springcm(Map springcm) { - return springcm(Output.of(springcm)); - } - - public Builder wams(@Nullable Output> wams) { - $.wams = wams; - return this; - } - - public Builder wams(Map wams) { - return wams(Output.of(wams)); - } - - /** - * @param wsfed WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - * - * @return builder - * - */ - public Builder wsfed(@Nullable Output> wsfed) { - $.wsfed = wsfed; - return this; - } - - /** - * @param wsfed WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - * - * @return builder - * - */ - public Builder wsfed(Map wsfed) { - return wsfed(Output.of(wsfed)); - } - - public Builder zendesk(@Nullable Output> zendesk) { - $.zendesk = zendesk; - return this; - } - - public Builder zendesk(Map zendesk) { - return zendesk(Output.of(zendesk)); - } - - public Builder zoom(@Nullable Output> zoom) { - $.zoom = zoom; - return this; - } - - public Builder zoom(Map zoom) { - return zoom(Output.of(zoom)); - } - - public GlobalClientAddonsArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientAddonsSamlpArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientAddonsSamlpArgs.java deleted file mode 100644 index 286091e7..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientAddonsSamlpArgs.java +++ /dev/null @@ -1,412 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientAddonsSamlpArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientAddonsSamlpArgs Empty = new GlobalClientAddonsSamlpArgs(); - - @Import(name="audience") - private @Nullable Output audience; - - public Optional> audience() { - return Optional.ofNullable(this.audience); - } - - @Import(name="authnContextClassRef") - private @Nullable Output authnContextClassRef; - - public Optional> authnContextClassRef() { - return Optional.ofNullable(this.authnContextClassRef); - } - - @Import(name="binding") - private @Nullable Output binding; - - public Optional> binding() { - return Optional.ofNullable(this.binding); - } - - @Import(name="createUpnClaim") - private @Nullable Output createUpnClaim; - - public Optional> createUpnClaim() { - return Optional.ofNullable(this.createUpnClaim); - } - - @Import(name="destination") - private @Nullable Output destination; - - public Optional> destination() { - return Optional.ofNullable(this.destination); - } - - @Import(name="digestAlgorithm") - private @Nullable Output digestAlgorithm; - - public Optional> digestAlgorithm() { - return Optional.ofNullable(this.digestAlgorithm); - } - - @Import(name="includeAttributeNameFormat") - private @Nullable Output includeAttributeNameFormat; - - public Optional> includeAttributeNameFormat() { - return Optional.ofNullable(this.includeAttributeNameFormat); - } - - @Import(name="issuer") - private @Nullable Output issuer; - - public Optional> issuer() { - return Optional.ofNullable(this.issuer); - } - - @Import(name="lifetimeInSeconds") - private @Nullable Output lifetimeInSeconds; - - public Optional> lifetimeInSeconds() { - return Optional.ofNullable(this.lifetimeInSeconds); - } - - @Import(name="logout") - private @Nullable Output> logout; - - public Optional>> logout() { - return Optional.ofNullable(this.logout); - } - - @Import(name="mapIdentities") - private @Nullable Output mapIdentities; - - public Optional> mapIdentities() { - return Optional.ofNullable(this.mapIdentities); - } - - @Import(name="mapUnknownClaimsAsIs") - private @Nullable Output mapUnknownClaimsAsIs; - - public Optional> mapUnknownClaimsAsIs() { - return Optional.ofNullable(this.mapUnknownClaimsAsIs); - } - - @Import(name="mappings") - private @Nullable Output> mappings; - - public Optional>> mappings() { - return Optional.ofNullable(this.mappings); - } - - @Import(name="nameIdentifierFormat") - private @Nullable Output nameIdentifierFormat; - - public Optional> nameIdentifierFormat() { - return Optional.ofNullable(this.nameIdentifierFormat); - } - - @Import(name="nameIdentifierProbes") - private @Nullable Output> nameIdentifierProbes; - - public Optional>> nameIdentifierProbes() { - return Optional.ofNullable(this.nameIdentifierProbes); - } - - @Import(name="passthroughClaimsWithNoMapping") - private @Nullable Output passthroughClaimsWithNoMapping; - - public Optional> passthroughClaimsWithNoMapping() { - return Optional.ofNullable(this.passthroughClaimsWithNoMapping); - } - - @Import(name="recipient") - private @Nullable Output recipient; - - public Optional> recipient() { - return Optional.ofNullable(this.recipient); - } - - @Import(name="signResponse") - private @Nullable Output signResponse; - - public Optional> signResponse() { - return Optional.ofNullable(this.signResponse); - } - - @Import(name="signatureAlgorithm") - private @Nullable Output signatureAlgorithm; - - public Optional> signatureAlgorithm() { - return Optional.ofNullable(this.signatureAlgorithm); - } - - @Import(name="signingCert") - private @Nullable Output signingCert; - - public Optional> signingCert() { - return Optional.ofNullable(this.signingCert); - } - - @Import(name="typedAttributes") - private @Nullable Output typedAttributes; - - public Optional> typedAttributes() { - return Optional.ofNullable(this.typedAttributes); - } - - private GlobalClientAddonsSamlpArgs() {} - - private GlobalClientAddonsSamlpArgs(GlobalClientAddonsSamlpArgs $) { - this.audience = $.audience; - this.authnContextClassRef = $.authnContextClassRef; - this.binding = $.binding; - this.createUpnClaim = $.createUpnClaim; - this.destination = $.destination; - this.digestAlgorithm = $.digestAlgorithm; - this.includeAttributeNameFormat = $.includeAttributeNameFormat; - this.issuer = $.issuer; - this.lifetimeInSeconds = $.lifetimeInSeconds; - this.logout = $.logout; - this.mapIdentities = $.mapIdentities; - this.mapUnknownClaimsAsIs = $.mapUnknownClaimsAsIs; - this.mappings = $.mappings; - this.nameIdentifierFormat = $.nameIdentifierFormat; - this.nameIdentifierProbes = $.nameIdentifierProbes; - this.passthroughClaimsWithNoMapping = $.passthroughClaimsWithNoMapping; - this.recipient = $.recipient; - this.signResponse = $.signResponse; - this.signatureAlgorithm = $.signatureAlgorithm; - this.signingCert = $.signingCert; - this.typedAttributes = $.typedAttributes; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientAddonsSamlpArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientAddonsSamlpArgs $; - - public Builder() { - $ = new GlobalClientAddonsSamlpArgs(); - } - - public Builder(GlobalClientAddonsSamlpArgs defaults) { - $ = new GlobalClientAddonsSamlpArgs(Objects.requireNonNull(defaults)); - } - - public Builder audience(@Nullable Output audience) { - $.audience = audience; - return this; - } - - public Builder audience(String audience) { - return audience(Output.of(audience)); - } - - public Builder authnContextClassRef(@Nullable Output authnContextClassRef) { - $.authnContextClassRef = authnContextClassRef; - return this; - } - - public Builder authnContextClassRef(String authnContextClassRef) { - return authnContextClassRef(Output.of(authnContextClassRef)); - } - - public Builder binding(@Nullable Output binding) { - $.binding = binding; - return this; - } - - public Builder binding(String binding) { - return binding(Output.of(binding)); - } - - public Builder createUpnClaim(@Nullable Output createUpnClaim) { - $.createUpnClaim = createUpnClaim; - return this; - } - - public Builder createUpnClaim(Boolean createUpnClaim) { - return createUpnClaim(Output.of(createUpnClaim)); - } - - public Builder destination(@Nullable Output destination) { - $.destination = destination; - return this; - } - - public Builder destination(String destination) { - return destination(Output.of(destination)); - } - - public Builder digestAlgorithm(@Nullable Output digestAlgorithm) { - $.digestAlgorithm = digestAlgorithm; - return this; - } - - public Builder digestAlgorithm(String digestAlgorithm) { - return digestAlgorithm(Output.of(digestAlgorithm)); - } - - public Builder includeAttributeNameFormat(@Nullable Output includeAttributeNameFormat) { - $.includeAttributeNameFormat = includeAttributeNameFormat; - return this; - } - - public Builder includeAttributeNameFormat(Boolean includeAttributeNameFormat) { - return includeAttributeNameFormat(Output.of(includeAttributeNameFormat)); - } - - public Builder issuer(@Nullable Output issuer) { - $.issuer = issuer; - return this; - } - - public Builder issuer(String issuer) { - return issuer(Output.of(issuer)); - } - - public Builder lifetimeInSeconds(@Nullable Output lifetimeInSeconds) { - $.lifetimeInSeconds = lifetimeInSeconds; - return this; - } - - public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { - return lifetimeInSeconds(Output.of(lifetimeInSeconds)); - } - - public Builder logout(@Nullable Output> logout) { - $.logout = logout; - return this; - } - - public Builder logout(Map logout) { - return logout(Output.of(logout)); - } - - public Builder mapIdentities(@Nullable Output mapIdentities) { - $.mapIdentities = mapIdentities; - return this; - } - - public Builder mapIdentities(Boolean mapIdentities) { - return mapIdentities(Output.of(mapIdentities)); - } - - public Builder mapUnknownClaimsAsIs(@Nullable Output mapUnknownClaimsAsIs) { - $.mapUnknownClaimsAsIs = mapUnknownClaimsAsIs; - return this; - } - - public Builder mapUnknownClaimsAsIs(Boolean mapUnknownClaimsAsIs) { - return mapUnknownClaimsAsIs(Output.of(mapUnknownClaimsAsIs)); - } - - public Builder mappings(@Nullable Output> mappings) { - $.mappings = mappings; - return this; - } - - public Builder mappings(Map mappings) { - return mappings(Output.of(mappings)); - } - - public Builder nameIdentifierFormat(@Nullable Output nameIdentifierFormat) { - $.nameIdentifierFormat = nameIdentifierFormat; - return this; - } - - public Builder nameIdentifierFormat(String nameIdentifierFormat) { - return nameIdentifierFormat(Output.of(nameIdentifierFormat)); - } - - public Builder nameIdentifierProbes(@Nullable Output> nameIdentifierProbes) { - $.nameIdentifierProbes = nameIdentifierProbes; - return this; - } - - public Builder nameIdentifierProbes(List nameIdentifierProbes) { - return nameIdentifierProbes(Output.of(nameIdentifierProbes)); - } - - public Builder nameIdentifierProbes(String... nameIdentifierProbes) { - return nameIdentifierProbes(List.of(nameIdentifierProbes)); - } - - public Builder passthroughClaimsWithNoMapping(@Nullable Output passthroughClaimsWithNoMapping) { - $.passthroughClaimsWithNoMapping = passthroughClaimsWithNoMapping; - return this; - } - - public Builder passthroughClaimsWithNoMapping(Boolean passthroughClaimsWithNoMapping) { - return passthroughClaimsWithNoMapping(Output.of(passthroughClaimsWithNoMapping)); - } - - public Builder recipient(@Nullable Output recipient) { - $.recipient = recipient; - return this; - } - - public Builder recipient(String recipient) { - return recipient(Output.of(recipient)); - } - - public Builder signResponse(@Nullable Output signResponse) { - $.signResponse = signResponse; - return this; - } - - public Builder signResponse(Boolean signResponse) { - return signResponse(Output.of(signResponse)); - } - - public Builder signatureAlgorithm(@Nullable Output signatureAlgorithm) { - $.signatureAlgorithm = signatureAlgorithm; - return this; - } - - public Builder signatureAlgorithm(String signatureAlgorithm) { - return signatureAlgorithm(Output.of(signatureAlgorithm)); - } - - public Builder signingCert(@Nullable Output signingCert) { - $.signingCert = signingCert; - return this; - } - - public Builder signingCert(String signingCert) { - return signingCert(Output.of(signingCert)); - } - - public Builder typedAttributes(@Nullable Output typedAttributes) { - $.typedAttributes = typedAttributes; - return this; - } - - public Builder typedAttributes(Boolean typedAttributes) { - return typedAttributes(Output.of(typedAttributes)); - } - - public GlobalClientAddonsSamlpArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientJwtConfigurationArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientJwtConfigurationArgs.java deleted file mode 100644 index 915fcd3a..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientJwtConfigurationArgs.java +++ /dev/null @@ -1,197 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.String; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientJwtConfigurationArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientJwtConfigurationArgs Empty = new GlobalClientJwtConfigurationArgs(); - - /** - * Algorithm used to sign JWTs. - * - */ - @Import(name="alg") - private @Nullable Output alg; - - /** - * @return Algorithm used to sign JWTs. - * - */ - public Optional> alg() { - return Optional.ofNullable(this.alg); - } - - /** - * Number of seconds during which the JWT will be valid. - * - */ - @Import(name="lifetimeInSeconds") - private @Nullable Output lifetimeInSeconds; - - /** - * @return Number of seconds during which the JWT will be valid. - * - */ - public Optional> lifetimeInSeconds() { - return Optional.ofNullable(this.lifetimeInSeconds); - } - - /** - * Permissions (scopes) included in JWTs. - * - */ - @Import(name="scopes") - private @Nullable Output> scopes; - - /** - * @return Permissions (scopes) included in JWTs. - * - */ - public Optional>> scopes() { - return Optional.ofNullable(this.scopes); - } - - /** - * Indicates whether the client secret is Base64-encoded. - * - */ - @Import(name="secretEncoded") - private @Nullable Output secretEncoded; - - /** - * @return Indicates whether the client secret is Base64-encoded. - * - */ - public Optional> secretEncoded() { - return Optional.ofNullable(this.secretEncoded); - } - - private GlobalClientJwtConfigurationArgs() {} - - private GlobalClientJwtConfigurationArgs(GlobalClientJwtConfigurationArgs $) { - this.alg = $.alg; - this.lifetimeInSeconds = $.lifetimeInSeconds; - this.scopes = $.scopes; - this.secretEncoded = $.secretEncoded; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientJwtConfigurationArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientJwtConfigurationArgs $; - - public Builder() { - $ = new GlobalClientJwtConfigurationArgs(); - } - - public Builder(GlobalClientJwtConfigurationArgs defaults) { - $ = new GlobalClientJwtConfigurationArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param alg Algorithm used to sign JWTs. - * - * @return builder - * - */ - public Builder alg(@Nullable Output alg) { - $.alg = alg; - return this; - } - - /** - * @param alg Algorithm used to sign JWTs. - * - * @return builder - * - */ - public Builder alg(String alg) { - return alg(Output.of(alg)); - } - - /** - * @param lifetimeInSeconds Number of seconds during which the JWT will be valid. - * - * @return builder - * - */ - public Builder lifetimeInSeconds(@Nullable Output lifetimeInSeconds) { - $.lifetimeInSeconds = lifetimeInSeconds; - return this; - } - - /** - * @param lifetimeInSeconds Number of seconds during which the JWT will be valid. - * - * @return builder - * - */ - public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { - return lifetimeInSeconds(Output.of(lifetimeInSeconds)); - } - - /** - * @param scopes Permissions (scopes) included in JWTs. - * - * @return builder - * - */ - public Builder scopes(@Nullable Output> scopes) { - $.scopes = scopes; - return this; - } - - /** - * @param scopes Permissions (scopes) included in JWTs. - * - * @return builder - * - */ - public Builder scopes(Map scopes) { - return scopes(Output.of(scopes)); - } - - /** - * @param secretEncoded Indicates whether the client secret is Base64-encoded. - * - * @return builder - * - */ - public Builder secretEncoded(@Nullable Output secretEncoded) { - $.secretEncoded = secretEncoded; - return this; - } - - /** - * @param secretEncoded Indicates whether the client secret is Base64-encoded. - * - * @return builder - * - */ - public Builder secretEncoded(Boolean secretEncoded) { - return secretEncoded(Output.of(secretEncoded)); - } - - public GlobalClientJwtConfigurationArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileAndroidArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileAndroidArgs.java deleted file mode 100644 index c8359f2b..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileAndroidArgs.java +++ /dev/null @@ -1,85 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.List; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientMobileAndroidArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientMobileAndroidArgs Empty = new GlobalClientMobileAndroidArgs(); - - @Import(name="appPackageName") - private @Nullable Output appPackageName; - - public Optional> appPackageName() { - return Optional.ofNullable(this.appPackageName); - } - - @Import(name="sha256CertFingerprints") - private @Nullable Output> sha256CertFingerprints; - - public Optional>> sha256CertFingerprints() { - return Optional.ofNullable(this.sha256CertFingerprints); - } - - private GlobalClientMobileAndroidArgs() {} - - private GlobalClientMobileAndroidArgs(GlobalClientMobileAndroidArgs $) { - this.appPackageName = $.appPackageName; - this.sha256CertFingerprints = $.sha256CertFingerprints; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientMobileAndroidArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientMobileAndroidArgs $; - - public Builder() { - $ = new GlobalClientMobileAndroidArgs(); - } - - public Builder(GlobalClientMobileAndroidArgs defaults) { - $ = new GlobalClientMobileAndroidArgs(Objects.requireNonNull(defaults)); - } - - public Builder appPackageName(@Nullable Output appPackageName) { - $.appPackageName = appPackageName; - return this; - } - - public Builder appPackageName(String appPackageName) { - return appPackageName(Output.of(appPackageName)); - } - - public Builder sha256CertFingerprints(@Nullable Output> sha256CertFingerprints) { - $.sha256CertFingerprints = sha256CertFingerprints; - return this; - } - - public Builder sha256CertFingerprints(List sha256CertFingerprints) { - return sha256CertFingerprints(Output.of(sha256CertFingerprints)); - } - - public Builder sha256CertFingerprints(String... sha256CertFingerprints) { - return sha256CertFingerprints(List.of(sha256CertFingerprints)); - } - - public GlobalClientMobileAndroidArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileArgs.java deleted file mode 100644 index 7bcaa429..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileArgs.java +++ /dev/null @@ -1,121 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.auth0.inputs.GlobalClientMobileAndroidArgs; -import com.pulumi.auth0.inputs.GlobalClientMobileIosArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientMobileArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientMobileArgs Empty = new GlobalClientMobileArgs(); - - /** - * Configuration settings for Android native apps. - * - */ - @Import(name="android") - private @Nullable Output android; - - /** - * @return Configuration settings for Android native apps. - * - */ - public Optional> android() { - return Optional.ofNullable(this.android); - } - - /** - * Configuration settings for i0S native apps. - * - */ - @Import(name="ios") - private @Nullable Output ios; - - /** - * @return Configuration settings for i0S native apps. - * - */ - public Optional> ios() { - return Optional.ofNullable(this.ios); - } - - private GlobalClientMobileArgs() {} - - private GlobalClientMobileArgs(GlobalClientMobileArgs $) { - this.android = $.android; - this.ios = $.ios; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientMobileArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientMobileArgs $; - - public Builder() { - $ = new GlobalClientMobileArgs(); - } - - public Builder(GlobalClientMobileArgs defaults) { - $ = new GlobalClientMobileArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param android Configuration settings for Android native apps. - * - * @return builder - * - */ - public Builder android(@Nullable Output android) { - $.android = android; - return this; - } - - /** - * @param android Configuration settings for Android native apps. - * - * @return builder - * - */ - public Builder android(GlobalClientMobileAndroidArgs android) { - return android(Output.of(android)); - } - - /** - * @param ios Configuration settings for i0S native apps. - * - * @return builder - * - */ - public Builder ios(@Nullable Output ios) { - $.ios = ios; - return this; - } - - /** - * @param ios Configuration settings for i0S native apps. - * - * @return builder - * - */ - public Builder ios(GlobalClientMobileIosArgs ios) { - return ios(Output.of(ios)); - } - - public GlobalClientMobileArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileIosArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileIosArgs.java deleted file mode 100644 index 09d45907..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientMobileIosArgs.java +++ /dev/null @@ -1,80 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientMobileIosArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientMobileIosArgs Empty = new GlobalClientMobileIosArgs(); - - @Import(name="appBundleIdentifier") - private @Nullable Output appBundleIdentifier; - - public Optional> appBundleIdentifier() { - return Optional.ofNullable(this.appBundleIdentifier); - } - - @Import(name="teamId") - private @Nullable Output teamId; - - public Optional> teamId() { - return Optional.ofNullable(this.teamId); - } - - private GlobalClientMobileIosArgs() {} - - private GlobalClientMobileIosArgs(GlobalClientMobileIosArgs $) { - this.appBundleIdentifier = $.appBundleIdentifier; - this.teamId = $.teamId; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientMobileIosArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientMobileIosArgs $; - - public Builder() { - $ = new GlobalClientMobileIosArgs(); - } - - public Builder(GlobalClientMobileIosArgs defaults) { - $ = new GlobalClientMobileIosArgs(Objects.requireNonNull(defaults)); - } - - public Builder appBundleIdentifier(@Nullable Output appBundleIdentifier) { - $.appBundleIdentifier = appBundleIdentifier; - return this; - } - - public Builder appBundleIdentifier(String appBundleIdentifier) { - return appBundleIdentifier(Output.of(appBundleIdentifier)); - } - - public Builder teamId(@Nullable Output teamId) { - $.teamId = teamId; - return this; - } - - public Builder teamId(String teamId) { - return teamId(Output.of(teamId)); - } - - public GlobalClientMobileIosArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginAppleArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginAppleArgs.java deleted file mode 100644 index a1e4841d..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginAppleArgs.java +++ /dev/null @@ -1,63 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientNativeSocialLoginAppleArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientNativeSocialLoginAppleArgs Empty = new GlobalClientNativeSocialLoginAppleArgs(); - - @Import(name="enabled") - private @Nullable Output enabled; - - public Optional> enabled() { - return Optional.ofNullable(this.enabled); - } - - private GlobalClientNativeSocialLoginAppleArgs() {} - - private GlobalClientNativeSocialLoginAppleArgs(GlobalClientNativeSocialLoginAppleArgs $) { - this.enabled = $.enabled; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientNativeSocialLoginAppleArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientNativeSocialLoginAppleArgs $; - - public Builder() { - $ = new GlobalClientNativeSocialLoginAppleArgs(); - } - - public Builder(GlobalClientNativeSocialLoginAppleArgs defaults) { - $ = new GlobalClientNativeSocialLoginAppleArgs(Objects.requireNonNull(defaults)); - } - - public Builder enabled(@Nullable Output enabled) { - $.enabled = enabled; - return this; - } - - public Builder enabled(Boolean enabled) { - return enabled(Output.of(enabled)); - } - - public GlobalClientNativeSocialLoginAppleArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginArgs.java deleted file mode 100644 index 8d148171..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginArgs.java +++ /dev/null @@ -1,81 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.auth0.inputs.GlobalClientNativeSocialLoginAppleArgs; -import com.pulumi.auth0.inputs.GlobalClientNativeSocialLoginFacebookArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientNativeSocialLoginArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientNativeSocialLoginArgs Empty = new GlobalClientNativeSocialLoginArgs(); - - @Import(name="apple") - private @Nullable Output apple; - - public Optional> apple() { - return Optional.ofNullable(this.apple); - } - - @Import(name="facebook") - private @Nullable Output facebook; - - public Optional> facebook() { - return Optional.ofNullable(this.facebook); - } - - private GlobalClientNativeSocialLoginArgs() {} - - private GlobalClientNativeSocialLoginArgs(GlobalClientNativeSocialLoginArgs $) { - this.apple = $.apple; - this.facebook = $.facebook; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientNativeSocialLoginArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientNativeSocialLoginArgs $; - - public Builder() { - $ = new GlobalClientNativeSocialLoginArgs(); - } - - public Builder(GlobalClientNativeSocialLoginArgs defaults) { - $ = new GlobalClientNativeSocialLoginArgs(Objects.requireNonNull(defaults)); - } - - public Builder apple(@Nullable Output apple) { - $.apple = apple; - return this; - } - - public Builder apple(GlobalClientNativeSocialLoginAppleArgs apple) { - return apple(Output.of(apple)); - } - - public Builder facebook(@Nullable Output facebook) { - $.facebook = facebook; - return this; - } - - public Builder facebook(GlobalClientNativeSocialLoginFacebookArgs facebook) { - return facebook(Output.of(facebook)); - } - - public GlobalClientNativeSocialLoginArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginFacebookArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginFacebookArgs.java deleted file mode 100644 index e5c79d4c..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientNativeSocialLoginFacebookArgs.java +++ /dev/null @@ -1,63 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientNativeSocialLoginFacebookArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientNativeSocialLoginFacebookArgs Empty = new GlobalClientNativeSocialLoginFacebookArgs(); - - @Import(name="enabled") - private @Nullable Output enabled; - - public Optional> enabled() { - return Optional.ofNullable(this.enabled); - } - - private GlobalClientNativeSocialLoginFacebookArgs() {} - - private GlobalClientNativeSocialLoginFacebookArgs(GlobalClientNativeSocialLoginFacebookArgs $) { - this.enabled = $.enabled; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientNativeSocialLoginFacebookArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientNativeSocialLoginFacebookArgs $; - - public Builder() { - $ = new GlobalClientNativeSocialLoginFacebookArgs(); - } - - public Builder(GlobalClientNativeSocialLoginFacebookArgs defaults) { - $ = new GlobalClientNativeSocialLoginFacebookArgs(Objects.requireNonNull(defaults)); - } - - public Builder enabled(@Nullable Output enabled) { - $.enabled = enabled; - return this; - } - - public Builder enabled(Boolean enabled) { - return enabled(Output.of(enabled)); - } - - public GlobalClientNativeSocialLoginFacebookArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientRefreshTokenArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientRefreshTokenArgs.java deleted file mode 100644 index cde4bc31..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientRefreshTokenArgs.java +++ /dev/null @@ -1,309 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientRefreshTokenArgs extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientRefreshTokenArgs Empty = new GlobalClientRefreshTokenArgs(); - - /** - * Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - * - */ - @Import(name="expirationType", required=true) - private Output expirationType; - - /** - * @return Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - * - */ - public Output expirationType() { - return this.expirationType; - } - - /** - * The time in seconds after which inactive refresh tokens will expire. - * - */ - @Import(name="idleTokenLifetime") - private @Nullable Output idleTokenLifetime; - - /** - * @return The time in seconds after which inactive refresh tokens will expire. - * - */ - public Optional> idleTokenLifetime() { - return Optional.ofNullable(this.idleTokenLifetime); - } - - /** - * Whether inactive refresh tokens should remain valid indefinitely. - * - */ - @Import(name="infiniteIdleTokenLifetime") - private @Nullable Output infiniteIdleTokenLifetime; - - /** - * @return Whether inactive refresh tokens should remain valid indefinitely. - * - */ - public Optional> infiniteIdleTokenLifetime() { - return Optional.ofNullable(this.infiniteIdleTokenLifetime); - } - - /** - * Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - * - */ - @Import(name="infiniteTokenLifetime") - private @Nullable Output infiniteTokenLifetime; - - /** - * @return Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - * - */ - public Optional> infiniteTokenLifetime() { - return Optional.ofNullable(this.infiniteTokenLifetime); - } - - /** - * The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - * - */ - @Import(name="leeway") - private @Nullable Output leeway; - - /** - * @return The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - * - */ - public Optional> leeway() { - return Optional.ofNullable(this.leeway); - } - - /** - * Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - * - */ - @Import(name="rotationType", required=true) - private Output rotationType; - - /** - * @return Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - * - */ - public Output rotationType() { - return this.rotationType; - } - - /** - * The absolute lifetime of a refresh token in seconds. - * - */ - @Import(name="tokenLifetime") - private @Nullable Output tokenLifetime; - - /** - * @return The absolute lifetime of a refresh token in seconds. - * - */ - public Optional> tokenLifetime() { - return Optional.ofNullable(this.tokenLifetime); - } - - private GlobalClientRefreshTokenArgs() {} - - private GlobalClientRefreshTokenArgs(GlobalClientRefreshTokenArgs $) { - this.expirationType = $.expirationType; - this.idleTokenLifetime = $.idleTokenLifetime; - this.infiniteIdleTokenLifetime = $.infiniteIdleTokenLifetime; - this.infiniteTokenLifetime = $.infiniteTokenLifetime; - this.leeway = $.leeway; - this.rotationType = $.rotationType; - this.tokenLifetime = $.tokenLifetime; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientRefreshTokenArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientRefreshTokenArgs $; - - public Builder() { - $ = new GlobalClientRefreshTokenArgs(); - } - - public Builder(GlobalClientRefreshTokenArgs defaults) { - $ = new GlobalClientRefreshTokenArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param expirationType Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - * - * @return builder - * - */ - public Builder expirationType(Output expirationType) { - $.expirationType = expirationType; - return this; - } - - /** - * @param expirationType Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - * - * @return builder - * - */ - public Builder expirationType(String expirationType) { - return expirationType(Output.of(expirationType)); - } - - /** - * @param idleTokenLifetime The time in seconds after which inactive refresh tokens will expire. - * - * @return builder - * - */ - public Builder idleTokenLifetime(@Nullable Output idleTokenLifetime) { - $.idleTokenLifetime = idleTokenLifetime; - return this; - } - - /** - * @param idleTokenLifetime The time in seconds after which inactive refresh tokens will expire. - * - * @return builder - * - */ - public Builder idleTokenLifetime(Integer idleTokenLifetime) { - return idleTokenLifetime(Output.of(idleTokenLifetime)); - } - - /** - * @param infiniteIdleTokenLifetime Whether inactive refresh tokens should remain valid indefinitely. - * - * @return builder - * - */ - public Builder infiniteIdleTokenLifetime(@Nullable Output infiniteIdleTokenLifetime) { - $.infiniteIdleTokenLifetime = infiniteIdleTokenLifetime; - return this; - } - - /** - * @param infiniteIdleTokenLifetime Whether inactive refresh tokens should remain valid indefinitely. - * - * @return builder - * - */ - public Builder infiniteIdleTokenLifetime(Boolean infiniteIdleTokenLifetime) { - return infiniteIdleTokenLifetime(Output.of(infiniteIdleTokenLifetime)); - } - - /** - * @param infiniteTokenLifetime Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - * - * @return builder - * - */ - public Builder infiniteTokenLifetime(@Nullable Output infiniteTokenLifetime) { - $.infiniteTokenLifetime = infiniteTokenLifetime; - return this; - } - - /** - * @param infiniteTokenLifetime Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - * - * @return builder - * - */ - public Builder infiniteTokenLifetime(Boolean infiniteTokenLifetime) { - return infiniteTokenLifetime(Output.of(infiniteTokenLifetime)); - } - - /** - * @param leeway The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - * - * @return builder - * - */ - public Builder leeway(@Nullable Output leeway) { - $.leeway = leeway; - return this; - } - - /** - * @param leeway The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - * - * @return builder - * - */ - public Builder leeway(Integer leeway) { - return leeway(Output.of(leeway)); - } - - /** - * @param rotationType Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - * - * @return builder - * - */ - public Builder rotationType(Output rotationType) { - $.rotationType = rotationType; - return this; - } - - /** - * @param rotationType Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - * - * @return builder - * - */ - public Builder rotationType(String rotationType) { - return rotationType(Output.of(rotationType)); - } - - /** - * @param tokenLifetime The absolute lifetime of a refresh token in seconds. - * - * @return builder - * - */ - public Builder tokenLifetime(@Nullable Output tokenLifetime) { - $.tokenLifetime = tokenLifetime; - return this; - } - - /** - * @param tokenLifetime The absolute lifetime of a refresh token in seconds. - * - * @return builder - * - */ - public Builder tokenLifetime(Integer tokenLifetime) { - return tokenLifetime(Output.of(tokenLifetime)); - } - - public GlobalClientRefreshTokenArgs build() { - $.expirationType = Objects.requireNonNull($.expirationType, "expected parameter 'expirationType' to be non-null"); - $.rotationType = Objects.requireNonNull($.rotationType, "expected parameter 'rotationType' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java deleted file mode 100644 index e7f55ccf..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/GlobalClientState.java +++ /dev/null @@ -1,1598 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.auth0.inputs.GlobalClientAddonsArgs; -import com.pulumi.auth0.inputs.GlobalClientJwtConfigurationArgs; -import com.pulumi.auth0.inputs.GlobalClientMobileArgs; -import com.pulumi.auth0.inputs.GlobalClientNativeSocialLoginArgs; -import com.pulumi.auth0.inputs.GlobalClientRefreshTokenArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class GlobalClientState extends com.pulumi.resources.ResourceArgs { - - public static final GlobalClientState Empty = new GlobalClientState(); - - /** - * Addons enabled for this client and their associated configurations. - * - */ - @Import(name="addons") - private @Nullable Output addons; - - /** - * @return Addons enabled for this client and their associated configurations. - * - */ - public Optional> addons() { - return Optional.ofNullable(this.addons); - } - - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - @Import(name="allowedClients") - private @Nullable Output> allowedClients; - - /** - * @return List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - public Optional>> allowedClients() { - return Optional.ofNullable(this.allowedClients); - } - - /** - * URLs that Auth0 may redirect to after logout. - * - */ - @Import(name="allowedLogoutUrls") - private @Nullable Output> allowedLogoutUrls; - - /** - * @return URLs that Auth0 may redirect to after logout. - * - */ - public Optional>> allowedLogoutUrls() { - return Optional.ofNullable(this.allowedLogoutUrls); - } - - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - @Import(name="allowedOrigins") - private @Nullable Output> allowedOrigins; - - /** - * @return URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - public Optional>> allowedOrigins() { - return Optional.ofNullable(this.allowedOrigins); - } - - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - @Import(name="appType") - private @Nullable Output appType; - - /** - * @return Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - public Optional> appType() { - return Optional.ofNullable(this.appType); - } - - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - @Import(name="callbacks") - private @Nullable Output> callbacks; - - /** - * @return URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - public Optional>> callbacks() { - return Optional.ofNullable(this.callbacks); - } - - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - @Import(name="clientAliases") - private @Nullable Output> clientAliases; - - /** - * @return List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - public Optional>> clientAliases() { - return Optional.ofNullable(this.clientAliases); - } - - /** - * The ID of the client. - * - */ - @Import(name="clientId") - private @Nullable Output clientId; - - /** - * @return The ID of the client. - * - */ - public Optional> clientId() { - return Optional.ofNullable(this.clientId); - } - - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - @Import(name="clientMetadata") - private @Nullable Output> clientMetadata; - - /** - * @return Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - public Optional>> clientMetadata() { - return Optional.ofNullable(this.clientMetadata); - } - - /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - @Import(name="clientSecret") - private @Nullable Output clientSecret; - - /** - * @return Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Optional> clientSecret() { - return Optional.ofNullable(this.clientSecret); - } - - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - @Import(name="clientSecretRotationTrigger") - private @Nullable Output> clientSecretRotationTrigger; - - /** - * @return Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Optional>> clientSecretRotationTrigger() { - return Optional.ofNullable(this.clientSecretRotationTrigger); - } - - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - @Import(name="crossOriginAuth") - private @Nullable Output crossOriginAuth; - - /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - public Optional> crossOriginAuth() { - return Optional.ofNullable(this.crossOriginAuth); - } - - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - @Import(name="crossOriginLoc") - private @Nullable Output crossOriginLoc; - - /** - * @return URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - public Optional> crossOriginLoc() { - return Optional.ofNullable(this.crossOriginLoc); - } - - /** - * The content (HTML, CSS, JS) of the custom login page. - * - */ - @Import(name="customLoginPage") - private @Nullable Output customLoginPage; - - /** - * @return The content (HTML, CSS, JS) of the custom login page. - * - */ - public Optional> customLoginPage() { - return Optional.ofNullable(this.customLoginPage); - } - - /** - * Indicates whether a custom login page is to be used. - * - */ - @Import(name="customLoginPageOn") - private @Nullable Output customLoginPageOn; - - /** - * @return Indicates whether a custom login page is to be used. - * - */ - public Optional> customLoginPageOn() { - return Optional.ofNullable(this.customLoginPageOn); - } - - /** - * Description of the purpose of the client. - * - */ - @Import(name="description") - private @Nullable Output description; - - /** - * @return Description of the purpose of the client. - * - */ - public Optional> description() { - return Optional.ofNullable(this.description); - } - - /** - * Encryption used for WS-Fed responses with this client. - * - */ - @Import(name="encryptionKey") - private @Nullable Output> encryptionKey; - - /** - * @return Encryption used for WS-Fed responses with this client. - * - */ - public Optional>> encryptionKey() { - return Optional.ofNullable(this.encryptionKey); - } - - /** - * HTML form template to be used for WS-Federation. - * - */ - @Import(name="formTemplate") - private @Nullable Output formTemplate; - - /** - * @return HTML form template to be used for WS-Federation. - * - */ - public Optional> formTemplate() { - return Optional.ofNullable(this.formTemplate); - } - - /** - * Types of grants that this client is authorized to use. - * - */ - @Import(name="grantTypes") - private @Nullable Output> grantTypes; - - /** - * @return Types of grants that this client is authorized to use. - * - */ - public Optional>> grantTypes() { - return Optional.ofNullable(this.grantTypes); - } - - /** - * Initiate login URI. Must be HTTPS or an empty string. - * - */ - @Import(name="initiateLoginUri") - private @Nullable Output initiateLoginUri; - - /** - * @return Initiate login URI. Must be HTTPS or an empty string. - * - */ - public Optional> initiateLoginUri() { - return Optional.ofNullable(this.initiateLoginUri); - } - - /** - * Indicates whether this client is a first-party client. - * - */ - @Import(name="isFirstParty") - private @Nullable Output isFirstParty; - - /** - * @return Indicates whether this client is a first-party client. - * - */ - public Optional> isFirstParty() { - return Optional.ofNullable(this.isFirstParty); - } - - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - @Import(name="isTokenEndpointIpHeaderTrusted") - private @Nullable Output isTokenEndpointIpHeaderTrusted; - - /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - public Optional> isTokenEndpointIpHeaderTrusted() { - return Optional.ofNullable(this.isTokenEndpointIpHeaderTrusted); - } - - /** - * Configuration settings for the JWTs issued for this client. - * - */ - @Import(name="jwtConfiguration") - private @Nullable Output jwtConfiguration; - - /** - * @return Configuration settings for the JWTs issued for this client. - * - */ - public Optional> jwtConfiguration() { - return Optional.ofNullable(this.jwtConfiguration); - } - - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - @Import(name="logoUri") - private @Nullable Output logoUri; - - /** - * @return URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - public Optional> logoUri() { - return Optional.ofNullable(this.logoUri); - } - - /** - * Additional configuration for native mobile apps. - * - */ - @Import(name="mobile") - private @Nullable Output mobile; - - /** - * @return Additional configuration for native mobile apps. - * - */ - public Optional> mobile() { - return Optional.ofNullable(this.mobile); - } - - /** - * Name of the client. - * - */ - @Import(name="name") - private @Nullable Output name; - - /** - * @return Name of the client. - * - */ - public Optional> name() { - return Optional.ofNullable(this.name); - } - - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - @Import(name="nativeSocialLogin") - private @Nullable Output nativeSocialLogin; - - /** - * @return Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - public Optional> nativeSocialLogin() { - return Optional.ofNullable(this.nativeSocialLogin); - } - - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - @Import(name="oidcBackchannelLogoutUrls") - private @Nullable Output> oidcBackchannelLogoutUrls; - - /** - * @return Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - public Optional>> oidcBackchannelLogoutUrls() { - return Optional.ofNullable(this.oidcBackchannelLogoutUrls); - } - - /** - * Indicates whether this client will conform to strict OIDC specifications. - * - */ - @Import(name="oidcConformant") - private @Nullable Output oidcConformant; - - /** - * @return Indicates whether this client will conform to strict OIDC specifications. - * - */ - public Optional> oidcConformant() { - return Optional.ofNullable(this.oidcConformant); - } - - /** - * Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - @Import(name="organizationRequireBehavior") - private @Nullable Output organizationRequireBehavior; - - /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - public Optional> organizationRequireBehavior() { - return Optional.ofNullable(this.organizationRequireBehavior); - } - - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - @Import(name="organizationUsage") - private @Nullable Output organizationUsage; - - /** - * @return Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - public Optional> organizationUsage() { - return Optional.ofNullable(this.organizationUsage); - } - - /** - * Configuration settings for the refresh tokens issued for this client. - * - */ - @Import(name="refreshToken") - private @Nullable Output refreshToken; - - /** - * @return Configuration settings for the refresh tokens issued for this client. - * - */ - public Optional> refreshToken() { - return Optional.ofNullable(this.refreshToken); - } - - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - @Import(name="signingKeys") - private @Nullable Output>> signingKeys; - - /** - * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - public Optional>>> signingKeys() { - return Optional.ofNullable(this.signingKeys); - } - - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - @Import(name="sso") - private @Nullable Output sso; - - /** - * @return Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - public Optional> sso() { - return Optional.ofNullable(this.sso); - } - - /** - * Indicates whether or not SSO is disabled. - * - */ - @Import(name="ssoDisabled") - private @Nullable Output ssoDisabled; - - /** - * @return Indicates whether or not SSO is disabled. - * - */ - public Optional> ssoDisabled() { - return Optional.ofNullable(this.ssoDisabled); - } - - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - @Import(name="tokenEndpointAuthMethod") - private @Nullable Output tokenEndpointAuthMethod; - - /** - * @return Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Optional> tokenEndpointAuthMethod() { - return Optional.ofNullable(this.tokenEndpointAuthMethod); - } - - /** - * URLs that represent valid web origins for use with web message response mode. - * - */ - @Import(name="webOrigins") - private @Nullable Output> webOrigins; - - /** - * @return URLs that represent valid web origins for use with web message response mode. - * - */ - public Optional>> webOrigins() { - return Optional.ofNullable(this.webOrigins); - } - - private GlobalClientState() {} - - private GlobalClientState(GlobalClientState $) { - this.addons = $.addons; - this.allowedClients = $.allowedClients; - this.allowedLogoutUrls = $.allowedLogoutUrls; - this.allowedOrigins = $.allowedOrigins; - this.appType = $.appType; - this.callbacks = $.callbacks; - this.clientAliases = $.clientAliases; - this.clientId = $.clientId; - this.clientMetadata = $.clientMetadata; - this.clientSecret = $.clientSecret; - this.clientSecretRotationTrigger = $.clientSecretRotationTrigger; - this.crossOriginAuth = $.crossOriginAuth; - this.crossOriginLoc = $.crossOriginLoc; - this.customLoginPage = $.customLoginPage; - this.customLoginPageOn = $.customLoginPageOn; - this.description = $.description; - this.encryptionKey = $.encryptionKey; - this.formTemplate = $.formTemplate; - this.grantTypes = $.grantTypes; - this.initiateLoginUri = $.initiateLoginUri; - this.isFirstParty = $.isFirstParty; - this.isTokenEndpointIpHeaderTrusted = $.isTokenEndpointIpHeaderTrusted; - this.jwtConfiguration = $.jwtConfiguration; - this.logoUri = $.logoUri; - this.mobile = $.mobile; - this.name = $.name; - this.nativeSocialLogin = $.nativeSocialLogin; - this.oidcBackchannelLogoutUrls = $.oidcBackchannelLogoutUrls; - this.oidcConformant = $.oidcConformant; - this.organizationRequireBehavior = $.organizationRequireBehavior; - this.organizationUsage = $.organizationUsage; - this.refreshToken = $.refreshToken; - this.signingKeys = $.signingKeys; - this.sso = $.sso; - this.ssoDisabled = $.ssoDisabled; - this.tokenEndpointAuthMethod = $.tokenEndpointAuthMethod; - this.webOrigins = $.webOrigins; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(GlobalClientState defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private GlobalClientState $; - - public Builder() { - $ = new GlobalClientState(); - } - - public Builder(GlobalClientState defaults) { - $ = new GlobalClientState(Objects.requireNonNull(defaults)); - } - - /** - * @param addons Addons enabled for this client and their associated configurations. - * - * @return builder - * - */ - public Builder addons(@Nullable Output addons) { - $.addons = addons; - return this; - } - - /** - * @param addons Addons enabled for this client and their associated configurations. - * - * @return builder - * - */ - public Builder addons(GlobalClientAddonsArgs addons) { - return addons(Output.of(addons)); - } - - /** - * @param allowedClients List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - * @return builder - * - */ - public Builder allowedClients(@Nullable Output> allowedClients) { - $.allowedClients = allowedClients; - return this; - } - - /** - * @param allowedClients List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - * @return builder - * - */ - public Builder allowedClients(List allowedClients) { - return allowedClients(Output.of(allowedClients)); - } - - /** - * @param allowedClients List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - * @return builder - * - */ - public Builder allowedClients(String... allowedClients) { - return allowedClients(List.of(allowedClients)); - } - - /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. - * - * @return builder - * - */ - public Builder allowedLogoutUrls(@Nullable Output> allowedLogoutUrls) { - $.allowedLogoutUrls = allowedLogoutUrls; - return this; - } - - /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. - * - * @return builder - * - */ - public Builder allowedLogoutUrls(List allowedLogoutUrls) { - return allowedLogoutUrls(Output.of(allowedLogoutUrls)); - } - - /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. - * - * @return builder - * - */ - public Builder allowedLogoutUrls(String... allowedLogoutUrls) { - return allowedLogoutUrls(List.of(allowedLogoutUrls)); - } - - /** - * @param allowedOrigins URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - * @return builder - * - */ - public Builder allowedOrigins(@Nullable Output> allowedOrigins) { - $.allowedOrigins = allowedOrigins; - return this; - } - - /** - * @param allowedOrigins URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - * @return builder - * - */ - public Builder allowedOrigins(List allowedOrigins) { - return allowedOrigins(Output.of(allowedOrigins)); - } - - /** - * @param allowedOrigins URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - * @return builder - * - */ - public Builder allowedOrigins(String... allowedOrigins) { - return allowedOrigins(List.of(allowedOrigins)); - } - - /** - * @param appType Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - * @return builder - * - */ - public Builder appType(@Nullable Output appType) { - $.appType = appType; - return this; - } - - /** - * @param appType Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - * @return builder - * - */ - public Builder appType(String appType) { - return appType(Output.of(appType)); - } - - /** - * @param callbacks URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - * @return builder - * - */ - public Builder callbacks(@Nullable Output> callbacks) { - $.callbacks = callbacks; - return this; - } - - /** - * @param callbacks URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - * @return builder - * - */ - public Builder callbacks(List callbacks) { - return callbacks(Output.of(callbacks)); - } - - /** - * @param callbacks URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - * @return builder - * - */ - public Builder callbacks(String... callbacks) { - return callbacks(List.of(callbacks)); - } - - /** - * @param clientAliases List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - * @return builder - * - */ - public Builder clientAliases(@Nullable Output> clientAliases) { - $.clientAliases = clientAliases; - return this; - } - - /** - * @param clientAliases List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - * @return builder - * - */ - public Builder clientAliases(List clientAliases) { - return clientAliases(Output.of(clientAliases)); - } - - /** - * @param clientAliases List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - * @return builder - * - */ - public Builder clientAliases(String... clientAliases) { - return clientAliases(List.of(clientAliases)); - } - - /** - * @param clientId The ID of the client. - * - * @return builder - * - */ - public Builder clientId(@Nullable Output clientId) { - $.clientId = clientId; - return this; - } - - /** - * @param clientId The ID of the client. - * - * @return builder - * - */ - public Builder clientId(String clientId) { - return clientId(Output.of(clientId)); - } - - /** - * @param clientMetadata Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - * @return builder - * - */ - public Builder clientMetadata(@Nullable Output> clientMetadata) { - $.clientMetadata = clientMetadata; - return this; - } - - /** - * @param clientMetadata Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - * @return builder - * - */ - public Builder clientMetadata(Map clientMetadata) { - return clientMetadata(Output.of(clientMetadata)); - } - - /** - * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @return builder - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Builder clientSecret(@Nullable Output clientSecret) { - $.clientSecret = clientSecret; - return this; - } - - /** - * @param clientSecret Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @return builder - * - * @deprecated - * Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - * - */ - @Deprecated /* Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. */ - public Builder clientSecret(String clientSecret) { - return clientSecret(Output.of(clientSecret)); - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(@Nullable Output> clientSecretRotationTrigger) { - $.clientSecretRotationTrigger = clientSecretRotationTrigger; - return this; - } - - /** - * @param clientSecretRotationTrigger Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @return builder - * - * @deprecated - * Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - * - */ - @Deprecated /* Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. */ - public Builder clientSecretRotationTrigger(Map clientSecretRotationTrigger) { - return clientSecretRotationTrigger(Output.of(clientSecretRotationTrigger)); - } - - /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - * @return builder - * - */ - public Builder crossOriginAuth(@Nullable Output crossOriginAuth) { - $.crossOriginAuth = crossOriginAuth; - return this; - } - - /** - * @param crossOriginAuth Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - * @return builder - * - */ - public Builder crossOriginAuth(Boolean crossOriginAuth) { - return crossOriginAuth(Output.of(crossOriginAuth)); - } - - /** - * @param crossOriginLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - * @return builder - * - */ - public Builder crossOriginLoc(@Nullable Output crossOriginLoc) { - $.crossOriginLoc = crossOriginLoc; - return this; - } - - /** - * @param crossOriginLoc URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - * @return builder - * - */ - public Builder crossOriginLoc(String crossOriginLoc) { - return crossOriginLoc(Output.of(crossOriginLoc)); - } - - /** - * @param customLoginPage The content (HTML, CSS, JS) of the custom login page. - * - * @return builder - * - */ - public Builder customLoginPage(@Nullable Output customLoginPage) { - $.customLoginPage = customLoginPage; - return this; - } - - /** - * @param customLoginPage The content (HTML, CSS, JS) of the custom login page. - * - * @return builder - * - */ - public Builder customLoginPage(String customLoginPage) { - return customLoginPage(Output.of(customLoginPage)); - } - - /** - * @param customLoginPageOn Indicates whether a custom login page is to be used. - * - * @return builder - * - */ - public Builder customLoginPageOn(@Nullable Output customLoginPageOn) { - $.customLoginPageOn = customLoginPageOn; - return this; - } - - /** - * @param customLoginPageOn Indicates whether a custom login page is to be used. - * - * @return builder - * - */ - public Builder customLoginPageOn(Boolean customLoginPageOn) { - return customLoginPageOn(Output.of(customLoginPageOn)); - } - - /** - * @param description Description of the purpose of the client. - * - * @return builder - * - */ - public Builder description(@Nullable Output description) { - $.description = description; - return this; - } - - /** - * @param description Description of the purpose of the client. - * - * @return builder - * - */ - public Builder description(String description) { - return description(Output.of(description)); - } - - /** - * @param encryptionKey Encryption used for WS-Fed responses with this client. - * - * @return builder - * - */ - public Builder encryptionKey(@Nullable Output> encryptionKey) { - $.encryptionKey = encryptionKey; - return this; - } - - /** - * @param encryptionKey Encryption used for WS-Fed responses with this client. - * - * @return builder - * - */ - public Builder encryptionKey(Map encryptionKey) { - return encryptionKey(Output.of(encryptionKey)); - } - - /** - * @param formTemplate HTML form template to be used for WS-Federation. - * - * @return builder - * - */ - public Builder formTemplate(@Nullable Output formTemplate) { - $.formTemplate = formTemplate; - return this; - } - - /** - * @param formTemplate HTML form template to be used for WS-Federation. - * - * @return builder - * - */ - public Builder formTemplate(String formTemplate) { - return formTemplate(Output.of(formTemplate)); - } - - /** - * @param grantTypes Types of grants that this client is authorized to use. - * - * @return builder - * - */ - public Builder grantTypes(@Nullable Output> grantTypes) { - $.grantTypes = grantTypes; - return this; - } - - /** - * @param grantTypes Types of grants that this client is authorized to use. - * - * @return builder - * - */ - public Builder grantTypes(List grantTypes) { - return grantTypes(Output.of(grantTypes)); - } - - /** - * @param grantTypes Types of grants that this client is authorized to use. - * - * @return builder - * - */ - public Builder grantTypes(String... grantTypes) { - return grantTypes(List.of(grantTypes)); - } - - /** - * @param initiateLoginUri Initiate login URI. Must be HTTPS or an empty string. - * - * @return builder - * - */ - public Builder initiateLoginUri(@Nullable Output initiateLoginUri) { - $.initiateLoginUri = initiateLoginUri; - return this; - } - - /** - * @param initiateLoginUri Initiate login URI. Must be HTTPS or an empty string. - * - * @return builder - * - */ - public Builder initiateLoginUri(String initiateLoginUri) { - return initiateLoginUri(Output.of(initiateLoginUri)); - } - - /** - * @param isFirstParty Indicates whether this client is a first-party client. - * - * @return builder - * - */ - public Builder isFirstParty(@Nullable Output isFirstParty) { - $.isFirstParty = isFirstParty; - return this; - } - - /** - * @param isFirstParty Indicates whether this client is a first-party client. - * - * @return builder - * - */ - public Builder isFirstParty(Boolean isFirstParty) { - return isFirstParty(Output.of(isFirstParty)); - } - - /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - * @return builder - * - */ - public Builder isTokenEndpointIpHeaderTrusted(@Nullable Output isTokenEndpointIpHeaderTrusted) { - $.isTokenEndpointIpHeaderTrusted = isTokenEndpointIpHeaderTrusted; - return this; - } - - /** - * @param isTokenEndpointIpHeaderTrusted Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - * @return builder - * - */ - public Builder isTokenEndpointIpHeaderTrusted(Boolean isTokenEndpointIpHeaderTrusted) { - return isTokenEndpointIpHeaderTrusted(Output.of(isTokenEndpointIpHeaderTrusted)); - } - - /** - * @param jwtConfiguration Configuration settings for the JWTs issued for this client. - * - * @return builder - * - */ - public Builder jwtConfiguration(@Nullable Output jwtConfiguration) { - $.jwtConfiguration = jwtConfiguration; - return this; - } - - /** - * @param jwtConfiguration Configuration settings for the JWTs issued for this client. - * - * @return builder - * - */ - public Builder jwtConfiguration(GlobalClientJwtConfigurationArgs jwtConfiguration) { - return jwtConfiguration(Output.of(jwtConfiguration)); - } - - /** - * @param logoUri URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - * @return builder - * - */ - public Builder logoUri(@Nullable Output logoUri) { - $.logoUri = logoUri; - return this; - } - - /** - * @param logoUri URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - * @return builder - * - */ - public Builder logoUri(String logoUri) { - return logoUri(Output.of(logoUri)); - } - - /** - * @param mobile Additional configuration for native mobile apps. - * - * @return builder - * - */ - public Builder mobile(@Nullable Output mobile) { - $.mobile = mobile; - return this; - } - - /** - * @param mobile Additional configuration for native mobile apps. - * - * @return builder - * - */ - public Builder mobile(GlobalClientMobileArgs mobile) { - return mobile(Output.of(mobile)); - } - - /** - * @param name Name of the client. - * - * @return builder - * - */ - public Builder name(@Nullable Output name) { - $.name = name; - return this; - } - - /** - * @param name Name of the client. - * - * @return builder - * - */ - public Builder name(String name) { - return name(Output.of(name)); - } - - /** - * @param nativeSocialLogin Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - * @return builder - * - */ - public Builder nativeSocialLogin(@Nullable Output nativeSocialLogin) { - $.nativeSocialLogin = nativeSocialLogin; - return this; - } - - /** - * @param nativeSocialLogin Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - * @return builder - * - */ - public Builder nativeSocialLogin(GlobalClientNativeSocialLoginArgs nativeSocialLogin) { - return nativeSocialLogin(Output.of(nativeSocialLogin)); - } - - /** - * @param oidcBackchannelLogoutUrls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - * @return builder - * - */ - public Builder oidcBackchannelLogoutUrls(@Nullable Output> oidcBackchannelLogoutUrls) { - $.oidcBackchannelLogoutUrls = oidcBackchannelLogoutUrls; - return this; - } - - /** - * @param oidcBackchannelLogoutUrls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - * @return builder - * - */ - public Builder oidcBackchannelLogoutUrls(List oidcBackchannelLogoutUrls) { - return oidcBackchannelLogoutUrls(Output.of(oidcBackchannelLogoutUrls)); - } - - /** - * @param oidcBackchannelLogoutUrls Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - * @return builder - * - */ - public Builder oidcBackchannelLogoutUrls(String... oidcBackchannelLogoutUrls) { - return oidcBackchannelLogoutUrls(List.of(oidcBackchannelLogoutUrls)); - } - - /** - * @param oidcConformant Indicates whether this client will conform to strict OIDC specifications. - * - * @return builder - * - */ - public Builder oidcConformant(@Nullable Output oidcConformant) { - $.oidcConformant = oidcConformant; - return this; - } - - /** - * @param oidcConformant Indicates whether this client will conform to strict OIDC specifications. - * - * @return builder - * - */ - public Builder oidcConformant(Boolean oidcConformant) { - return oidcConformant(Output.of(oidcConformant)); - } - - /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - * @return builder - * - */ - public Builder organizationRequireBehavior(@Nullable Output organizationRequireBehavior) { - $.organizationRequireBehavior = organizationRequireBehavior; - return this; - } - - /** - * @param organizationRequireBehavior Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - * @return builder - * - */ - public Builder organizationRequireBehavior(String organizationRequireBehavior) { - return organizationRequireBehavior(Output.of(organizationRequireBehavior)); - } - - /** - * @param organizationUsage Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - * @return builder - * - */ - public Builder organizationUsage(@Nullable Output organizationUsage) { - $.organizationUsage = organizationUsage; - return this; - } - - /** - * @param organizationUsage Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - * @return builder - * - */ - public Builder organizationUsage(String organizationUsage) { - return organizationUsage(Output.of(organizationUsage)); - } - - /** - * @param refreshToken Configuration settings for the refresh tokens issued for this client. - * - * @return builder - * - */ - public Builder refreshToken(@Nullable Output refreshToken) { - $.refreshToken = refreshToken; - return this; - } - - /** - * @param refreshToken Configuration settings for the refresh tokens issued for this client. - * - * @return builder - * - */ - public Builder refreshToken(GlobalClientRefreshTokenArgs refreshToken) { - return refreshToken(Output.of(refreshToken)); - } - - /** - * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - * @return builder - * - */ - public Builder signingKeys(@Nullable Output>> signingKeys) { - $.signingKeys = signingKeys; - return this; - } - - /** - * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - * @return builder - * - */ - public Builder signingKeys(List> signingKeys) { - return signingKeys(Output.of(signingKeys)); - } - - /** - * @param signingKeys List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - * @return builder - * - */ - public Builder signingKeys(Map... signingKeys) { - return signingKeys(List.of(signingKeys)); - } - - /** - * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - * @return builder - * - */ - public Builder sso(@Nullable Output sso) { - $.sso = sso; - return this; - } - - /** - * @param sso Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - * @return builder - * - */ - public Builder sso(Boolean sso) { - return sso(Output.of(sso)); - } - - /** - * @param ssoDisabled Indicates whether or not SSO is disabled. - * - * @return builder - * - */ - public Builder ssoDisabled(@Nullable Output ssoDisabled) { - $.ssoDisabled = ssoDisabled; - return this; - } - - /** - * @param ssoDisabled Indicates whether or not SSO is disabled. - * - * @return builder - * - */ - public Builder ssoDisabled(Boolean ssoDisabled) { - return ssoDisabled(Output.of(ssoDisabled)); - } - - /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @return builder - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(@Nullable Output tokenEndpointAuthMethod) { - $.tokenEndpointAuthMethod = tokenEndpointAuthMethod; - return this; - } - - /** - * @param tokenEndpointAuthMethod Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @return builder - * - * @deprecated - * Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - * - */ - @Deprecated /* Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. */ - public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { - return tokenEndpointAuthMethod(Output.of(tokenEndpointAuthMethod)); - } - - /** - * @param webOrigins URLs that represent valid web origins for use with web message response mode. - * - * @return builder - * - */ - public Builder webOrigins(@Nullable Output> webOrigins) { - $.webOrigins = webOrigins; - return this; - } - - /** - * @param webOrigins URLs that represent valid web origins for use with web message response mode. - * - * @return builder - * - */ - public Builder webOrigins(List webOrigins) { - return webOrigins(Output.of(webOrigins)); - } - - /** - * @param webOrigins URLs that represent valid web origins for use with web message response mode. - * - * @return builder - * - */ - public Builder webOrigins(String... webOrigins) { - return webOrigins(List.of(webOrigins)); - } - - public GlobalClientState build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamSinkArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamSinkArgs.java index 0089e888..8d2ba4c1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamSinkArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamSinkArgs.java @@ -49,14 +49,14 @@ public Optional> awsPartnerEventSource() { } /** - * The AWS Region, e.g. "us-east-2"). + * The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. * */ @Import(name="awsRegion") private @Nullable Output awsRegion; /** - * @return The AWS Region, e.g. "us-east-2"). + * @return The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. * */ public Optional> awsRegion() { @@ -79,14 +79,14 @@ public Optional> azurePartnerTopic() { } /** - * The Azure region code, e.g. "ne") + * The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. * */ @Import(name="azureRegion") private @Nullable Output azureRegion; /** - * @return The Azure region code, e.g. "ne") + * @return The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. * */ public Optional> azureRegion() { @@ -139,14 +139,14 @@ public Optional> datadogApiKey() { } /** - * The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. * */ @Import(name="datadogRegion") private @Nullable Output datadogRegion; /** - * @return The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * @return The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. * */ public Optional> datadogRegion() { @@ -468,7 +468,7 @@ public Builder awsPartnerEventSource(String awsPartnerEventSource) { } /** - * @param awsRegion The AWS Region, e.g. "us-east-2"). + * @param awsRegion The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. * * @return builder * @@ -479,7 +479,7 @@ public Builder awsRegion(@Nullable Output awsRegion) { } /** - * @param awsRegion The AWS Region, e.g. "us-east-2"). + * @param awsRegion The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. * * @return builder * @@ -510,7 +510,7 @@ public Builder azurePartnerTopic(String azurePartnerTopic) { } /** - * @param azureRegion The Azure region code, e.g. "ne") + * @param azureRegion The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. * * @return builder * @@ -521,7 +521,7 @@ public Builder azureRegion(@Nullable Output azureRegion) { } /** - * @param azureRegion The Azure region code, e.g. "ne") + * @param azureRegion The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. * * @return builder * @@ -594,7 +594,7 @@ public Builder datadogApiKey(String datadogApiKey) { } /** - * @param datadogRegion The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * @param datadogRegion The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. * * @return builder * @@ -605,7 +605,7 @@ public Builder datadogRegion(@Nullable Output datadogRegion) { } /** - * @param datadogRegion The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * @param datadogRegion The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamState.java index d21dd587..72f6b9fa 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/LogStreamState.java @@ -19,14 +19,14 @@ public final class LogStreamState extends com.pulumi.resources.ResourceArgs { public static final LogStreamState Empty = new LogStreamState(); /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * */ @Import(name="filters") private @Nullable Output>> filters; /** - * @return Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @return Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * */ public Optional>>> filters() { @@ -122,7 +122,7 @@ public Builder(LogStreamState defaults) { } /** - * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * * @return builder * @@ -133,7 +133,7 @@ public Builder filters(@Nullable Output>> filters) { } /** - * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * * @return builder * @@ -143,7 +143,7 @@ public Builder filters(List> filters) { } /** - * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * @param filters Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java index 024fcc01..04db2a8b 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/OrganizationMemberState.java @@ -6,7 +6,6 @@ import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -31,37 +30,6 @@ public Optional> organizationId() { return Optional.ofNullable(this.organizationId); } - /** - * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - @Import(name="roles") - private @Nullable Output> roles; - - /** - * @return The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Optional>> roles() { - return Optional.ofNullable(this.roles); - } - /** * ID of the user to add as an organization member. * @@ -81,7 +49,6 @@ private OrganizationMemberState() {} private OrganizationMemberState(OrganizationMemberState $) { this.organizationId = $.organizationId; - this.roles = $.roles; this.userId = $.userId; } @@ -124,61 +91,6 @@ public Builder organizationId(String organizationId) { return organizationId(Output.of(organizationId)); } - /** - * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Builder roles(@Nullable Output> roles) { - $.roles = roles; - return this; - } - - /** - * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Builder roles(List roles) { - return roles(Output.of(roles)); - } - - /** - * @param roles The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. */ - public Builder roles(String... roles) { - return roles(List.of(roles)); - } - /** * @param userId ID of the user to add as an organization member. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptCustomTextState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptCustomTextState.java index 4e3f3076..3045c383 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptCustomTextState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptCustomTextState.java @@ -31,14 +31,14 @@ public Optional> body() { } /** - * Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * */ @Import(name="language") private @Nullable Output language; /** - * @return Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @return Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * */ public Optional> language() { @@ -108,7 +108,7 @@ public Builder body(String body) { } /** - * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * * @return builder * @@ -119,7 +119,7 @@ public Builder language(@Nullable Output language) { } /** - * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * @param language Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptState.java index bc6f310d..f275338c 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/PromptState.java @@ -47,14 +47,14 @@ public Optional> universalLoginExperience() { } /** - * Determines if the login screen uses identifier and biometrics first. + * Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * */ @Import(name="webauthnPlatformFirstFactor") private @Nullable Output webauthnPlatformFirstFactor; /** - * @return Determines if the login screen uses identifier and biometrics first. + * @return Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * */ public Optional> webauthnPlatformFirstFactor() { @@ -130,7 +130,7 @@ public Builder universalLoginExperience(String universalLoginExperience) { } /** - * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. + * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * * @return builder * @@ -141,7 +141,7 @@ public Builder webauthnPlatformFirstFactor(@Nullable Output webauthnPla } /** - * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. + * @param webauthnPlatformFirstFactor Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerScopeArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerScopeArgs.java deleted file mode 100644 index 89d8e0a2..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerScopeArgs.java +++ /dev/null @@ -1,121 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class ResourceServerScopeArgs extends com.pulumi.resources.ResourceArgs { - - public static final ResourceServerScopeArgs Empty = new ResourceServerScopeArgs(); - - /** - * Description of the permission (scope). - * - */ - @Import(name="description") - private @Nullable Output description; - - /** - * @return Description of the permission (scope). - * - */ - public Optional> description() { - return Optional.ofNullable(this.description); - } - - /** - * Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - * - */ - @Import(name="value", required=true) - private Output value; - - /** - * @return Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - * - */ - public Output value() { - return this.value; - } - - private ResourceServerScopeArgs() {} - - private ResourceServerScopeArgs(ResourceServerScopeArgs $) { - this.description = $.description; - this.value = $.value; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(ResourceServerScopeArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private ResourceServerScopeArgs $; - - public Builder() { - $ = new ResourceServerScopeArgs(); - } - - public Builder(ResourceServerScopeArgs defaults) { - $ = new ResourceServerScopeArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param description Description of the permission (scope). - * - * @return builder - * - */ - public Builder description(@Nullable Output description) { - $.description = description; - return this; - } - - /** - * @param description Description of the permission (scope). - * - * @return builder - * - */ - public Builder description(String description) { - return description(Output.of(description)); - } - - /** - * @param value Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - * - * @return builder - * - */ - public Builder value(Output value) { - $.value = value; - return this; - } - - /** - * @param value Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - * - * @return builder - * - */ - public Builder value(String value) { - return value(Output.of(value)); - } - - public ResourceServerScopeArgs build() { - $.value = Objects.requireNonNull($.value, "expected parameter 'value' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java index 096c4aaf..49b25e75 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/ResourceServerState.java @@ -3,13 +3,11 @@ package com.pulumi.auth0.inputs; -import com.pulumi.auth0.inputs.ResourceServerScopeArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.Boolean; import java.lang.Integer; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -79,37 +77,6 @@ public Optional> name() { return Optional.ofNullable(this.name); } - /** - * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - @Import(name="scopes") - private @Nullable Output> scopes; - - /** - * @return List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Optional>> scopes() { - return Optional.ofNullable(this.scopes); - } - /** * Algorithm used to sign JWTs. Options include `HS256` and `RS256`. * @@ -222,7 +189,6 @@ private ResourceServerState(ResourceServerState $) { this.enforcePolicies = $.enforcePolicies; this.identifier = $.identifier; this.name = $.name; - this.scopes = $.scopes; this.signingAlg = $.signingAlg; this.signingSecret = $.signingSecret; this.skipConsentForVerifiableFirstPartyClients = $.skipConsentForVerifiableFirstPartyClients; @@ -334,61 +300,6 @@ public Builder name(String name) { return name(Output.of(name)); } - /** - * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @return builder - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Builder scopes(@Nullable Output> scopes) { - $.scopes = scopes; - return this; - } - - /** - * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @return builder - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Builder scopes(List scopes) { - return scopes(Output.of(scopes)); - } - - /** - * @param scopes List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @return builder - * - * @deprecated - * Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - * - */ - @Deprecated /* Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. */ - public Builder scopes(ResourceServerScopeArgs... scopes) { - return scopes(List.of(scopes)); - } - /** * @param signingAlg Algorithm used to sign JWTs. Options include `HS256` and `RS256`. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/RolePermissionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/RolePermissionArgs.java deleted file mode 100644 index cd25fa95..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/RolePermissionArgs.java +++ /dev/null @@ -1,196 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class RolePermissionArgs extends com.pulumi.resources.ResourceArgs { - - public static final RolePermissionArgs Empty = new RolePermissionArgs(); - - /** - * Description of the permission. - * - */ - @Import(name="description") - private @Nullable Output description; - - /** - * @return Description of the permission. - * - */ - public Optional> description() { - return Optional.ofNullable(this.description); - } - - /** - * Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - * - */ - @Import(name="name", required=true) - private Output name; - - /** - * @return Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - * - */ - public Output name() { - return this.name; - } - - /** - * Unique identifier for the resource server. - * - */ - @Import(name="resourceServerIdentifier", required=true) - private Output resourceServerIdentifier; - - /** - * @return Unique identifier for the resource server. - * - */ - public Output resourceServerIdentifier() { - return this.resourceServerIdentifier; - } - - /** - * Name of resource server that the permission is associated with. - * - */ - @Import(name="resourceServerName") - private @Nullable Output resourceServerName; - - /** - * @return Name of resource server that the permission is associated with. - * - */ - public Optional> resourceServerName() { - return Optional.ofNullable(this.resourceServerName); - } - - private RolePermissionArgs() {} - - private RolePermissionArgs(RolePermissionArgs $) { - this.description = $.description; - this.name = $.name; - this.resourceServerIdentifier = $.resourceServerIdentifier; - this.resourceServerName = $.resourceServerName; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(RolePermissionArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private RolePermissionArgs $; - - public Builder() { - $ = new RolePermissionArgs(); - } - - public Builder(RolePermissionArgs defaults) { - $ = new RolePermissionArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param description Description of the permission. - * - * @return builder - * - */ - public Builder description(@Nullable Output description) { - $.description = description; - return this; - } - - /** - * @param description Description of the permission. - * - * @return builder - * - */ - public Builder description(String description) { - return description(Output.of(description)); - } - - /** - * @param name Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - * - * @return builder - * - */ - public Builder name(Output name) { - $.name = name; - return this; - } - - /** - * @param name Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - * - * @return builder - * - */ - public Builder name(String name) { - return name(Output.of(name)); - } - - /** - * @param resourceServerIdentifier Unique identifier for the resource server. - * - * @return builder - * - */ - public Builder resourceServerIdentifier(Output resourceServerIdentifier) { - $.resourceServerIdentifier = resourceServerIdentifier; - return this; - } - - /** - * @param resourceServerIdentifier Unique identifier for the resource server. - * - * @return builder - * - */ - public Builder resourceServerIdentifier(String resourceServerIdentifier) { - return resourceServerIdentifier(Output.of(resourceServerIdentifier)); - } - - /** - * @param resourceServerName Name of resource server that the permission is associated with. - * - * @return builder - * - */ - public Builder resourceServerName(@Nullable Output resourceServerName) { - $.resourceServerName = resourceServerName; - return this; - } - - /** - * @param resourceServerName Name of resource server that the permission is associated with. - * - * @return builder - * - */ - public Builder resourceServerName(String resourceServerName) { - return resourceServerName(Output.of(resourceServerName)); - } - - public RolePermissionArgs build() { - $.name = Objects.requireNonNull($.name, "expected parameter 'name' to be non-null"); - $.resourceServerIdentifier = Objects.requireNonNull($.resourceServerIdentifier, "expected parameter 'resourceServerIdentifier' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java index fff2b2df..41042e2e 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/RoleState.java @@ -3,12 +3,10 @@ package com.pulumi.auth0.inputs; -import com.pulumi.auth0.inputs.RolePermissionArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import com.pulumi.core.internal.Codegen; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -19,14 +17,14 @@ public final class RoleState extends com.pulumi.resources.ResourceArgs { public static final RoleState Empty = new RoleState(); /** - * Description of the role. + * The description of the role. * */ @Import(name="description") private @Nullable Output description; /** - * @return Description of the role. + * @return The description of the role. * */ public Optional> description() { @@ -34,55 +32,25 @@ public Optional> description() { } /** - * Name for this role. + * The name of the role. * */ @Import(name="name") private @Nullable Output name; /** - * @return Name for this role. + * @return The name of the role. * */ public Optional> name() { return Optional.ofNullable(this.name); } - /** - * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - @Import(name="permissions") - private @Nullable Output> permissions; - - /** - * @return Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Optional>> permissions() { - return Optional.ofNullable(this.permissions); - } - private RoleState() {} private RoleState(RoleState $) { this.description = $.description; this.name = $.name; - this.permissions = $.permissions; } public static Builder builder() { @@ -104,7 +72,7 @@ public Builder(RoleState defaults) { } /** - * @param description Description of the role. + * @param description The description of the role. * * @return builder * @@ -115,7 +83,7 @@ public Builder description(@Nullable Output description) { } /** - * @param description Description of the role. + * @param description The description of the role. * * @return builder * @@ -125,7 +93,7 @@ public Builder description(String description) { } /** - * @param name Name for this role. + * @param name The name of the role. * * @return builder * @@ -136,7 +104,7 @@ public Builder name(@Nullable Output name) { } /** - * @param name Name for this role. + * @param name The name of the role. * * @return builder * @@ -145,58 +113,6 @@ public Builder name(String name) { return name(Output.of(name)); } - /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @return builder - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Builder permissions(@Nullable Output> permissions) { - $.permissions = permissions; - return this; - } - - /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @return builder - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Builder permissions(List permissions) { - return permissions(Output.of(permissions)); - } - - /** - * @param permissions Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @return builder - * - * @deprecated - * Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - */ - @Deprecated /* Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. */ - public Builder permissions(RolePermissionArgs... permissions) { - return permissions(List.of(permissions)); - } - public RoleState build() { $.description = Codegen.stringProp("description").output().arg($.description).def("Managed by Pulumi").getNullable(); return $; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantChangePasswordArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantChangePasswordArgs.java deleted file mode 100644 index 05953d86..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantChangePasswordArgs.java +++ /dev/null @@ -1,121 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.String; -import java.util.Objects; - - -public final class TenantChangePasswordArgs extends com.pulumi.resources.ResourceArgs { - - public static final TenantChangePasswordArgs Empty = new TenantChangePasswordArgs(); - - /** - * Indicates whether to use the custom change password page. - * - */ - @Import(name="enabled", required=true) - private Output enabled; - - /** - * @return Indicates whether to use the custom change password page. - * - */ - public Output enabled() { - return this.enabled; - } - - /** - * HTML format with supported Liquid syntax. Customized content of the change password page. - * - */ - @Import(name="html", required=true) - private Output html; - - /** - * @return HTML format with supported Liquid syntax. Customized content of the change password page. - * - */ - public Output html() { - return this.html; - } - - private TenantChangePasswordArgs() {} - - private TenantChangePasswordArgs(TenantChangePasswordArgs $) { - this.enabled = $.enabled; - this.html = $.html; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TenantChangePasswordArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TenantChangePasswordArgs $; - - public Builder() { - $ = new TenantChangePasswordArgs(); - } - - public Builder(TenantChangePasswordArgs defaults) { - $ = new TenantChangePasswordArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param enabled Indicates whether to use the custom change password page. - * - * @return builder - * - */ - public Builder enabled(Output enabled) { - $.enabled = enabled; - return this; - } - - /** - * @param enabled Indicates whether to use the custom change password page. - * - * @return builder - * - */ - public Builder enabled(Boolean enabled) { - return enabled(Output.of(enabled)); - } - - /** - * @param html HTML format with supported Liquid syntax. Customized content of the change password page. - * - * @return builder - * - */ - public Builder html(Output html) { - $.html = html; - return this; - } - - /** - * @param html HTML format with supported Liquid syntax. Customized content of the change password page. - * - * @return builder - * - */ - public Builder html(String html) { - return html(Output.of(html)); - } - - public TenantChangePasswordArgs build() { - $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); - $.html = Objects.requireNonNull($.html, "expected parameter 'html' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantErrorPageArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantErrorPageArgs.java deleted file mode 100644 index bc7beaff..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantErrorPageArgs.java +++ /dev/null @@ -1,159 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.String; -import java.util.Objects; - - -public final class TenantErrorPageArgs extends com.pulumi.resources.ResourceArgs { - - public static final TenantErrorPageArgs Empty = new TenantErrorPageArgs(); - - /** - * HTML format with supported Liquid syntax. Customized content of the error page. - * - */ - @Import(name="html", required=true) - private Output html; - - /** - * @return HTML format with supported Liquid syntax. Customized content of the error page. - * - */ - public Output html() { - return this.html; - } - - /** - * Indicates whether to show the link to logs as part of the default error page. - * - */ - @Import(name="showLogLink", required=true) - private Output showLogLink; - - /** - * @return Indicates whether to show the link to logs as part of the default error page. - * - */ - public Output showLogLink() { - return this.showLogLink; - } - - /** - * URL to redirect to when an error occurs rather than showing the default error page. - * - */ - @Import(name="url", required=true) - private Output url; - - /** - * @return URL to redirect to when an error occurs rather than showing the default error page. - * - */ - public Output url() { - return this.url; - } - - private TenantErrorPageArgs() {} - - private TenantErrorPageArgs(TenantErrorPageArgs $) { - this.html = $.html; - this.showLogLink = $.showLogLink; - this.url = $.url; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TenantErrorPageArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TenantErrorPageArgs $; - - public Builder() { - $ = new TenantErrorPageArgs(); - } - - public Builder(TenantErrorPageArgs defaults) { - $ = new TenantErrorPageArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param html HTML format with supported Liquid syntax. Customized content of the error page. - * - * @return builder - * - */ - public Builder html(Output html) { - $.html = html; - return this; - } - - /** - * @param html HTML format with supported Liquid syntax. Customized content of the error page. - * - * @return builder - * - */ - public Builder html(String html) { - return html(Output.of(html)); - } - - /** - * @param showLogLink Indicates whether to show the link to logs as part of the default error page. - * - * @return builder - * - */ - public Builder showLogLink(Output showLogLink) { - $.showLogLink = showLogLink; - return this; - } - - /** - * @param showLogLink Indicates whether to show the link to logs as part of the default error page. - * - * @return builder - * - */ - public Builder showLogLink(Boolean showLogLink) { - return showLogLink(Output.of(showLogLink)); - } - - /** - * @param url URL to redirect to when an error occurs rather than showing the default error page. - * - * @return builder - * - */ - public Builder url(Output url) { - $.url = url; - return this; - } - - /** - * @param url URL to redirect to when an error occurs rather than showing the default error page. - * - * @return builder - * - */ - public Builder url(String url) { - return url(Output.of(url)); - } - - public TenantErrorPageArgs build() { - $.html = Objects.requireNonNull($.html, "expected parameter 'html' to be non-null"); - $.showLogLink = Objects.requireNonNull($.showLogLink, "expected parameter 'showLogLink' to be non-null"); - $.url = Objects.requireNonNull($.url, "expected parameter 'url' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantFlagsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantFlagsArgs.java index b7785ebb..f5ac0d90 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantFlagsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantFlagsArgs.java @@ -181,14 +181,14 @@ public Optional> enableClientConnections() { } /** - * Indicates whether the tenant allows custom domains in emails. + * Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. * */ @Import(name="enableCustomDomainInEmails") private @Nullable Output enableCustomDomainInEmails; /** - * @return Indicates whether the tenant allows custom domains in emails. + * @return Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. * */ public Optional> enableCustomDomainInEmails() { @@ -316,41 +316,33 @@ public Optional> noDiscloseEnterpriseConnections() { } /** - * Delete underlying grant when a refresh token is revoked via the Authentication API. + * Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. * */ - @Import(name="revokeRefreshTokenGrant") - private @Nullable Output revokeRefreshTokenGrant; + @Import(name="requirePushedAuthorizationRequests") + private @Nullable Output requirePushedAuthorizationRequests; /** - * @return Delete underlying grant when a refresh token is revoked via the Authentication API. + * @return Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. * */ - public Optional> revokeRefreshTokenGrant() { - return Optional.ofNullable(this.revokeRefreshTokenGrant); + public Optional> requirePushedAuthorizationRequests() { + return Optional.ofNullable(this.requirePushedAuthorizationRequests); } /** - * Indicates whether the New Universal Login Experience is enabled. - * - * @deprecated - * This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. + * Delete underlying grant when a refresh token is revoked via the Authentication API. * */ - @Deprecated /* This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. */ - @Import(name="universalLogin") - private @Nullable Output universalLogin; + @Import(name="revokeRefreshTokenGrant") + private @Nullable Output revokeRefreshTokenGrant; /** - * @return Indicates whether the New Universal Login Experience is enabled. - * - * @deprecated - * This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. + * @return Delete underlying grant when a refresh token is revoked via the Authentication API. * */ - @Deprecated /* This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. */ - public Optional> universalLogin() { - return Optional.ofNullable(this.universalLogin); + public Optional> revokeRefreshTokenGrant() { + return Optional.ofNullable(this.revokeRefreshTokenGrant); } /** @@ -391,8 +383,8 @@ private TenantFlagsArgs(TenantFlagsArgs $) { this.enablePublicSignupUserExistsError = $.enablePublicSignupUserExistsError; this.mfaShowFactorListOnEnrollment = $.mfaShowFactorListOnEnrollment; this.noDiscloseEnterpriseConnections = $.noDiscloseEnterpriseConnections; + this.requirePushedAuthorizationRequests = $.requirePushedAuthorizationRequests; this.revokeRefreshTokenGrant = $.revokeRefreshTokenGrant; - this.universalLogin = $.universalLogin; this.useScopeDescriptionsForConsent = $.useScopeDescriptionsForConsent; } @@ -646,7 +638,7 @@ public Builder enableClientConnections(Boolean enableClientConnections) { } /** - * @param enableCustomDomainInEmails Indicates whether the tenant allows custom domains in emails. + * @param enableCustomDomainInEmails Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. * * @return builder * @@ -657,7 +649,7 @@ public Builder enableCustomDomainInEmails(@Nullable Output enableCustom } /** - * @param enableCustomDomainInEmails Indicates whether the tenant allows custom domains in emails. + * @param enableCustomDomainInEmails Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. * * @return builder * @@ -835,53 +827,45 @@ public Builder noDiscloseEnterpriseConnections(Boolean noDiscloseEnterpriseConne } /** - * @param revokeRefreshTokenGrant Delete underlying grant when a refresh token is revoked via the Authentication API. + * @param requirePushedAuthorizationRequests Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. * * @return builder * */ - public Builder revokeRefreshTokenGrant(@Nullable Output revokeRefreshTokenGrant) { - $.revokeRefreshTokenGrant = revokeRefreshTokenGrant; + public Builder requirePushedAuthorizationRequests(@Nullable Output requirePushedAuthorizationRequests) { + $.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; return this; } /** - * @param revokeRefreshTokenGrant Delete underlying grant when a refresh token is revoked via the Authentication API. + * @param requirePushedAuthorizationRequests Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. * * @return builder * */ - public Builder revokeRefreshTokenGrant(Boolean revokeRefreshTokenGrant) { - return revokeRefreshTokenGrant(Output.of(revokeRefreshTokenGrant)); + public Builder requirePushedAuthorizationRequests(Boolean requirePushedAuthorizationRequests) { + return requirePushedAuthorizationRequests(Output.of(requirePushedAuthorizationRequests)); } /** - * @param universalLogin Indicates whether the New Universal Login Experience is enabled. + * @param revokeRefreshTokenGrant Delete underlying grant when a refresh token is revoked via the Authentication API. * * @return builder * - * @deprecated - * This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. - * */ - @Deprecated /* This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. */ - public Builder universalLogin(@Nullable Output universalLogin) { - $.universalLogin = universalLogin; + public Builder revokeRefreshTokenGrant(@Nullable Output revokeRefreshTokenGrant) { + $.revokeRefreshTokenGrant = revokeRefreshTokenGrant; return this; } /** - * @param universalLogin Indicates whether the New Universal Login Experience is enabled. + * @param revokeRefreshTokenGrant Delete underlying grant when a refresh token is revoked via the Authentication API. * * @return builder * - * @deprecated - * This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. - * */ - @Deprecated /* This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. */ - public Builder universalLogin(Boolean universalLogin) { - return universalLogin(Output.of(universalLogin)); + public Builder revokeRefreshTokenGrant(Boolean revokeRefreshTokenGrant) { + return revokeRefreshTokenGrant(Output.of(revokeRefreshTokenGrant)); } /** diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantGuardianMfaPageArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantGuardianMfaPageArgs.java deleted file mode 100644 index 6690df57..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantGuardianMfaPageArgs.java +++ /dev/null @@ -1,121 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.Boolean; -import java.lang.String; -import java.util.Objects; - - -public final class TenantGuardianMfaPageArgs extends com.pulumi.resources.ResourceArgs { - - public static final TenantGuardianMfaPageArgs Empty = new TenantGuardianMfaPageArgs(); - - /** - * Indicates whether to use the custom Guardian page. - * - */ - @Import(name="enabled", required=true) - private Output enabled; - - /** - * @return Indicates whether to use the custom Guardian page. - * - */ - public Output enabled() { - return this.enabled; - } - - /** - * HTML format with supported Liquid syntax. Customized content of the Guardian page. - * - */ - @Import(name="html", required=true) - private Output html; - - /** - * @return HTML format with supported Liquid syntax. Customized content of the Guardian page. - * - */ - public Output html() { - return this.html; - } - - private TenantGuardianMfaPageArgs() {} - - private TenantGuardianMfaPageArgs(TenantGuardianMfaPageArgs $) { - this.enabled = $.enabled; - this.html = $.html; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TenantGuardianMfaPageArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TenantGuardianMfaPageArgs $; - - public Builder() { - $ = new TenantGuardianMfaPageArgs(); - } - - public Builder(TenantGuardianMfaPageArgs defaults) { - $ = new TenantGuardianMfaPageArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param enabled Indicates whether to use the custom Guardian page. - * - * @return builder - * - */ - public Builder enabled(Output enabled) { - $.enabled = enabled; - return this; - } - - /** - * @param enabled Indicates whether to use the custom Guardian page. - * - * @return builder - * - */ - public Builder enabled(Boolean enabled) { - return enabled(Output.of(enabled)); - } - - /** - * @param html HTML format with supported Liquid syntax. Customized content of the Guardian page. - * - * @return builder - * - */ - public Builder html(Output html) { - $.html = html; - return this; - } - - /** - * @param html HTML format with supported Liquid syntax. Customized content of the Guardian page. - * - * @return builder - * - */ - public Builder html(String html) { - return html(Output.of(html)); - } - - public TenantGuardianMfaPageArgs build() { - $.enabled = Objects.requireNonNull($.enabled, "expected parameter 'enabled' to be non-null"); - $.html = Objects.requireNonNull($.html, "expected parameter 'html' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantSessionsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantSessionsArgs.java new file mode 100644 index 00000000..2d12cd84 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantSessionsArgs.java @@ -0,0 +1,82 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.inputs; + +import com.pulumi.core.Output; +import com.pulumi.core.annotations.Import; +import java.lang.Boolean; +import java.util.Objects; + + +public final class TenantSessionsArgs extends com.pulumi.resources.ResourceArgs { + + public static final TenantSessionsArgs Empty = new TenantSessionsArgs(); + + /** + * When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + * + */ + @Import(name="oidcLogoutPromptEnabled", required=true) + private Output oidcLogoutPromptEnabled; + + /** + * @return When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + * + */ + public Output oidcLogoutPromptEnabled() { + return this.oidcLogoutPromptEnabled; + } + + private TenantSessionsArgs() {} + + private TenantSessionsArgs(TenantSessionsArgs $) { + this.oidcLogoutPromptEnabled = $.oidcLogoutPromptEnabled; + } + + public static Builder builder() { + return new Builder(); + } + public static Builder builder(TenantSessionsArgs defaults) { + return new Builder(defaults); + } + + public static final class Builder { + private TenantSessionsArgs $; + + public Builder() { + $ = new TenantSessionsArgs(); + } + + public Builder(TenantSessionsArgs defaults) { + $ = new TenantSessionsArgs(Objects.requireNonNull(defaults)); + } + + /** + * @param oidcLogoutPromptEnabled When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + * + * @return builder + * + */ + public Builder oidcLogoutPromptEnabled(Output oidcLogoutPromptEnabled) { + $.oidcLogoutPromptEnabled = oidcLogoutPromptEnabled; + return this; + } + + /** + * @param oidcLogoutPromptEnabled When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + * + * @return builder + * + */ + public Builder oidcLogoutPromptEnabled(Boolean oidcLogoutPromptEnabled) { + return oidcLogoutPromptEnabled(Output.of(oidcLogoutPromptEnabled)); + } + + public TenantSessionsArgs build() { + $.oidcLogoutPromptEnabled = Objects.requireNonNull($.oidcLogoutPromptEnabled, "expected parameter 'oidcLogoutPromptEnabled' to be non-null"); + return $; + } + } + +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java index 03c361bb..dada43ce 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantState.java @@ -3,14 +3,12 @@ package com.pulumi.auth0.inputs; -import com.pulumi.auth0.inputs.TenantChangePasswordArgs; -import com.pulumi.auth0.inputs.TenantErrorPageArgs; import com.pulumi.auth0.inputs.TenantFlagsArgs; -import com.pulumi.auth0.inputs.TenantGuardianMfaPageArgs; import com.pulumi.auth0.inputs.TenantSessionCookieArgs; -import com.pulumi.auth0.inputs.TenantUniversalLoginArgs; +import com.pulumi.auth0.inputs.TenantSessionsArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; +import java.lang.Boolean; import java.lang.Double; import java.lang.String; import java.util.List; @@ -24,47 +22,33 @@ public final class TenantState extends com.pulumi.resources.ResourceArgs { public static final TenantState Empty = new TenantState(); /** - * URLs that Auth0 may redirect to after logout. + * Whether to accept an organization name instead of an ID on auth endpoints. * */ - @Import(name="allowedLogoutUrls") - private @Nullable Output> allowedLogoutUrls; + @Import(name="allowOrganizationNameInAuthenticationApi") + private @Nullable Output allowOrganizationNameInAuthenticationApi; /** - * @return URLs that Auth0 may redirect to after logout. + * @return Whether to accept an organization name instead of an ID on auth endpoints. * */ - public Optional>> allowedLogoutUrls() { - return Optional.ofNullable(this.allowedLogoutUrls); + public Optional> allowOrganizationNameInAuthenticationApi() { + return Optional.ofNullable(this.allowOrganizationNameInAuthenticationApi); } /** - * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * URLs that Auth0 may redirect to after logout. * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Import(name="changePassword") - private @Nullable Output changePassword; + @Import(name="allowedLogoutUrls") + private @Nullable Output> allowedLogoutUrls; /** - * @return Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * @return URLs that Auth0 may redirect to after logout. * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Optional> changePassword() { - return Optional.ofNullable(this.changePassword); + public Optional>> allowedLogoutUrls() { + return Optional.ofNullable(this.allowedLogoutUrls); } /** @@ -127,35 +111,6 @@ public Optional>> enabledLocales() { return Optional.ofNullable(this.enabledLocales); } - /** - * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Import(name="errorPage") - private @Nullable Output errorPage; - - /** - * @return Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Optional> errorPage() { - return Optional.ofNullable(this.errorPage); - } - /** * Configuration settings for tenant flags. * @@ -186,35 +141,6 @@ public Optional> friendlyName() { return Optional.ofNullable(this.friendlyName); } - /** - * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - @Import(name="guardianMfaPage") - private @Nullable Output guardianMfaPage; - - /** - * @return Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Optional> guardianMfaPage() { - return Optional.ofNullable(this.guardianMfaPage); - } - /** * Number of hours during which a session can be inactive before the user must log in again. * @@ -290,6 +216,21 @@ public Optional> sessionLifetime() { return Optional.ofNullable(this.sessionLifetime); } + /** + * Sessions related settings for the tenant. + * + */ + @Import(name="sessions") + private @Nullable Output sessions; + + /** + * @return Sessions related settings for the tenant. + * + */ + public Optional> sessions() { + return Optional.ofNullable(this.sessions); + } + /** * Support email address for authenticating users. * @@ -320,56 +261,25 @@ public Optional> supportUrl() { return Optional.ofNullable(this.supportUrl); } - /** - * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * - */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - @Import(name="universalLogin") - private @Nullable Output universalLogin; - - /** - * @return Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * - */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - public Optional> universalLogin() { - return Optional.ofNullable(this.universalLogin); - } - private TenantState() {} private TenantState(TenantState $) { + this.allowOrganizationNameInAuthenticationApi = $.allowOrganizationNameInAuthenticationApi; this.allowedLogoutUrls = $.allowedLogoutUrls; - this.changePassword = $.changePassword; this.defaultAudience = $.defaultAudience; this.defaultDirectory = $.defaultDirectory; this.defaultRedirectionUri = $.defaultRedirectionUri; this.enabledLocales = $.enabledLocales; - this.errorPage = $.errorPage; this.flags = $.flags; this.friendlyName = $.friendlyName; - this.guardianMfaPage = $.guardianMfaPage; this.idleSessionLifetime = $.idleSessionLifetime; this.pictureUrl = $.pictureUrl; this.sandboxVersion = $.sandboxVersion; this.sessionCookie = $.sessionCookie; this.sessionLifetime = $.sessionLifetime; + this.sessions = $.sessions; this.supportEmail = $.supportEmail; this.supportUrl = $.supportUrl; - this.universalLogin = $.universalLogin; } public static Builder builder() { @@ -391,24 +301,24 @@ public Builder(TenantState defaults) { } /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. + * @param allowOrganizationNameInAuthenticationApi Whether to accept an organization name instead of an ID on auth endpoints. * * @return builder * */ - public Builder allowedLogoutUrls(@Nullable Output> allowedLogoutUrls) { - $.allowedLogoutUrls = allowedLogoutUrls; + public Builder allowOrganizationNameInAuthenticationApi(@Nullable Output allowOrganizationNameInAuthenticationApi) { + $.allowOrganizationNameInAuthenticationApi = allowOrganizationNameInAuthenticationApi; return this; } /** - * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. + * @param allowOrganizationNameInAuthenticationApi Whether to accept an organization name instead of an ID on auth endpoints. * * @return builder * */ - public Builder allowedLogoutUrls(List allowedLogoutUrls) { - return allowedLogoutUrls(Output.of(allowedLogoutUrls)); + public Builder allowOrganizationNameInAuthenticationApi(Boolean allowOrganizationNameInAuthenticationApi) { + return allowOrganizationNameInAuthenticationApi(Output.of(allowOrganizationNameInAuthenticationApi)); } /** @@ -417,43 +327,29 @@ public Builder allowedLogoutUrls(List allowedLogoutUrls) { * @return builder * */ - public Builder allowedLogoutUrls(String... allowedLogoutUrls) { - return allowedLogoutUrls(List.of(allowedLogoutUrls)); + public Builder allowedLogoutUrls(@Nullable Output> allowedLogoutUrls) { + $.allowedLogoutUrls = allowedLogoutUrls; + return this; } /** - * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. + * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. * * @return builder * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder changePassword(@Nullable Output changePassword) { - $.changePassword = changePassword; - return this; + public Builder allowedLogoutUrls(List allowedLogoutUrls) { + return allowedLogoutUrls(Output.of(allowedLogoutUrls)); } /** - * @param changePassword Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. + * @param allowedLogoutUrls URLs that Auth0 may redirect to after logout. * * @return builder * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder changePassword(TenantChangePasswordArgs changePassword) { - return changePassword(Output.of(changePassword)); + public Builder allowedLogoutUrls(String... allowedLogoutUrls) { + return allowedLogoutUrls(List.of(allowedLogoutUrls)); } /** @@ -550,41 +446,6 @@ public Builder enabledLocales(String... enabledLocales) { return enabledLocales(List.of(enabledLocales)); } - /** - * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder errorPage(@Nullable Output errorPage) { - $.errorPage = errorPage; - return this; - } - - /** - * @param errorPage Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder errorPage(TenantErrorPageArgs errorPage) { - return errorPage(Output.of(errorPage)); - } - /** * @param flags Configuration settings for tenant flags. * @@ -627,41 +488,6 @@ public Builder friendlyName(String friendlyName) { return friendlyName(Output.of(friendlyName)); } - /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder guardianMfaPage(@Nullable Output guardianMfaPage) { - $.guardianMfaPage = guardianMfaPage; - return this; - } - - /** - * @param guardianMfaPage Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @return builder - * - * @deprecated - * This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - * - */ - @Deprecated /* This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. */ - public Builder guardianMfaPage(TenantGuardianMfaPageArgs guardianMfaPage) { - return guardianMfaPage(Output.of(guardianMfaPage)); - } - /** * @param idleSessionLifetime Number of hours during which a session can be inactive before the user must log in again. * @@ -768,80 +594,66 @@ public Builder sessionLifetime(Double sessionLifetime) { } /** - * @param supportEmail Support email address for authenticating users. + * @param sessions Sessions related settings for the tenant. * * @return builder * */ - public Builder supportEmail(@Nullable Output supportEmail) { - $.supportEmail = supportEmail; + public Builder sessions(@Nullable Output sessions) { + $.sessions = sessions; return this; } /** - * @param supportEmail Support email address for authenticating users. + * @param sessions Sessions related settings for the tenant. * * @return builder * */ - public Builder supportEmail(String supportEmail) { - return supportEmail(Output.of(supportEmail)); + public Builder sessions(TenantSessionsArgs sessions) { + return sessions(Output.of(sessions)); } /** - * @param supportUrl Support URL for authenticating users. + * @param supportEmail Support email address for authenticating users. * * @return builder * */ - public Builder supportUrl(@Nullable Output supportUrl) { - $.supportUrl = supportUrl; + public Builder supportEmail(@Nullable Output supportEmail) { + $.supportEmail = supportEmail; return this; } /** - * @param supportUrl Support URL for authenticating users. + * @param supportEmail Support email address for authenticating users. * * @return builder * */ - public Builder supportUrl(String supportUrl) { - return supportUrl(Output.of(supportUrl)); + public Builder supportEmail(String supportEmail) { + return supportEmail(Output.of(supportEmail)); } /** - * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. + * @param supportUrl Support URL for authenticating users. * * @return builder * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - public Builder universalLogin(@Nullable Output universalLogin) { - $.universalLogin = universalLogin; + public Builder supportUrl(@Nullable Output supportUrl) { + $.supportUrl = supportUrl; return this; } /** - * @param universalLogin Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. + * @param supportUrl Support URL for authenticating users. * * @return builder * - * @deprecated - * These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - * */ - @Deprecated /* These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. */ - public Builder universalLogin(TenantUniversalLoginArgs universalLogin) { - return universalLogin(Output.of(universalLogin)); + public Builder supportUrl(String supportUrl) { + return supportUrl(Output.of(supportUrl)); } public TenantState build() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantUniversalLoginArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantUniversalLoginArgs.java deleted file mode 100644 index 888729e8..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantUniversalLoginArgs.java +++ /dev/null @@ -1,83 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.auth0.inputs.TenantUniversalLoginColorsArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class TenantUniversalLoginArgs extends com.pulumi.resources.ResourceArgs { - - public static final TenantUniversalLoginArgs Empty = new TenantUniversalLoginArgs(); - - /** - * Configuration settings for Universal Login colors. - * - */ - @Import(name="colors") - private @Nullable Output colors; - - /** - * @return Configuration settings for Universal Login colors. - * - */ - public Optional> colors() { - return Optional.ofNullable(this.colors); - } - - private TenantUniversalLoginArgs() {} - - private TenantUniversalLoginArgs(TenantUniversalLoginArgs $) { - this.colors = $.colors; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TenantUniversalLoginArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TenantUniversalLoginArgs $; - - public Builder() { - $ = new TenantUniversalLoginArgs(); - } - - public Builder(TenantUniversalLoginArgs defaults) { - $ = new TenantUniversalLoginArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param colors Configuration settings for Universal Login colors. - * - * @return builder - * - */ - public Builder colors(@Nullable Output colors) { - $.colors = colors; - return this; - } - - /** - * @param colors Configuration settings for Universal Login colors. - * - * @return builder - * - */ - public Builder colors(TenantUniversalLoginColorsArgs colors) { - return colors(Output.of(colors)); - } - - public TenantUniversalLoginArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantUniversalLoginColorsArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantUniversalLoginColorsArgs.java deleted file mode 100644 index e59b8b91..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TenantUniversalLoginColorsArgs.java +++ /dev/null @@ -1,80 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class TenantUniversalLoginColorsArgs extends com.pulumi.resources.ResourceArgs { - - public static final TenantUniversalLoginColorsArgs Empty = new TenantUniversalLoginColorsArgs(); - - @Import(name="pageBackground") - private @Nullable Output pageBackground; - - public Optional> pageBackground() { - return Optional.ofNullable(this.pageBackground); - } - - @Import(name="primary") - private @Nullable Output primary; - - public Optional> primary() { - return Optional.ofNullable(this.primary); - } - - private TenantUniversalLoginColorsArgs() {} - - private TenantUniversalLoginColorsArgs(TenantUniversalLoginColorsArgs $) { - this.pageBackground = $.pageBackground; - this.primary = $.primary; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TenantUniversalLoginColorsArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TenantUniversalLoginColorsArgs $; - - public Builder() { - $ = new TenantUniversalLoginColorsArgs(); - } - - public Builder(TenantUniversalLoginColorsArgs defaults) { - $ = new TenantUniversalLoginColorsArgs(Objects.requireNonNull(defaults)); - } - - public Builder pageBackground(@Nullable Output pageBackground) { - $.pageBackground = pageBackground; - return this; - } - - public Builder pageBackground(String pageBackground) { - return pageBackground(Output.of(pageBackground)); - } - - public Builder primary(@Nullable Output primary) { - $.primary = primary; - return this; - } - - public Builder primary(String primary) { - return primary(Output.of(primary)); - } - - public TenantUniversalLoginColorsArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionState.java index cfd9a56b..147a30d7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionState.java @@ -46,14 +46,14 @@ public Optional> displayName() { } /** - * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ @Import(name="trigger") private @Nullable Output trigger; /** - * @return The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @return The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ public Optional> trigger() { @@ -129,7 +129,7 @@ public Builder displayName(String displayName) { } /** - * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * @@ -140,7 +140,7 @@ public Builder trigger(@Nullable Output trigger) { } /** - * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * @param trigger The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionsState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionsState.java index 7bfc320b..695cdaa8 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionsState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerActionsState.java @@ -33,14 +33,14 @@ public Optional>> actions() { } /** - * The ID of the trigger to bind with. + * The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ @Import(name="trigger") private @Nullable Output trigger; /** - * @return The ID of the trigger to bind with. + * @return The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * */ public Optional> trigger() { @@ -104,7 +104,7 @@ public Builder actions(TriggerActionsActionArgs... actions) { } /** - * @param trigger The ID of the trigger to bind with. + * @param trigger The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * @@ -115,7 +115,7 @@ public Builder trigger(@Nullable Output trigger) { } /** - * @param trigger The ID of the trigger to bind with. + * @param trigger The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerBindingActionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerBindingActionArgs.java deleted file mode 100644 index a2e4390d..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerBindingActionArgs.java +++ /dev/null @@ -1,120 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.Objects; - - -public final class TriggerBindingActionArgs extends com.pulumi.resources.ResourceArgs { - - public static final TriggerBindingActionArgs Empty = new TriggerBindingActionArgs(); - - /** - * The display name of the action within the flow. - * - */ - @Import(name="displayName", required=true) - private Output displayName; - - /** - * @return The display name of the action within the flow. - * - */ - public Output displayName() { - return this.displayName; - } - - /** - * Action ID. - * - */ - @Import(name="id", required=true) - private Output id; - - /** - * @return Action ID. - * - */ - public Output id() { - return this.id; - } - - private TriggerBindingActionArgs() {} - - private TriggerBindingActionArgs(TriggerBindingActionArgs $) { - this.displayName = $.displayName; - this.id = $.id; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TriggerBindingActionArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TriggerBindingActionArgs $; - - public Builder() { - $ = new TriggerBindingActionArgs(); - } - - public Builder(TriggerBindingActionArgs defaults) { - $ = new TriggerBindingActionArgs(Objects.requireNonNull(defaults)); - } - - /** - * @param displayName The display name of the action within the flow. - * - * @return builder - * - */ - public Builder displayName(Output displayName) { - $.displayName = displayName; - return this; - } - - /** - * @param displayName The display name of the action within the flow. - * - * @return builder - * - */ - public Builder displayName(String displayName) { - return displayName(Output.of(displayName)); - } - - /** - * @param id Action ID. - * - * @return builder - * - */ - public Builder id(Output id) { - $.id = id; - return this; - } - - /** - * @param id Action ID. - * - * @return builder - * - */ - public Builder id(String id) { - return id(Output.of(id)); - } - - public TriggerBindingActionArgs build() { - $.displayName = Objects.requireNonNull($.displayName, "expected parameter 'displayName' to be non-null"); - $.id = Objects.requireNonNull($.id, "expected parameter 'id' to be non-null"); - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerBindingState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerBindingState.java deleted file mode 100644 index e5a820c6..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/TriggerBindingState.java +++ /dev/null @@ -1,132 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.auth0.inputs.TriggerBindingActionArgs; -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.List; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class TriggerBindingState extends com.pulumi.resources.ResourceArgs { - - public static final TriggerBindingState Empty = new TriggerBindingState(); - - /** - * The list of actions bound to this trigger. - * - */ - @Import(name="actions") - private @Nullable Output> actions; - - /** - * @return The list of actions bound to this trigger. - * - */ - public Optional>> actions() { - return Optional.ofNullable(this.actions); - } - - /** - * The ID of the trigger to bind with. - * - */ - @Import(name="trigger") - private @Nullable Output trigger; - - /** - * @return The ID of the trigger to bind with. - * - */ - public Optional> trigger() { - return Optional.ofNullable(this.trigger); - } - - private TriggerBindingState() {} - - private TriggerBindingState(TriggerBindingState $) { - this.actions = $.actions; - this.trigger = $.trigger; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(TriggerBindingState defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private TriggerBindingState $; - - public Builder() { - $ = new TriggerBindingState(); - } - - public Builder(TriggerBindingState defaults) { - $ = new TriggerBindingState(Objects.requireNonNull(defaults)); - } - - /** - * @param actions The list of actions bound to this trigger. - * - * @return builder - * - */ - public Builder actions(@Nullable Output> actions) { - $.actions = actions; - return this; - } - - /** - * @param actions The list of actions bound to this trigger. - * - * @return builder - * - */ - public Builder actions(List actions) { - return actions(Output.of(actions)); - } - - /** - * @param actions The list of actions bound to this trigger. - * - * @return builder - * - */ - public Builder actions(TriggerBindingActionArgs... actions) { - return actions(List.of(actions)); - } - - /** - * @param trigger The ID of the trigger to bind with. - * - * @return builder - * - */ - public Builder trigger(@Nullable Output trigger) { - $.trigger = trigger; - return this; - } - - /** - * @param trigger The ID of the trigger to bind with. - * - * @return builder - * - */ - public Builder trigger(String trigger) { - return trigger(Output.of(trigger)); - } - - public TriggerBindingState build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserPermissionArgs.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserPermissionArgs.java deleted file mode 100644 index cffe39a9..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserPermissionArgs.java +++ /dev/null @@ -1,134 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.inputs; - -import com.pulumi.core.Output; -import com.pulumi.core.annotations.Import; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - - -public final class UserPermissionArgs extends com.pulumi.resources.ResourceArgs { - - public static final UserPermissionArgs Empty = new UserPermissionArgs(); - - @Import(name="description") - private @Nullable Output description; - - public Optional> description() { - return Optional.ofNullable(this.description); - } - - /** - * Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - * - */ - @Import(name="name") - private @Nullable Output name; - - /** - * @return Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - * - */ - public Optional> name() { - return Optional.ofNullable(this.name); - } - - @Import(name="resourceServerIdentifier") - private @Nullable Output resourceServerIdentifier; - - public Optional> resourceServerIdentifier() { - return Optional.ofNullable(this.resourceServerIdentifier); - } - - @Import(name="resourceServerName") - private @Nullable Output resourceServerName; - - public Optional> resourceServerName() { - return Optional.ofNullable(this.resourceServerName); - } - - private UserPermissionArgs() {} - - private UserPermissionArgs(UserPermissionArgs $) { - this.description = $.description; - this.name = $.name; - this.resourceServerIdentifier = $.resourceServerIdentifier; - this.resourceServerName = $.resourceServerName; - } - - public static Builder builder() { - return new Builder(); - } - public static Builder builder(UserPermissionArgs defaults) { - return new Builder(defaults); - } - - public static final class Builder { - private UserPermissionArgs $; - - public Builder() { - $ = new UserPermissionArgs(); - } - - public Builder(UserPermissionArgs defaults) { - $ = new UserPermissionArgs(Objects.requireNonNull(defaults)); - } - - public Builder description(@Nullable Output description) { - $.description = description; - return this; - } - - public Builder description(String description) { - return description(Output.of(description)); - } - - /** - * @param name Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - * - * @return builder - * - */ - public Builder name(@Nullable Output name) { - $.name = name; - return this; - } - - /** - * @param name Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - * - * @return builder - * - */ - public Builder name(String name) { - return name(Output.of(name)); - } - - public Builder resourceServerIdentifier(@Nullable Output resourceServerIdentifier) { - $.resourceServerIdentifier = resourceServerIdentifier; - return this; - } - - public Builder resourceServerIdentifier(String resourceServerIdentifier) { - return resourceServerIdentifier(Output.of(resourceServerIdentifier)); - } - - public Builder resourceServerName(@Nullable Output resourceServerName) { - $.resourceServerName = resourceServerName; - return this; - } - - public Builder resourceServerName(String resourceServerName) { - return resourceServerName(Output.of(resourceServerName)); - } - - public UserPermissionArgs build() { - return $; - } - } - -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java b/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java index 81043bd5..5cde5261 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/inputs/UserState.java @@ -3,12 +3,10 @@ package com.pulumi.auth0.inputs; -import com.pulumi.auth0.inputs.UserPermissionArgs; import com.pulumi.core.Output; import com.pulumi.core.annotations.Import; import java.lang.Boolean; import java.lang.String; -import java.util.List; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @@ -168,29 +166,6 @@ public Optional> password() { return Optional.ofNullable(this.password); } - /** - * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @deprecated - * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - * - */ - @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ - @Import(name="permissions") - private @Nullable Output> permissions; - - /** - * @return List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @deprecated - * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - * - */ - @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ - public Optional>> permissions() { - return Optional.ofNullable(this.permissions); - } - /** * Phone number for the user; follows the E.164 recommendation. Used for SMS connections. * @@ -236,35 +211,6 @@ public Optional> picture() { return Optional.ofNullable(this.picture); } - /** - * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - @Import(name="roles") - private @Nullable Output> roles; - - /** - * @return Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Optional>> roles() { - return Optional.ofNullable(this.roles); - } - /** * ID of the user. * @@ -338,11 +284,9 @@ private UserState(UserState $) { this.name = $.name; this.nickname = $.nickname; this.password = $.password; - this.permissions = $.permissions; this.phoneNumber = $.phoneNumber; this.phoneVerified = $.phoneVerified; this.picture = $.picture; - this.roles = $.roles; this.userId = $.userId; this.userMetadata = $.userMetadata; this.username = $.username; @@ -577,49 +521,6 @@ public Builder password(String password) { return password(Output.of(password)); } - /** - * @param permissions List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @return builder - * - * @deprecated - * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - * - */ - @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ - public Builder permissions(@Nullable Output> permissions) { - $.permissions = permissions; - return this; - } - - /** - * @param permissions List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @return builder - * - * @deprecated - * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - * - */ - @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ - public Builder permissions(List permissions) { - return permissions(Output.of(permissions)); - } - - /** - * @param permissions List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @return builder - * - * @deprecated - * Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - * - */ - @Deprecated /* Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. */ - public Builder permissions(UserPermissionArgs... permissions) { - return permissions(List.of(permissions)); - } - /** * @param phoneNumber Phone number for the user; follows the E.164 recommendation. Used for SMS connections. * @@ -683,58 +584,6 @@ public Builder picture(String picture) { return picture(Output.of(picture)); } - /** - * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Builder roles(@Nullable Output> roles) { - $.roles = roles; - return this; - } - - /** - * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Builder roles(List roles) { - return roles(Output.of(roles)); - } - - /** - * @param roles Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @return builder - * - * @deprecated - * Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - */ - @Deprecated /* Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. */ - public Builder roles(String... roles) { - return roles(List.of(roles)); - } - /** * @param userId ID of the user. * diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBreachedPasswordDetection.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBreachedPasswordDetection.java index f45dfff5..11ea505c 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBreachedPasswordDetection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBreachedPasswordDetection.java @@ -15,7 +15,7 @@ @CustomType public final class AttackProtectionBreachedPasswordDetection { /** - * @return When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * @return When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * */ private @Nullable List adminNotificationFrequencies; @@ -23,7 +23,7 @@ public final class AttackProtectionBreachedPasswordDetection { * @return Whether breached password detection is active. * */ - private @Nullable Boolean enabled; + private Boolean enabled; /** * @return The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. * @@ -35,14 +35,14 @@ public final class AttackProtectionBreachedPasswordDetection { */ private @Nullable AttackProtectionBreachedPasswordDetectionPreUserRegistration preUserRegistration; /** - * @return Action to take when a breached password is detected. + * @return Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). * */ private @Nullable List shields; private AttackProtectionBreachedPasswordDetection() {} /** - * @return When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * @return When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. * */ public List adminNotificationFrequencies() { @@ -52,8 +52,8 @@ public List adminNotificationFrequencies() { * @return Whether breached password detection is active. * */ - public Optional enabled() { - return Optional.ofNullable(this.enabled); + public Boolean enabled() { + return this.enabled; } /** * @return The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. @@ -70,7 +70,7 @@ public Optional pr return Optional.ofNullable(this.preUserRegistration); } /** - * @return Action to take when a breached password is detected. + * @return Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). * */ public List shields() { @@ -87,7 +87,7 @@ public static Builder builder(AttackProtectionBreachedPasswordDetection defaults @CustomType.Builder public static final class Builder { private @Nullable List adminNotificationFrequencies; - private @Nullable Boolean enabled; + private Boolean enabled; private @Nullable String method; private @Nullable AttackProtectionBreachedPasswordDetectionPreUserRegistration preUserRegistration; private @Nullable List shields; @@ -110,8 +110,8 @@ public Builder adminNotificationFrequencies(String... adminNotificationFrequenci return adminNotificationFrequencies(List.of(adminNotificationFrequencies)); } @CustomType.Setter - public Builder enabled(@Nullable Boolean enabled) { - this.enabled = enabled; + public Builder enabled(Boolean enabled) { + this.enabled = Objects.requireNonNull(enabled); return this; } @CustomType.Setter diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBruteForceProtection.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBruteForceProtection.java index dd14db6b..cbb32cd0 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBruteForceProtection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionBruteForceProtection.java @@ -15,7 +15,7 @@ @CustomType public final class AttackProtectionBruteForceProtection { /** - * @return List of trusted IP addresses that will not have attack protection enforced against them. + * @return List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ private @Nullable List allowlists; @@ -23,26 +23,26 @@ public final class AttackProtectionBruteForceProtection { * @return Whether brute force attack protections are active. * */ - private @Nullable Boolean enabled; + private Boolean enabled; /** - * @return Maximum number of unsuccessful attempts. Only available on public tenants. + * @return Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. * */ private @Nullable Integer maxAttempts; /** - * @return Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + * @return Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). * */ private @Nullable String mode; /** - * @return Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * @return Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * */ private @Nullable List shields; private AttackProtectionBruteForceProtection() {} /** - * @return List of trusted IP addresses that will not have attack protection enforced against them. + * @return List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ public List allowlists() { @@ -52,25 +52,25 @@ public List allowlists() { * @return Whether brute force attack protections are active. * */ - public Optional enabled() { - return Optional.ofNullable(this.enabled); + public Boolean enabled() { + return this.enabled; } /** - * @return Maximum number of unsuccessful attempts. Only available on public tenants. + * @return Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. * */ public Optional maxAttempts() { return Optional.ofNullable(this.maxAttempts); } /** - * @return Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + * @return Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). * */ public Optional mode() { return Optional.ofNullable(this.mode); } /** - * @return Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + * @return Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). * */ public List shields() { @@ -87,7 +87,7 @@ public static Builder builder(AttackProtectionBruteForceProtection defaults) { @CustomType.Builder public static final class Builder { private @Nullable List allowlists; - private @Nullable Boolean enabled; + private Boolean enabled; private @Nullable Integer maxAttempts; private @Nullable String mode; private @Nullable List shields; @@ -110,8 +110,8 @@ public Builder allowlists(String... allowlists) { return allowlists(List.of(allowlists)); } @CustomType.Setter - public Builder enabled(@Nullable Boolean enabled) { - this.enabled = enabled; + public Builder enabled(Boolean enabled) { + this.enabled = Objects.requireNonNull(enabled); return this; } @CustomType.Setter diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionSuspiciousIpThrottling.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionSuspiciousIpThrottling.java index 9e1526aa..fae15c63 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionSuspiciousIpThrottling.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/AttackProtectionSuspiciousIpThrottling.java @@ -16,7 +16,7 @@ @CustomType public final class AttackProtectionSuspiciousIpThrottling { /** - * @return List of trusted IP addresses that will not have attack protection enforced against them. + * @return List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ private @Nullable List allowlists; @@ -24,7 +24,7 @@ public final class AttackProtectionSuspiciousIpThrottling { * @return Whether suspicious IP throttling attack protections are active. * */ - private @Nullable Boolean enabled; + private Boolean enabled; /** * @return Configuration options that apply before every login attempt. Only available on public tenants. * @@ -36,14 +36,14 @@ public final class AttackProtectionSuspiciousIpThrottling { */ private @Nullable AttackProtectionSuspiciousIpThrottlingPreUserRegistration preUserRegistration; /** - * @return Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + * @return Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). * */ private @Nullable List shields; private AttackProtectionSuspiciousIpThrottling() {} /** - * @return List of trusted IP addresses that will not have attack protection enforced against them. + * @return List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. * */ public List allowlists() { @@ -53,8 +53,8 @@ public List allowlists() { * @return Whether suspicious IP throttling attack protections are active. * */ - public Optional enabled() { - return Optional.ofNullable(this.enabled); + public Boolean enabled() { + return this.enabled; } /** * @return Configuration options that apply before every login attempt. Only available on public tenants. @@ -71,7 +71,7 @@ public Optional preUs return Optional.ofNullable(this.preUserRegistration); } /** - * @return Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + * @return Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). * */ public List shields() { @@ -88,7 +88,7 @@ public static Builder builder(AttackProtectionSuspiciousIpThrottling defaults) { @CustomType.Builder public static final class Builder { private @Nullable List allowlists; - private @Nullable Boolean enabled; + private Boolean enabled; private @Nullable AttackProtectionSuspiciousIpThrottlingPreLogin preLogin; private @Nullable AttackProtectionSuspiciousIpThrottlingPreUserRegistration preUserRegistration; private @Nullable List shields; @@ -111,8 +111,8 @@ public Builder allowlists(String... allowlists) { return allowlists(List.of(allowlists)); } @CustomType.Setter - public Builder enabled(@Nullable Boolean enabled) { - this.enabled = enabled; + public Builder enabled(Boolean enabled) { + this.enabled = Objects.requireNonNull(enabled); return this; } @CustomType.Setter diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddons.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddons.java index 963b6eeb..23a31ebc 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddons.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddons.java @@ -3,108 +3,314 @@ package com.pulumi.auth0.outputs; +import com.pulumi.auth0.outputs.ClientAddonsAws; +import com.pulumi.auth0.outputs.ClientAddonsAzureBlob; +import com.pulumi.auth0.outputs.ClientAddonsAzureSb; +import com.pulumi.auth0.outputs.ClientAddonsBox; +import com.pulumi.auth0.outputs.ClientAddonsCloudbees; +import com.pulumi.auth0.outputs.ClientAddonsConcur; +import com.pulumi.auth0.outputs.ClientAddonsDropbox; +import com.pulumi.auth0.outputs.ClientAddonsEchosign; +import com.pulumi.auth0.outputs.ClientAddonsEgnyte; +import com.pulumi.auth0.outputs.ClientAddonsFirebase; +import com.pulumi.auth0.outputs.ClientAddonsLayer; +import com.pulumi.auth0.outputs.ClientAddonsMscrm; +import com.pulumi.auth0.outputs.ClientAddonsNewrelic; +import com.pulumi.auth0.outputs.ClientAddonsOffice365; +import com.pulumi.auth0.outputs.ClientAddonsRms; +import com.pulumi.auth0.outputs.ClientAddonsSalesforce; +import com.pulumi.auth0.outputs.ClientAddonsSalesforceApi; +import com.pulumi.auth0.outputs.ClientAddonsSalesforceSandboxApi; import com.pulumi.auth0.outputs.ClientAddonsSamlp; +import com.pulumi.auth0.outputs.ClientAddonsSapApi; +import com.pulumi.auth0.outputs.ClientAddonsSentry; +import com.pulumi.auth0.outputs.ClientAddonsSharepoint; +import com.pulumi.auth0.outputs.ClientAddonsSlack; +import com.pulumi.auth0.outputs.ClientAddonsSpringcm; +import com.pulumi.auth0.outputs.ClientAddonsSsoIntegration; +import com.pulumi.auth0.outputs.ClientAddonsWams; +import com.pulumi.auth0.outputs.ClientAddonsWsfed; +import com.pulumi.auth0.outputs.ClientAddonsZendesk; +import com.pulumi.auth0.outputs.ClientAddonsZoom; import com.pulumi.core.annotations.CustomType; -import java.lang.Object; -import java.lang.String; -import java.util.Map; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @CustomType public final class ClientAddons { - private @Nullable Map aws; - private @Nullable Map azureBlob; - private @Nullable Map azureSb; - private @Nullable Map box; - private @Nullable Map cloudbees; - private @Nullable Map concur; - private @Nullable Map dropbox; - private @Nullable Map echosign; - private @Nullable Map egnyte; - private @Nullable Map firebase; - private @Nullable Map layer; - private @Nullable Map mscrm; - private @Nullable Map newrelic; - private @Nullable Map office365; - private @Nullable Map rms; - private @Nullable Map salesforce; - private @Nullable Map salesforceApi; - private @Nullable Map salesforceSandboxApi; + /** + * @return AWS Addon configuration. + * + */ + private @Nullable ClientAddonsAws aws; + /** + * @return Azure Blob Storage Addon configuration. + * + */ + private @Nullable ClientAddonsAzureBlob azureBlob; + /** + * @return Azure Storage Bus Addon configuration. + * + */ + private @Nullable ClientAddonsAzureSb azureSb; + /** + * @return Box SSO indicator (no configuration settings needed for Box SSO). + * + */ + private @Nullable ClientAddonsBox box; + /** + * @return CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + * + */ + private @Nullable ClientAddonsCloudbees cloudbees; + /** + * @return Concur SSO indicator (no configuration settings needed for Concur SSO). + * + */ + private @Nullable ClientAddonsConcur concur; + /** + * @return Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + * + */ + private @Nullable ClientAddonsDropbox dropbox; + /** + * @return Adobe EchoSign SSO configuration. + * + */ + private @Nullable ClientAddonsEchosign echosign; + /** + * @return Egnyte SSO configuration. + * + */ + private @Nullable ClientAddonsEgnyte egnyte; + /** + * @return Google Firebase addon configuration. + * + */ + private @Nullable ClientAddonsFirebase firebase; + /** + * @return Layer addon configuration. + * + */ + private @Nullable ClientAddonsLayer layer; + /** + * @return Microsoft Dynamics CRM SSO configuration. + * + */ + private @Nullable ClientAddonsMscrm mscrm; + /** + * @return New Relic SSO configuration. + * + */ + private @Nullable ClientAddonsNewrelic newrelic; + /** + * @return Microsoft Office 365 SSO configuration. + * + */ + private @Nullable ClientAddonsOffice365 office365; + /** + * @return Active Directory Rights Management Service SSO configuration. + * + */ + private @Nullable ClientAddonsRms rms; + /** + * @return Salesforce SSO configuration. + * + */ + private @Nullable ClientAddonsSalesforce salesforce; + /** + * @return Salesforce API addon configuration. + * + */ + private @Nullable ClientAddonsSalesforceApi salesforceApi; + /** + * @return Salesforce Sandbox addon configuration. + * + */ + private @Nullable ClientAddonsSalesforceSandboxApi salesforceSandboxApi; /** * @return Configuration settings for a SAML add-on. * */ private @Nullable ClientAddonsSamlp samlp; - private @Nullable Map sapApi; - private @Nullable Map sentry; - private @Nullable Map sharepoint; - private @Nullable Map slack; - private @Nullable Map springcm; - private @Nullable Map wams; /** - * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + * @return SAP API addon configuration. + * + */ + private @Nullable ClientAddonsSapApi sapApi; + /** + * @return Sentry SSO configuration. + * + */ + private @Nullable ClientAddonsSentry sentry; + /** + * @return SharePoint SSO configuration. + * + */ + private @Nullable ClientAddonsSharepoint sharepoint; + /** + * @return Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. * */ - private @Nullable Map wsfed; - private @Nullable Map zendesk; - private @Nullable Map zoom; + private @Nullable ClientAddonsSlack slack; + /** + * @return SpringCM SSO configuration. + * + */ + private @Nullable ClientAddonsSpringcm springcm; + /** + * @return Generic SSO configuration. + * + */ + private @Nullable ClientAddonsSsoIntegration ssoIntegration; + /** + * @return Windows Azure Mobile Services addon configuration. + * + */ + private @Nullable ClientAddonsWams wams; + /** + * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. + * + */ + private @Nullable ClientAddonsWsfed wsfed; + /** + * @return Zendesk SSO configuration. + * + */ + private @Nullable ClientAddonsZendesk zendesk; + /** + * @return Zoom SSO configuration. + * + */ + private @Nullable ClientAddonsZoom zoom; private ClientAddons() {} - public Map aws() { - return this.aws == null ? Map.of() : this.aws; + /** + * @return AWS Addon configuration. + * + */ + public Optional aws() { + return Optional.ofNullable(this.aws); } - public Map azureBlob() { - return this.azureBlob == null ? Map.of() : this.azureBlob; + /** + * @return Azure Blob Storage Addon configuration. + * + */ + public Optional azureBlob() { + return Optional.ofNullable(this.azureBlob); } - public Map azureSb() { - return this.azureSb == null ? Map.of() : this.azureSb; + /** + * @return Azure Storage Bus Addon configuration. + * + */ + public Optional azureSb() { + return Optional.ofNullable(this.azureSb); } - public Map box() { - return this.box == null ? Map.of() : this.box; + /** + * @return Box SSO indicator (no configuration settings needed for Box SSO). + * + */ + public Optional box() { + return Optional.ofNullable(this.box); } - public Map cloudbees() { - return this.cloudbees == null ? Map.of() : this.cloudbees; + /** + * @return CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + * + */ + public Optional cloudbees() { + return Optional.ofNullable(this.cloudbees); } - public Map concur() { - return this.concur == null ? Map.of() : this.concur; + /** + * @return Concur SSO indicator (no configuration settings needed for Concur SSO). + * + */ + public Optional concur() { + return Optional.ofNullable(this.concur); } - public Map dropbox() { - return this.dropbox == null ? Map.of() : this.dropbox; + /** + * @return Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + * + */ + public Optional dropbox() { + return Optional.ofNullable(this.dropbox); } - public Map echosign() { - return this.echosign == null ? Map.of() : this.echosign; + /** + * @return Adobe EchoSign SSO configuration. + * + */ + public Optional echosign() { + return Optional.ofNullable(this.echosign); } - public Map egnyte() { - return this.egnyte == null ? Map.of() : this.egnyte; + /** + * @return Egnyte SSO configuration. + * + */ + public Optional egnyte() { + return Optional.ofNullable(this.egnyte); } - public Map firebase() { - return this.firebase == null ? Map.of() : this.firebase; + /** + * @return Google Firebase addon configuration. + * + */ + public Optional firebase() { + return Optional.ofNullable(this.firebase); } - public Map layer() { - return this.layer == null ? Map.of() : this.layer; + /** + * @return Layer addon configuration. + * + */ + public Optional layer() { + return Optional.ofNullable(this.layer); } - public Map mscrm() { - return this.mscrm == null ? Map.of() : this.mscrm; + /** + * @return Microsoft Dynamics CRM SSO configuration. + * + */ + public Optional mscrm() { + return Optional.ofNullable(this.mscrm); } - public Map newrelic() { - return this.newrelic == null ? Map.of() : this.newrelic; + /** + * @return New Relic SSO configuration. + * + */ + public Optional newrelic() { + return Optional.ofNullable(this.newrelic); } - public Map office365() { - return this.office365 == null ? Map.of() : this.office365; + /** + * @return Microsoft Office 365 SSO configuration. + * + */ + public Optional office365() { + return Optional.ofNullable(this.office365); } - public Map rms() { - return this.rms == null ? Map.of() : this.rms; + /** + * @return Active Directory Rights Management Service SSO configuration. + * + */ + public Optional rms() { + return Optional.ofNullable(this.rms); } - public Map salesforce() { - return this.salesforce == null ? Map.of() : this.salesforce; + /** + * @return Salesforce SSO configuration. + * + */ + public Optional salesforce() { + return Optional.ofNullable(this.salesforce); } - public Map salesforceApi() { - return this.salesforceApi == null ? Map.of() : this.salesforceApi; + /** + * @return Salesforce API addon configuration. + * + */ + public Optional salesforceApi() { + return Optional.ofNullable(this.salesforceApi); } - public Map salesforceSandboxApi() { - return this.salesforceSandboxApi == null ? Map.of() : this.salesforceSandboxApi; + /** + * @return Salesforce Sandbox addon configuration. + * + */ + public Optional salesforceSandboxApi() { + return Optional.ofNullable(this.salesforceSandboxApi); } /** * @return Configuration settings for a SAML add-on. @@ -113,36 +319,75 @@ public Map salesforceSandboxApi() { public Optional samlp() { return Optional.ofNullable(this.samlp); } - public Map sapApi() { - return this.sapApi == null ? Map.of() : this.sapApi; + /** + * @return SAP API addon configuration. + * + */ + public Optional sapApi() { + return Optional.ofNullable(this.sapApi); } - public Map sentry() { - return this.sentry == null ? Map.of() : this.sentry; + /** + * @return Sentry SSO configuration. + * + */ + public Optional sentry() { + return Optional.ofNullable(this.sentry); } - public Map sharepoint() { - return this.sharepoint == null ? Map.of() : this.sharepoint; + /** + * @return SharePoint SSO configuration. + * + */ + public Optional sharepoint() { + return Optional.ofNullable(this.sharepoint); } - public Map slack() { - return this.slack == null ? Map.of() : this.slack; + /** + * @return Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + * + */ + public Optional slack() { + return Optional.ofNullable(this.slack); + } + /** + * @return SpringCM SSO configuration. + * + */ + public Optional springcm() { + return Optional.ofNullable(this.springcm); } - public Map springcm() { - return this.springcm == null ? Map.of() : this.springcm; + /** + * @return Generic SSO configuration. + * + */ + public Optional ssoIntegration() { + return Optional.ofNullable(this.ssoIntegration); } - public Map wams() { - return this.wams == null ? Map.of() : this.wams; + /** + * @return Windows Azure Mobile Services addon configuration. + * + */ + public Optional wams() { + return Optional.ofNullable(this.wams); } /** - * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. * */ - public Map wsfed() { - return this.wsfed == null ? Map.of() : this.wsfed; + public Optional wsfed() { + return Optional.ofNullable(this.wsfed); } - public Map zendesk() { - return this.zendesk == null ? Map.of() : this.zendesk; + /** + * @return Zendesk SSO configuration. + * + */ + public Optional zendesk() { + return Optional.ofNullable(this.zendesk); } - public Map zoom() { - return this.zoom == null ? Map.of() : this.zoom; + /** + * @return Zoom SSO configuration. + * + */ + public Optional zoom() { + return Optional.ofNullable(this.zoom); } public static Builder builder() { @@ -154,34 +399,35 @@ public static Builder builder(ClientAddons defaults) { } @CustomType.Builder public static final class Builder { - private @Nullable Map aws; - private @Nullable Map azureBlob; - private @Nullable Map azureSb; - private @Nullable Map box; - private @Nullable Map cloudbees; - private @Nullable Map concur; - private @Nullable Map dropbox; - private @Nullable Map echosign; - private @Nullable Map egnyte; - private @Nullable Map firebase; - private @Nullable Map layer; - private @Nullable Map mscrm; - private @Nullable Map newrelic; - private @Nullable Map office365; - private @Nullable Map rms; - private @Nullable Map salesforce; - private @Nullable Map salesforceApi; - private @Nullable Map salesforceSandboxApi; + private @Nullable ClientAddonsAws aws; + private @Nullable ClientAddonsAzureBlob azureBlob; + private @Nullable ClientAddonsAzureSb azureSb; + private @Nullable ClientAddonsBox box; + private @Nullable ClientAddonsCloudbees cloudbees; + private @Nullable ClientAddonsConcur concur; + private @Nullable ClientAddonsDropbox dropbox; + private @Nullable ClientAddonsEchosign echosign; + private @Nullable ClientAddonsEgnyte egnyte; + private @Nullable ClientAddonsFirebase firebase; + private @Nullable ClientAddonsLayer layer; + private @Nullable ClientAddonsMscrm mscrm; + private @Nullable ClientAddonsNewrelic newrelic; + private @Nullable ClientAddonsOffice365 office365; + private @Nullable ClientAddonsRms rms; + private @Nullable ClientAddonsSalesforce salesforce; + private @Nullable ClientAddonsSalesforceApi salesforceApi; + private @Nullable ClientAddonsSalesforceSandboxApi salesforceSandboxApi; private @Nullable ClientAddonsSamlp samlp; - private @Nullable Map sapApi; - private @Nullable Map sentry; - private @Nullable Map sharepoint; - private @Nullable Map slack; - private @Nullable Map springcm; - private @Nullable Map wams; - private @Nullable Map wsfed; - private @Nullable Map zendesk; - private @Nullable Map zoom; + private @Nullable ClientAddonsSapApi sapApi; + private @Nullable ClientAddonsSentry sentry; + private @Nullable ClientAddonsSharepoint sharepoint; + private @Nullable ClientAddonsSlack slack; + private @Nullable ClientAddonsSpringcm springcm; + private @Nullable ClientAddonsSsoIntegration ssoIntegration; + private @Nullable ClientAddonsWams wams; + private @Nullable ClientAddonsWsfed wsfed; + private @Nullable ClientAddonsZendesk zendesk; + private @Nullable ClientAddonsZoom zoom; public Builder() {} public Builder(ClientAddons defaults) { Objects.requireNonNull(defaults); @@ -209,6 +455,7 @@ public Builder(ClientAddons defaults) { this.sharepoint = defaults.sharepoint; this.slack = defaults.slack; this.springcm = defaults.springcm; + this.ssoIntegration = defaults.ssoIntegration; this.wams = defaults.wams; this.wsfed = defaults.wsfed; this.zendesk = defaults.zendesk; @@ -216,92 +463,92 @@ public Builder(ClientAddons defaults) { } @CustomType.Setter - public Builder aws(@Nullable Map aws) { + public Builder aws(@Nullable ClientAddonsAws aws) { this.aws = aws; return this; } @CustomType.Setter - public Builder azureBlob(@Nullable Map azureBlob) { + public Builder azureBlob(@Nullable ClientAddonsAzureBlob azureBlob) { this.azureBlob = azureBlob; return this; } @CustomType.Setter - public Builder azureSb(@Nullable Map azureSb) { + public Builder azureSb(@Nullable ClientAddonsAzureSb azureSb) { this.azureSb = azureSb; return this; } @CustomType.Setter - public Builder box(@Nullable Map box) { + public Builder box(@Nullable ClientAddonsBox box) { this.box = box; return this; } @CustomType.Setter - public Builder cloudbees(@Nullable Map cloudbees) { + public Builder cloudbees(@Nullable ClientAddonsCloudbees cloudbees) { this.cloudbees = cloudbees; return this; } @CustomType.Setter - public Builder concur(@Nullable Map concur) { + public Builder concur(@Nullable ClientAddonsConcur concur) { this.concur = concur; return this; } @CustomType.Setter - public Builder dropbox(@Nullable Map dropbox) { + public Builder dropbox(@Nullable ClientAddonsDropbox dropbox) { this.dropbox = dropbox; return this; } @CustomType.Setter - public Builder echosign(@Nullable Map echosign) { + public Builder echosign(@Nullable ClientAddonsEchosign echosign) { this.echosign = echosign; return this; } @CustomType.Setter - public Builder egnyte(@Nullable Map egnyte) { + public Builder egnyte(@Nullable ClientAddonsEgnyte egnyte) { this.egnyte = egnyte; return this; } @CustomType.Setter - public Builder firebase(@Nullable Map firebase) { + public Builder firebase(@Nullable ClientAddonsFirebase firebase) { this.firebase = firebase; return this; } @CustomType.Setter - public Builder layer(@Nullable Map layer) { + public Builder layer(@Nullable ClientAddonsLayer layer) { this.layer = layer; return this; } @CustomType.Setter - public Builder mscrm(@Nullable Map mscrm) { + public Builder mscrm(@Nullable ClientAddonsMscrm mscrm) { this.mscrm = mscrm; return this; } @CustomType.Setter - public Builder newrelic(@Nullable Map newrelic) { + public Builder newrelic(@Nullable ClientAddonsNewrelic newrelic) { this.newrelic = newrelic; return this; } @CustomType.Setter - public Builder office365(@Nullable Map office365) { + public Builder office365(@Nullable ClientAddonsOffice365 office365) { this.office365 = office365; return this; } @CustomType.Setter - public Builder rms(@Nullable Map rms) { + public Builder rms(@Nullable ClientAddonsRms rms) { this.rms = rms; return this; } @CustomType.Setter - public Builder salesforce(@Nullable Map salesforce) { + public Builder salesforce(@Nullable ClientAddonsSalesforce salesforce) { this.salesforce = salesforce; return this; } @CustomType.Setter - public Builder salesforceApi(@Nullable Map salesforceApi) { + public Builder salesforceApi(@Nullable ClientAddonsSalesforceApi salesforceApi) { this.salesforceApi = salesforceApi; return this; } @CustomType.Setter - public Builder salesforceSandboxApi(@Nullable Map salesforceSandboxApi) { + public Builder salesforceSandboxApi(@Nullable ClientAddonsSalesforceSandboxApi salesforceSandboxApi) { this.salesforceSandboxApi = salesforceSandboxApi; return this; } @@ -311,47 +558,52 @@ public Builder samlp(@Nullable ClientAddonsSamlp samlp) { return this; } @CustomType.Setter - public Builder sapApi(@Nullable Map sapApi) { + public Builder sapApi(@Nullable ClientAddonsSapApi sapApi) { this.sapApi = sapApi; return this; } @CustomType.Setter - public Builder sentry(@Nullable Map sentry) { + public Builder sentry(@Nullable ClientAddonsSentry sentry) { this.sentry = sentry; return this; } @CustomType.Setter - public Builder sharepoint(@Nullable Map sharepoint) { + public Builder sharepoint(@Nullable ClientAddonsSharepoint sharepoint) { this.sharepoint = sharepoint; return this; } @CustomType.Setter - public Builder slack(@Nullable Map slack) { + public Builder slack(@Nullable ClientAddonsSlack slack) { this.slack = slack; return this; } @CustomType.Setter - public Builder springcm(@Nullable Map springcm) { + public Builder springcm(@Nullable ClientAddonsSpringcm springcm) { this.springcm = springcm; return this; } @CustomType.Setter - public Builder wams(@Nullable Map wams) { + public Builder ssoIntegration(@Nullable ClientAddonsSsoIntegration ssoIntegration) { + this.ssoIntegration = ssoIntegration; + return this; + } + @CustomType.Setter + public Builder wams(@Nullable ClientAddonsWams wams) { this.wams = wams; return this; } @CustomType.Setter - public Builder wsfed(@Nullable Map wsfed) { + public Builder wsfed(@Nullable ClientAddonsWsfed wsfed) { this.wsfed = wsfed; return this; } @CustomType.Setter - public Builder zendesk(@Nullable Map zendesk) { + public Builder zendesk(@Nullable ClientAddonsZendesk zendesk) { this.zendesk = zendesk; return this; } @CustomType.Setter - public Builder zoom(@Nullable Map zoom) { + public Builder zoom(@Nullable ClientAddonsZoom zoom) { this.zoom = zoom; return this; } @@ -381,6 +633,7 @@ public ClientAddons build() { o.sharepoint = sharepoint; o.slack = slack; o.springcm = springcm; + o.ssoIntegration = ssoIntegration; o.wams = wams; o.wsfed = wsfed; o.zendesk = zendesk; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAws.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAws.java new file mode 100644 index 00000000..c35065cd --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAws.java @@ -0,0 +1,73 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsAws { + private @Nullable Integer lifetimeInSeconds; + private @Nullable String principal; + private @Nullable String role; + + private ClientAddonsAws() {} + public Optional lifetimeInSeconds() { + return Optional.ofNullable(this.lifetimeInSeconds); + } + public Optional principal() { + return Optional.ofNullable(this.principal); + } + public Optional role() { + return Optional.ofNullable(this.role); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsAws defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable Integer lifetimeInSeconds; + private @Nullable String principal; + private @Nullable String role; + public Builder() {} + public Builder(ClientAddonsAws defaults) { + Objects.requireNonNull(defaults); + this.lifetimeInSeconds = defaults.lifetimeInSeconds; + this.principal = defaults.principal; + this.role = defaults.role; + } + + @CustomType.Setter + public Builder lifetimeInSeconds(@Nullable Integer lifetimeInSeconds) { + this.lifetimeInSeconds = lifetimeInSeconds; + return this; + } + @CustomType.Setter + public Builder principal(@Nullable String principal) { + this.principal = principal; + return this; + } + @CustomType.Setter + public Builder role(@Nullable String role) { + this.role = role; + return this; + } + public ClientAddonsAws build() { + final var o = new ClientAddonsAws(); + o.lifetimeInSeconds = lifetimeInSeconds; + o.principal = principal; + o.role = role; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAzureBlob.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAzureBlob.java new file mode 100644 index 00000000..99369402 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAzureBlob.java @@ -0,0 +1,194 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsAzureBlob { + private @Nullable String accountName; + private @Nullable Boolean blobDelete; + private @Nullable String blobName; + private @Nullable Boolean blobRead; + private @Nullable Boolean blobWrite; + private @Nullable Boolean containerDelete; + private @Nullable Boolean containerList; + private @Nullable String containerName; + private @Nullable Boolean containerRead; + private @Nullable Boolean containerWrite; + private @Nullable Integer expiration; + private @Nullable String signedIdentifier; + private @Nullable String storageAccessKey; + + private ClientAddonsAzureBlob() {} + public Optional accountName() { + return Optional.ofNullable(this.accountName); + } + public Optional blobDelete() { + return Optional.ofNullable(this.blobDelete); + } + public Optional blobName() { + return Optional.ofNullable(this.blobName); + } + public Optional blobRead() { + return Optional.ofNullable(this.blobRead); + } + public Optional blobWrite() { + return Optional.ofNullable(this.blobWrite); + } + public Optional containerDelete() { + return Optional.ofNullable(this.containerDelete); + } + public Optional containerList() { + return Optional.ofNullable(this.containerList); + } + public Optional containerName() { + return Optional.ofNullable(this.containerName); + } + public Optional containerRead() { + return Optional.ofNullable(this.containerRead); + } + public Optional containerWrite() { + return Optional.ofNullable(this.containerWrite); + } + public Optional expiration() { + return Optional.ofNullable(this.expiration); + } + public Optional signedIdentifier() { + return Optional.ofNullable(this.signedIdentifier); + } + public Optional storageAccessKey() { + return Optional.ofNullable(this.storageAccessKey); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsAzureBlob defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String accountName; + private @Nullable Boolean blobDelete; + private @Nullable String blobName; + private @Nullable Boolean blobRead; + private @Nullable Boolean blobWrite; + private @Nullable Boolean containerDelete; + private @Nullable Boolean containerList; + private @Nullable String containerName; + private @Nullable Boolean containerRead; + private @Nullable Boolean containerWrite; + private @Nullable Integer expiration; + private @Nullable String signedIdentifier; + private @Nullable String storageAccessKey; + public Builder() {} + public Builder(ClientAddonsAzureBlob defaults) { + Objects.requireNonNull(defaults); + this.accountName = defaults.accountName; + this.blobDelete = defaults.blobDelete; + this.blobName = defaults.blobName; + this.blobRead = defaults.blobRead; + this.blobWrite = defaults.blobWrite; + this.containerDelete = defaults.containerDelete; + this.containerList = defaults.containerList; + this.containerName = defaults.containerName; + this.containerRead = defaults.containerRead; + this.containerWrite = defaults.containerWrite; + this.expiration = defaults.expiration; + this.signedIdentifier = defaults.signedIdentifier; + this.storageAccessKey = defaults.storageAccessKey; + } + + @CustomType.Setter + public Builder accountName(@Nullable String accountName) { + this.accountName = accountName; + return this; + } + @CustomType.Setter + public Builder blobDelete(@Nullable Boolean blobDelete) { + this.blobDelete = blobDelete; + return this; + } + @CustomType.Setter + public Builder blobName(@Nullable String blobName) { + this.blobName = blobName; + return this; + } + @CustomType.Setter + public Builder blobRead(@Nullable Boolean blobRead) { + this.blobRead = blobRead; + return this; + } + @CustomType.Setter + public Builder blobWrite(@Nullable Boolean blobWrite) { + this.blobWrite = blobWrite; + return this; + } + @CustomType.Setter + public Builder containerDelete(@Nullable Boolean containerDelete) { + this.containerDelete = containerDelete; + return this; + } + @CustomType.Setter + public Builder containerList(@Nullable Boolean containerList) { + this.containerList = containerList; + return this; + } + @CustomType.Setter + public Builder containerName(@Nullable String containerName) { + this.containerName = containerName; + return this; + } + @CustomType.Setter + public Builder containerRead(@Nullable Boolean containerRead) { + this.containerRead = containerRead; + return this; + } + @CustomType.Setter + public Builder containerWrite(@Nullable Boolean containerWrite) { + this.containerWrite = containerWrite; + return this; + } + @CustomType.Setter + public Builder expiration(@Nullable Integer expiration) { + this.expiration = expiration; + return this; + } + @CustomType.Setter + public Builder signedIdentifier(@Nullable String signedIdentifier) { + this.signedIdentifier = signedIdentifier; + return this; + } + @CustomType.Setter + public Builder storageAccessKey(@Nullable String storageAccessKey) { + this.storageAccessKey = storageAccessKey; + return this; + } + public ClientAddonsAzureBlob build() { + final var o = new ClientAddonsAzureBlob(); + o.accountName = accountName; + o.blobDelete = blobDelete; + o.blobName = blobName; + o.blobRead = blobRead; + o.blobWrite = blobWrite; + o.containerDelete = containerDelete; + o.containerList = containerList; + o.containerName = containerName; + o.containerRead = containerRead; + o.containerWrite = containerWrite; + o.expiration = expiration; + o.signedIdentifier = signedIdentifier; + o.storageAccessKey = storageAccessKey; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAzureSb.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAzureSb.java new file mode 100644 index 00000000..07f4bec7 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsAzureSb.java @@ -0,0 +1,97 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsAzureSb { + private @Nullable String entityPath; + private @Nullable Integer expiration; + private @Nullable String namespace; + private @Nullable String sasKey; + private @Nullable String sasKeyName; + + private ClientAddonsAzureSb() {} + public Optional entityPath() { + return Optional.ofNullable(this.entityPath); + } + public Optional expiration() { + return Optional.ofNullable(this.expiration); + } + public Optional namespace() { + return Optional.ofNullable(this.namespace); + } + public Optional sasKey() { + return Optional.ofNullable(this.sasKey); + } + public Optional sasKeyName() { + return Optional.ofNullable(this.sasKeyName); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsAzureSb defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String entityPath; + private @Nullable Integer expiration; + private @Nullable String namespace; + private @Nullable String sasKey; + private @Nullable String sasKeyName; + public Builder() {} + public Builder(ClientAddonsAzureSb defaults) { + Objects.requireNonNull(defaults); + this.entityPath = defaults.entityPath; + this.expiration = defaults.expiration; + this.namespace = defaults.namespace; + this.sasKey = defaults.sasKey; + this.sasKeyName = defaults.sasKeyName; + } + + @CustomType.Setter + public Builder entityPath(@Nullable String entityPath) { + this.entityPath = entityPath; + return this; + } + @CustomType.Setter + public Builder expiration(@Nullable Integer expiration) { + this.expiration = expiration; + return this; + } + @CustomType.Setter + public Builder namespace(@Nullable String namespace) { + this.namespace = namespace; + return this; + } + @CustomType.Setter + public Builder sasKey(@Nullable String sasKey) { + this.sasKey = sasKey; + return this; + } + @CustomType.Setter + public Builder sasKeyName(@Nullable String sasKeyName) { + this.sasKeyName = sasKeyName; + return this; + } + public ClientAddonsAzureSb build() { + final var o = new ClientAddonsAzureSb(); + o.entityPath = entityPath; + o.expiration = expiration; + o.namespace = namespace; + o.sasKey = sasKey; + o.sasKeyName = sasKeyName; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsBox.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsBox.java new file mode 100644 index 00000000..33c4f4cd --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsBox.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class ClientAddonsBox { + private ClientAddonsBox() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsBox defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(ClientAddonsBox defaults) { + Objects.requireNonNull(defaults); + } + + public ClientAddonsBox build() { + final var o = new ClientAddonsBox(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsCloudbees.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsCloudbees.java new file mode 100644 index 00000000..3ee0e7a3 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsCloudbees.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class ClientAddonsCloudbees { + private ClientAddonsCloudbees() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsCloudbees defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(ClientAddonsCloudbees defaults) { + Objects.requireNonNull(defaults); + } + + public ClientAddonsCloudbees build() { + final var o = new ClientAddonsCloudbees(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsConcur.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsConcur.java new file mode 100644 index 00000000..127c47ab --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsConcur.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class ClientAddonsConcur { + private ClientAddonsConcur() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsConcur defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(ClientAddonsConcur defaults) { + Objects.requireNonNull(defaults); + } + + public ClientAddonsConcur build() { + final var o = new ClientAddonsConcur(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsDropbox.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsDropbox.java new file mode 100644 index 00000000..bc14dc43 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsDropbox.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class ClientAddonsDropbox { + private ClientAddonsDropbox() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsDropbox defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(ClientAddonsDropbox defaults) { + Objects.requireNonNull(defaults); + } + + public ClientAddonsDropbox build() { + final var o = new ClientAddonsDropbox(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsEchosign.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsEchosign.java new file mode 100644 index 00000000..63206f59 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsEchosign.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsEchosign { + private @Nullable String domain; + + private ClientAddonsEchosign() {} + public Optional domain() { + return Optional.ofNullable(this.domain); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsEchosign defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String domain; + public Builder() {} + public Builder(ClientAddonsEchosign defaults) { + Objects.requireNonNull(defaults); + this.domain = defaults.domain; + } + + @CustomType.Setter + public Builder domain(@Nullable String domain) { + this.domain = domain; + return this; + } + public ClientAddonsEchosign build() { + final var o = new ClientAddonsEchosign(); + o.domain = domain; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsEgnyte.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsEgnyte.java new file mode 100644 index 00000000..ac3db080 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsEgnyte.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsEgnyte { + private @Nullable String domain; + + private ClientAddonsEgnyte() {} + public Optional domain() { + return Optional.ofNullable(this.domain); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsEgnyte defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String domain; + public Builder() {} + public Builder(ClientAddonsEgnyte defaults) { + Objects.requireNonNull(defaults); + this.domain = defaults.domain; + } + + @CustomType.Setter + public Builder domain(@Nullable String domain) { + this.domain = domain; + return this; + } + public ClientAddonsEgnyte build() { + final var o = new ClientAddonsEgnyte(); + o.domain = domain; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsFirebase.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsFirebase.java new file mode 100644 index 00000000..5a98c971 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsFirebase.java @@ -0,0 +1,97 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsFirebase { + private @Nullable String clientEmail; + private @Nullable Integer lifetimeInSeconds; + private @Nullable String privateKey; + private @Nullable String privateKeyId; + private @Nullable String secret; + + private ClientAddonsFirebase() {} + public Optional clientEmail() { + return Optional.ofNullable(this.clientEmail); + } + public Optional lifetimeInSeconds() { + return Optional.ofNullable(this.lifetimeInSeconds); + } + public Optional privateKey() { + return Optional.ofNullable(this.privateKey); + } + public Optional privateKeyId() { + return Optional.ofNullable(this.privateKeyId); + } + public Optional secret() { + return Optional.ofNullable(this.secret); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsFirebase defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String clientEmail; + private @Nullable Integer lifetimeInSeconds; + private @Nullable String privateKey; + private @Nullable String privateKeyId; + private @Nullable String secret; + public Builder() {} + public Builder(ClientAddonsFirebase defaults) { + Objects.requireNonNull(defaults); + this.clientEmail = defaults.clientEmail; + this.lifetimeInSeconds = defaults.lifetimeInSeconds; + this.privateKey = defaults.privateKey; + this.privateKeyId = defaults.privateKeyId; + this.secret = defaults.secret; + } + + @CustomType.Setter + public Builder clientEmail(@Nullable String clientEmail) { + this.clientEmail = clientEmail; + return this; + } + @CustomType.Setter + public Builder lifetimeInSeconds(@Nullable Integer lifetimeInSeconds) { + this.lifetimeInSeconds = lifetimeInSeconds; + return this; + } + @CustomType.Setter + public Builder privateKey(@Nullable String privateKey) { + this.privateKey = privateKey; + return this; + } + @CustomType.Setter + public Builder privateKeyId(@Nullable String privateKeyId) { + this.privateKeyId = privateKeyId; + return this; + } + @CustomType.Setter + public Builder secret(@Nullable String secret) { + this.secret = secret; + return this; + } + public ClientAddonsFirebase build() { + final var o = new ClientAddonsFirebase(); + o.clientEmail = clientEmail; + o.lifetimeInSeconds = lifetimeInSeconds; + o.privateKey = privateKey; + o.privateKeyId = privateKeyId; + o.secret = secret; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsLayer.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsLayer.java new file mode 100644 index 00000000..2069e9a0 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsLayer.java @@ -0,0 +1,97 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsLayer { + private @Nullable Integer expiration; + private String keyId; + private @Nullable String principal; + private String privateKey; + private String providerId; + + private ClientAddonsLayer() {} + public Optional expiration() { + return Optional.ofNullable(this.expiration); + } + public String keyId() { + return this.keyId; + } + public Optional principal() { + return Optional.ofNullable(this.principal); + } + public String privateKey() { + return this.privateKey; + } + public String providerId() { + return this.providerId; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsLayer defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable Integer expiration; + private String keyId; + private @Nullable String principal; + private String privateKey; + private String providerId; + public Builder() {} + public Builder(ClientAddonsLayer defaults) { + Objects.requireNonNull(defaults); + this.expiration = defaults.expiration; + this.keyId = defaults.keyId; + this.principal = defaults.principal; + this.privateKey = defaults.privateKey; + this.providerId = defaults.providerId; + } + + @CustomType.Setter + public Builder expiration(@Nullable Integer expiration) { + this.expiration = expiration; + return this; + } + @CustomType.Setter + public Builder keyId(String keyId) { + this.keyId = Objects.requireNonNull(keyId); + return this; + } + @CustomType.Setter + public Builder principal(@Nullable String principal) { + this.principal = principal; + return this; + } + @CustomType.Setter + public Builder privateKey(String privateKey) { + this.privateKey = Objects.requireNonNull(privateKey); + return this; + } + @CustomType.Setter + public Builder providerId(String providerId) { + this.providerId = Objects.requireNonNull(providerId); + return this; + } + public ClientAddonsLayer build() { + final var o = new ClientAddonsLayer(); + o.expiration = expiration; + o.keyId = keyId; + o.principal = principal; + o.privateKey = privateKey; + o.providerId = providerId; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsMscrm.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsMscrm.java new file mode 100644 index 00000000..b4f2dfe7 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsMscrm.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsMscrm { + private @Nullable String url; + + private ClientAddonsMscrm() {} + public Optional url() { + return Optional.ofNullable(this.url); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsMscrm defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String url; + public Builder() {} + public Builder(ClientAddonsMscrm defaults) { + Objects.requireNonNull(defaults); + this.url = defaults.url; + } + + @CustomType.Setter + public Builder url(@Nullable String url) { + this.url = url; + return this; + } + public ClientAddonsMscrm build() { + final var o = new ClientAddonsMscrm(); + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsNewrelic.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsNewrelic.java new file mode 100644 index 00000000..281ff424 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsNewrelic.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsNewrelic { + private @Nullable String account; + + private ClientAddonsNewrelic() {} + public Optional account() { + return Optional.ofNullable(this.account); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsNewrelic defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String account; + public Builder() {} + public Builder(ClientAddonsNewrelic defaults) { + Objects.requireNonNull(defaults); + this.account = defaults.account; + } + + @CustomType.Setter + public Builder account(@Nullable String account) { + this.account = account; + return this; + } + public ClientAddonsNewrelic build() { + final var o = new ClientAddonsNewrelic(); + o.account = account; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsOffice365.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsOffice365.java new file mode 100644 index 00000000..8cea1ab0 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsOffice365.java @@ -0,0 +1,60 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsOffice365 { + private @Nullable String connection; + private @Nullable String domain; + + private ClientAddonsOffice365() {} + public Optional connection() { + return Optional.ofNullable(this.connection); + } + public Optional domain() { + return Optional.ofNullable(this.domain); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsOffice365 defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String connection; + private @Nullable String domain; + public Builder() {} + public Builder(ClientAddonsOffice365 defaults) { + Objects.requireNonNull(defaults); + this.connection = defaults.connection; + this.domain = defaults.domain; + } + + @CustomType.Setter + public Builder connection(@Nullable String connection) { + this.connection = connection; + return this; + } + @CustomType.Setter + public Builder domain(@Nullable String domain) { + this.domain = domain; + return this; + } + public ClientAddonsOffice365 build() { + final var o = new ClientAddonsOffice365(); + o.connection = connection; + o.domain = domain; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsRms.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsRms.java new file mode 100644 index 00000000..953d41a3 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsRms.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsRms { + private @Nullable String url; + + private ClientAddonsRms() {} + public Optional url() { + return Optional.ofNullable(this.url); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsRms defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String url; + public Builder() {} + public Builder(ClientAddonsRms defaults) { + Objects.requireNonNull(defaults); + this.url = defaults.url; + } + + @CustomType.Setter + public Builder url(@Nullable String url) { + this.url = url; + return this; + } + public ClientAddonsRms build() { + final var o = new ClientAddonsRms(); + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforce.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforce.java new file mode 100644 index 00000000..adb83087 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforce.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSalesforce { + private @Nullable String entityId; + + private ClientAddonsSalesforce() {} + public Optional entityId() { + return Optional.ofNullable(this.entityId); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSalesforce defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String entityId; + public Builder() {} + public Builder(ClientAddonsSalesforce defaults) { + Objects.requireNonNull(defaults); + this.entityId = defaults.entityId; + } + + @CustomType.Setter + public Builder entityId(@Nullable String entityId) { + this.entityId = entityId; + return this; + } + public ClientAddonsSalesforce build() { + final var o = new ClientAddonsSalesforce(); + o.entityId = entityId; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforceApi.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforceApi.java new file mode 100644 index 00000000..8ee4ca02 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforceApi.java @@ -0,0 +1,92 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSalesforceApi { + /** + * @return The ID of the client. + * + */ + private @Nullable String clientId; + private @Nullable String communityName; + private @Nullable String communityUrlSection; + private @Nullable String principal; + + private ClientAddonsSalesforceApi() {} + /** + * @return The ID of the client. + * + */ + public Optional clientId() { + return Optional.ofNullable(this.clientId); + } + public Optional communityName() { + return Optional.ofNullable(this.communityName); + } + public Optional communityUrlSection() { + return Optional.ofNullable(this.communityUrlSection); + } + public Optional principal() { + return Optional.ofNullable(this.principal); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSalesforceApi defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String clientId; + private @Nullable String communityName; + private @Nullable String communityUrlSection; + private @Nullable String principal; + public Builder() {} + public Builder(ClientAddonsSalesforceApi defaults) { + Objects.requireNonNull(defaults); + this.clientId = defaults.clientId; + this.communityName = defaults.communityName; + this.communityUrlSection = defaults.communityUrlSection; + this.principal = defaults.principal; + } + + @CustomType.Setter + public Builder clientId(@Nullable String clientId) { + this.clientId = clientId; + return this; + } + @CustomType.Setter + public Builder communityName(@Nullable String communityName) { + this.communityName = communityName; + return this; + } + @CustomType.Setter + public Builder communityUrlSection(@Nullable String communityUrlSection) { + this.communityUrlSection = communityUrlSection; + return this; + } + @CustomType.Setter + public Builder principal(@Nullable String principal) { + this.principal = principal; + return this; + } + public ClientAddonsSalesforceApi build() { + final var o = new ClientAddonsSalesforceApi(); + o.clientId = clientId; + o.communityName = communityName; + o.communityUrlSection = communityUrlSection; + o.principal = principal; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforceSandboxApi.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforceSandboxApi.java new file mode 100644 index 00000000..589fee27 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSalesforceSandboxApi.java @@ -0,0 +1,92 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSalesforceSandboxApi { + /** + * @return The ID of the client. + * + */ + private @Nullable String clientId; + private @Nullable String communityName; + private @Nullable String communityUrlSection; + private @Nullable String principal; + + private ClientAddonsSalesforceSandboxApi() {} + /** + * @return The ID of the client. + * + */ + public Optional clientId() { + return Optional.ofNullable(this.clientId); + } + public Optional communityName() { + return Optional.ofNullable(this.communityName); + } + public Optional communityUrlSection() { + return Optional.ofNullable(this.communityUrlSection); + } + public Optional principal() { + return Optional.ofNullable(this.principal); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSalesforceSandboxApi defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String clientId; + private @Nullable String communityName; + private @Nullable String communityUrlSection; + private @Nullable String principal; + public Builder() {} + public Builder(ClientAddonsSalesforceSandboxApi defaults) { + Objects.requireNonNull(defaults); + this.clientId = defaults.clientId; + this.communityName = defaults.communityName; + this.communityUrlSection = defaults.communityUrlSection; + this.principal = defaults.principal; + } + + @CustomType.Setter + public Builder clientId(@Nullable String clientId) { + this.clientId = clientId; + return this; + } + @CustomType.Setter + public Builder communityName(@Nullable String communityName) { + this.communityName = communityName; + return this; + } + @CustomType.Setter + public Builder communityUrlSection(@Nullable String communityUrlSection) { + this.communityUrlSection = communityUrlSection; + return this; + } + @CustomType.Setter + public Builder principal(@Nullable String principal) { + this.principal = principal; + return this; + } + public ClientAddonsSalesforceSandboxApi build() { + final var o = new ClientAddonsSalesforceSandboxApi(); + o.clientId = clientId; + o.communityName = communityName; + o.communityUrlSection = communityUrlSection; + o.principal = principal; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlp.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlp.java index 14bb9065..2036759a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlp.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlp.java @@ -3,6 +3,7 @@ package com.pulumi.auth0.outputs; +import com.pulumi.auth0.outputs.ClientAddonsSamlpLogout; import com.pulumi.core.annotations.CustomType; import java.lang.Boolean; import java.lang.Integer; @@ -25,7 +26,7 @@ public final class ClientAddonsSamlp { private @Nullable Boolean includeAttributeNameFormat; private @Nullable String issuer; private @Nullable Integer lifetimeInSeconds; - private @Nullable Map logout; + private @Nullable ClientAddonsSamlpLogout logout; private @Nullable Boolean mapIdentities; private @Nullable Boolean mapUnknownClaimsAsIs; private @Nullable Map mappings; @@ -66,8 +67,8 @@ public Optional issuer() { public Optional lifetimeInSeconds() { return Optional.ofNullable(this.lifetimeInSeconds); } - public Map logout() { - return this.logout == null ? Map.of() : this.logout; + public Optional logout() { + return Optional.ofNullable(this.logout); } public Optional mapIdentities() { return Optional.ofNullable(this.mapIdentities); @@ -121,7 +122,7 @@ public static final class Builder { private @Nullable Boolean includeAttributeNameFormat; private @Nullable String issuer; private @Nullable Integer lifetimeInSeconds; - private @Nullable Map logout; + private @Nullable ClientAddonsSamlpLogout logout; private @Nullable Boolean mapIdentities; private @Nullable Boolean mapUnknownClaimsAsIs; private @Nullable Map mappings; @@ -205,7 +206,7 @@ public Builder lifetimeInSeconds(@Nullable Integer lifetimeInSeconds) { return this; } @CustomType.Setter - public Builder logout(@Nullable Map logout) { + public Builder logout(@Nullable ClientAddonsSamlpLogout logout) { this.logout = logout; return this; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlpLogout.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlpLogout.java new file mode 100644 index 00000000..e73e1677 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSamlpLogout.java @@ -0,0 +1,61 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSamlpLogout { + private @Nullable String callback; + private @Nullable Boolean sloEnabled; + + private ClientAddonsSamlpLogout() {} + public Optional callback() { + return Optional.ofNullable(this.callback); + } + public Optional sloEnabled() { + return Optional.ofNullable(this.sloEnabled); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSamlpLogout defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String callback; + private @Nullable Boolean sloEnabled; + public Builder() {} + public Builder(ClientAddonsSamlpLogout defaults) { + Objects.requireNonNull(defaults); + this.callback = defaults.callback; + this.sloEnabled = defaults.sloEnabled; + } + + @CustomType.Setter + public Builder callback(@Nullable String callback) { + this.callback = callback; + return this; + } + @CustomType.Setter + public Builder sloEnabled(@Nullable Boolean sloEnabled) { + this.sloEnabled = sloEnabled; + return this; + } + public ClientAddonsSamlpLogout build() { + final var o = new ClientAddonsSamlpLogout(); + o.callback = callback; + o.sloEnabled = sloEnabled; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSapApi.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSapApi.java new file mode 100644 index 00000000..85fb171b --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSapApi.java @@ -0,0 +1,116 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSapApi { + /** + * @return The ID of the client. + * + */ + private @Nullable String clientId; + private @Nullable String nameIdentifierFormat; + private @Nullable String scope; + private @Nullable String servicePassword; + private @Nullable String tokenEndpointUrl; + private @Nullable String usernameAttribute; + + private ClientAddonsSapApi() {} + /** + * @return The ID of the client. + * + */ + public Optional clientId() { + return Optional.ofNullable(this.clientId); + } + public Optional nameIdentifierFormat() { + return Optional.ofNullable(this.nameIdentifierFormat); + } + public Optional scope() { + return Optional.ofNullable(this.scope); + } + public Optional servicePassword() { + return Optional.ofNullable(this.servicePassword); + } + public Optional tokenEndpointUrl() { + return Optional.ofNullable(this.tokenEndpointUrl); + } + public Optional usernameAttribute() { + return Optional.ofNullable(this.usernameAttribute); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSapApi defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String clientId; + private @Nullable String nameIdentifierFormat; + private @Nullable String scope; + private @Nullable String servicePassword; + private @Nullable String tokenEndpointUrl; + private @Nullable String usernameAttribute; + public Builder() {} + public Builder(ClientAddonsSapApi defaults) { + Objects.requireNonNull(defaults); + this.clientId = defaults.clientId; + this.nameIdentifierFormat = defaults.nameIdentifierFormat; + this.scope = defaults.scope; + this.servicePassword = defaults.servicePassword; + this.tokenEndpointUrl = defaults.tokenEndpointUrl; + this.usernameAttribute = defaults.usernameAttribute; + } + + @CustomType.Setter + public Builder clientId(@Nullable String clientId) { + this.clientId = clientId; + return this; + } + @CustomType.Setter + public Builder nameIdentifierFormat(@Nullable String nameIdentifierFormat) { + this.nameIdentifierFormat = nameIdentifierFormat; + return this; + } + @CustomType.Setter + public Builder scope(@Nullable String scope) { + this.scope = scope; + return this; + } + @CustomType.Setter + public Builder servicePassword(@Nullable String servicePassword) { + this.servicePassword = servicePassword; + return this; + } + @CustomType.Setter + public Builder tokenEndpointUrl(@Nullable String tokenEndpointUrl) { + this.tokenEndpointUrl = tokenEndpointUrl; + return this; + } + @CustomType.Setter + public Builder usernameAttribute(@Nullable String usernameAttribute) { + this.usernameAttribute = usernameAttribute; + return this; + } + public ClientAddonsSapApi build() { + final var o = new ClientAddonsSapApi(); + o.clientId = clientId; + o.nameIdentifierFormat = nameIdentifierFormat; + o.scope = scope; + o.servicePassword = servicePassword; + o.tokenEndpointUrl = tokenEndpointUrl; + o.usernameAttribute = usernameAttribute; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSentry.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSentry.java new file mode 100644 index 00000000..3bab2eaa --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSentry.java @@ -0,0 +1,60 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSentry { + private @Nullable String baseUrl; + private @Nullable String orgSlug; + + private ClientAddonsSentry() {} + public Optional baseUrl() { + return Optional.ofNullable(this.baseUrl); + } + public Optional orgSlug() { + return Optional.ofNullable(this.orgSlug); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSentry defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String baseUrl; + private @Nullable String orgSlug; + public Builder() {} + public Builder(ClientAddonsSentry defaults) { + Objects.requireNonNull(defaults); + this.baseUrl = defaults.baseUrl; + this.orgSlug = defaults.orgSlug; + } + + @CustomType.Setter + public Builder baseUrl(@Nullable String baseUrl) { + this.baseUrl = baseUrl; + return this; + } + @CustomType.Setter + public Builder orgSlug(@Nullable String orgSlug) { + this.orgSlug = orgSlug; + return this; + } + public ClientAddonsSentry build() { + final var o = new ClientAddonsSentry(); + o.baseUrl = baseUrl; + o.orgSlug = orgSlug; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSharepoint.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSharepoint.java new file mode 100644 index 00000000..07bc415e --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSharepoint.java @@ -0,0 +1,64 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.List; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSharepoint { + private @Nullable List externalUrls; + private @Nullable String url; + + private ClientAddonsSharepoint() {} + public List externalUrls() { + return this.externalUrls == null ? List.of() : this.externalUrls; + } + public Optional url() { + return Optional.ofNullable(this.url); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSharepoint defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable List externalUrls; + private @Nullable String url; + public Builder() {} + public Builder(ClientAddonsSharepoint defaults) { + Objects.requireNonNull(defaults); + this.externalUrls = defaults.externalUrls; + this.url = defaults.url; + } + + @CustomType.Setter + public Builder externalUrls(@Nullable List externalUrls) { + this.externalUrls = externalUrls; + return this; + } + public Builder externalUrls(String... externalUrls) { + return externalUrls(List.of(externalUrls)); + } + @CustomType.Setter + public Builder url(@Nullable String url) { + this.url = url; + return this; + } + public ClientAddonsSharepoint build() { + final var o = new ClientAddonsSharepoint(); + o.externalUrls = externalUrls; + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSlack.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSlack.java new file mode 100644 index 00000000..e2669698 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSlack.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSlack { + private @Nullable String team; + + private ClientAddonsSlack() {} + public Optional team() { + return Optional.ofNullable(this.team); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSlack defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String team; + public Builder() {} + public Builder(ClientAddonsSlack defaults) { + Objects.requireNonNull(defaults); + this.team = defaults.team; + } + + @CustomType.Setter + public Builder team(@Nullable String team) { + this.team = team; + return this; + } + public ClientAddonsSlack build() { + final var o = new ClientAddonsSlack(); + o.team = team; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSpringcm.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSpringcm.java new file mode 100644 index 00000000..8bd11b3c --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSpringcm.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSpringcm { + private @Nullable String acsUrl; + + private ClientAddonsSpringcm() {} + public Optional acsUrl() { + return Optional.ofNullable(this.acsUrl); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSpringcm defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String acsUrl; + public Builder() {} + public Builder(ClientAddonsSpringcm defaults) { + Objects.requireNonNull(defaults); + this.acsUrl = defaults.acsUrl; + } + + @CustomType.Setter + public Builder acsUrl(@Nullable String acsUrl) { + this.acsUrl = acsUrl; + return this; + } + public ClientAddonsSpringcm build() { + final var o = new ClientAddonsSpringcm(); + o.acsUrl = acsUrl; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSsoIntegration.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSsoIntegration.java new file mode 100644 index 00000000..87b267fc --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsSsoIntegration.java @@ -0,0 +1,68 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsSsoIntegration { + /** + * @return Name of the client. + * + */ + private @Nullable String name; + private @Nullable String version; + + private ClientAddonsSsoIntegration() {} + /** + * @return Name of the client. + * + */ + public Optional name() { + return Optional.ofNullable(this.name); + } + public Optional version() { + return Optional.ofNullable(this.version); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsSsoIntegration defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String name; + private @Nullable String version; + public Builder() {} + public Builder(ClientAddonsSsoIntegration defaults) { + Objects.requireNonNull(defaults); + this.name = defaults.name; + this.version = defaults.version; + } + + @CustomType.Setter + public Builder name(@Nullable String name) { + this.name = name; + return this; + } + @CustomType.Setter + public Builder version(@Nullable String version) { + this.version = version; + return this; + } + public ClientAddonsSsoIntegration build() { + final var o = new ClientAddonsSsoIntegration(); + o.name = name; + o.version = version; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsWams.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsWams.java new file mode 100644 index 00000000..5d19b09c --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsWams.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsWams { + private @Nullable String masterKey; + + private ClientAddonsWams() {} + public Optional masterKey() { + return Optional.ofNullable(this.masterKey); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsWams defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String masterKey; + public Builder() {} + public Builder(ClientAddonsWams defaults) { + Objects.requireNonNull(defaults); + this.masterKey = defaults.masterKey; + } + + @CustomType.Setter + public Builder masterKey(@Nullable String masterKey) { + this.masterKey = masterKey; + return this; + } + public ClientAddonsWams build() { + final var o = new ClientAddonsWams(); + o.masterKey = masterKey; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsWsfed.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsWsfed.java new file mode 100644 index 00000000..f7667bfd --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsWsfed.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class ClientAddonsWsfed { + private ClientAddonsWsfed() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsWsfed defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(ClientAddonsWsfed defaults) { + Objects.requireNonNull(defaults); + } + + public ClientAddonsWsfed build() { + final var o = new ClientAddonsWsfed(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsZendesk.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsZendesk.java new file mode 100644 index 00000000..58c38571 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsZendesk.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsZendesk { + private @Nullable String accountName; + + private ClientAddonsZendesk() {} + public Optional accountName() { + return Optional.ofNullable(this.accountName); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsZendesk defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String accountName; + public Builder() {} + public Builder(ClientAddonsZendesk defaults) { + Objects.requireNonNull(defaults); + this.accountName = defaults.accountName; + } + + @CustomType.Setter + public Builder accountName(@Nullable String accountName) { + this.accountName = accountName; + return this; + } + public ClientAddonsZendesk build() { + final var o = new ClientAddonsZendesk(); + o.accountName = accountName; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsZoom.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsZoom.java new file mode 100644 index 00000000..64738f34 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ClientAddonsZoom.java @@ -0,0 +1,48 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ClientAddonsZoom { + private @Nullable String account; + + private ClientAddonsZoom() {} + public Optional account() { + return Optional.ofNullable(this.account); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ClientAddonsZoom defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String account; + public Builder() {} + public Builder(ClientAddonsZoom defaults) { + Objects.requireNonNull(defaults); + this.account = defaults.account; + } + + @CustomType.Setter + public Builder account(@Nullable String account) { + this.account = account; + return this; + } + public ClientAddonsZoom build() { + final var o = new ClientAddonsZoom(); + o.account = account; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java index fc5be823..e0c7a6ed 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptions.java @@ -3,6 +3,9 @@ package com.pulumi.auth0.outputs; +import com.pulumi.auth0.outputs.ConnectionOptionsAttributeMap; +import com.pulumi.auth0.outputs.ConnectionOptionsConnectionSettings; +import com.pulumi.auth0.outputs.ConnectionOptionsDecryptionKey; import com.pulumi.auth0.outputs.ConnectionOptionsGatewayAuthentication; import com.pulumi.auth0.outputs.ConnectionOptionsIdpInitiated; import com.pulumi.auth0.outputs.ConnectionOptionsMfa; @@ -46,6 +49,11 @@ public final class ConnectionOptions { * */ private @Nullable String appId; + /** + * @return OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + * + */ + private @Nullable ConnectionOptionsAttributeMap attributeMap; /** * @return Query string parameters to be included as part of the generated passwordless email link. * @@ -81,6 +89,11 @@ public final class ConnectionOptions { * */ private @Nullable Map configuration; + /** + * @return Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + * + */ + private @Nullable ConnectionOptionsConnectionSettings connectionSettings; /** * @return A map of scripts used to integrate with a custom database. * @@ -91,6 +104,11 @@ public final class ConnectionOptions { * */ private @Nullable Boolean debug; + /** + * @return The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + * + */ + private @Nullable ConnectionOptionsDecryptionKey decryptionKey; /** * @return Sign Request Algorithm Digest. * @@ -216,6 +234,11 @@ public final class ConnectionOptions { * */ private @Nullable String keyId; + /** + * @return By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + * + */ + private @Nullable Boolean mapUserIdToId; /** * @return Maximum number of groups to retrieve. * @@ -232,7 +255,7 @@ public final class ConnectionOptions { */ private @Nullable String metadataUrl; /** - * @return The XML content for the SAML metadata document. + * @return The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. * */ private @Nullable String metadataXml; @@ -486,6 +509,13 @@ public Optional apiEnableUsers() { public Optional appId() { return Optional.ofNullable(this.appId); } + /** + * @return OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + * + */ + public Optional attributeMap() { + return Optional.ofNullable(this.attributeMap); + } /** * @return Query string parameters to be included as part of the generated passwordless email link. * @@ -535,6 +565,13 @@ public Optional communityBaseUrl() { public Map configuration() { return this.configuration == null ? Map.of() : this.configuration; } + /** + * @return Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + * + */ + public Optional connectionSettings() { + return Optional.ofNullable(this.connectionSettings); + } /** * @return A map of scripts used to integrate with a custom database. * @@ -549,6 +586,13 @@ public Map customScripts() { public Optional debug() { return Optional.ofNullable(this.debug); } + /** + * @return The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + * + */ + public Optional decryptionKey() { + return Optional.ofNullable(this.decryptionKey); + } /** * @return Sign Request Algorithm Digest. * @@ -724,6 +768,13 @@ public Optional jwksUri() { public Optional keyId() { return Optional.ofNullable(this.keyId); } + /** + * @return By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + * + */ + public Optional mapUserIdToId() { + return Optional.ofNullable(this.mapUserIdToId); + } /** * @return Maximum number of groups to retrieve. * @@ -746,7 +797,7 @@ public Optional metadataUrl() { return Optional.ofNullable(this.metadataUrl); } /** - * @return The XML content for the SAML metadata document. + * @return The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. * */ public Optional metadataXml() { @@ -1074,6 +1125,7 @@ public static final class Builder { private @Nullable List allowedAudiences; private @Nullable Boolean apiEnableUsers; private @Nullable String appId; + private @Nullable ConnectionOptionsAttributeMap attributeMap; private @Nullable Map authParams; private @Nullable String authorizationEndpoint; private @Nullable Boolean bruteForceProtection; @@ -1081,8 +1133,10 @@ public static final class Builder { private @Nullable String clientSecret; private @Nullable String communityBaseUrl; private @Nullable Map configuration; + private @Nullable ConnectionOptionsConnectionSettings connectionSettings; private @Nullable Map customScripts; private @Nullable Boolean debug; + private @Nullable ConnectionOptionsDecryptionKey decryptionKey; private @Nullable String digestAlgorithm; private @Nullable Boolean disableCache; private @Nullable Boolean disableSelfServiceChangePassword; @@ -1108,6 +1162,7 @@ public static final class Builder { private @Nullable String issuer; private @Nullable String jwksUri; private @Nullable String keyId; + private @Nullable Boolean mapUserIdToId; private @Nullable String maxGroupsToRetrieve; private @Nullable String messagingServiceSid; private @Nullable String metadataUrl; @@ -1163,6 +1218,7 @@ public Builder(ConnectionOptions defaults) { this.allowedAudiences = defaults.allowedAudiences; this.apiEnableUsers = defaults.apiEnableUsers; this.appId = defaults.appId; + this.attributeMap = defaults.attributeMap; this.authParams = defaults.authParams; this.authorizationEndpoint = defaults.authorizationEndpoint; this.bruteForceProtection = defaults.bruteForceProtection; @@ -1170,8 +1226,10 @@ public Builder(ConnectionOptions defaults) { this.clientSecret = defaults.clientSecret; this.communityBaseUrl = defaults.communityBaseUrl; this.configuration = defaults.configuration; + this.connectionSettings = defaults.connectionSettings; this.customScripts = defaults.customScripts; this.debug = defaults.debug; + this.decryptionKey = defaults.decryptionKey; this.digestAlgorithm = defaults.digestAlgorithm; this.disableCache = defaults.disableCache; this.disableSelfServiceChangePassword = defaults.disableSelfServiceChangePassword; @@ -1197,6 +1255,7 @@ public Builder(ConnectionOptions defaults) { this.issuer = defaults.issuer; this.jwksUri = defaults.jwksUri; this.keyId = defaults.keyId; + this.mapUserIdToId = defaults.mapUserIdToId; this.maxGroupsToRetrieve = defaults.maxGroupsToRetrieve; this.messagingServiceSid = defaults.messagingServiceSid; this.metadataUrl = defaults.metadataUrl; @@ -1271,6 +1330,11 @@ public Builder appId(@Nullable String appId) { return this; } @CustomType.Setter + public Builder attributeMap(@Nullable ConnectionOptionsAttributeMap attributeMap) { + this.attributeMap = attributeMap; + return this; + } + @CustomType.Setter public Builder authParams(@Nullable Map authParams) { this.authParams = authParams; return this; @@ -1306,6 +1370,11 @@ public Builder configuration(@Nullable Map configuration) { return this; } @CustomType.Setter + public Builder connectionSettings(@Nullable ConnectionOptionsConnectionSettings connectionSettings) { + this.connectionSettings = connectionSettings; + return this; + } + @CustomType.Setter public Builder customScripts(@Nullable Map customScripts) { this.customScripts = customScripts; return this; @@ -1316,6 +1385,11 @@ public Builder debug(@Nullable Boolean debug) { return this; } @CustomType.Setter + public Builder decryptionKey(@Nullable ConnectionOptionsDecryptionKey decryptionKey) { + this.decryptionKey = decryptionKey; + return this; + } + @CustomType.Setter public Builder digestAlgorithm(@Nullable String digestAlgorithm) { this.digestAlgorithm = digestAlgorithm; return this; @@ -1447,6 +1521,11 @@ public Builder keyId(@Nullable String keyId) { return this; } @CustomType.Setter + public Builder mapUserIdToId(@Nullable Boolean mapUserIdToId) { + this.mapUserIdToId = mapUserIdToId; + return this; + } + @CustomType.Setter public Builder maxGroupsToRetrieve(@Nullable String maxGroupsToRetrieve) { this.maxGroupsToRetrieve = maxGroupsToRetrieve; return this; @@ -1701,6 +1780,7 @@ public ConnectionOptions build() { o.allowedAudiences = allowedAudiences; o.apiEnableUsers = apiEnableUsers; o.appId = appId; + o.attributeMap = attributeMap; o.authParams = authParams; o.authorizationEndpoint = authorizationEndpoint; o.bruteForceProtection = bruteForceProtection; @@ -1708,8 +1788,10 @@ public ConnectionOptions build() { o.clientSecret = clientSecret; o.communityBaseUrl = communityBaseUrl; o.configuration = configuration; + o.connectionSettings = connectionSettings; o.customScripts = customScripts; o.debug = debug; + o.decryptionKey = decryptionKey; o.digestAlgorithm = digestAlgorithm; o.disableCache = disableCache; o.disableSelfServiceChangePassword = disableSelfServiceChangePassword; @@ -1735,6 +1817,7 @@ public ConnectionOptions build() { o.issuer = issuer; o.jwksUri = jwksUri; o.keyId = keyId; + o.mapUserIdToId = mapUserIdToId; o.maxGroupsToRetrieve = maxGroupsToRetrieve; o.messagingServiceSid = messagingServiceSid; o.metadataUrl = metadataUrl; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsAttributeMap.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsAttributeMap.java new file mode 100644 index 00000000..8c817843 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsAttributeMap.java @@ -0,0 +1,72 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; +import java.util.Optional; +import javax.annotation.Nullable; + +@CustomType +public final class ConnectionOptionsAttributeMap { + private @Nullable String attributes; + private String mappingMode; + private @Nullable String userinfoScope; + + private ConnectionOptionsAttributeMap() {} + public Optional attributes() { + return Optional.ofNullable(this.attributes); + } + public String mappingMode() { + return this.mappingMode; + } + public Optional userinfoScope() { + return Optional.ofNullable(this.userinfoScope); + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ConnectionOptionsAttributeMap defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private @Nullable String attributes; + private String mappingMode; + private @Nullable String userinfoScope; + public Builder() {} + public Builder(ConnectionOptionsAttributeMap defaults) { + Objects.requireNonNull(defaults); + this.attributes = defaults.attributes; + this.mappingMode = defaults.mappingMode; + this.userinfoScope = defaults.userinfoScope; + } + + @CustomType.Setter + public Builder attributes(@Nullable String attributes) { + this.attributes = attributes; + return this; + } + @CustomType.Setter + public Builder mappingMode(String mappingMode) { + this.mappingMode = Objects.requireNonNull(mappingMode); + return this; + } + @CustomType.Setter + public Builder userinfoScope(@Nullable String userinfoScope) { + this.userinfoScope = userinfoScope; + return this; + } + public ConnectionOptionsAttributeMap build() { + final var o = new ConnectionOptionsAttributeMap(); + o.attributes = attributes; + o.mappingMode = mappingMode; + o.userinfoScope = userinfoScope; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsConnectionSettings.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsConnectionSettings.java new file mode 100644 index 00000000..be8b1136 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsConnectionSettings.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class ConnectionOptionsConnectionSettings { + private String pkce; + + private ConnectionOptionsConnectionSettings() {} + public String pkce() { + return this.pkce; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ConnectionOptionsConnectionSettings defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String pkce; + public Builder() {} + public Builder(ConnectionOptionsConnectionSettings defaults) { + Objects.requireNonNull(defaults); + this.pkce = defaults.pkce; + } + + @CustomType.Setter + public Builder pkce(String pkce) { + this.pkce = Objects.requireNonNull(pkce); + return this; + } + public ConnectionOptionsConnectionSettings build() { + final var o = new ConnectionOptionsConnectionSettings(); + o.pkce = pkce; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsDecryptionKey.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsDecryptionKey.java new file mode 100644 index 00000000..9837debf --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ConnectionOptionsDecryptionKey.java @@ -0,0 +1,58 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class ConnectionOptionsDecryptionKey { + private String cert; + private String key; + + private ConnectionOptionsDecryptionKey() {} + public String cert() { + return this.cert; + } + public String key() { + return this.key; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(ConnectionOptionsDecryptionKey defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String cert; + private String key; + public Builder() {} + public Builder(ConnectionOptionsDecryptionKey defaults) { + Objects.requireNonNull(defaults); + this.cert = defaults.cert; + this.key = defaults.key; + } + + @CustomType.Setter + public Builder cert(String cert) { + this.cert = Objects.requireNonNull(cert); + return this; + } + @CustomType.Setter + public Builder key(String key) { + this.key = Objects.requireNonNull(key); + return this; + } + public ConnectionOptionsDecryptionKey build() { + final var o = new ConnectionOptionsDecryptionKey(); + o.cert = cert; + o.key = key; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderCredentials.java similarity index 69% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderCredentials.java index c3b8494d..f096c25c 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailCredentials.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderCredentials.java @@ -11,7 +11,7 @@ import javax.annotation.Nullable; @CustomType -public final class EmailCredentials { +public final class EmailProviderCredentials { /** * @return AWS Access Key ID. Used only for AWS. * @@ -23,19 +23,30 @@ public final class EmailCredentials { */ private @Nullable String apiKey; /** - * @return API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - * - * @deprecated - * This field is not accepted by the API any more so it will be removed soon. + * @return Azure Communication Services Connection String. * */ - @Deprecated /* This field is not accepted by the API any more so it will be removed soon. */ - private @Nullable String apiUser; + private @Nullable String azureCsConnectionString; /** * @return Domain name. * */ private @Nullable String domain; + /** + * @return Microsoft 365 Client ID. + * + */ + private @Nullable String ms365ClientId; + /** + * @return Microsoft 365 Client Secret. + * + */ + private @Nullable String ms365ClientSecret; + /** + * @return Microsoft 365 Tenant ID. + * + */ + private @Nullable String ms365TenantId; /** * @return Default region. Used only for AWS, Mailgun, and SparkPost. * @@ -67,7 +78,7 @@ public final class EmailCredentials { */ private @Nullable String smtpUser; - private EmailCredentials() {} + private EmailProviderCredentials() {} /** * @return AWS Access Key ID. Used only for AWS. * @@ -83,15 +94,11 @@ public Optional apiKey() { return Optional.ofNullable(this.apiKey); } /** - * @return API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - * - * @deprecated - * This field is not accepted by the API any more so it will be removed soon. + * @return Azure Communication Services Connection String. * */ - @Deprecated /* This field is not accepted by the API any more so it will be removed soon. */ - public Optional apiUser() { - return Optional.ofNullable(this.apiUser); + public Optional azureCsConnectionString() { + return Optional.ofNullable(this.azureCsConnectionString); } /** * @return Domain name. @@ -100,6 +107,27 @@ public Optional apiUser() { public Optional domain() { return Optional.ofNullable(this.domain); } + /** + * @return Microsoft 365 Client ID. + * + */ + public Optional ms365ClientId() { + return Optional.ofNullable(this.ms365ClientId); + } + /** + * @return Microsoft 365 Client Secret. + * + */ + public Optional ms365ClientSecret() { + return Optional.ofNullable(this.ms365ClientSecret); + } + /** + * @return Microsoft 365 Tenant ID. + * + */ + public Optional ms365TenantId() { + return Optional.ofNullable(this.ms365TenantId); + } /** * @return Default region. Used only for AWS, Mailgun, and SparkPost. * @@ -147,15 +175,18 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(EmailCredentials defaults) { + public static Builder builder(EmailProviderCredentials defaults) { return new Builder(defaults); } @CustomType.Builder public static final class Builder { private @Nullable String accessKeyId; private @Nullable String apiKey; - private @Nullable String apiUser; + private @Nullable String azureCsConnectionString; private @Nullable String domain; + private @Nullable String ms365ClientId; + private @Nullable String ms365ClientSecret; + private @Nullable String ms365TenantId; private @Nullable String region; private @Nullable String secretAccessKey; private @Nullable String smtpHost; @@ -163,12 +194,15 @@ public static final class Builder { private @Nullable Integer smtpPort; private @Nullable String smtpUser; public Builder() {} - public Builder(EmailCredentials defaults) { + public Builder(EmailProviderCredentials defaults) { Objects.requireNonNull(defaults); this.accessKeyId = defaults.accessKeyId; this.apiKey = defaults.apiKey; - this.apiUser = defaults.apiUser; + this.azureCsConnectionString = defaults.azureCsConnectionString; this.domain = defaults.domain; + this.ms365ClientId = defaults.ms365ClientId; + this.ms365ClientSecret = defaults.ms365ClientSecret; + this.ms365TenantId = defaults.ms365TenantId; this.region = defaults.region; this.secretAccessKey = defaults.secretAccessKey; this.smtpHost = defaults.smtpHost; @@ -188,8 +222,8 @@ public Builder apiKey(@Nullable String apiKey) { return this; } @CustomType.Setter - public Builder apiUser(@Nullable String apiUser) { - this.apiUser = apiUser; + public Builder azureCsConnectionString(@Nullable String azureCsConnectionString) { + this.azureCsConnectionString = azureCsConnectionString; return this; } @CustomType.Setter @@ -198,6 +232,21 @@ public Builder domain(@Nullable String domain) { return this; } @CustomType.Setter + public Builder ms365ClientId(@Nullable String ms365ClientId) { + this.ms365ClientId = ms365ClientId; + return this; + } + @CustomType.Setter + public Builder ms365ClientSecret(@Nullable String ms365ClientSecret) { + this.ms365ClientSecret = ms365ClientSecret; + return this; + } + @CustomType.Setter + public Builder ms365TenantId(@Nullable String ms365TenantId) { + this.ms365TenantId = ms365TenantId; + return this; + } + @CustomType.Setter public Builder region(@Nullable String region) { this.region = region; return this; @@ -227,12 +276,15 @@ public Builder smtpUser(@Nullable String smtpUser) { this.smtpUser = smtpUser; return this; } - public EmailCredentials build() { - final var o = new EmailCredentials(); + public EmailProviderCredentials build() { + final var o = new EmailProviderCredentials(); o.accessKeyId = accessKeyId; o.apiKey = apiKey; - o.apiUser = apiUser; + o.azureCsConnectionString = azureCsConnectionString; o.domain = domain; + o.ms365ClientId = ms365ClientId; + o.ms365ClientSecret = ms365ClientSecret; + o.ms365TenantId = ms365TenantId; o.region = region; o.secretAccessKey = secretAccessKey; o.smtpHost = smtpHost; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettings.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettings.java similarity index 60% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettings.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettings.java index 55993c66..b44aff35 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettings.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettings.java @@ -3,39 +3,39 @@ package com.pulumi.auth0.outputs; -import com.pulumi.auth0.outputs.EmailSettingsHeaders; -import com.pulumi.auth0.outputs.EmailSettingsMessage; +import com.pulumi.auth0.outputs.EmailProviderSettingsHeaders; +import com.pulumi.auth0.outputs.EmailProviderSettingsMessage; import com.pulumi.core.annotations.CustomType; import java.util.Objects; import java.util.Optional; import javax.annotation.Nullable; @CustomType -public final class EmailSettings { +public final class EmailProviderSettings { /** * @return Headers settings for the `smtp` email provider. * */ - private @Nullable EmailSettingsHeaders headers; + private @Nullable EmailProviderSettingsHeaders headers; /** * @return Message settings for the `mandrill` or `ses` email provider. * */ - private @Nullable EmailSettingsMessage message; + private @Nullable EmailProviderSettingsMessage message; - private EmailSettings() {} + private EmailProviderSettings() {} /** * @return Headers settings for the `smtp` email provider. * */ - public Optional headers() { + public Optional headers() { return Optional.ofNullable(this.headers); } /** * @return Message settings for the `mandrill` or `ses` email provider. * */ - public Optional message() { + public Optional message() { return Optional.ofNullable(this.message); } @@ -43,32 +43,32 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(EmailSettings defaults) { + public static Builder builder(EmailProviderSettings defaults) { return new Builder(defaults); } @CustomType.Builder public static final class Builder { - private @Nullable EmailSettingsHeaders headers; - private @Nullable EmailSettingsMessage message; + private @Nullable EmailProviderSettingsHeaders headers; + private @Nullable EmailProviderSettingsMessage message; public Builder() {} - public Builder(EmailSettings defaults) { + public Builder(EmailProviderSettings defaults) { Objects.requireNonNull(defaults); this.headers = defaults.headers; this.message = defaults.message; } @CustomType.Setter - public Builder headers(@Nullable EmailSettingsHeaders headers) { + public Builder headers(@Nullable EmailProviderSettingsHeaders headers) { this.headers = headers; return this; } @CustomType.Setter - public Builder message(@Nullable EmailSettingsMessage message) { + public Builder message(@Nullable EmailProviderSettingsMessage message) { this.message = message; return this; } - public EmailSettings build() { - final var o = new EmailSettings(); + public EmailProviderSettings build() { + final var o = new EmailProviderSettings(); o.headers = headers; o.message = message; return o; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettingsHeaders.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettingsHeaders.java similarity index 83% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettingsHeaders.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettingsHeaders.java index ac7143f1..d28de826 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettingsHeaders.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettingsHeaders.java @@ -10,11 +10,11 @@ import javax.annotation.Nullable; @CustomType -public final class EmailSettingsHeaders { +public final class EmailProviderSettingsHeaders { private @Nullable String xMcViewContentLink; private @Nullable String xSesConfigurationSet; - private EmailSettingsHeaders() {} + private EmailProviderSettingsHeaders() {} public Optional xMcViewContentLink() { return Optional.ofNullable(this.xMcViewContentLink); } @@ -26,7 +26,7 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(EmailSettingsHeaders defaults) { + public static Builder builder(EmailProviderSettingsHeaders defaults) { return new Builder(defaults); } @CustomType.Builder @@ -34,7 +34,7 @@ public static final class Builder { private @Nullable String xMcViewContentLink; private @Nullable String xSesConfigurationSet; public Builder() {} - public Builder(EmailSettingsHeaders defaults) { + public Builder(EmailProviderSettingsHeaders defaults) { Objects.requireNonNull(defaults); this.xMcViewContentLink = defaults.xMcViewContentLink; this.xSesConfigurationSet = defaults.xSesConfigurationSet; @@ -50,8 +50,8 @@ public Builder xSesConfigurationSet(@Nullable String xSesConfigurationSet) { this.xSesConfigurationSet = xSesConfigurationSet; return this; } - public EmailSettingsHeaders build() { - final var o = new EmailSettingsHeaders(); + public EmailProviderSettingsHeaders build() { + final var o = new EmailProviderSettingsHeaders(); o.xMcViewContentLink = xMcViewContentLink; o.xSesConfigurationSet = xSesConfigurationSet; return o; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettingsMessage.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettingsMessage.java similarity index 83% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettingsMessage.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettingsMessage.java index 0f0163a3..576eb0bf 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailSettingsMessage.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/EmailProviderSettingsMessage.java @@ -11,11 +11,11 @@ import javax.annotation.Nullable; @CustomType -public final class EmailSettingsMessage { +public final class EmailProviderSettingsMessage { private @Nullable String configurationSetName; private @Nullable Boolean viewContentLink; - private EmailSettingsMessage() {} + private EmailProviderSettingsMessage() {} public Optional configurationSetName() { return Optional.ofNullable(this.configurationSetName); } @@ -27,7 +27,7 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(EmailSettingsMessage defaults) { + public static Builder builder(EmailProviderSettingsMessage defaults) { return new Builder(defaults); } @CustomType.Builder @@ -35,7 +35,7 @@ public static final class Builder { private @Nullable String configurationSetName; private @Nullable Boolean viewContentLink; public Builder() {} - public Builder(EmailSettingsMessage defaults) { + public Builder(EmailProviderSettingsMessage defaults) { Objects.requireNonNull(defaults); this.configurationSetName = defaults.configurationSetName; this.viewContentLink = defaults.viewContentLink; @@ -51,8 +51,8 @@ public Builder viewContentLink(@Nullable Boolean viewContentLink) { this.viewContentLink = viewContentLink; return this; } - public EmailSettingsMessage build() { - final var o = new EmailSettingsMessage(); + public EmailProviderSettingsMessage build() { + final var o = new EmailProviderSettingsMessage(); o.configurationSetName = configurationSetName; o.viewContentLink = viewContentLink; return o; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddon.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddon.java index 9e877687..451e038f 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddon.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddon.java @@ -3,129 +3,158 @@ package com.pulumi.auth0.outputs; +import com.pulumi.auth0.outputs.GetClientAddonAw; +import com.pulumi.auth0.outputs.GetClientAddonAzureBlob; +import com.pulumi.auth0.outputs.GetClientAddonAzureSb; +import com.pulumi.auth0.outputs.GetClientAddonBox; +import com.pulumi.auth0.outputs.GetClientAddonCloudbee; +import com.pulumi.auth0.outputs.GetClientAddonConcur; +import com.pulumi.auth0.outputs.GetClientAddonDropbox; +import com.pulumi.auth0.outputs.GetClientAddonEchosign; +import com.pulumi.auth0.outputs.GetClientAddonEgnyte; +import com.pulumi.auth0.outputs.GetClientAddonFirebase; +import com.pulumi.auth0.outputs.GetClientAddonLayer; +import com.pulumi.auth0.outputs.GetClientAddonMscrm; +import com.pulumi.auth0.outputs.GetClientAddonNewrelic; +import com.pulumi.auth0.outputs.GetClientAddonOffice365; +import com.pulumi.auth0.outputs.GetClientAddonRm; +import com.pulumi.auth0.outputs.GetClientAddonSalesforce; +import com.pulumi.auth0.outputs.GetClientAddonSalesforceApi; +import com.pulumi.auth0.outputs.GetClientAddonSalesforceSandboxApi; import com.pulumi.auth0.outputs.GetClientAddonSamlp; +import com.pulumi.auth0.outputs.GetClientAddonSapApi; +import com.pulumi.auth0.outputs.GetClientAddonSentry; +import com.pulumi.auth0.outputs.GetClientAddonSharepoint; +import com.pulumi.auth0.outputs.GetClientAddonSlack; +import com.pulumi.auth0.outputs.GetClientAddonSpringcm; +import com.pulumi.auth0.outputs.GetClientAddonSsoIntegration; +import com.pulumi.auth0.outputs.GetClientAddonWam; +import com.pulumi.auth0.outputs.GetClientAddonWsfed; +import com.pulumi.auth0.outputs.GetClientAddonZendesk; +import com.pulumi.auth0.outputs.GetClientAddonZoom; import com.pulumi.core.annotations.CustomType; -import java.lang.Object; -import java.lang.String; import java.util.List; -import java.util.Map; import java.util.Objects; @CustomType public final class GetClientAddon { - private Map aws; - private Map azureBlob; - private Map azureSb; - private Map box; - private Map cloudbees; - private Map concur; - private Map dropbox; - private Map echosign; - private Map egnyte; - private Map firebase; - private Map layer; - private Map mscrm; - private Map newrelic; - private Map office365; - private Map rms; - private Map salesforce; - private Map salesforceApi; - private Map salesforceSandboxApi; + private List aws; + private List azureBlobs; + private List azureSbs; + private List boxes; + private List cloudbees; + private List concurs; + private List dropboxes; + private List echosigns; + private List egnytes; + private List firebases; + private List layers; + private List mscrms; + private List newrelics; + private List office365s; + private List rms; + private List salesforceApis; + private List salesforceSandboxApis; + private List salesforces; private List samlps; - private Map sapApi; - private Map sentry; - private Map sharepoint; - private Map slack; - private Map springcm; - private Map wams; - private Map wsfed; - private Map zendesk; - private Map zoom; + private List sapApis; + private List sentries; + private List sharepoints; + private List slacks; + private List springcms; + private List ssoIntegrations; + private List wams; + private List wsfeds; + private List zendesks; + private List zooms; private GetClientAddon() {} - public Map aws() { + public List aws() { return this.aws; } - public Map azureBlob() { - return this.azureBlob; + public List azureBlobs() { + return this.azureBlobs; } - public Map azureSb() { - return this.azureSb; + public List azureSbs() { + return this.azureSbs; } - public Map box() { - return this.box; + public List boxes() { + return this.boxes; } - public Map cloudbees() { + public List cloudbees() { return this.cloudbees; } - public Map concur() { - return this.concur; + public List concurs() { + return this.concurs; } - public Map dropbox() { - return this.dropbox; + public List dropboxes() { + return this.dropboxes; } - public Map echosign() { - return this.echosign; + public List echosigns() { + return this.echosigns; } - public Map egnyte() { - return this.egnyte; + public List egnytes() { + return this.egnytes; } - public Map firebase() { - return this.firebase; + public List firebases() { + return this.firebases; } - public Map layer() { - return this.layer; + public List layers() { + return this.layers; } - public Map mscrm() { - return this.mscrm; + public List mscrms() { + return this.mscrms; } - public Map newrelic() { - return this.newrelic; + public List newrelics() { + return this.newrelics; } - public Map office365() { - return this.office365; + public List office365s() { + return this.office365s; } - public Map rms() { + public List rms() { return this.rms; } - public Map salesforce() { - return this.salesforce; + public List salesforceApis() { + return this.salesforceApis; } - public Map salesforceApi() { - return this.salesforceApi; + public List salesforceSandboxApis() { + return this.salesforceSandboxApis; } - public Map salesforceSandboxApi() { - return this.salesforceSandboxApi; + public List salesforces() { + return this.salesforces; } public List samlps() { return this.samlps; } - public Map sapApi() { - return this.sapApi; + public List sapApis() { + return this.sapApis; } - public Map sentry() { - return this.sentry; + public List sentries() { + return this.sentries; } - public Map sharepoint() { - return this.sharepoint; + public List sharepoints() { + return this.sharepoints; } - public Map slack() { - return this.slack; + public List slacks() { + return this.slacks; } - public Map springcm() { - return this.springcm; + public List springcms() { + return this.springcms; } - public Map wams() { + public List ssoIntegrations() { + return this.ssoIntegrations; + } + public List wams() { return this.wams; } - public Map wsfed() { - return this.wsfed; + public List wsfeds() { + return this.wsfeds; } - public Map zendesk() { - return this.zendesk; + public List zendesks() { + return this.zendesks; } - public Map zoom() { - return this.zoom; + public List zooms() { + return this.zooms; } public static Builder builder() { @@ -137,157 +166,213 @@ public static Builder builder(GetClientAddon defaults) { } @CustomType.Builder public static final class Builder { - private Map aws; - private Map azureBlob; - private Map azureSb; - private Map box; - private Map cloudbees; - private Map concur; - private Map dropbox; - private Map echosign; - private Map egnyte; - private Map firebase; - private Map layer; - private Map mscrm; - private Map newrelic; - private Map office365; - private Map rms; - private Map salesforce; - private Map salesforceApi; - private Map salesforceSandboxApi; + private List aws; + private List azureBlobs; + private List azureSbs; + private List boxes; + private List cloudbees; + private List concurs; + private List dropboxes; + private List echosigns; + private List egnytes; + private List firebases; + private List layers; + private List mscrms; + private List newrelics; + private List office365s; + private List rms; + private List salesforceApis; + private List salesforceSandboxApis; + private List salesforces; private List samlps; - private Map sapApi; - private Map sentry; - private Map sharepoint; - private Map slack; - private Map springcm; - private Map wams; - private Map wsfed; - private Map zendesk; - private Map zoom; + private List sapApis; + private List sentries; + private List sharepoints; + private List slacks; + private List springcms; + private List ssoIntegrations; + private List wams; + private List wsfeds; + private List zendesks; + private List zooms; public Builder() {} public Builder(GetClientAddon defaults) { Objects.requireNonNull(defaults); this.aws = defaults.aws; - this.azureBlob = defaults.azureBlob; - this.azureSb = defaults.azureSb; - this.box = defaults.box; + this.azureBlobs = defaults.azureBlobs; + this.azureSbs = defaults.azureSbs; + this.boxes = defaults.boxes; this.cloudbees = defaults.cloudbees; - this.concur = defaults.concur; - this.dropbox = defaults.dropbox; - this.echosign = defaults.echosign; - this.egnyte = defaults.egnyte; - this.firebase = defaults.firebase; - this.layer = defaults.layer; - this.mscrm = defaults.mscrm; - this.newrelic = defaults.newrelic; - this.office365 = defaults.office365; + this.concurs = defaults.concurs; + this.dropboxes = defaults.dropboxes; + this.echosigns = defaults.echosigns; + this.egnytes = defaults.egnytes; + this.firebases = defaults.firebases; + this.layers = defaults.layers; + this.mscrms = defaults.mscrms; + this.newrelics = defaults.newrelics; + this.office365s = defaults.office365s; this.rms = defaults.rms; - this.salesforce = defaults.salesforce; - this.salesforceApi = defaults.salesforceApi; - this.salesforceSandboxApi = defaults.salesforceSandboxApi; + this.salesforceApis = defaults.salesforceApis; + this.salesforceSandboxApis = defaults.salesforceSandboxApis; + this.salesforces = defaults.salesforces; this.samlps = defaults.samlps; - this.sapApi = defaults.sapApi; - this.sentry = defaults.sentry; - this.sharepoint = defaults.sharepoint; - this.slack = defaults.slack; - this.springcm = defaults.springcm; + this.sapApis = defaults.sapApis; + this.sentries = defaults.sentries; + this.sharepoints = defaults.sharepoints; + this.slacks = defaults.slacks; + this.springcms = defaults.springcms; + this.ssoIntegrations = defaults.ssoIntegrations; this.wams = defaults.wams; - this.wsfed = defaults.wsfed; - this.zendesk = defaults.zendesk; - this.zoom = defaults.zoom; + this.wsfeds = defaults.wsfeds; + this.zendesks = defaults.zendesks; + this.zooms = defaults.zooms; } @CustomType.Setter - public Builder aws(Map aws) { + public Builder aws(List aws) { this.aws = Objects.requireNonNull(aws); return this; } + public Builder aws(GetClientAddonAw... aws) { + return aws(List.of(aws)); + } @CustomType.Setter - public Builder azureBlob(Map azureBlob) { - this.azureBlob = Objects.requireNonNull(azureBlob); + public Builder azureBlobs(List azureBlobs) { + this.azureBlobs = Objects.requireNonNull(azureBlobs); return this; } + public Builder azureBlobs(GetClientAddonAzureBlob... azureBlobs) { + return azureBlobs(List.of(azureBlobs)); + } @CustomType.Setter - public Builder azureSb(Map azureSb) { - this.azureSb = Objects.requireNonNull(azureSb); + public Builder azureSbs(List azureSbs) { + this.azureSbs = Objects.requireNonNull(azureSbs); return this; } + public Builder azureSbs(GetClientAddonAzureSb... azureSbs) { + return azureSbs(List.of(azureSbs)); + } @CustomType.Setter - public Builder box(Map box) { - this.box = Objects.requireNonNull(box); + public Builder boxes(List boxes) { + this.boxes = Objects.requireNonNull(boxes); return this; } + public Builder boxes(GetClientAddonBox... boxes) { + return boxes(List.of(boxes)); + } @CustomType.Setter - public Builder cloudbees(Map cloudbees) { + public Builder cloudbees(List cloudbees) { this.cloudbees = Objects.requireNonNull(cloudbees); return this; } + public Builder cloudbees(GetClientAddonCloudbee... cloudbees) { + return cloudbees(List.of(cloudbees)); + } @CustomType.Setter - public Builder concur(Map concur) { - this.concur = Objects.requireNonNull(concur); + public Builder concurs(List concurs) { + this.concurs = Objects.requireNonNull(concurs); return this; } + public Builder concurs(GetClientAddonConcur... concurs) { + return concurs(List.of(concurs)); + } @CustomType.Setter - public Builder dropbox(Map dropbox) { - this.dropbox = Objects.requireNonNull(dropbox); + public Builder dropboxes(List dropboxes) { + this.dropboxes = Objects.requireNonNull(dropboxes); return this; } + public Builder dropboxes(GetClientAddonDropbox... dropboxes) { + return dropboxes(List.of(dropboxes)); + } @CustomType.Setter - public Builder echosign(Map echosign) { - this.echosign = Objects.requireNonNull(echosign); + public Builder echosigns(List echosigns) { + this.echosigns = Objects.requireNonNull(echosigns); return this; } + public Builder echosigns(GetClientAddonEchosign... echosigns) { + return echosigns(List.of(echosigns)); + } @CustomType.Setter - public Builder egnyte(Map egnyte) { - this.egnyte = Objects.requireNonNull(egnyte); + public Builder egnytes(List egnytes) { + this.egnytes = Objects.requireNonNull(egnytes); return this; } + public Builder egnytes(GetClientAddonEgnyte... egnytes) { + return egnytes(List.of(egnytes)); + } @CustomType.Setter - public Builder firebase(Map firebase) { - this.firebase = Objects.requireNonNull(firebase); + public Builder firebases(List firebases) { + this.firebases = Objects.requireNonNull(firebases); return this; } + public Builder firebases(GetClientAddonFirebase... firebases) { + return firebases(List.of(firebases)); + } @CustomType.Setter - public Builder layer(Map layer) { - this.layer = Objects.requireNonNull(layer); + public Builder layers(List layers) { + this.layers = Objects.requireNonNull(layers); return this; } + public Builder layers(GetClientAddonLayer... layers) { + return layers(List.of(layers)); + } @CustomType.Setter - public Builder mscrm(Map mscrm) { - this.mscrm = Objects.requireNonNull(mscrm); + public Builder mscrms(List mscrms) { + this.mscrms = Objects.requireNonNull(mscrms); return this; } + public Builder mscrms(GetClientAddonMscrm... mscrms) { + return mscrms(List.of(mscrms)); + } @CustomType.Setter - public Builder newrelic(Map newrelic) { - this.newrelic = Objects.requireNonNull(newrelic); + public Builder newrelics(List newrelics) { + this.newrelics = Objects.requireNonNull(newrelics); return this; } + public Builder newrelics(GetClientAddonNewrelic... newrelics) { + return newrelics(List.of(newrelics)); + } @CustomType.Setter - public Builder office365(Map office365) { - this.office365 = Objects.requireNonNull(office365); + public Builder office365s(List office365s) { + this.office365s = Objects.requireNonNull(office365s); return this; } + public Builder office365s(GetClientAddonOffice365... office365s) { + return office365s(List.of(office365s)); + } @CustomType.Setter - public Builder rms(Map rms) { + public Builder rms(List rms) { this.rms = Objects.requireNonNull(rms); return this; } + public Builder rms(GetClientAddonRm... rms) { + return rms(List.of(rms)); + } @CustomType.Setter - public Builder salesforce(Map salesforce) { - this.salesforce = Objects.requireNonNull(salesforce); + public Builder salesforceApis(List salesforceApis) { + this.salesforceApis = Objects.requireNonNull(salesforceApis); return this; } + public Builder salesforceApis(GetClientAddonSalesforceApi... salesforceApis) { + return salesforceApis(List.of(salesforceApis)); + } @CustomType.Setter - public Builder salesforceApi(Map salesforceApi) { - this.salesforceApi = Objects.requireNonNull(salesforceApi); + public Builder salesforceSandboxApis(List salesforceSandboxApis) { + this.salesforceSandboxApis = Objects.requireNonNull(salesforceSandboxApis); return this; } + public Builder salesforceSandboxApis(GetClientAddonSalesforceSandboxApi... salesforceSandboxApis) { + return salesforceSandboxApis(List.of(salesforceSandboxApis)); + } @CustomType.Setter - public Builder salesforceSandboxApi(Map salesforceSandboxApi) { - this.salesforceSandboxApi = Objects.requireNonNull(salesforceSandboxApi); + public Builder salesforces(List salesforces) { + this.salesforces = Objects.requireNonNull(salesforces); return this; } + public Builder salesforces(GetClientAddonSalesforce... salesforces) { + return salesforces(List.of(salesforces)); + } @CustomType.Setter public Builder samlps(List samlps) { this.samlps = Objects.requireNonNull(samlps); @@ -297,80 +382,116 @@ public Builder samlps(GetClientAddonSamlp... samlps) { return samlps(List.of(samlps)); } @CustomType.Setter - public Builder sapApi(Map sapApi) { - this.sapApi = Objects.requireNonNull(sapApi); + public Builder sapApis(List sapApis) { + this.sapApis = Objects.requireNonNull(sapApis); + return this; + } + public Builder sapApis(GetClientAddonSapApi... sapApis) { + return sapApis(List.of(sapApis)); + } + @CustomType.Setter + public Builder sentries(List sentries) { + this.sentries = Objects.requireNonNull(sentries); return this; } + public Builder sentries(GetClientAddonSentry... sentries) { + return sentries(List.of(sentries)); + } @CustomType.Setter - public Builder sentry(Map sentry) { - this.sentry = Objects.requireNonNull(sentry); + public Builder sharepoints(List sharepoints) { + this.sharepoints = Objects.requireNonNull(sharepoints); return this; } + public Builder sharepoints(GetClientAddonSharepoint... sharepoints) { + return sharepoints(List.of(sharepoints)); + } @CustomType.Setter - public Builder sharepoint(Map sharepoint) { - this.sharepoint = Objects.requireNonNull(sharepoint); + public Builder slacks(List slacks) { + this.slacks = Objects.requireNonNull(slacks); return this; } + public Builder slacks(GetClientAddonSlack... slacks) { + return slacks(List.of(slacks)); + } @CustomType.Setter - public Builder slack(Map slack) { - this.slack = Objects.requireNonNull(slack); + public Builder springcms(List springcms) { + this.springcms = Objects.requireNonNull(springcms); return this; } + public Builder springcms(GetClientAddonSpringcm... springcms) { + return springcms(List.of(springcms)); + } @CustomType.Setter - public Builder springcm(Map springcm) { - this.springcm = Objects.requireNonNull(springcm); + public Builder ssoIntegrations(List ssoIntegrations) { + this.ssoIntegrations = Objects.requireNonNull(ssoIntegrations); return this; } + public Builder ssoIntegrations(GetClientAddonSsoIntegration... ssoIntegrations) { + return ssoIntegrations(List.of(ssoIntegrations)); + } @CustomType.Setter - public Builder wams(Map wams) { + public Builder wams(List wams) { this.wams = Objects.requireNonNull(wams); return this; } + public Builder wams(GetClientAddonWam... wams) { + return wams(List.of(wams)); + } @CustomType.Setter - public Builder wsfed(Map wsfed) { - this.wsfed = Objects.requireNonNull(wsfed); + public Builder wsfeds(List wsfeds) { + this.wsfeds = Objects.requireNonNull(wsfeds); return this; } + public Builder wsfeds(GetClientAddonWsfed... wsfeds) { + return wsfeds(List.of(wsfeds)); + } @CustomType.Setter - public Builder zendesk(Map zendesk) { - this.zendesk = Objects.requireNonNull(zendesk); + public Builder zendesks(List zendesks) { + this.zendesks = Objects.requireNonNull(zendesks); return this; } + public Builder zendesks(GetClientAddonZendesk... zendesks) { + return zendesks(List.of(zendesks)); + } @CustomType.Setter - public Builder zoom(Map zoom) { - this.zoom = Objects.requireNonNull(zoom); + public Builder zooms(List zooms) { + this.zooms = Objects.requireNonNull(zooms); return this; } + public Builder zooms(GetClientAddonZoom... zooms) { + return zooms(List.of(zooms)); + } public GetClientAddon build() { final var o = new GetClientAddon(); o.aws = aws; - o.azureBlob = azureBlob; - o.azureSb = azureSb; - o.box = box; + o.azureBlobs = azureBlobs; + o.azureSbs = azureSbs; + o.boxes = boxes; o.cloudbees = cloudbees; - o.concur = concur; - o.dropbox = dropbox; - o.echosign = echosign; - o.egnyte = egnyte; - o.firebase = firebase; - o.layer = layer; - o.mscrm = mscrm; - o.newrelic = newrelic; - o.office365 = office365; + o.concurs = concurs; + o.dropboxes = dropboxes; + o.echosigns = echosigns; + o.egnytes = egnytes; + o.firebases = firebases; + o.layers = layers; + o.mscrms = mscrms; + o.newrelics = newrelics; + o.office365s = office365s; o.rms = rms; - o.salesforce = salesforce; - o.salesforceApi = salesforceApi; - o.salesforceSandboxApi = salesforceSandboxApi; + o.salesforceApis = salesforceApis; + o.salesforceSandboxApis = salesforceSandboxApis; + o.salesforces = salesforces; o.samlps = samlps; - o.sapApi = sapApi; - o.sentry = sentry; - o.sharepoint = sharepoint; - o.slack = slack; - o.springcm = springcm; + o.sapApis = sapApis; + o.sentries = sentries; + o.sharepoints = sharepoints; + o.slacks = slacks; + o.springcms = springcms; + o.ssoIntegrations = ssoIntegrations; o.wams = wams; - o.wsfed = wsfed; - o.zendesk = zendesk; - o.zoom = zoom; + o.wsfeds = wsfeds; + o.zendesks = zendesks; + o.zooms = zooms; return o; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAw.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAw.java new file mode 100644 index 00000000..7863f156 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAw.java @@ -0,0 +1,71 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonAw { + private Integer lifetimeInSeconds; + private String principal; + private String role; + + private GetClientAddonAw() {} + public Integer lifetimeInSeconds() { + return this.lifetimeInSeconds; + } + public String principal() { + return this.principal; + } + public String role() { + return this.role; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonAw defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Integer lifetimeInSeconds; + private String principal; + private String role; + public Builder() {} + public Builder(GetClientAddonAw defaults) { + Objects.requireNonNull(defaults); + this.lifetimeInSeconds = defaults.lifetimeInSeconds; + this.principal = defaults.principal; + this.role = defaults.role; + } + + @CustomType.Setter + public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { + this.lifetimeInSeconds = Objects.requireNonNull(lifetimeInSeconds); + return this; + } + @CustomType.Setter + public Builder principal(String principal) { + this.principal = Objects.requireNonNull(principal); + return this; + } + @CustomType.Setter + public Builder role(String role) { + this.role = Objects.requireNonNull(role); + return this; + } + public GetClientAddonAw build() { + final var o = new GetClientAddonAw(); + o.lifetimeInSeconds = lifetimeInSeconds; + o.principal = principal; + o.role = role; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAzureBlob.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAzureBlob.java new file mode 100644 index 00000000..5b3b6a1e --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAzureBlob.java @@ -0,0 +1,192 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonAzureBlob { + private String accountName; + private Boolean blobDelete; + private String blobName; + private Boolean blobRead; + private Boolean blobWrite; + private Boolean containerDelete; + private Boolean containerList; + private String containerName; + private Boolean containerRead; + private Boolean containerWrite; + private Integer expiration; + private String signedIdentifier; + private String storageAccessKey; + + private GetClientAddonAzureBlob() {} + public String accountName() { + return this.accountName; + } + public Boolean blobDelete() { + return this.blobDelete; + } + public String blobName() { + return this.blobName; + } + public Boolean blobRead() { + return this.blobRead; + } + public Boolean blobWrite() { + return this.blobWrite; + } + public Boolean containerDelete() { + return this.containerDelete; + } + public Boolean containerList() { + return this.containerList; + } + public String containerName() { + return this.containerName; + } + public Boolean containerRead() { + return this.containerRead; + } + public Boolean containerWrite() { + return this.containerWrite; + } + public Integer expiration() { + return this.expiration; + } + public String signedIdentifier() { + return this.signedIdentifier; + } + public String storageAccessKey() { + return this.storageAccessKey; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonAzureBlob defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String accountName; + private Boolean blobDelete; + private String blobName; + private Boolean blobRead; + private Boolean blobWrite; + private Boolean containerDelete; + private Boolean containerList; + private String containerName; + private Boolean containerRead; + private Boolean containerWrite; + private Integer expiration; + private String signedIdentifier; + private String storageAccessKey; + public Builder() {} + public Builder(GetClientAddonAzureBlob defaults) { + Objects.requireNonNull(defaults); + this.accountName = defaults.accountName; + this.blobDelete = defaults.blobDelete; + this.blobName = defaults.blobName; + this.blobRead = defaults.blobRead; + this.blobWrite = defaults.blobWrite; + this.containerDelete = defaults.containerDelete; + this.containerList = defaults.containerList; + this.containerName = defaults.containerName; + this.containerRead = defaults.containerRead; + this.containerWrite = defaults.containerWrite; + this.expiration = defaults.expiration; + this.signedIdentifier = defaults.signedIdentifier; + this.storageAccessKey = defaults.storageAccessKey; + } + + @CustomType.Setter + public Builder accountName(String accountName) { + this.accountName = Objects.requireNonNull(accountName); + return this; + } + @CustomType.Setter + public Builder blobDelete(Boolean blobDelete) { + this.blobDelete = Objects.requireNonNull(blobDelete); + return this; + } + @CustomType.Setter + public Builder blobName(String blobName) { + this.blobName = Objects.requireNonNull(blobName); + return this; + } + @CustomType.Setter + public Builder blobRead(Boolean blobRead) { + this.blobRead = Objects.requireNonNull(blobRead); + return this; + } + @CustomType.Setter + public Builder blobWrite(Boolean blobWrite) { + this.blobWrite = Objects.requireNonNull(blobWrite); + return this; + } + @CustomType.Setter + public Builder containerDelete(Boolean containerDelete) { + this.containerDelete = Objects.requireNonNull(containerDelete); + return this; + } + @CustomType.Setter + public Builder containerList(Boolean containerList) { + this.containerList = Objects.requireNonNull(containerList); + return this; + } + @CustomType.Setter + public Builder containerName(String containerName) { + this.containerName = Objects.requireNonNull(containerName); + return this; + } + @CustomType.Setter + public Builder containerRead(Boolean containerRead) { + this.containerRead = Objects.requireNonNull(containerRead); + return this; + } + @CustomType.Setter + public Builder containerWrite(Boolean containerWrite) { + this.containerWrite = Objects.requireNonNull(containerWrite); + return this; + } + @CustomType.Setter + public Builder expiration(Integer expiration) { + this.expiration = Objects.requireNonNull(expiration); + return this; + } + @CustomType.Setter + public Builder signedIdentifier(String signedIdentifier) { + this.signedIdentifier = Objects.requireNonNull(signedIdentifier); + return this; + } + @CustomType.Setter + public Builder storageAccessKey(String storageAccessKey) { + this.storageAccessKey = Objects.requireNonNull(storageAccessKey); + return this; + } + public GetClientAddonAzureBlob build() { + final var o = new GetClientAddonAzureBlob(); + o.accountName = accountName; + o.blobDelete = blobDelete; + o.blobName = blobName; + o.blobRead = blobRead; + o.blobWrite = blobWrite; + o.containerDelete = containerDelete; + o.containerList = containerList; + o.containerName = containerName; + o.containerRead = containerRead; + o.containerWrite = containerWrite; + o.expiration = expiration; + o.signedIdentifier = signedIdentifier; + o.storageAccessKey = storageAccessKey; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAzureSb.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAzureSb.java new file mode 100644 index 00000000..44326185 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonAzureSb.java @@ -0,0 +1,95 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonAzureSb { + private String entityPath; + private Integer expiration; + private String namespace; + private String sasKey; + private String sasKeyName; + + private GetClientAddonAzureSb() {} + public String entityPath() { + return this.entityPath; + } + public Integer expiration() { + return this.expiration; + } + public String namespace() { + return this.namespace; + } + public String sasKey() { + return this.sasKey; + } + public String sasKeyName() { + return this.sasKeyName; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonAzureSb defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String entityPath; + private Integer expiration; + private String namespace; + private String sasKey; + private String sasKeyName; + public Builder() {} + public Builder(GetClientAddonAzureSb defaults) { + Objects.requireNonNull(defaults); + this.entityPath = defaults.entityPath; + this.expiration = defaults.expiration; + this.namespace = defaults.namespace; + this.sasKey = defaults.sasKey; + this.sasKeyName = defaults.sasKeyName; + } + + @CustomType.Setter + public Builder entityPath(String entityPath) { + this.entityPath = Objects.requireNonNull(entityPath); + return this; + } + @CustomType.Setter + public Builder expiration(Integer expiration) { + this.expiration = Objects.requireNonNull(expiration); + return this; + } + @CustomType.Setter + public Builder namespace(String namespace) { + this.namespace = Objects.requireNonNull(namespace); + return this; + } + @CustomType.Setter + public Builder sasKey(String sasKey) { + this.sasKey = Objects.requireNonNull(sasKey); + return this; + } + @CustomType.Setter + public Builder sasKeyName(String sasKeyName) { + this.sasKeyName = Objects.requireNonNull(sasKeyName); + return this; + } + public GetClientAddonAzureSb build() { + final var o = new GetClientAddonAzureSb(); + o.entityPath = entityPath; + o.expiration = expiration; + o.namespace = namespace; + o.sasKey = sasKey; + o.sasKeyName = sasKeyName; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonBox.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonBox.java new file mode 100644 index 00000000..32a67032 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonBox.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class GetClientAddonBox { + private GetClientAddonBox() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonBox defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(GetClientAddonBox defaults) { + Objects.requireNonNull(defaults); + } + + public GetClientAddonBox build() { + final var o = new GetClientAddonBox(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonCloudbee.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonCloudbee.java new file mode 100644 index 00000000..f24ecb63 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonCloudbee.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class GetClientAddonCloudbee { + private GetClientAddonCloudbee() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonCloudbee defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(GetClientAddonCloudbee defaults) { + Objects.requireNonNull(defaults); + } + + public GetClientAddonCloudbee build() { + final var o = new GetClientAddonCloudbee(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonConcur.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonConcur.java new file mode 100644 index 00000000..dd680d7f --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonConcur.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class GetClientAddonConcur { + private GetClientAddonConcur() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonConcur defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(GetClientAddonConcur defaults) { + Objects.requireNonNull(defaults); + } + + public GetClientAddonConcur build() { + final var o = new GetClientAddonConcur(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonDropbox.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonDropbox.java new file mode 100644 index 00000000..bbca7302 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonDropbox.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class GetClientAddonDropbox { + private GetClientAddonDropbox() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonDropbox defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(GetClientAddonDropbox defaults) { + Objects.requireNonNull(defaults); + } + + public GetClientAddonDropbox build() { + final var o = new GetClientAddonDropbox(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonEchosign.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonEchosign.java new file mode 100644 index 00000000..6e56a761 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonEchosign.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonEchosign { + private String domain; + + private GetClientAddonEchosign() {} + public String domain() { + return this.domain; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonEchosign defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String domain; + public Builder() {} + public Builder(GetClientAddonEchosign defaults) { + Objects.requireNonNull(defaults); + this.domain = defaults.domain; + } + + @CustomType.Setter + public Builder domain(String domain) { + this.domain = Objects.requireNonNull(domain); + return this; + } + public GetClientAddonEchosign build() { + final var o = new GetClientAddonEchosign(); + o.domain = domain; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonEgnyte.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonEgnyte.java new file mode 100644 index 00000000..5863a1ba --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonEgnyte.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonEgnyte { + private String domain; + + private GetClientAddonEgnyte() {} + public String domain() { + return this.domain; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonEgnyte defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String domain; + public Builder() {} + public Builder(GetClientAddonEgnyte defaults) { + Objects.requireNonNull(defaults); + this.domain = defaults.domain; + } + + @CustomType.Setter + public Builder domain(String domain) { + this.domain = Objects.requireNonNull(domain); + return this; + } + public GetClientAddonEgnyte build() { + final var o = new GetClientAddonEgnyte(); + o.domain = domain; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonFirebase.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonFirebase.java new file mode 100644 index 00000000..c5c7abda --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonFirebase.java @@ -0,0 +1,95 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonFirebase { + private String clientEmail; + private Integer lifetimeInSeconds; + private String privateKey; + private String privateKeyId; + private String secret; + + private GetClientAddonFirebase() {} + public String clientEmail() { + return this.clientEmail; + } + public Integer lifetimeInSeconds() { + return this.lifetimeInSeconds; + } + public String privateKey() { + return this.privateKey; + } + public String privateKeyId() { + return this.privateKeyId; + } + public String secret() { + return this.secret; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonFirebase defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String clientEmail; + private Integer lifetimeInSeconds; + private String privateKey; + private String privateKeyId; + private String secret; + public Builder() {} + public Builder(GetClientAddonFirebase defaults) { + Objects.requireNonNull(defaults); + this.clientEmail = defaults.clientEmail; + this.lifetimeInSeconds = defaults.lifetimeInSeconds; + this.privateKey = defaults.privateKey; + this.privateKeyId = defaults.privateKeyId; + this.secret = defaults.secret; + } + + @CustomType.Setter + public Builder clientEmail(String clientEmail) { + this.clientEmail = Objects.requireNonNull(clientEmail); + return this; + } + @CustomType.Setter + public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { + this.lifetimeInSeconds = Objects.requireNonNull(lifetimeInSeconds); + return this; + } + @CustomType.Setter + public Builder privateKey(String privateKey) { + this.privateKey = Objects.requireNonNull(privateKey); + return this; + } + @CustomType.Setter + public Builder privateKeyId(String privateKeyId) { + this.privateKeyId = Objects.requireNonNull(privateKeyId); + return this; + } + @CustomType.Setter + public Builder secret(String secret) { + this.secret = Objects.requireNonNull(secret); + return this; + } + public GetClientAddonFirebase build() { + final var o = new GetClientAddonFirebase(); + o.clientEmail = clientEmail; + o.lifetimeInSeconds = lifetimeInSeconds; + o.privateKey = privateKey; + o.privateKeyId = privateKeyId; + o.secret = secret; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonLayer.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonLayer.java new file mode 100644 index 00000000..d648f83c --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonLayer.java @@ -0,0 +1,95 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Integer; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonLayer { + private Integer expiration; + private String keyId; + private String principal; + private String privateKey; + private String providerId; + + private GetClientAddonLayer() {} + public Integer expiration() { + return this.expiration; + } + public String keyId() { + return this.keyId; + } + public String principal() { + return this.principal; + } + public String privateKey() { + return this.privateKey; + } + public String providerId() { + return this.providerId; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonLayer defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Integer expiration; + private String keyId; + private String principal; + private String privateKey; + private String providerId; + public Builder() {} + public Builder(GetClientAddonLayer defaults) { + Objects.requireNonNull(defaults); + this.expiration = defaults.expiration; + this.keyId = defaults.keyId; + this.principal = defaults.principal; + this.privateKey = defaults.privateKey; + this.providerId = defaults.providerId; + } + + @CustomType.Setter + public Builder expiration(Integer expiration) { + this.expiration = Objects.requireNonNull(expiration); + return this; + } + @CustomType.Setter + public Builder keyId(String keyId) { + this.keyId = Objects.requireNonNull(keyId); + return this; + } + @CustomType.Setter + public Builder principal(String principal) { + this.principal = Objects.requireNonNull(principal); + return this; + } + @CustomType.Setter + public Builder privateKey(String privateKey) { + this.privateKey = Objects.requireNonNull(privateKey); + return this; + } + @CustomType.Setter + public Builder providerId(String providerId) { + this.providerId = Objects.requireNonNull(providerId); + return this; + } + public GetClientAddonLayer build() { + final var o = new GetClientAddonLayer(); + o.expiration = expiration; + o.keyId = keyId; + o.principal = principal; + o.privateKey = privateKey; + o.providerId = providerId; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonMscrm.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonMscrm.java new file mode 100644 index 00000000..deeaf260 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonMscrm.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonMscrm { + private String url; + + private GetClientAddonMscrm() {} + public String url() { + return this.url; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonMscrm defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String url; + public Builder() {} + public Builder(GetClientAddonMscrm defaults) { + Objects.requireNonNull(defaults); + this.url = defaults.url; + } + + @CustomType.Setter + public Builder url(String url) { + this.url = Objects.requireNonNull(url); + return this; + } + public GetClientAddonMscrm build() { + final var o = new GetClientAddonMscrm(); + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonNewrelic.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonNewrelic.java new file mode 100644 index 00000000..ff816e9e --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonNewrelic.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonNewrelic { + private String account; + + private GetClientAddonNewrelic() {} + public String account() { + return this.account; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonNewrelic defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String account; + public Builder() {} + public Builder(GetClientAddonNewrelic defaults) { + Objects.requireNonNull(defaults); + this.account = defaults.account; + } + + @CustomType.Setter + public Builder account(String account) { + this.account = Objects.requireNonNull(account); + return this; + } + public GetClientAddonNewrelic build() { + final var o = new GetClientAddonNewrelic(); + o.account = account; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonOffice365.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonOffice365.java new file mode 100644 index 00000000..01c22c17 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonOffice365.java @@ -0,0 +1,58 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonOffice365 { + private String connection; + private String domain; + + private GetClientAddonOffice365() {} + public String connection() { + return this.connection; + } + public String domain() { + return this.domain; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonOffice365 defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String connection; + private String domain; + public Builder() {} + public Builder(GetClientAddonOffice365 defaults) { + Objects.requireNonNull(defaults); + this.connection = defaults.connection; + this.domain = defaults.domain; + } + + @CustomType.Setter + public Builder connection(String connection) { + this.connection = Objects.requireNonNull(connection); + return this; + } + @CustomType.Setter + public Builder domain(String domain) { + this.domain = Objects.requireNonNull(domain); + return this; + } + public GetClientAddonOffice365 build() { + final var o = new GetClientAddonOffice365(); + o.connection = connection; + o.domain = domain; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonRm.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonRm.java new file mode 100644 index 00000000..715b8722 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonRm.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonRm { + private String url; + + private GetClientAddonRm() {} + public String url() { + return this.url; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonRm defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String url; + public Builder() {} + public Builder(GetClientAddonRm defaults) { + Objects.requireNonNull(defaults); + this.url = defaults.url; + } + + @CustomType.Setter + public Builder url(String url) { + this.url = Objects.requireNonNull(url); + return this; + } + public GetClientAddonRm build() { + final var o = new GetClientAddonRm(); + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforce.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforce.java new file mode 100644 index 00000000..be060b6a --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforce.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSalesforce { + private String entityId; + + private GetClientAddonSalesforce() {} + public String entityId() { + return this.entityId; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSalesforce defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String entityId; + public Builder() {} + public Builder(GetClientAddonSalesforce defaults) { + Objects.requireNonNull(defaults); + this.entityId = defaults.entityId; + } + + @CustomType.Setter + public Builder entityId(String entityId) { + this.entityId = Objects.requireNonNull(entityId); + return this; + } + public GetClientAddonSalesforce build() { + final var o = new GetClientAddonSalesforce(); + o.entityId = entityId; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforceApi.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforceApi.java new file mode 100644 index 00000000..510545de --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforceApi.java @@ -0,0 +1,90 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSalesforceApi { + /** + * @return The ID of the client. If not provided, `name` must be set. + * + */ + private String clientId; + private String communityName; + private String communityUrlSection; + private String principal; + + private GetClientAddonSalesforceApi() {} + /** + * @return The ID of the client. If not provided, `name` must be set. + * + */ + public String clientId() { + return this.clientId; + } + public String communityName() { + return this.communityName; + } + public String communityUrlSection() { + return this.communityUrlSection; + } + public String principal() { + return this.principal; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSalesforceApi defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String clientId; + private String communityName; + private String communityUrlSection; + private String principal; + public Builder() {} + public Builder(GetClientAddonSalesforceApi defaults) { + Objects.requireNonNull(defaults); + this.clientId = defaults.clientId; + this.communityName = defaults.communityName; + this.communityUrlSection = defaults.communityUrlSection; + this.principal = defaults.principal; + } + + @CustomType.Setter + public Builder clientId(String clientId) { + this.clientId = Objects.requireNonNull(clientId); + return this; + } + @CustomType.Setter + public Builder communityName(String communityName) { + this.communityName = Objects.requireNonNull(communityName); + return this; + } + @CustomType.Setter + public Builder communityUrlSection(String communityUrlSection) { + this.communityUrlSection = Objects.requireNonNull(communityUrlSection); + return this; + } + @CustomType.Setter + public Builder principal(String principal) { + this.principal = Objects.requireNonNull(principal); + return this; + } + public GetClientAddonSalesforceApi build() { + final var o = new GetClientAddonSalesforceApi(); + o.clientId = clientId; + o.communityName = communityName; + o.communityUrlSection = communityUrlSection; + o.principal = principal; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforceSandboxApi.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforceSandboxApi.java new file mode 100644 index 00000000..39aa1271 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSalesforceSandboxApi.java @@ -0,0 +1,90 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSalesforceSandboxApi { + /** + * @return The ID of the client. If not provided, `name` must be set. + * + */ + private String clientId; + private String communityName; + private String communityUrlSection; + private String principal; + + private GetClientAddonSalesforceSandboxApi() {} + /** + * @return The ID of the client. If not provided, `name` must be set. + * + */ + public String clientId() { + return this.clientId; + } + public String communityName() { + return this.communityName; + } + public String communityUrlSection() { + return this.communityUrlSection; + } + public String principal() { + return this.principal; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSalesforceSandboxApi defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String clientId; + private String communityName; + private String communityUrlSection; + private String principal; + public Builder() {} + public Builder(GetClientAddonSalesforceSandboxApi defaults) { + Objects.requireNonNull(defaults); + this.clientId = defaults.clientId; + this.communityName = defaults.communityName; + this.communityUrlSection = defaults.communityUrlSection; + this.principal = defaults.principal; + } + + @CustomType.Setter + public Builder clientId(String clientId) { + this.clientId = Objects.requireNonNull(clientId); + return this; + } + @CustomType.Setter + public Builder communityName(String communityName) { + this.communityName = Objects.requireNonNull(communityName); + return this; + } + @CustomType.Setter + public Builder communityUrlSection(String communityUrlSection) { + this.communityUrlSection = Objects.requireNonNull(communityUrlSection); + return this; + } + @CustomType.Setter + public Builder principal(String principal) { + this.principal = Objects.requireNonNull(principal); + return this; + } + public GetClientAddonSalesforceSandboxApi build() { + final var o = new GetClientAddonSalesforceSandboxApi(); + o.clientId = clientId; + o.communityName = communityName; + o.communityUrlSection = communityUrlSection; + o.principal = principal; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlp.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlp.java index 4a6885b7..ed7d6424 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlp.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlp.java @@ -3,6 +3,7 @@ package com.pulumi.auth0.outputs; +import com.pulumi.auth0.outputs.GetClientAddonSamlpLogout; import com.pulumi.core.annotations.CustomType; import java.lang.Boolean; import java.lang.Integer; @@ -23,7 +24,7 @@ public final class GetClientAddonSamlp { private Boolean includeAttributeNameFormat; private String issuer; private Integer lifetimeInSeconds; - private Map logout; + private List logouts; private Boolean mapIdentities; private Boolean mapUnknownClaimsAsIs; private Map mappings; @@ -64,8 +65,8 @@ public String issuer() { public Integer lifetimeInSeconds() { return this.lifetimeInSeconds; } - public Map logout() { - return this.logout; + public List logouts() { + return this.logouts; } public Boolean mapIdentities() { return this.mapIdentities; @@ -119,7 +120,7 @@ public static final class Builder { private Boolean includeAttributeNameFormat; private String issuer; private Integer lifetimeInSeconds; - private Map logout; + private List logouts; private Boolean mapIdentities; private Boolean mapUnknownClaimsAsIs; private Map mappings; @@ -143,7 +144,7 @@ public Builder(GetClientAddonSamlp defaults) { this.includeAttributeNameFormat = defaults.includeAttributeNameFormat; this.issuer = defaults.issuer; this.lifetimeInSeconds = defaults.lifetimeInSeconds; - this.logout = defaults.logout; + this.logouts = defaults.logouts; this.mapIdentities = defaults.mapIdentities; this.mapUnknownClaimsAsIs = defaults.mapUnknownClaimsAsIs; this.mappings = defaults.mappings; @@ -203,10 +204,13 @@ public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { return this; } @CustomType.Setter - public Builder logout(Map logout) { - this.logout = Objects.requireNonNull(logout); + public Builder logouts(List logouts) { + this.logouts = Objects.requireNonNull(logouts); return this; } + public Builder logouts(GetClientAddonSamlpLogout... logouts) { + return logouts(List.of(logouts)); + } @CustomType.Setter public Builder mapIdentities(Boolean mapIdentities) { this.mapIdentities = Objects.requireNonNull(mapIdentities); @@ -276,7 +280,7 @@ public GetClientAddonSamlp build() { o.includeAttributeNameFormat = includeAttributeNameFormat; o.issuer = issuer; o.lifetimeInSeconds = lifetimeInSeconds; - o.logout = logout; + o.logouts = logouts; o.mapIdentities = mapIdentities; o.mapUnknownClaimsAsIs = mapUnknownClaimsAsIs; o.mappings = mappings; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlpLogout.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlpLogout.java new file mode 100644 index 00000000..e49774dc --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSamlpLogout.java @@ -0,0 +1,59 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSamlpLogout { + private String callback; + private Boolean sloEnabled; + + private GetClientAddonSamlpLogout() {} + public String callback() { + return this.callback; + } + public Boolean sloEnabled() { + return this.sloEnabled; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSamlpLogout defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String callback; + private Boolean sloEnabled; + public Builder() {} + public Builder(GetClientAddonSamlpLogout defaults) { + Objects.requireNonNull(defaults); + this.callback = defaults.callback; + this.sloEnabled = defaults.sloEnabled; + } + + @CustomType.Setter + public Builder callback(String callback) { + this.callback = Objects.requireNonNull(callback); + return this; + } + @CustomType.Setter + public Builder sloEnabled(Boolean sloEnabled) { + this.sloEnabled = Objects.requireNonNull(sloEnabled); + return this; + } + public GetClientAddonSamlpLogout build() { + final var o = new GetClientAddonSamlpLogout(); + o.callback = callback; + o.sloEnabled = sloEnabled; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSapApi.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSapApi.java new file mode 100644 index 00000000..16e8ad6c --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSapApi.java @@ -0,0 +1,114 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSapApi { + /** + * @return The ID of the client. If not provided, `name` must be set. + * + */ + private String clientId; + private String nameIdentifierFormat; + private String scope; + private String servicePassword; + private String tokenEndpointUrl; + private String usernameAttribute; + + private GetClientAddonSapApi() {} + /** + * @return The ID of the client. If not provided, `name` must be set. + * + */ + public String clientId() { + return this.clientId; + } + public String nameIdentifierFormat() { + return this.nameIdentifierFormat; + } + public String scope() { + return this.scope; + } + public String servicePassword() { + return this.servicePassword; + } + public String tokenEndpointUrl() { + return this.tokenEndpointUrl; + } + public String usernameAttribute() { + return this.usernameAttribute; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSapApi defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String clientId; + private String nameIdentifierFormat; + private String scope; + private String servicePassword; + private String tokenEndpointUrl; + private String usernameAttribute; + public Builder() {} + public Builder(GetClientAddonSapApi defaults) { + Objects.requireNonNull(defaults); + this.clientId = defaults.clientId; + this.nameIdentifierFormat = defaults.nameIdentifierFormat; + this.scope = defaults.scope; + this.servicePassword = defaults.servicePassword; + this.tokenEndpointUrl = defaults.tokenEndpointUrl; + this.usernameAttribute = defaults.usernameAttribute; + } + + @CustomType.Setter + public Builder clientId(String clientId) { + this.clientId = Objects.requireNonNull(clientId); + return this; + } + @CustomType.Setter + public Builder nameIdentifierFormat(String nameIdentifierFormat) { + this.nameIdentifierFormat = Objects.requireNonNull(nameIdentifierFormat); + return this; + } + @CustomType.Setter + public Builder scope(String scope) { + this.scope = Objects.requireNonNull(scope); + return this; + } + @CustomType.Setter + public Builder servicePassword(String servicePassword) { + this.servicePassword = Objects.requireNonNull(servicePassword); + return this; + } + @CustomType.Setter + public Builder tokenEndpointUrl(String tokenEndpointUrl) { + this.tokenEndpointUrl = Objects.requireNonNull(tokenEndpointUrl); + return this; + } + @CustomType.Setter + public Builder usernameAttribute(String usernameAttribute) { + this.usernameAttribute = Objects.requireNonNull(usernameAttribute); + return this; + } + public GetClientAddonSapApi build() { + final var o = new GetClientAddonSapApi(); + o.clientId = clientId; + o.nameIdentifierFormat = nameIdentifierFormat; + o.scope = scope; + o.servicePassword = servicePassword; + o.tokenEndpointUrl = tokenEndpointUrl; + o.usernameAttribute = usernameAttribute; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSentry.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSentry.java new file mode 100644 index 00000000..3420b237 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSentry.java @@ -0,0 +1,58 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSentry { + private String baseUrl; + private String orgSlug; + + private GetClientAddonSentry() {} + public String baseUrl() { + return this.baseUrl; + } + public String orgSlug() { + return this.orgSlug; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSentry defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String baseUrl; + private String orgSlug; + public Builder() {} + public Builder(GetClientAddonSentry defaults) { + Objects.requireNonNull(defaults); + this.baseUrl = defaults.baseUrl; + this.orgSlug = defaults.orgSlug; + } + + @CustomType.Setter + public Builder baseUrl(String baseUrl) { + this.baseUrl = Objects.requireNonNull(baseUrl); + return this; + } + @CustomType.Setter + public Builder orgSlug(String orgSlug) { + this.orgSlug = Objects.requireNonNull(orgSlug); + return this; + } + public GetClientAddonSentry build() { + final var o = new GetClientAddonSentry(); + o.baseUrl = baseUrl; + o.orgSlug = orgSlug; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSharepoint.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSharepoint.java new file mode 100644 index 00000000..979ac9cc --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSharepoint.java @@ -0,0 +1,62 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.List; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSharepoint { + private List externalUrls; + private String url; + + private GetClientAddonSharepoint() {} + public List externalUrls() { + return this.externalUrls; + } + public String url() { + return this.url; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSharepoint defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private List externalUrls; + private String url; + public Builder() {} + public Builder(GetClientAddonSharepoint defaults) { + Objects.requireNonNull(defaults); + this.externalUrls = defaults.externalUrls; + this.url = defaults.url; + } + + @CustomType.Setter + public Builder externalUrls(List externalUrls) { + this.externalUrls = Objects.requireNonNull(externalUrls); + return this; + } + public Builder externalUrls(String... externalUrls) { + return externalUrls(List.of(externalUrls)); + } + @CustomType.Setter + public Builder url(String url) { + this.url = Objects.requireNonNull(url); + return this; + } + public GetClientAddonSharepoint build() { + final var o = new GetClientAddonSharepoint(); + o.externalUrls = externalUrls; + o.url = url; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSlack.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSlack.java new file mode 100644 index 00000000..68d3533b --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSlack.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSlack { + private String team; + + private GetClientAddonSlack() {} + public String team() { + return this.team; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSlack defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String team; + public Builder() {} + public Builder(GetClientAddonSlack defaults) { + Objects.requireNonNull(defaults); + this.team = defaults.team; + } + + @CustomType.Setter + public Builder team(String team) { + this.team = Objects.requireNonNull(team); + return this; + } + public GetClientAddonSlack build() { + final var o = new GetClientAddonSlack(); + o.team = team; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSpringcm.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSpringcm.java new file mode 100644 index 00000000..19c45a1b --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSpringcm.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSpringcm { + private String acsUrl; + + private GetClientAddonSpringcm() {} + public String acsUrl() { + return this.acsUrl; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSpringcm defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String acsUrl; + public Builder() {} + public Builder(GetClientAddonSpringcm defaults) { + Objects.requireNonNull(defaults); + this.acsUrl = defaults.acsUrl; + } + + @CustomType.Setter + public Builder acsUrl(String acsUrl) { + this.acsUrl = Objects.requireNonNull(acsUrl); + return this; + } + public GetClientAddonSpringcm build() { + final var o = new GetClientAddonSpringcm(); + o.acsUrl = acsUrl; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSsoIntegration.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSsoIntegration.java new file mode 100644 index 00000000..c87c3acb --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonSsoIntegration.java @@ -0,0 +1,66 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonSsoIntegration { + /** + * @return The name of the client. If not provided, `client_id` must be set. + * + */ + private String name; + private String version; + + private GetClientAddonSsoIntegration() {} + /** + * @return The name of the client. If not provided, `client_id` must be set. + * + */ + public String name() { + return this.name; + } + public String version() { + return this.version; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonSsoIntegration defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String name; + private String version; + public Builder() {} + public Builder(GetClientAddonSsoIntegration defaults) { + Objects.requireNonNull(defaults); + this.name = defaults.name; + this.version = defaults.version; + } + + @CustomType.Setter + public Builder name(String name) { + this.name = Objects.requireNonNull(name); + return this; + } + @CustomType.Setter + public Builder version(String version) { + this.version = Objects.requireNonNull(version); + return this; + } + public GetClientAddonSsoIntegration build() { + final var o = new GetClientAddonSsoIntegration(); + o.name = name; + o.version = version; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonWam.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonWam.java new file mode 100644 index 00000000..ac4758eb --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonWam.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonWam { + private String masterKey; + + private GetClientAddonWam() {} + public String masterKey() { + return this.masterKey; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonWam defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String masterKey; + public Builder() {} + public Builder(GetClientAddonWam defaults) { + Objects.requireNonNull(defaults); + this.masterKey = defaults.masterKey; + } + + @CustomType.Setter + public Builder masterKey(String masterKey) { + this.masterKey = Objects.requireNonNull(masterKey); + return this; + } + public GetClientAddonWam build() { + final var o = new GetClientAddonWam(); + o.masterKey = masterKey; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonWsfed.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonWsfed.java new file mode 100644 index 00000000..43256833 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonWsfed.java @@ -0,0 +1,32 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.util.Objects; + +@CustomType +public final class GetClientAddonWsfed { + private GetClientAddonWsfed() {} + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonWsfed defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + public Builder() {} + public Builder(GetClientAddonWsfed defaults) { + Objects.requireNonNull(defaults); + } + + public GetClientAddonWsfed build() { + final var o = new GetClientAddonWsfed(); + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonZendesk.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonZendesk.java new file mode 100644 index 00000000..66de9274 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonZendesk.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonZendesk { + private String accountName; + + private GetClientAddonZendesk() {} + public String accountName() { + return this.accountName; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonZendesk defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String accountName; + public Builder() {} + public Builder(GetClientAddonZendesk defaults) { + Objects.requireNonNull(defaults); + this.accountName = defaults.accountName; + } + + @CustomType.Setter + public Builder accountName(String accountName) { + this.accountName = Objects.requireNonNull(accountName); + return this; + } + public GetClientAddonZendesk build() { + final var o = new GetClientAddonZendesk(); + o.accountName = accountName; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonZoom.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonZoom.java new file mode 100644 index 00000000..20f21cf0 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientAddonZoom.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetClientAddonZoom { + private String account; + + private GetClientAddonZoom() {} + public String account() { + return this.account; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetClientAddonZoom defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String account; + public Builder() {} + public Builder(GetClientAddonZoom defaults) { + Objects.requireNonNull(defaults); + this.account = defaults.account; + } + + @CustomType.Setter + public Builder account(String account) { + this.account = Objects.requireNonNull(account); + return this; + } + public GetClientAddonZoom build() { + final var o = new GetClientAddonZoom(); + o.account = account; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java index f9eda2a9..7c5e0b88 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetClientResult.java @@ -67,7 +67,7 @@ public final class GetClientResult { private Map clientMetadata; private String clientSecret; /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ private Boolean crossOriginAuth; @@ -122,7 +122,7 @@ public final class GetClientResult { */ private Boolean isFirstParty; /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @return Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ private Boolean isTokenEndpointIpHeaderTrusted; @@ -176,6 +176,11 @@ public final class GetClientResult { * */ private List refreshTokens; + /** + * @return Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + private Boolean requirePushedAuthorizationRequests; /** * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. * @@ -191,6 +196,10 @@ public final class GetClientResult { * */ private Boolean ssoDisabled; + /** + * @return The authentication method for the token endpoint. Results include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `auth0.ClientCredentials` resource. + * + */ private String tokenEndpointAuthMethod; /** * @return URLs that represent valid web origins for use with web message response mode. @@ -266,7 +275,7 @@ public String clientSecret() { return this.clientSecret; } /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). * */ public Boolean crossOriginAuth() { @@ -343,7 +352,7 @@ public Boolean isFirstParty() { return this.isFirstParty; } /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * @return Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `auth0.ClientCredentials` resource. * */ public Boolean isTokenEndpointIpHeaderTrusted() { @@ -419,6 +428,13 @@ public String organizationUsage() { public List refreshTokens() { return this.refreshTokens; } + /** + * @return Makes the use of Pushed Authorization Requests mandatory for this client. + * + */ + public Boolean requirePushedAuthorizationRequests() { + return this.requirePushedAuthorizationRequests; + } /** * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. * @@ -440,6 +456,10 @@ public Boolean sso() { public Boolean ssoDisabled() { return this.ssoDisabled; } + /** + * @return The authentication method for the token endpoint. Results include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `auth0.ClientCredentials` resource. + * + */ public String tokenEndpointAuthMethod() { return this.tokenEndpointAuthMethod; } @@ -492,6 +512,7 @@ public static final class Builder { private String organizationRequireBehavior; private String organizationUsage; private List refreshTokens; + private Boolean requirePushedAuthorizationRequests; private List> signingKeys; private Boolean sso; private Boolean ssoDisabled; @@ -532,6 +553,7 @@ public Builder(GetClientResult defaults) { this.organizationRequireBehavior = defaults.organizationRequireBehavior; this.organizationUsage = defaults.organizationUsage; this.refreshTokens = defaults.refreshTokens; + this.requirePushedAuthorizationRequests = defaults.requirePushedAuthorizationRequests; this.signingKeys = defaults.signingKeys; this.sso = defaults.sso; this.ssoDisabled = defaults.ssoDisabled; @@ -736,6 +758,11 @@ public Builder refreshTokens(GetClientRefreshToken... refreshTokens) { return refreshTokens(List.of(refreshTokens)); } @CustomType.Setter + public Builder requirePushedAuthorizationRequests(Boolean requirePushedAuthorizationRequests) { + this.requirePushedAuthorizationRequests = Objects.requireNonNull(requirePushedAuthorizationRequests); + return this; + } + @CustomType.Setter public Builder signingKeys(List> signingKeys) { this.signingKeys = Objects.requireNonNull(signingKeys); return this; @@ -797,6 +824,7 @@ public GetClientResult build() { o.organizationRequireBehavior = organizationRequireBehavior; o.organizationUsage = organizationUsage; o.refreshTokens = refreshTokens; + o.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; o.signingKeys = signingKeys; o.sso = sso; o.ssoDisabled = ssoDisabled; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOption.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOption.java index fcac8db8..c19c4ebc 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOption.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOption.java @@ -3,6 +3,9 @@ package com.pulumi.auth0.outputs; +import com.pulumi.auth0.outputs.GetConnectionOptionAttributeMap; +import com.pulumi.auth0.outputs.GetConnectionOptionConnectionSetting; +import com.pulumi.auth0.outputs.GetConnectionOptionDecryptionKey; import com.pulumi.auth0.outputs.GetConnectionOptionGatewayAuthentication; import com.pulumi.auth0.outputs.GetConnectionOptionIdpInitiated; import com.pulumi.auth0.outputs.GetConnectionOptionMfa; @@ -28,6 +31,7 @@ public final class GetConnectionOption { private List allowedAudiences; private Boolean apiEnableUsers; private String appId; + private List attributeMaps; private Map authParams; private String authorizationEndpoint; private Boolean bruteForceProtection; @@ -35,8 +39,10 @@ public final class GetConnectionOption { private String clientSecret; private String communityBaseUrl; private Map configuration; + private List connectionSettings; private Map customScripts; private Boolean debug; + private List decryptionKeys; private String digestAlgorithm; private Boolean disableCache; private Boolean disableSelfServiceChangePassword; @@ -62,6 +68,7 @@ public final class GetConnectionOption { private String issuer; private String jwksUri; private String keyId; + private Boolean mapUserIdToId; private String maxGroupsToRetrieve; private String messagingServiceSid; private String metadataUrl; @@ -128,6 +135,9 @@ public Boolean apiEnableUsers() { public String appId() { return this.appId; } + public List attributeMaps() { + return this.attributeMaps; + } public Map authParams() { return this.authParams; } @@ -149,12 +159,18 @@ public String communityBaseUrl() { public Map configuration() { return this.configuration; } + public List connectionSettings() { + return this.connectionSettings; + } public Map customScripts() { return this.customScripts; } public Boolean debug() { return this.debug; } + public List decryptionKeys() { + return this.decryptionKeys; + } public String digestAlgorithm() { return this.digestAlgorithm; } @@ -230,6 +246,9 @@ public String jwksUri() { public String keyId() { return this.keyId; } + public Boolean mapUserIdToId() { + return this.mapUserIdToId; + } public String maxGroupsToRetrieve() { return this.maxGroupsToRetrieve; } @@ -392,6 +411,7 @@ public static final class Builder { private List allowedAudiences; private Boolean apiEnableUsers; private String appId; + private List attributeMaps; private Map authParams; private String authorizationEndpoint; private Boolean bruteForceProtection; @@ -399,8 +419,10 @@ public static final class Builder { private String clientSecret; private String communityBaseUrl; private Map configuration; + private List connectionSettings; private Map customScripts; private Boolean debug; + private List decryptionKeys; private String digestAlgorithm; private Boolean disableCache; private Boolean disableSelfServiceChangePassword; @@ -426,6 +448,7 @@ public static final class Builder { private String issuer; private String jwksUri; private String keyId; + private Boolean mapUserIdToId; private String maxGroupsToRetrieve; private String messagingServiceSid; private String metadataUrl; @@ -481,6 +504,7 @@ public Builder(GetConnectionOption defaults) { this.allowedAudiences = defaults.allowedAudiences; this.apiEnableUsers = defaults.apiEnableUsers; this.appId = defaults.appId; + this.attributeMaps = defaults.attributeMaps; this.authParams = defaults.authParams; this.authorizationEndpoint = defaults.authorizationEndpoint; this.bruteForceProtection = defaults.bruteForceProtection; @@ -488,8 +512,10 @@ public Builder(GetConnectionOption defaults) { this.clientSecret = defaults.clientSecret; this.communityBaseUrl = defaults.communityBaseUrl; this.configuration = defaults.configuration; + this.connectionSettings = defaults.connectionSettings; this.customScripts = defaults.customScripts; this.debug = defaults.debug; + this.decryptionKeys = defaults.decryptionKeys; this.digestAlgorithm = defaults.digestAlgorithm; this.disableCache = defaults.disableCache; this.disableSelfServiceChangePassword = defaults.disableSelfServiceChangePassword; @@ -515,6 +541,7 @@ public Builder(GetConnectionOption defaults) { this.issuer = defaults.issuer; this.jwksUri = defaults.jwksUri; this.keyId = defaults.keyId; + this.mapUserIdToId = defaults.mapUserIdToId; this.maxGroupsToRetrieve = defaults.maxGroupsToRetrieve; this.messagingServiceSid = defaults.messagingServiceSid; this.metadataUrl = defaults.metadataUrl; @@ -589,6 +616,14 @@ public Builder appId(String appId) { return this; } @CustomType.Setter + public Builder attributeMaps(List attributeMaps) { + this.attributeMaps = Objects.requireNonNull(attributeMaps); + return this; + } + public Builder attributeMaps(GetConnectionOptionAttributeMap... attributeMaps) { + return attributeMaps(List.of(attributeMaps)); + } + @CustomType.Setter public Builder authParams(Map authParams) { this.authParams = Objects.requireNonNull(authParams); return this; @@ -624,6 +659,14 @@ public Builder configuration(Map configuration) { return this; } @CustomType.Setter + public Builder connectionSettings(List connectionSettings) { + this.connectionSettings = Objects.requireNonNull(connectionSettings); + return this; + } + public Builder connectionSettings(GetConnectionOptionConnectionSetting... connectionSettings) { + return connectionSettings(List.of(connectionSettings)); + } + @CustomType.Setter public Builder customScripts(Map customScripts) { this.customScripts = Objects.requireNonNull(customScripts); return this; @@ -634,6 +677,14 @@ public Builder debug(Boolean debug) { return this; } @CustomType.Setter + public Builder decryptionKeys(List decryptionKeys) { + this.decryptionKeys = Objects.requireNonNull(decryptionKeys); + return this; + } + public Builder decryptionKeys(GetConnectionOptionDecryptionKey... decryptionKeys) { + return decryptionKeys(List.of(decryptionKeys)); + } + @CustomType.Setter public Builder digestAlgorithm(String digestAlgorithm) { this.digestAlgorithm = Objects.requireNonNull(digestAlgorithm); return this; @@ -771,6 +822,11 @@ public Builder keyId(String keyId) { return this; } @CustomType.Setter + public Builder mapUserIdToId(Boolean mapUserIdToId) { + this.mapUserIdToId = Objects.requireNonNull(mapUserIdToId); + return this; + } + @CustomType.Setter public Builder maxGroupsToRetrieve(String maxGroupsToRetrieve) { this.maxGroupsToRetrieve = Objects.requireNonNull(maxGroupsToRetrieve); return this; @@ -1046,6 +1102,7 @@ public GetConnectionOption build() { o.allowedAudiences = allowedAudiences; o.apiEnableUsers = apiEnableUsers; o.appId = appId; + o.attributeMaps = attributeMaps; o.authParams = authParams; o.authorizationEndpoint = authorizationEndpoint; o.bruteForceProtection = bruteForceProtection; @@ -1053,8 +1110,10 @@ public GetConnectionOption build() { o.clientSecret = clientSecret; o.communityBaseUrl = communityBaseUrl; o.configuration = configuration; + o.connectionSettings = connectionSettings; o.customScripts = customScripts; o.debug = debug; + o.decryptionKeys = decryptionKeys; o.digestAlgorithm = digestAlgorithm; o.disableCache = disableCache; o.disableSelfServiceChangePassword = disableSelfServiceChangePassword; @@ -1080,6 +1139,7 @@ public GetConnectionOption build() { o.issuer = issuer; o.jwksUri = jwksUri; o.keyId = keyId; + o.mapUserIdToId = mapUserIdToId; o.maxGroupsToRetrieve = maxGroupsToRetrieve; o.messagingServiceSid = messagingServiceSid; o.metadataUrl = metadataUrl; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionAttributeMap.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionAttributeMap.java new file mode 100644 index 00000000..36045574 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionAttributeMap.java @@ -0,0 +1,70 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetConnectionOptionAttributeMap { + private String attributes; + private String mappingMode; + private String userinfoScope; + + private GetConnectionOptionAttributeMap() {} + public String attributes() { + return this.attributes; + } + public String mappingMode() { + return this.mappingMode; + } + public String userinfoScope() { + return this.userinfoScope; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetConnectionOptionAttributeMap defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String attributes; + private String mappingMode; + private String userinfoScope; + public Builder() {} + public Builder(GetConnectionOptionAttributeMap defaults) { + Objects.requireNonNull(defaults); + this.attributes = defaults.attributes; + this.mappingMode = defaults.mappingMode; + this.userinfoScope = defaults.userinfoScope; + } + + @CustomType.Setter + public Builder attributes(String attributes) { + this.attributes = Objects.requireNonNull(attributes); + return this; + } + @CustomType.Setter + public Builder mappingMode(String mappingMode) { + this.mappingMode = Objects.requireNonNull(mappingMode); + return this; + } + @CustomType.Setter + public Builder userinfoScope(String userinfoScope) { + this.userinfoScope = Objects.requireNonNull(userinfoScope); + return this; + } + public GetConnectionOptionAttributeMap build() { + final var o = new GetConnectionOptionAttributeMap(); + o.attributes = attributes; + o.mappingMode = mappingMode; + o.userinfoScope = userinfoScope; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionConnectionSetting.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionConnectionSetting.java new file mode 100644 index 00000000..58d643fd --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionConnectionSetting.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetConnectionOptionConnectionSetting { + private String pkce; + + private GetConnectionOptionConnectionSetting() {} + public String pkce() { + return this.pkce; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetConnectionOptionConnectionSetting defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String pkce; + public Builder() {} + public Builder(GetConnectionOptionConnectionSetting defaults) { + Objects.requireNonNull(defaults); + this.pkce = defaults.pkce; + } + + @CustomType.Setter + public Builder pkce(String pkce) { + this.pkce = Objects.requireNonNull(pkce); + return this; + } + public GetConnectionOptionConnectionSetting build() { + final var o = new GetConnectionOptionConnectionSetting(); + o.pkce = pkce; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionDecryptionKey.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionDecryptionKey.java new file mode 100644 index 00000000..cfa382e0 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetConnectionOptionDecryptionKey.java @@ -0,0 +1,58 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetConnectionOptionDecryptionKey { + private String cert; + private String key; + + private GetConnectionOptionDecryptionKey() {} + public String cert() { + return this.cert; + } + public String key() { + return this.key; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetConnectionOptionDecryptionKey defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String cert; + private String key; + public Builder() {} + public Builder(GetConnectionOptionDecryptionKey defaults) { + Objects.requireNonNull(defaults); + this.cert = defaults.cert; + this.key = defaults.key; + } + + @CustomType.Setter + public Builder cert(String cert) { + this.cert = Objects.requireNonNull(cert); + return this; + } + @CustomType.Setter + public Builder key(String key) { + this.key = Objects.requireNonNull(key); + return this; + } + public GetConnectionOptionDecryptionKey build() { + final var o = new GetConnectionOptionDecryptionKey(); + o.cert = cert; + o.key = key; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientAddon.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientAddon.java deleted file mode 100644 index 0f879828..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientAddon.java +++ /dev/null @@ -1,377 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GetGlobalClientAddonSamlp; -import com.pulumi.core.annotations.CustomType; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientAddon { - private Map aws; - private Map azureBlob; - private Map azureSb; - private Map box; - private Map cloudbees; - private Map concur; - private Map dropbox; - private Map echosign; - private Map egnyte; - private Map firebase; - private Map layer; - private Map mscrm; - private Map newrelic; - private Map office365; - private Map rms; - private Map salesforce; - private Map salesforceApi; - private Map salesforceSandboxApi; - private List samlps; - private Map sapApi; - private Map sentry; - private Map sharepoint; - private Map slack; - private Map springcm; - private Map wams; - private Map wsfed; - private Map zendesk; - private Map zoom; - - private GetGlobalClientAddon() {} - public Map aws() { - return this.aws; - } - public Map azureBlob() { - return this.azureBlob; - } - public Map azureSb() { - return this.azureSb; - } - public Map box() { - return this.box; - } - public Map cloudbees() { - return this.cloudbees; - } - public Map concur() { - return this.concur; - } - public Map dropbox() { - return this.dropbox; - } - public Map echosign() { - return this.echosign; - } - public Map egnyte() { - return this.egnyte; - } - public Map firebase() { - return this.firebase; - } - public Map layer() { - return this.layer; - } - public Map mscrm() { - return this.mscrm; - } - public Map newrelic() { - return this.newrelic; - } - public Map office365() { - return this.office365; - } - public Map rms() { - return this.rms; - } - public Map salesforce() { - return this.salesforce; - } - public Map salesforceApi() { - return this.salesforceApi; - } - public Map salesforceSandboxApi() { - return this.salesforceSandboxApi; - } - public List samlps() { - return this.samlps; - } - public Map sapApi() { - return this.sapApi; - } - public Map sentry() { - return this.sentry; - } - public Map sharepoint() { - return this.sharepoint; - } - public Map slack() { - return this.slack; - } - public Map springcm() { - return this.springcm; - } - public Map wams() { - return this.wams; - } - public Map wsfed() { - return this.wsfed; - } - public Map zendesk() { - return this.zendesk; - } - public Map zoom() { - return this.zoom; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientAddon defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private Map aws; - private Map azureBlob; - private Map azureSb; - private Map box; - private Map cloudbees; - private Map concur; - private Map dropbox; - private Map echosign; - private Map egnyte; - private Map firebase; - private Map layer; - private Map mscrm; - private Map newrelic; - private Map office365; - private Map rms; - private Map salesforce; - private Map salesforceApi; - private Map salesforceSandboxApi; - private List samlps; - private Map sapApi; - private Map sentry; - private Map sharepoint; - private Map slack; - private Map springcm; - private Map wams; - private Map wsfed; - private Map zendesk; - private Map zoom; - public Builder() {} - public Builder(GetGlobalClientAddon defaults) { - Objects.requireNonNull(defaults); - this.aws = defaults.aws; - this.azureBlob = defaults.azureBlob; - this.azureSb = defaults.azureSb; - this.box = defaults.box; - this.cloudbees = defaults.cloudbees; - this.concur = defaults.concur; - this.dropbox = defaults.dropbox; - this.echosign = defaults.echosign; - this.egnyte = defaults.egnyte; - this.firebase = defaults.firebase; - this.layer = defaults.layer; - this.mscrm = defaults.mscrm; - this.newrelic = defaults.newrelic; - this.office365 = defaults.office365; - this.rms = defaults.rms; - this.salesforce = defaults.salesforce; - this.salesforceApi = defaults.salesforceApi; - this.salesforceSandboxApi = defaults.salesforceSandboxApi; - this.samlps = defaults.samlps; - this.sapApi = defaults.sapApi; - this.sentry = defaults.sentry; - this.sharepoint = defaults.sharepoint; - this.slack = defaults.slack; - this.springcm = defaults.springcm; - this.wams = defaults.wams; - this.wsfed = defaults.wsfed; - this.zendesk = defaults.zendesk; - this.zoom = defaults.zoom; - } - - @CustomType.Setter - public Builder aws(Map aws) { - this.aws = Objects.requireNonNull(aws); - return this; - } - @CustomType.Setter - public Builder azureBlob(Map azureBlob) { - this.azureBlob = Objects.requireNonNull(azureBlob); - return this; - } - @CustomType.Setter - public Builder azureSb(Map azureSb) { - this.azureSb = Objects.requireNonNull(azureSb); - return this; - } - @CustomType.Setter - public Builder box(Map box) { - this.box = Objects.requireNonNull(box); - return this; - } - @CustomType.Setter - public Builder cloudbees(Map cloudbees) { - this.cloudbees = Objects.requireNonNull(cloudbees); - return this; - } - @CustomType.Setter - public Builder concur(Map concur) { - this.concur = Objects.requireNonNull(concur); - return this; - } - @CustomType.Setter - public Builder dropbox(Map dropbox) { - this.dropbox = Objects.requireNonNull(dropbox); - return this; - } - @CustomType.Setter - public Builder echosign(Map echosign) { - this.echosign = Objects.requireNonNull(echosign); - return this; - } - @CustomType.Setter - public Builder egnyte(Map egnyte) { - this.egnyte = Objects.requireNonNull(egnyte); - return this; - } - @CustomType.Setter - public Builder firebase(Map firebase) { - this.firebase = Objects.requireNonNull(firebase); - return this; - } - @CustomType.Setter - public Builder layer(Map layer) { - this.layer = Objects.requireNonNull(layer); - return this; - } - @CustomType.Setter - public Builder mscrm(Map mscrm) { - this.mscrm = Objects.requireNonNull(mscrm); - return this; - } - @CustomType.Setter - public Builder newrelic(Map newrelic) { - this.newrelic = Objects.requireNonNull(newrelic); - return this; - } - @CustomType.Setter - public Builder office365(Map office365) { - this.office365 = Objects.requireNonNull(office365); - return this; - } - @CustomType.Setter - public Builder rms(Map rms) { - this.rms = Objects.requireNonNull(rms); - return this; - } - @CustomType.Setter - public Builder salesforce(Map salesforce) { - this.salesforce = Objects.requireNonNull(salesforce); - return this; - } - @CustomType.Setter - public Builder salesforceApi(Map salesforceApi) { - this.salesforceApi = Objects.requireNonNull(salesforceApi); - return this; - } - @CustomType.Setter - public Builder salesforceSandboxApi(Map salesforceSandboxApi) { - this.salesforceSandboxApi = Objects.requireNonNull(salesforceSandboxApi); - return this; - } - @CustomType.Setter - public Builder samlps(List samlps) { - this.samlps = Objects.requireNonNull(samlps); - return this; - } - public Builder samlps(GetGlobalClientAddonSamlp... samlps) { - return samlps(List.of(samlps)); - } - @CustomType.Setter - public Builder sapApi(Map sapApi) { - this.sapApi = Objects.requireNonNull(sapApi); - return this; - } - @CustomType.Setter - public Builder sentry(Map sentry) { - this.sentry = Objects.requireNonNull(sentry); - return this; - } - @CustomType.Setter - public Builder sharepoint(Map sharepoint) { - this.sharepoint = Objects.requireNonNull(sharepoint); - return this; - } - @CustomType.Setter - public Builder slack(Map slack) { - this.slack = Objects.requireNonNull(slack); - return this; - } - @CustomType.Setter - public Builder springcm(Map springcm) { - this.springcm = Objects.requireNonNull(springcm); - return this; - } - @CustomType.Setter - public Builder wams(Map wams) { - this.wams = Objects.requireNonNull(wams); - return this; - } - @CustomType.Setter - public Builder wsfed(Map wsfed) { - this.wsfed = Objects.requireNonNull(wsfed); - return this; - } - @CustomType.Setter - public Builder zendesk(Map zendesk) { - this.zendesk = Objects.requireNonNull(zendesk); - return this; - } - @CustomType.Setter - public Builder zoom(Map zoom) { - this.zoom = Objects.requireNonNull(zoom); - return this; - } - public GetGlobalClientAddon build() { - final var o = new GetGlobalClientAddon(); - o.aws = aws; - o.azureBlob = azureBlob; - o.azureSb = azureSb; - o.box = box; - o.cloudbees = cloudbees; - o.concur = concur; - o.dropbox = dropbox; - o.echosign = echosign; - o.egnyte = egnyte; - o.firebase = firebase; - o.layer = layer; - o.mscrm = mscrm; - o.newrelic = newrelic; - o.office365 = office365; - o.rms = rms; - o.salesforce = salesforce; - o.salesforceApi = salesforceApi; - o.salesforceSandboxApi = salesforceSandboxApi; - o.samlps = samlps; - o.sapApi = sapApi; - o.sentry = sentry; - o.sharepoint = sharepoint; - o.slack = slack; - o.springcm = springcm; - o.wams = wams; - o.wsfed = wsfed; - o.zendesk = zendesk; - o.zoom = zoom; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientAddonSamlp.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientAddonSamlp.java deleted file mode 100644 index 6430ef2e..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientAddonSamlp.java +++ /dev/null @@ -1,294 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientAddonSamlp { - private String audience; - private String authnContextClassRef; - private String binding; - private Boolean createUpnClaim; - private String destination; - private String digestAlgorithm; - private Boolean includeAttributeNameFormat; - private String issuer; - private Integer lifetimeInSeconds; - private Map logout; - private Boolean mapIdentities; - private Boolean mapUnknownClaimsAsIs; - private Map mappings; - private String nameIdentifierFormat; - private List nameIdentifierProbes; - private Boolean passthroughClaimsWithNoMapping; - private String recipient; - private Boolean signResponse; - private String signatureAlgorithm; - private String signingCert; - private Boolean typedAttributes; - - private GetGlobalClientAddonSamlp() {} - public String audience() { - return this.audience; - } - public String authnContextClassRef() { - return this.authnContextClassRef; - } - public String binding() { - return this.binding; - } - public Boolean createUpnClaim() { - return this.createUpnClaim; - } - public String destination() { - return this.destination; - } - public String digestAlgorithm() { - return this.digestAlgorithm; - } - public Boolean includeAttributeNameFormat() { - return this.includeAttributeNameFormat; - } - public String issuer() { - return this.issuer; - } - public Integer lifetimeInSeconds() { - return this.lifetimeInSeconds; - } - public Map logout() { - return this.logout; - } - public Boolean mapIdentities() { - return this.mapIdentities; - } - public Boolean mapUnknownClaimsAsIs() { - return this.mapUnknownClaimsAsIs; - } - public Map mappings() { - return this.mappings; - } - public String nameIdentifierFormat() { - return this.nameIdentifierFormat; - } - public List nameIdentifierProbes() { - return this.nameIdentifierProbes; - } - public Boolean passthroughClaimsWithNoMapping() { - return this.passthroughClaimsWithNoMapping; - } - public String recipient() { - return this.recipient; - } - public Boolean signResponse() { - return this.signResponse; - } - public String signatureAlgorithm() { - return this.signatureAlgorithm; - } - public String signingCert() { - return this.signingCert; - } - public Boolean typedAttributes() { - return this.typedAttributes; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientAddonSamlp defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String audience; - private String authnContextClassRef; - private String binding; - private Boolean createUpnClaim; - private String destination; - private String digestAlgorithm; - private Boolean includeAttributeNameFormat; - private String issuer; - private Integer lifetimeInSeconds; - private Map logout; - private Boolean mapIdentities; - private Boolean mapUnknownClaimsAsIs; - private Map mappings; - private String nameIdentifierFormat; - private List nameIdentifierProbes; - private Boolean passthroughClaimsWithNoMapping; - private String recipient; - private Boolean signResponse; - private String signatureAlgorithm; - private String signingCert; - private Boolean typedAttributes; - public Builder() {} - public Builder(GetGlobalClientAddonSamlp defaults) { - Objects.requireNonNull(defaults); - this.audience = defaults.audience; - this.authnContextClassRef = defaults.authnContextClassRef; - this.binding = defaults.binding; - this.createUpnClaim = defaults.createUpnClaim; - this.destination = defaults.destination; - this.digestAlgorithm = defaults.digestAlgorithm; - this.includeAttributeNameFormat = defaults.includeAttributeNameFormat; - this.issuer = defaults.issuer; - this.lifetimeInSeconds = defaults.lifetimeInSeconds; - this.logout = defaults.logout; - this.mapIdentities = defaults.mapIdentities; - this.mapUnknownClaimsAsIs = defaults.mapUnknownClaimsAsIs; - this.mappings = defaults.mappings; - this.nameIdentifierFormat = defaults.nameIdentifierFormat; - this.nameIdentifierProbes = defaults.nameIdentifierProbes; - this.passthroughClaimsWithNoMapping = defaults.passthroughClaimsWithNoMapping; - this.recipient = defaults.recipient; - this.signResponse = defaults.signResponse; - this.signatureAlgorithm = defaults.signatureAlgorithm; - this.signingCert = defaults.signingCert; - this.typedAttributes = defaults.typedAttributes; - } - - @CustomType.Setter - public Builder audience(String audience) { - this.audience = Objects.requireNonNull(audience); - return this; - } - @CustomType.Setter - public Builder authnContextClassRef(String authnContextClassRef) { - this.authnContextClassRef = Objects.requireNonNull(authnContextClassRef); - return this; - } - @CustomType.Setter - public Builder binding(String binding) { - this.binding = Objects.requireNonNull(binding); - return this; - } - @CustomType.Setter - public Builder createUpnClaim(Boolean createUpnClaim) { - this.createUpnClaim = Objects.requireNonNull(createUpnClaim); - return this; - } - @CustomType.Setter - public Builder destination(String destination) { - this.destination = Objects.requireNonNull(destination); - return this; - } - @CustomType.Setter - public Builder digestAlgorithm(String digestAlgorithm) { - this.digestAlgorithm = Objects.requireNonNull(digestAlgorithm); - return this; - } - @CustomType.Setter - public Builder includeAttributeNameFormat(Boolean includeAttributeNameFormat) { - this.includeAttributeNameFormat = Objects.requireNonNull(includeAttributeNameFormat); - return this; - } - @CustomType.Setter - public Builder issuer(String issuer) { - this.issuer = Objects.requireNonNull(issuer); - return this; - } - @CustomType.Setter - public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { - this.lifetimeInSeconds = Objects.requireNonNull(lifetimeInSeconds); - return this; - } - @CustomType.Setter - public Builder logout(Map logout) { - this.logout = Objects.requireNonNull(logout); - return this; - } - @CustomType.Setter - public Builder mapIdentities(Boolean mapIdentities) { - this.mapIdentities = Objects.requireNonNull(mapIdentities); - return this; - } - @CustomType.Setter - public Builder mapUnknownClaimsAsIs(Boolean mapUnknownClaimsAsIs) { - this.mapUnknownClaimsAsIs = Objects.requireNonNull(mapUnknownClaimsAsIs); - return this; - } - @CustomType.Setter - public Builder mappings(Map mappings) { - this.mappings = Objects.requireNonNull(mappings); - return this; - } - @CustomType.Setter - public Builder nameIdentifierFormat(String nameIdentifierFormat) { - this.nameIdentifierFormat = Objects.requireNonNull(nameIdentifierFormat); - return this; - } - @CustomType.Setter - public Builder nameIdentifierProbes(List nameIdentifierProbes) { - this.nameIdentifierProbes = Objects.requireNonNull(nameIdentifierProbes); - return this; - } - public Builder nameIdentifierProbes(String... nameIdentifierProbes) { - return nameIdentifierProbes(List.of(nameIdentifierProbes)); - } - @CustomType.Setter - public Builder passthroughClaimsWithNoMapping(Boolean passthroughClaimsWithNoMapping) { - this.passthroughClaimsWithNoMapping = Objects.requireNonNull(passthroughClaimsWithNoMapping); - return this; - } - @CustomType.Setter - public Builder recipient(String recipient) { - this.recipient = Objects.requireNonNull(recipient); - return this; - } - @CustomType.Setter - public Builder signResponse(Boolean signResponse) { - this.signResponse = Objects.requireNonNull(signResponse); - return this; - } - @CustomType.Setter - public Builder signatureAlgorithm(String signatureAlgorithm) { - this.signatureAlgorithm = Objects.requireNonNull(signatureAlgorithm); - return this; - } - @CustomType.Setter - public Builder signingCert(String signingCert) { - this.signingCert = Objects.requireNonNull(signingCert); - return this; - } - @CustomType.Setter - public Builder typedAttributes(Boolean typedAttributes) { - this.typedAttributes = Objects.requireNonNull(typedAttributes); - return this; - } - public GetGlobalClientAddonSamlp build() { - final var o = new GetGlobalClientAddonSamlp(); - o.audience = audience; - o.authnContextClassRef = authnContextClassRef; - o.binding = binding; - o.createUpnClaim = createUpnClaim; - o.destination = destination; - o.digestAlgorithm = digestAlgorithm; - o.includeAttributeNameFormat = includeAttributeNameFormat; - o.issuer = issuer; - o.lifetimeInSeconds = lifetimeInSeconds; - o.logout = logout; - o.mapIdentities = mapIdentities; - o.mapUnknownClaimsAsIs = mapUnknownClaimsAsIs; - o.mappings = mappings; - o.nameIdentifierFormat = nameIdentifierFormat; - o.nameIdentifierProbes = nameIdentifierProbes; - o.passthroughClaimsWithNoMapping = passthroughClaimsWithNoMapping; - o.recipient = recipient; - o.signResponse = signResponse; - o.signatureAlgorithm = signatureAlgorithm; - o.signingCert = signingCert; - o.typedAttributes = typedAttributes; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientJwtConfiguration.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientJwtConfiguration.java deleted file mode 100644 index d77c6760..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientJwtConfiguration.java +++ /dev/null @@ -1,85 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.String; -import java.util.Map; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientJwtConfiguration { - private String alg; - private Integer lifetimeInSeconds; - private Map scopes; - private Boolean secretEncoded; - - private GetGlobalClientJwtConfiguration() {} - public String alg() { - return this.alg; - } - public Integer lifetimeInSeconds() { - return this.lifetimeInSeconds; - } - public Map scopes() { - return this.scopes; - } - public Boolean secretEncoded() { - return this.secretEncoded; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientJwtConfiguration defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String alg; - private Integer lifetimeInSeconds; - private Map scopes; - private Boolean secretEncoded; - public Builder() {} - public Builder(GetGlobalClientJwtConfiguration defaults) { - Objects.requireNonNull(defaults); - this.alg = defaults.alg; - this.lifetimeInSeconds = defaults.lifetimeInSeconds; - this.scopes = defaults.scopes; - this.secretEncoded = defaults.secretEncoded; - } - - @CustomType.Setter - public Builder alg(String alg) { - this.alg = Objects.requireNonNull(alg); - return this; - } - @CustomType.Setter - public Builder lifetimeInSeconds(Integer lifetimeInSeconds) { - this.lifetimeInSeconds = Objects.requireNonNull(lifetimeInSeconds); - return this; - } - @CustomType.Setter - public Builder scopes(Map scopes) { - this.scopes = Objects.requireNonNull(scopes); - return this; - } - @CustomType.Setter - public Builder secretEncoded(Boolean secretEncoded) { - this.secretEncoded = Objects.requireNonNull(secretEncoded); - return this; - } - public GetGlobalClientJwtConfiguration build() { - final var o = new GetGlobalClientJwtConfiguration(); - o.alg = alg; - o.lifetimeInSeconds = lifetimeInSeconds; - o.scopes = scopes; - o.secretEncoded = secretEncoded; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobile.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobile.java deleted file mode 100644 index ec7032e7..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobile.java +++ /dev/null @@ -1,66 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GetGlobalClientMobileAndroid; -import com.pulumi.auth0.outputs.GetGlobalClientMobileIo; -import com.pulumi.core.annotations.CustomType; -import java.util.List; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientMobile { - private List androids; - private List ios; - - private GetGlobalClientMobile() {} - public List androids() { - return this.androids; - } - public List ios() { - return this.ios; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientMobile defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private List androids; - private List ios; - public Builder() {} - public Builder(GetGlobalClientMobile defaults) { - Objects.requireNonNull(defaults); - this.androids = defaults.androids; - this.ios = defaults.ios; - } - - @CustomType.Setter - public Builder androids(List androids) { - this.androids = Objects.requireNonNull(androids); - return this; - } - public Builder androids(GetGlobalClientMobileAndroid... androids) { - return androids(List.of(androids)); - } - @CustomType.Setter - public Builder ios(List ios) { - this.ios = Objects.requireNonNull(ios); - return this; - } - public Builder ios(GetGlobalClientMobileIo... ios) { - return ios(List.of(ios)); - } - public GetGlobalClientMobile build() { - final var o = new GetGlobalClientMobile(); - o.androids = androids; - o.ios = ios; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobileAndroid.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobileAndroid.java deleted file mode 100644 index 64adf73a..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobileAndroid.java +++ /dev/null @@ -1,62 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.List; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientMobileAndroid { - private String appPackageName; - private List sha256CertFingerprints; - - private GetGlobalClientMobileAndroid() {} - public String appPackageName() { - return this.appPackageName; - } - public List sha256CertFingerprints() { - return this.sha256CertFingerprints; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientMobileAndroid defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String appPackageName; - private List sha256CertFingerprints; - public Builder() {} - public Builder(GetGlobalClientMobileAndroid defaults) { - Objects.requireNonNull(defaults); - this.appPackageName = defaults.appPackageName; - this.sha256CertFingerprints = defaults.sha256CertFingerprints; - } - - @CustomType.Setter - public Builder appPackageName(String appPackageName) { - this.appPackageName = Objects.requireNonNull(appPackageName); - return this; - } - @CustomType.Setter - public Builder sha256CertFingerprints(List sha256CertFingerprints) { - this.sha256CertFingerprints = Objects.requireNonNull(sha256CertFingerprints); - return this; - } - public Builder sha256CertFingerprints(String... sha256CertFingerprints) { - return sha256CertFingerprints(List.of(sha256CertFingerprints)); - } - public GetGlobalClientMobileAndroid build() { - final var o = new GetGlobalClientMobileAndroid(); - o.appPackageName = appPackageName; - o.sha256CertFingerprints = sha256CertFingerprints; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobileIo.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobileIo.java deleted file mode 100644 index 471d6f4f..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientMobileIo.java +++ /dev/null @@ -1,58 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientMobileIo { - private String appBundleIdentifier; - private String teamId; - - private GetGlobalClientMobileIo() {} - public String appBundleIdentifier() { - return this.appBundleIdentifier; - } - public String teamId() { - return this.teamId; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientMobileIo defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String appBundleIdentifier; - private String teamId; - public Builder() {} - public Builder(GetGlobalClientMobileIo defaults) { - Objects.requireNonNull(defaults); - this.appBundleIdentifier = defaults.appBundleIdentifier; - this.teamId = defaults.teamId; - } - - @CustomType.Setter - public Builder appBundleIdentifier(String appBundleIdentifier) { - this.appBundleIdentifier = Objects.requireNonNull(appBundleIdentifier); - return this; - } - @CustomType.Setter - public Builder teamId(String teamId) { - this.teamId = Objects.requireNonNull(teamId); - return this; - } - public GetGlobalClientMobileIo build() { - final var o = new GetGlobalClientMobileIo(); - o.appBundleIdentifier = appBundleIdentifier; - o.teamId = teamId; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLogin.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLogin.java deleted file mode 100644 index 4af45315..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLogin.java +++ /dev/null @@ -1,66 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GetGlobalClientNativeSocialLoginApple; -import com.pulumi.auth0.outputs.GetGlobalClientNativeSocialLoginFacebook; -import com.pulumi.core.annotations.CustomType; -import java.util.List; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientNativeSocialLogin { - private List apples; - private List facebooks; - - private GetGlobalClientNativeSocialLogin() {} - public List apples() { - return this.apples; - } - public List facebooks() { - return this.facebooks; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientNativeSocialLogin defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private List apples; - private List facebooks; - public Builder() {} - public Builder(GetGlobalClientNativeSocialLogin defaults) { - Objects.requireNonNull(defaults); - this.apples = defaults.apples; - this.facebooks = defaults.facebooks; - } - - @CustomType.Setter - public Builder apples(List apples) { - this.apples = Objects.requireNonNull(apples); - return this; - } - public Builder apples(GetGlobalClientNativeSocialLoginApple... apples) { - return apples(List.of(apples)); - } - @CustomType.Setter - public Builder facebooks(List facebooks) { - this.facebooks = Objects.requireNonNull(facebooks); - return this; - } - public Builder facebooks(GetGlobalClientNativeSocialLoginFacebook... facebooks) { - return facebooks(List.of(facebooks)); - } - public GetGlobalClientNativeSocialLogin build() { - final var o = new GetGlobalClientNativeSocialLogin(); - o.apples = apples; - o.facebooks = facebooks; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLoginApple.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLoginApple.java deleted file mode 100644 index a65229ad..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLoginApple.java +++ /dev/null @@ -1,46 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientNativeSocialLoginApple { - private Boolean enabled; - - private GetGlobalClientNativeSocialLoginApple() {} - public Boolean enabled() { - return this.enabled; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientNativeSocialLoginApple defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private Boolean enabled; - public Builder() {} - public Builder(GetGlobalClientNativeSocialLoginApple defaults) { - Objects.requireNonNull(defaults); - this.enabled = defaults.enabled; - } - - @CustomType.Setter - public Builder enabled(Boolean enabled) { - this.enabled = Objects.requireNonNull(enabled); - return this; - } - public GetGlobalClientNativeSocialLoginApple build() { - final var o = new GetGlobalClientNativeSocialLoginApple(); - o.enabled = enabled; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLoginFacebook.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLoginFacebook.java deleted file mode 100644 index ec30ac02..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientNativeSocialLoginFacebook.java +++ /dev/null @@ -1,46 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientNativeSocialLoginFacebook { - private Boolean enabled; - - private GetGlobalClientNativeSocialLoginFacebook() {} - public Boolean enabled() { - return this.enabled; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientNativeSocialLoginFacebook defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private Boolean enabled; - public Builder() {} - public Builder(GetGlobalClientNativeSocialLoginFacebook defaults) { - Objects.requireNonNull(defaults); - this.enabled = defaults.enabled; - } - - @CustomType.Setter - public Builder enabled(Boolean enabled) { - this.enabled = Objects.requireNonNull(enabled); - return this; - } - public GetGlobalClientNativeSocialLoginFacebook build() { - final var o = new GetGlobalClientNativeSocialLoginFacebook(); - o.enabled = enabled; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientRefreshToken.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientRefreshToken.java deleted file mode 100644 index 22d1e6f1..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientRefreshToken.java +++ /dev/null @@ -1,120 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.String; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientRefreshToken { - private String expirationType; - private Integer idleTokenLifetime; - private Boolean infiniteIdleTokenLifetime; - private Boolean infiniteTokenLifetime; - private Integer leeway; - private String rotationType; - private Integer tokenLifetime; - - private GetGlobalClientRefreshToken() {} - public String expirationType() { - return this.expirationType; - } - public Integer idleTokenLifetime() { - return this.idleTokenLifetime; - } - public Boolean infiniteIdleTokenLifetime() { - return this.infiniteIdleTokenLifetime; - } - public Boolean infiniteTokenLifetime() { - return this.infiniteTokenLifetime; - } - public Integer leeway() { - return this.leeway; - } - public String rotationType() { - return this.rotationType; - } - public Integer tokenLifetime() { - return this.tokenLifetime; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientRefreshToken defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String expirationType; - private Integer idleTokenLifetime; - private Boolean infiniteIdleTokenLifetime; - private Boolean infiniteTokenLifetime; - private Integer leeway; - private String rotationType; - private Integer tokenLifetime; - public Builder() {} - public Builder(GetGlobalClientRefreshToken defaults) { - Objects.requireNonNull(defaults); - this.expirationType = defaults.expirationType; - this.idleTokenLifetime = defaults.idleTokenLifetime; - this.infiniteIdleTokenLifetime = defaults.infiniteIdleTokenLifetime; - this.infiniteTokenLifetime = defaults.infiniteTokenLifetime; - this.leeway = defaults.leeway; - this.rotationType = defaults.rotationType; - this.tokenLifetime = defaults.tokenLifetime; - } - - @CustomType.Setter - public Builder expirationType(String expirationType) { - this.expirationType = Objects.requireNonNull(expirationType); - return this; - } - @CustomType.Setter - public Builder idleTokenLifetime(Integer idleTokenLifetime) { - this.idleTokenLifetime = Objects.requireNonNull(idleTokenLifetime); - return this; - } - @CustomType.Setter - public Builder infiniteIdleTokenLifetime(Boolean infiniteIdleTokenLifetime) { - this.infiniteIdleTokenLifetime = Objects.requireNonNull(infiniteIdleTokenLifetime); - return this; - } - @CustomType.Setter - public Builder infiniteTokenLifetime(Boolean infiniteTokenLifetime) { - this.infiniteTokenLifetime = Objects.requireNonNull(infiniteTokenLifetime); - return this; - } - @CustomType.Setter - public Builder leeway(Integer leeway) { - this.leeway = Objects.requireNonNull(leeway); - return this; - } - @CustomType.Setter - public Builder rotationType(String rotationType) { - this.rotationType = Objects.requireNonNull(rotationType); - return this; - } - @CustomType.Setter - public Builder tokenLifetime(Integer tokenLifetime) { - this.tokenLifetime = Objects.requireNonNull(tokenLifetime); - return this; - } - public GetGlobalClientRefreshToken build() { - final var o = new GetGlobalClientRefreshToken(); - o.expirationType = expirationType; - o.idleTokenLifetime = idleTokenLifetime; - o.infiniteIdleTokenLifetime = infiniteIdleTokenLifetime; - o.infiniteTokenLifetime = infiniteTokenLifetime; - o.leeway = leeway; - o.rotationType = rotationType; - o.tokenLifetime = tokenLifetime; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java deleted file mode 100644 index 592baaaf..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetGlobalClientResult.java +++ /dev/null @@ -1,806 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GetGlobalClientAddon; -import com.pulumi.auth0.outputs.GetGlobalClientJwtConfiguration; -import com.pulumi.auth0.outputs.GetGlobalClientMobile; -import com.pulumi.auth0.outputs.GetGlobalClientNativeSocialLogin; -import com.pulumi.auth0.outputs.GetGlobalClientRefreshToken; -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; - -@CustomType -public final class GetGlobalClientResult { - /** - * @return Addons enabled for this client and their associated configurations. - * - */ - private List addons; - /** - * @return List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - private List allowedClients; - /** - * @return URLs that Auth0 may redirect to after logout. - * - */ - private List allowedLogoutUrls; - /** - * @return URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - private List allowedOrigins; - /** - * @return Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - private String appType; - /** - * @return URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - private List callbacks; - /** - * @return List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - private List clientAliases; - /** - * @return The ID of the client. - * - */ - private String clientId; - /** - * @return Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - private Map clientMetadata; - private String clientSecret; - /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - private Boolean crossOriginAuth; - /** - * @return URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - private String crossOriginLoc; - /** - * @return The content (HTML, CSS, JS) of the custom login page. - * - */ - private String customLoginPage; - /** - * @return Indicates whether a custom login page is to be used. - * - */ - private Boolean customLoginPageOn; - /** - * @return Description of the purpose of the client. - * - */ - private String description; - /** - * @return Encryption used for WS-Fed responses with this client. - * - */ - private Map encryptionKey; - /** - * @return HTML form template to be used for WS-Federation. - * - */ - private String formTemplate; - /** - * @return Types of grants that this client is authorized to use. - * - */ - private List grantTypes; - /** - * @return The provider-assigned unique ID for this managed resource. - * - */ - private String id; - /** - * @return Initiate login URI. Must be HTTPS or an empty string. - * - */ - private String initiateLoginUri; - /** - * @return Indicates whether this client is a first-party client. - * - */ - private Boolean isFirstParty; - /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - private Boolean isTokenEndpointIpHeaderTrusted; - /** - * @return Configuration settings for the JWTs issued for this client. - * - */ - private List jwtConfigurations; - /** - * @return URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - private String logoUri; - /** - * @return Additional configuration for native mobile apps. - * - */ - private List mobiles; - /** - * @return Name of the client. - * - */ - private String name; - /** - * @return Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - private List nativeSocialLogins; - /** - * @return Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - private List oidcBackchannelLogoutUrls; - /** - * @return Indicates whether this client will conform to strict OIDC specifications. - * - */ - private Boolean oidcConformant; - /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - private String organizationRequireBehavior; - /** - * @return Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - private String organizationUsage; - /** - * @return Configuration settings for the refresh tokens issued for this client. - * - */ - private List refreshTokens; - /** - * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - private List> signingKeys; - /** - * @return Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - private Boolean sso; - /** - * @return Indicates whether or not SSO is disabled. - * - */ - private Boolean ssoDisabled; - private String tokenEndpointAuthMethod; - /** - * @return URLs that represent valid web origins for use with web message response mode. - * - */ - private List webOrigins; - - private GetGlobalClientResult() {} - /** - * @return Addons enabled for this client and their associated configurations. - * - */ - public List addons() { - return this.addons; - } - /** - * @return List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - * - */ - public List allowedClients() { - return this.allowedClients; - } - /** - * @return URLs that Auth0 may redirect to after logout. - * - */ - public List allowedLogoutUrls() { - return this.allowedLogoutUrls; - } - /** - * @return URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - * - */ - public List allowedOrigins() { - return this.allowedOrigins; - } - /** - * @return Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - * - */ - public String appType() { - return this.appType; - } - /** - * @return URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - * - */ - public List callbacks() { - return this.callbacks; - } - /** - * @return List of audiences/realms for SAML protocol. Used by the wsfed addon. - * - */ - public List clientAliases() { - return this.clientAliases; - } - /** - * @return The ID of the client. - * - */ - public String clientId() { - return this.clientId; - } - /** - * @return Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - * - */ - public Map clientMetadata() { - return this.clientMetadata; - } - public String clientSecret() { - return this.clientSecret; - } - /** - * @return Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - * - */ - public Boolean crossOriginAuth() { - return this.crossOriginAuth; - } - /** - * @return URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - * - */ - public String crossOriginLoc() { - return this.crossOriginLoc; - } - /** - * @return The content (HTML, CSS, JS) of the custom login page. - * - */ - public String customLoginPage() { - return this.customLoginPage; - } - /** - * @return Indicates whether a custom login page is to be used. - * - */ - public Boolean customLoginPageOn() { - return this.customLoginPageOn; - } - /** - * @return Description of the purpose of the client. - * - */ - public String description() { - return this.description; - } - /** - * @return Encryption used for WS-Fed responses with this client. - * - */ - public Map encryptionKey() { - return this.encryptionKey; - } - /** - * @return HTML form template to be used for WS-Federation. - * - */ - public String formTemplate() { - return this.formTemplate; - } - /** - * @return Types of grants that this client is authorized to use. - * - */ - public List grantTypes() { - return this.grantTypes; - } - /** - * @return The provider-assigned unique ID for this managed resource. - * - */ - public String id() { - return this.id; - } - /** - * @return Initiate login URI. Must be HTTPS or an empty string. - * - */ - public String initiateLoginUri() { - return this.initiateLoginUri; - } - /** - * @return Indicates whether this client is a first-party client. - * - */ - public Boolean isFirstParty() { - return this.isFirstParty; - } - /** - * @return Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - * - */ - public Boolean isTokenEndpointIpHeaderTrusted() { - return this.isTokenEndpointIpHeaderTrusted; - } - /** - * @return Configuration settings for the JWTs issued for this client. - * - */ - public List jwtConfigurations() { - return this.jwtConfigurations; - } - /** - * @return URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - * - */ - public String logoUri() { - return this.logoUri; - } - /** - * @return Additional configuration for native mobile apps. - * - */ - public List mobiles() { - return this.mobiles; - } - /** - * @return Name of the client. - * - */ - public String name() { - return this.name; - } - /** - * @return Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - * - */ - public List nativeSocialLogins() { - return this.nativeSocialLogins; - } - /** - * @return Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - * - */ - public List oidcBackchannelLogoutUrls() { - return this.oidcBackchannelLogoutUrls; - } - /** - * @return Indicates whether this client will conform to strict OIDC specifications. - * - */ - public Boolean oidcConformant() { - return this.oidcConformant; - } - /** - * @return Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - * - */ - public String organizationRequireBehavior() { - return this.organizationRequireBehavior; - } - /** - * @return Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - * - */ - public String organizationUsage() { - return this.organizationUsage; - } - /** - * @return Configuration settings for the refresh tokens issued for this client. - * - */ - public List refreshTokens() { - return this.refreshTokens; - } - /** - * @return List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - * - */ - public List> signingKeys() { - return this.signingKeys; - } - /** - * @return Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - * - */ - public Boolean sso() { - return this.sso; - } - /** - * @return Indicates whether or not SSO is disabled. - * - */ - public Boolean ssoDisabled() { - return this.ssoDisabled; - } - public String tokenEndpointAuthMethod() { - return this.tokenEndpointAuthMethod; - } - /** - * @return URLs that represent valid web origins for use with web message response mode. - * - */ - public List webOrigins() { - return this.webOrigins; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetGlobalClientResult defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private List addons; - private List allowedClients; - private List allowedLogoutUrls; - private List allowedOrigins; - private String appType; - private List callbacks; - private List clientAliases; - private String clientId; - private Map clientMetadata; - private String clientSecret; - private Boolean crossOriginAuth; - private String crossOriginLoc; - private String customLoginPage; - private Boolean customLoginPageOn; - private String description; - private Map encryptionKey; - private String formTemplate; - private List grantTypes; - private String id; - private String initiateLoginUri; - private Boolean isFirstParty; - private Boolean isTokenEndpointIpHeaderTrusted; - private List jwtConfigurations; - private String logoUri; - private List mobiles; - private String name; - private List nativeSocialLogins; - private List oidcBackchannelLogoutUrls; - private Boolean oidcConformant; - private String organizationRequireBehavior; - private String organizationUsage; - private List refreshTokens; - private List> signingKeys; - private Boolean sso; - private Boolean ssoDisabled; - private String tokenEndpointAuthMethod; - private List webOrigins; - public Builder() {} - public Builder(GetGlobalClientResult defaults) { - Objects.requireNonNull(defaults); - this.addons = defaults.addons; - this.allowedClients = defaults.allowedClients; - this.allowedLogoutUrls = defaults.allowedLogoutUrls; - this.allowedOrigins = defaults.allowedOrigins; - this.appType = defaults.appType; - this.callbacks = defaults.callbacks; - this.clientAliases = defaults.clientAliases; - this.clientId = defaults.clientId; - this.clientMetadata = defaults.clientMetadata; - this.clientSecret = defaults.clientSecret; - this.crossOriginAuth = defaults.crossOriginAuth; - this.crossOriginLoc = defaults.crossOriginLoc; - this.customLoginPage = defaults.customLoginPage; - this.customLoginPageOn = defaults.customLoginPageOn; - this.description = defaults.description; - this.encryptionKey = defaults.encryptionKey; - this.formTemplate = defaults.formTemplate; - this.grantTypes = defaults.grantTypes; - this.id = defaults.id; - this.initiateLoginUri = defaults.initiateLoginUri; - this.isFirstParty = defaults.isFirstParty; - this.isTokenEndpointIpHeaderTrusted = defaults.isTokenEndpointIpHeaderTrusted; - this.jwtConfigurations = defaults.jwtConfigurations; - this.logoUri = defaults.logoUri; - this.mobiles = defaults.mobiles; - this.name = defaults.name; - this.nativeSocialLogins = defaults.nativeSocialLogins; - this.oidcBackchannelLogoutUrls = defaults.oidcBackchannelLogoutUrls; - this.oidcConformant = defaults.oidcConformant; - this.organizationRequireBehavior = defaults.organizationRequireBehavior; - this.organizationUsage = defaults.organizationUsage; - this.refreshTokens = defaults.refreshTokens; - this.signingKeys = defaults.signingKeys; - this.sso = defaults.sso; - this.ssoDisabled = defaults.ssoDisabled; - this.tokenEndpointAuthMethod = defaults.tokenEndpointAuthMethod; - this.webOrigins = defaults.webOrigins; - } - - @CustomType.Setter - public Builder addons(List addons) { - this.addons = Objects.requireNonNull(addons); - return this; - } - public Builder addons(GetGlobalClientAddon... addons) { - return addons(List.of(addons)); - } - @CustomType.Setter - public Builder allowedClients(List allowedClients) { - this.allowedClients = Objects.requireNonNull(allowedClients); - return this; - } - public Builder allowedClients(String... allowedClients) { - return allowedClients(List.of(allowedClients)); - } - @CustomType.Setter - public Builder allowedLogoutUrls(List allowedLogoutUrls) { - this.allowedLogoutUrls = Objects.requireNonNull(allowedLogoutUrls); - return this; - } - public Builder allowedLogoutUrls(String... allowedLogoutUrls) { - return allowedLogoutUrls(List.of(allowedLogoutUrls)); - } - @CustomType.Setter - public Builder allowedOrigins(List allowedOrigins) { - this.allowedOrigins = Objects.requireNonNull(allowedOrigins); - return this; - } - public Builder allowedOrigins(String... allowedOrigins) { - return allowedOrigins(List.of(allowedOrigins)); - } - @CustomType.Setter - public Builder appType(String appType) { - this.appType = Objects.requireNonNull(appType); - return this; - } - @CustomType.Setter - public Builder callbacks(List callbacks) { - this.callbacks = Objects.requireNonNull(callbacks); - return this; - } - public Builder callbacks(String... callbacks) { - return callbacks(List.of(callbacks)); - } - @CustomType.Setter - public Builder clientAliases(List clientAliases) { - this.clientAliases = Objects.requireNonNull(clientAliases); - return this; - } - public Builder clientAliases(String... clientAliases) { - return clientAliases(List.of(clientAliases)); - } - @CustomType.Setter - public Builder clientId(String clientId) { - this.clientId = Objects.requireNonNull(clientId); - return this; - } - @CustomType.Setter - public Builder clientMetadata(Map clientMetadata) { - this.clientMetadata = Objects.requireNonNull(clientMetadata); - return this; - } - @CustomType.Setter - public Builder clientSecret(String clientSecret) { - this.clientSecret = Objects.requireNonNull(clientSecret); - return this; - } - @CustomType.Setter - public Builder crossOriginAuth(Boolean crossOriginAuth) { - this.crossOriginAuth = Objects.requireNonNull(crossOriginAuth); - return this; - } - @CustomType.Setter - public Builder crossOriginLoc(String crossOriginLoc) { - this.crossOriginLoc = Objects.requireNonNull(crossOriginLoc); - return this; - } - @CustomType.Setter - public Builder customLoginPage(String customLoginPage) { - this.customLoginPage = Objects.requireNonNull(customLoginPage); - return this; - } - @CustomType.Setter - public Builder customLoginPageOn(Boolean customLoginPageOn) { - this.customLoginPageOn = Objects.requireNonNull(customLoginPageOn); - return this; - } - @CustomType.Setter - public Builder description(String description) { - this.description = Objects.requireNonNull(description); - return this; - } - @CustomType.Setter - public Builder encryptionKey(Map encryptionKey) { - this.encryptionKey = Objects.requireNonNull(encryptionKey); - return this; - } - @CustomType.Setter - public Builder formTemplate(String formTemplate) { - this.formTemplate = Objects.requireNonNull(formTemplate); - return this; - } - @CustomType.Setter - public Builder grantTypes(List grantTypes) { - this.grantTypes = Objects.requireNonNull(grantTypes); - return this; - } - public Builder grantTypes(String... grantTypes) { - return grantTypes(List.of(grantTypes)); - } - @CustomType.Setter - public Builder id(String id) { - this.id = Objects.requireNonNull(id); - return this; - } - @CustomType.Setter - public Builder initiateLoginUri(String initiateLoginUri) { - this.initiateLoginUri = Objects.requireNonNull(initiateLoginUri); - return this; - } - @CustomType.Setter - public Builder isFirstParty(Boolean isFirstParty) { - this.isFirstParty = Objects.requireNonNull(isFirstParty); - return this; - } - @CustomType.Setter - public Builder isTokenEndpointIpHeaderTrusted(Boolean isTokenEndpointIpHeaderTrusted) { - this.isTokenEndpointIpHeaderTrusted = Objects.requireNonNull(isTokenEndpointIpHeaderTrusted); - return this; - } - @CustomType.Setter - public Builder jwtConfigurations(List jwtConfigurations) { - this.jwtConfigurations = Objects.requireNonNull(jwtConfigurations); - return this; - } - public Builder jwtConfigurations(GetGlobalClientJwtConfiguration... jwtConfigurations) { - return jwtConfigurations(List.of(jwtConfigurations)); - } - @CustomType.Setter - public Builder logoUri(String logoUri) { - this.logoUri = Objects.requireNonNull(logoUri); - return this; - } - @CustomType.Setter - public Builder mobiles(List mobiles) { - this.mobiles = Objects.requireNonNull(mobiles); - return this; - } - public Builder mobiles(GetGlobalClientMobile... mobiles) { - return mobiles(List.of(mobiles)); - } - @CustomType.Setter - public Builder name(String name) { - this.name = Objects.requireNonNull(name); - return this; - } - @CustomType.Setter - public Builder nativeSocialLogins(List nativeSocialLogins) { - this.nativeSocialLogins = Objects.requireNonNull(nativeSocialLogins); - return this; - } - public Builder nativeSocialLogins(GetGlobalClientNativeSocialLogin... nativeSocialLogins) { - return nativeSocialLogins(List.of(nativeSocialLogins)); - } - @CustomType.Setter - public Builder oidcBackchannelLogoutUrls(List oidcBackchannelLogoutUrls) { - this.oidcBackchannelLogoutUrls = Objects.requireNonNull(oidcBackchannelLogoutUrls); - return this; - } - public Builder oidcBackchannelLogoutUrls(String... oidcBackchannelLogoutUrls) { - return oidcBackchannelLogoutUrls(List.of(oidcBackchannelLogoutUrls)); - } - @CustomType.Setter - public Builder oidcConformant(Boolean oidcConformant) { - this.oidcConformant = Objects.requireNonNull(oidcConformant); - return this; - } - @CustomType.Setter - public Builder organizationRequireBehavior(String organizationRequireBehavior) { - this.organizationRequireBehavior = Objects.requireNonNull(organizationRequireBehavior); - return this; - } - @CustomType.Setter - public Builder organizationUsage(String organizationUsage) { - this.organizationUsage = Objects.requireNonNull(organizationUsage); - return this; - } - @CustomType.Setter - public Builder refreshTokens(List refreshTokens) { - this.refreshTokens = Objects.requireNonNull(refreshTokens); - return this; - } - public Builder refreshTokens(GetGlobalClientRefreshToken... refreshTokens) { - return refreshTokens(List.of(refreshTokens)); - } - @CustomType.Setter - public Builder signingKeys(List> signingKeys) { - this.signingKeys = Objects.requireNonNull(signingKeys); - return this; - } - @CustomType.Setter - public Builder sso(Boolean sso) { - this.sso = Objects.requireNonNull(sso); - return this; - } - @CustomType.Setter - public Builder ssoDisabled(Boolean ssoDisabled) { - this.ssoDisabled = Objects.requireNonNull(ssoDisabled); - return this; - } - @CustomType.Setter - public Builder tokenEndpointAuthMethod(String tokenEndpointAuthMethod) { - this.tokenEndpointAuthMethod = Objects.requireNonNull(tokenEndpointAuthMethod); - return this; - } - @CustomType.Setter - public Builder webOrigins(List webOrigins) { - this.webOrigins = Objects.requireNonNull(webOrigins); - return this; - } - public Builder webOrigins(String... webOrigins) { - return webOrigins(List.of(webOrigins)); - } - public GetGlobalClientResult build() { - final var o = new GetGlobalClientResult(); - o.addons = addons; - o.allowedClients = allowedClients; - o.allowedLogoutUrls = allowedLogoutUrls; - o.allowedOrigins = allowedOrigins; - o.appType = appType; - o.callbacks = callbacks; - o.clientAliases = clientAliases; - o.clientId = clientId; - o.clientMetadata = clientMetadata; - o.clientSecret = clientSecret; - o.crossOriginAuth = crossOriginAuth; - o.crossOriginLoc = crossOriginLoc; - o.customLoginPage = customLoginPage; - o.customLoginPageOn = customLoginPageOn; - o.description = description; - o.encryptionKey = encryptionKey; - o.formTemplate = formTemplate; - o.grantTypes = grantTypes; - o.id = id; - o.initiateLoginUri = initiateLoginUri; - o.isFirstParty = isFirstParty; - o.isTokenEndpointIpHeaderTrusted = isTokenEndpointIpHeaderTrusted; - o.jwtConfigurations = jwtConfigurations; - o.logoUri = logoUri; - o.mobiles = mobiles; - o.name = name; - o.nativeSocialLogins = nativeSocialLogins; - o.oidcBackchannelLogoutUrls = oidcBackchannelLogoutUrls; - o.oidcConformant = oidcConformant; - o.organizationRequireBehavior = organizationRequireBehavior; - o.organizationUsage = organizationUsage; - o.refreshTokens = refreshTokens; - o.signingKeys = signingKeys; - o.sso = sso; - o.ssoDisabled = ssoDisabled; - o.tokenEndpointAuthMethod = tokenEndpointAuthMethod; - o.webOrigins = webOrigins; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantChangePassword.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesChangePassword.java similarity index 80% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantChangePassword.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesChangePassword.java index 5eccd252..f05a02a1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantChangePassword.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesChangePassword.java @@ -9,11 +9,11 @@ import java.util.Objects; @CustomType -public final class GetTenantChangePassword { +public final class GetPagesChangePassword { private Boolean enabled; private String html; - private GetTenantChangePassword() {} + private GetPagesChangePassword() {} public Boolean enabled() { return this.enabled; } @@ -25,7 +25,7 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(GetTenantChangePassword defaults) { + public static Builder builder(GetPagesChangePassword defaults) { return new Builder(defaults); } @CustomType.Builder @@ -33,7 +33,7 @@ public static final class Builder { private Boolean enabled; private String html; public Builder() {} - public Builder(GetTenantChangePassword defaults) { + public Builder(GetPagesChangePassword defaults) { Objects.requireNonNull(defaults); this.enabled = defaults.enabled; this.html = defaults.html; @@ -49,8 +49,8 @@ public Builder html(String html) { this.html = Objects.requireNonNull(html); return this; } - public GetTenantChangePassword build() { - final var o = new GetTenantChangePassword(); + public GetPagesChangePassword build() { + final var o = new GetPagesChangePassword(); o.enabled = enabled; o.html = html; return o; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantErrorPage.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesError.java similarity index 85% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantErrorPage.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesError.java index 6bb8c9c8..5dd4ebcd 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantErrorPage.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesError.java @@ -9,12 +9,12 @@ import java.util.Objects; @CustomType -public final class GetTenantErrorPage { +public final class GetPagesError { private String html; private Boolean showLogLink; private String url; - private GetTenantErrorPage() {} + private GetPagesError() {} public String html() { return this.html; } @@ -29,7 +29,7 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(GetTenantErrorPage defaults) { + public static Builder builder(GetPagesError defaults) { return new Builder(defaults); } @CustomType.Builder @@ -38,7 +38,7 @@ public static final class Builder { private Boolean showLogLink; private String url; public Builder() {} - public Builder(GetTenantErrorPage defaults) { + public Builder(GetPagesError defaults) { Objects.requireNonNull(defaults); this.html = defaults.html; this.showLogLink = defaults.showLogLink; @@ -60,8 +60,8 @@ public Builder url(String url) { this.url = Objects.requireNonNull(url); return this; } - public GetTenantErrorPage build() { - final var o = new GetTenantErrorPage(); + public GetPagesError build() { + final var o = new GetPagesError(); o.html = html; o.showLogLink = showLogLink; o.url = url; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantGuardianMfaPage.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesGuardianMfa.java similarity index 80% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantGuardianMfaPage.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesGuardianMfa.java index a77ab137..c934e916 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantGuardianMfaPage.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesGuardianMfa.java @@ -9,11 +9,11 @@ import java.util.Objects; @CustomType -public final class GetTenantGuardianMfaPage { +public final class GetPagesGuardianMfa { private Boolean enabled; private String html; - private GetTenantGuardianMfaPage() {} + private GetPagesGuardianMfa() {} public Boolean enabled() { return this.enabled; } @@ -25,7 +25,7 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(GetTenantGuardianMfaPage defaults) { + public static Builder builder(GetPagesGuardianMfa defaults) { return new Builder(defaults); } @CustomType.Builder @@ -33,7 +33,7 @@ public static final class Builder { private Boolean enabled; private String html; public Builder() {} - public Builder(GetTenantGuardianMfaPage defaults) { + public Builder(GetPagesGuardianMfa defaults) { Objects.requireNonNull(defaults); this.enabled = defaults.enabled; this.html = defaults.html; @@ -49,8 +49,8 @@ public Builder html(String html) { this.html = Objects.requireNonNull(html); return this; } - public GetTenantGuardianMfaPage build() { - final var o = new GetTenantGuardianMfaPage(); + public GetPagesGuardianMfa build() { + final var o = new GetPagesGuardianMfa(); o.enabled = enabled; o.html = html; return o; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantGuardianMfaPage.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesLogin.java similarity index 64% rename from sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantGuardianMfaPage.java rename to sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesLogin.java index 58d705fc..95537768 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantGuardianMfaPage.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesLogin.java @@ -9,30 +9,14 @@ import java.util.Objects; @CustomType -public final class TenantGuardianMfaPage { - /** - * @return Indicates whether to use the custom Guardian page. - * - */ +public final class GetPagesLogin { private Boolean enabled; - /** - * @return HTML format with supported Liquid syntax. Customized content of the Guardian page. - * - */ private String html; - private TenantGuardianMfaPage() {} - /** - * @return Indicates whether to use the custom Guardian page. - * - */ + private GetPagesLogin() {} public Boolean enabled() { return this.enabled; } - /** - * @return HTML format with supported Liquid syntax. Customized content of the Guardian page. - * - */ public String html() { return this.html; } @@ -41,7 +25,7 @@ public static Builder builder() { return new Builder(); } - public static Builder builder(TenantGuardianMfaPage defaults) { + public static Builder builder(GetPagesLogin defaults) { return new Builder(defaults); } @CustomType.Builder @@ -49,7 +33,7 @@ public static final class Builder { private Boolean enabled; private String html; public Builder() {} - public Builder(TenantGuardianMfaPage defaults) { + public Builder(GetPagesLogin defaults) { Objects.requireNonNull(defaults); this.enabled = defaults.enabled; this.html = defaults.html; @@ -65,8 +49,8 @@ public Builder html(String html) { this.html = Objects.requireNonNull(html); return this; } - public TenantGuardianMfaPage build() { - final var o = new TenantGuardianMfaPage(); + public GetPagesLogin build() { + final var o = new GetPagesLogin(); o.enabled = enabled; o.html = html; return o; diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesResult.java new file mode 100644 index 00000000..52715bad --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetPagesResult.java @@ -0,0 +1,151 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.auth0.outputs.GetPagesChangePassword; +import com.pulumi.auth0.outputs.GetPagesError; +import com.pulumi.auth0.outputs.GetPagesGuardianMfa; +import com.pulumi.auth0.outputs.GetPagesLogin; +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.List; +import java.util.Objects; + +@CustomType +public final class GetPagesResult { + /** + * @return Configuration settings for customizing the Password Reset page. + * + */ + private List changePasswords; + /** + * @return Configuration settings for the Error pages. + * + */ + private List errors; + /** + * @return Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + private List guardianMfas; + /** + * @return The provider-assigned unique ID for this managed resource. + * + */ + private String id; + /** + * @return Configuration settings for customizing the Login page. + * + */ + private List logins; + + private GetPagesResult() {} + /** + * @return Configuration settings for customizing the Password Reset page. + * + */ + public List changePasswords() { + return this.changePasswords; + } + /** + * @return Configuration settings for the Error pages. + * + */ + public List errors() { + return this.errors; + } + /** + * @return Configuration settings for customizing the Guardian Multi-Factor Authentication page. + * + */ + public List guardianMfas() { + return this.guardianMfas; + } + /** + * @return The provider-assigned unique ID for this managed resource. + * + */ + public String id() { + return this.id; + } + /** + * @return Configuration settings for customizing the Login page. + * + */ + public List logins() { + return this.logins; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetPagesResult defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private List changePasswords; + private List errors; + private List guardianMfas; + private String id; + private List logins; + public Builder() {} + public Builder(GetPagesResult defaults) { + Objects.requireNonNull(defaults); + this.changePasswords = defaults.changePasswords; + this.errors = defaults.errors; + this.guardianMfas = defaults.guardianMfas; + this.id = defaults.id; + this.logins = defaults.logins; + } + + @CustomType.Setter + public Builder changePasswords(List changePasswords) { + this.changePasswords = Objects.requireNonNull(changePasswords); + return this; + } + public Builder changePasswords(GetPagesChangePassword... changePasswords) { + return changePasswords(List.of(changePasswords)); + } + @CustomType.Setter + public Builder errors(List errors) { + this.errors = Objects.requireNonNull(errors); + return this; + } + public Builder errors(GetPagesError... errors) { + return errors(List.of(errors)); + } + @CustomType.Setter + public Builder guardianMfas(List guardianMfas) { + this.guardianMfas = Objects.requireNonNull(guardianMfas); + return this; + } + public Builder guardianMfas(GetPagesGuardianMfa... guardianMfas) { + return guardianMfas(List.of(guardianMfas)); + } + @CustomType.Setter + public Builder id(String id) { + this.id = Objects.requireNonNull(id); + return this; + } + @CustomType.Setter + public Builder logins(List logins) { + this.logins = Objects.requireNonNull(logins); + return this; + } + public Builder logins(GetPagesLogin... logins) { + return logins(List.of(logins)); + } + public GetPagesResult build() { + final var o = new GetPagesResult(); + o.changePasswords = changePasswords; + o.errors = errors; + o.guardianMfas = guardianMfas; + o.id = id; + o.logins = logins; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerResult.java index 4a28c639..5194e18d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerResult.java @@ -31,7 +31,7 @@ public final class GetResourceServerResult { */ private String id; /** - * @return The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @return Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * */ private @Nullable String identifier; @@ -109,7 +109,7 @@ public String id() { return this.id; } /** - * @return The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + * @return Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. * */ public Optional identifier() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerScope.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerScope.java index 87ee9001..c118187b 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerScope.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetResourceServerScope.java @@ -10,14 +10,22 @@ @CustomType public final class GetResourceServerScope { private String description; - private String value; + /** + * @return Friendly name for the resource server. Cannot include `<` or `>` characters. + * + */ + private String name; private GetResourceServerScope() {} public String description() { return this.description; } - public String value() { - return this.value; + /** + * @return Friendly name for the resource server. Cannot include `<` or `>` characters. + * + */ + public String name() { + return this.name; } public static Builder builder() { @@ -30,12 +38,12 @@ public static Builder builder(GetResourceServerScope defaults) { @CustomType.Builder public static final class Builder { private String description; - private String value; + private String name; public Builder() {} public Builder(GetResourceServerScope defaults) { Objects.requireNonNull(defaults); this.description = defaults.description; - this.value = defaults.value; + this.name = defaults.name; } @CustomType.Setter @@ -44,14 +52,14 @@ public Builder description(String description) { return this; } @CustomType.Setter - public Builder value(String value) { - this.value = Objects.requireNonNull(value); + public Builder name(String name) { + this.name = Objects.requireNonNull(name); return this; } public GetResourceServerScope build() { final var o = new GetResourceServerScope(); o.description = description; - o.value = value; + o.name = name; return o; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRolePermission.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRolePermission.java index f785727c..432adac2 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRolePermission.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRolePermission.java @@ -10,7 +10,7 @@ @CustomType public final class GetRolePermission { /** - * @return Description of the role. + * @return The description of the role. * */ private String description; @@ -24,7 +24,7 @@ public final class GetRolePermission { private GetRolePermission() {} /** - * @return Description of the role. + * @return The description of the role. * */ public String description() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java index bc136f81..0b0015de 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetRoleResult.java @@ -14,7 +14,7 @@ @CustomType public final class GetRoleResult { /** - * @return Description of the role. + * @return The description of the role. * */ private String description; @@ -28,16 +28,25 @@ public final class GetRoleResult { * */ private @Nullable String name; + /** + * @return Configuration settings for permissions (scopes) attached to the role. + * + */ private List permissions; /** * @return The ID of the role. If not provided, `name` must be set. * */ private @Nullable String roleId; + /** + * @return List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. + * + */ + private List users; private GetRoleResult() {} /** - * @return Description of the role. + * @return The description of the role. * */ public String description() { @@ -57,6 +66,10 @@ public String id() { public Optional name() { return Optional.ofNullable(this.name); } + /** + * @return Configuration settings for permissions (scopes) attached to the role. + * + */ public List permissions() { return this.permissions; } @@ -67,6 +80,13 @@ public List permissions() { public Optional roleId() { return Optional.ofNullable(this.roleId); } + /** + * @return List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. + * + */ + public List users() { + return this.users; + } public static Builder builder() { return new Builder(); @@ -82,6 +102,7 @@ public static final class Builder { private @Nullable String name; private List permissions; private @Nullable String roleId; + private List users; public Builder() {} public Builder(GetRoleResult defaults) { Objects.requireNonNull(defaults); @@ -90,6 +111,7 @@ public Builder(GetRoleResult defaults) { this.name = defaults.name; this.permissions = defaults.permissions; this.roleId = defaults.roleId; + this.users = defaults.users; } @CustomType.Setter @@ -120,6 +142,14 @@ public Builder roleId(@Nullable String roleId) { this.roleId = roleId; return this; } + @CustomType.Setter + public Builder users(List users) { + this.users = Objects.requireNonNull(users); + return this; + } + public Builder users(String... users) { + return users(List.of(users)); + } public GetRoleResult build() { final var o = new GetRoleResult(); o.description = description; @@ -127,6 +157,7 @@ public GetRoleResult build() { o.name = name; o.permissions = permissions; o.roleId = roleId; + o.users = users; return o; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetSigningKeysResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetSigningKeysResult.java new file mode 100644 index 00000000..8a4c79ee --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetSigningKeysResult.java @@ -0,0 +1,79 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.auth0.outputs.GetSigningKeysSigningKey; +import com.pulumi.core.annotations.CustomType; +import java.lang.String; +import java.util.List; +import java.util.Objects; + +@CustomType +public final class GetSigningKeysResult { + /** + * @return The provider-assigned unique ID for this managed resource. + * + */ + private String id; + /** + * @return All application signing keys. + * + */ + private List signingKeys; + + private GetSigningKeysResult() {} + /** + * @return The provider-assigned unique ID for this managed resource. + * + */ + public String id() { + return this.id; + } + /** + * @return All application signing keys. + * + */ + public List signingKeys() { + return this.signingKeys; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetSigningKeysResult defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String id; + private List signingKeys; + public Builder() {} + public Builder(GetSigningKeysResult defaults) { + Objects.requireNonNull(defaults); + this.id = defaults.id; + this.signingKeys = defaults.signingKeys; + } + + @CustomType.Setter + public Builder id(String id) { + this.id = Objects.requireNonNull(id); + return this; + } + @CustomType.Setter + public Builder signingKeys(List signingKeys) { + this.signingKeys = Objects.requireNonNull(signingKeys); + return this; + } + public Builder signingKeys(GetSigningKeysSigningKey... signingKeys) { + return signingKeys(List.of(signingKeys)); + } + public GetSigningKeysResult build() { + final var o = new GetSigningKeysResult(); + o.id = id; + o.signingKeys = signingKeys; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetSigningKeysSigningKey.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetSigningKeysSigningKey.java new file mode 100644 index 00000000..74825ebe --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetSigningKeysSigningKey.java @@ -0,0 +1,143 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.lang.String; +import java.util.Objects; + +@CustomType +public final class GetSigningKeysSigningKey { + private String cert; + private Boolean current; + private String fingerprint; + private String kid; + private Boolean next; + private String pkcs7; + private Boolean previous; + private Boolean revoked; + private String thumbprint; + + private GetSigningKeysSigningKey() {} + public String cert() { + return this.cert; + } + public Boolean current() { + return this.current; + } + public String fingerprint() { + return this.fingerprint; + } + public String kid() { + return this.kid; + } + public Boolean next() { + return this.next; + } + public String pkcs7() { + return this.pkcs7; + } + public Boolean previous() { + return this.previous; + } + public Boolean revoked() { + return this.revoked; + } + public String thumbprint() { + return this.thumbprint; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetSigningKeysSigningKey defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private String cert; + private Boolean current; + private String fingerprint; + private String kid; + private Boolean next; + private String pkcs7; + private Boolean previous; + private Boolean revoked; + private String thumbprint; + public Builder() {} + public Builder(GetSigningKeysSigningKey defaults) { + Objects.requireNonNull(defaults); + this.cert = defaults.cert; + this.current = defaults.current; + this.fingerprint = defaults.fingerprint; + this.kid = defaults.kid; + this.next = defaults.next; + this.pkcs7 = defaults.pkcs7; + this.previous = defaults.previous; + this.revoked = defaults.revoked; + this.thumbprint = defaults.thumbprint; + } + + @CustomType.Setter + public Builder cert(String cert) { + this.cert = Objects.requireNonNull(cert); + return this; + } + @CustomType.Setter + public Builder current(Boolean current) { + this.current = Objects.requireNonNull(current); + return this; + } + @CustomType.Setter + public Builder fingerprint(String fingerprint) { + this.fingerprint = Objects.requireNonNull(fingerprint); + return this; + } + @CustomType.Setter + public Builder kid(String kid) { + this.kid = Objects.requireNonNull(kid); + return this; + } + @CustomType.Setter + public Builder next(Boolean next) { + this.next = Objects.requireNonNull(next); + return this; + } + @CustomType.Setter + public Builder pkcs7(String pkcs7) { + this.pkcs7 = Objects.requireNonNull(pkcs7); + return this; + } + @CustomType.Setter + public Builder previous(Boolean previous) { + this.previous = Objects.requireNonNull(previous); + return this; + } + @CustomType.Setter + public Builder revoked(Boolean revoked) { + this.revoked = Objects.requireNonNull(revoked); + return this; + } + @CustomType.Setter + public Builder thumbprint(String thumbprint) { + this.thumbprint = Objects.requireNonNull(thumbprint); + return this; + } + public GetSigningKeysSigningKey build() { + final var o = new GetSigningKeysSigningKey(); + o.cert = cert; + o.current = current; + o.fingerprint = fingerprint; + o.kid = kid; + o.next = next; + o.pkcs7 = pkcs7; + o.previous = previous; + o.revoked = revoked; + o.thumbprint = thumbprint; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java index 63dd1c1d..685efbbe 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantFlag.java @@ -29,8 +29,8 @@ public final class GetTenantFlag { private Boolean enablePublicSignupUserExistsError; private Boolean mfaShowFactorListOnEnrollment; private Boolean noDiscloseEnterpriseConnections; + private Boolean requirePushedAuthorizationRequests; private Boolean revokeRefreshTokenGrant; - private Boolean universalLogin; private Boolean useScopeDescriptionsForConsent; private GetTenantFlag() {} @@ -94,12 +94,12 @@ public Boolean mfaShowFactorListOnEnrollment() { public Boolean noDiscloseEnterpriseConnections() { return this.noDiscloseEnterpriseConnections; } + public Boolean requirePushedAuthorizationRequests() { + return this.requirePushedAuthorizationRequests; + } public Boolean revokeRefreshTokenGrant() { return this.revokeRefreshTokenGrant; } - public Boolean universalLogin() { - return this.universalLogin; - } public Boolean useScopeDescriptionsForConsent() { return this.useScopeDescriptionsForConsent; } @@ -133,8 +133,8 @@ public static final class Builder { private Boolean enablePublicSignupUserExistsError; private Boolean mfaShowFactorListOnEnrollment; private Boolean noDiscloseEnterpriseConnections; + private Boolean requirePushedAuthorizationRequests; private Boolean revokeRefreshTokenGrant; - private Boolean universalLogin; private Boolean useScopeDescriptionsForConsent; public Builder() {} public Builder(GetTenantFlag defaults) { @@ -159,8 +159,8 @@ public Builder(GetTenantFlag defaults) { this.enablePublicSignupUserExistsError = defaults.enablePublicSignupUserExistsError; this.mfaShowFactorListOnEnrollment = defaults.mfaShowFactorListOnEnrollment; this.noDiscloseEnterpriseConnections = defaults.noDiscloseEnterpriseConnections; + this.requirePushedAuthorizationRequests = defaults.requirePushedAuthorizationRequests; this.revokeRefreshTokenGrant = defaults.revokeRefreshTokenGrant; - this.universalLogin = defaults.universalLogin; this.useScopeDescriptionsForConsent = defaults.useScopeDescriptionsForConsent; } @@ -265,13 +265,13 @@ public Builder noDiscloseEnterpriseConnections(Boolean noDiscloseEnterpriseConne return this; } @CustomType.Setter - public Builder revokeRefreshTokenGrant(Boolean revokeRefreshTokenGrant) { - this.revokeRefreshTokenGrant = Objects.requireNonNull(revokeRefreshTokenGrant); + public Builder requirePushedAuthorizationRequests(Boolean requirePushedAuthorizationRequests) { + this.requirePushedAuthorizationRequests = Objects.requireNonNull(requirePushedAuthorizationRequests); return this; } @CustomType.Setter - public Builder universalLogin(Boolean universalLogin) { - this.universalLogin = Objects.requireNonNull(universalLogin); + public Builder revokeRefreshTokenGrant(Boolean revokeRefreshTokenGrant) { + this.revokeRefreshTokenGrant = Objects.requireNonNull(revokeRefreshTokenGrant); return this; } @CustomType.Setter @@ -301,8 +301,8 @@ public GetTenantFlag build() { o.enablePublicSignupUserExistsError = enablePublicSignupUserExistsError; o.mfaShowFactorListOnEnrollment = mfaShowFactorListOnEnrollment; o.noDiscloseEnterpriseConnections = noDiscloseEnterpriseConnections; + o.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; o.revokeRefreshTokenGrant = revokeRefreshTokenGrant; - o.universalLogin = universalLogin; o.useScopeDescriptionsForConsent = useScopeDescriptionsForConsent; return o; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java index 85e8ff50..6b3b3f06 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantResult.java @@ -3,13 +3,11 @@ package com.pulumi.auth0.outputs; -import com.pulumi.auth0.outputs.GetTenantChangePassword; -import com.pulumi.auth0.outputs.GetTenantErrorPage; import com.pulumi.auth0.outputs.GetTenantFlag; -import com.pulumi.auth0.outputs.GetTenantGuardianMfaPage; +import com.pulumi.auth0.outputs.GetTenantSession; import com.pulumi.auth0.outputs.GetTenantSessionCooky; -import com.pulumi.auth0.outputs.GetTenantUniversalLogin; import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; import java.lang.Double; import java.lang.String; import java.util.List; @@ -17,12 +15,16 @@ @CustomType public final class GetTenantResult { + /** + * @return Whether to accept an organization name instead of an ID on auth endpoints. + * + */ + private Boolean allowOrganizationNameInAuthenticationApi; /** * @return URLs that Auth0 may redirect to after logout. * */ private List allowedLogoutUrls; - private List changePasswords; /** * @return API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. * @@ -48,7 +50,6 @@ public final class GetTenantResult { * */ private List enabledLocales; - private List errorPages; /** * @return Configuration settings for tenant flags. * @@ -59,7 +60,6 @@ public final class GetTenantResult { * */ private String friendlyName; - private List guardianMfaPages; /** * @return The provider-assigned unique ID for this managed resource. * @@ -95,6 +95,11 @@ public final class GetTenantResult { * */ private Double sessionLifetime; + /** + * @return Sessions related settings for the tenant. + * + */ + private List sessions; /** * @return Support email address for authenticating users. * @@ -105,9 +110,15 @@ public final class GetTenantResult { * */ private String supportUrl; - private List universalLogins; private GetTenantResult() {} + /** + * @return Whether to accept an organization name instead of an ID on auth endpoints. + * + */ + public Boolean allowOrganizationNameInAuthenticationApi() { + return this.allowOrganizationNameInAuthenticationApi; + } /** * @return URLs that Auth0 may redirect to after logout. * @@ -115,9 +126,6 @@ private GetTenantResult() {} public List allowedLogoutUrls() { return this.allowedLogoutUrls; } - public List changePasswords() { - return this.changePasswords; - } /** * @return API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. * @@ -153,9 +161,6 @@ public String domain() { public List enabledLocales() { return this.enabledLocales; } - public List errorPages() { - return this.errorPages; - } /** * @return Configuration settings for tenant flags. * @@ -170,9 +175,6 @@ public List flags() { public String friendlyName() { return this.friendlyName; } - public List guardianMfaPages() { - return this.guardianMfaPages; - } /** * @return The provider-assigned unique ID for this managed resource. * @@ -222,6 +224,13 @@ public List sessionCookies() { public Double sessionLifetime() { return this.sessionLifetime; } + /** + * @return Sessions related settings for the tenant. + * + */ + public List sessions() { + return this.sessions; + } /** * @return Support email address for authenticating users. * @@ -236,9 +245,6 @@ public String supportEmail() { public String supportUrl() { return this.supportUrl; } - public List universalLogins() { - return this.universalLogins; - } public static Builder builder() { return new Builder(); @@ -249,17 +255,15 @@ public static Builder builder(GetTenantResult defaults) { } @CustomType.Builder public static final class Builder { + private Boolean allowOrganizationNameInAuthenticationApi; private List allowedLogoutUrls; - private List changePasswords; private String defaultAudience; private String defaultDirectory; private String defaultRedirectionUri; private String domain; private List enabledLocales; - private List errorPages; private List flags; private String friendlyName; - private List guardianMfaPages; private String id; private Double idleSessionLifetime; private String managementApiIdentifier; @@ -267,23 +271,21 @@ public static final class Builder { private String sandboxVersion; private List sessionCookies; private Double sessionLifetime; + private List sessions; private String supportEmail; private String supportUrl; - private List universalLogins; public Builder() {} public Builder(GetTenantResult defaults) { Objects.requireNonNull(defaults); + this.allowOrganizationNameInAuthenticationApi = defaults.allowOrganizationNameInAuthenticationApi; this.allowedLogoutUrls = defaults.allowedLogoutUrls; - this.changePasswords = defaults.changePasswords; this.defaultAudience = defaults.defaultAudience; this.defaultDirectory = defaults.defaultDirectory; this.defaultRedirectionUri = defaults.defaultRedirectionUri; this.domain = defaults.domain; this.enabledLocales = defaults.enabledLocales; - this.errorPages = defaults.errorPages; this.flags = defaults.flags; this.friendlyName = defaults.friendlyName; - this.guardianMfaPages = defaults.guardianMfaPages; this.id = defaults.id; this.idleSessionLifetime = defaults.idleSessionLifetime; this.managementApiIdentifier = defaults.managementApiIdentifier; @@ -291,11 +293,16 @@ public Builder(GetTenantResult defaults) { this.sandboxVersion = defaults.sandboxVersion; this.sessionCookies = defaults.sessionCookies; this.sessionLifetime = defaults.sessionLifetime; + this.sessions = defaults.sessions; this.supportEmail = defaults.supportEmail; this.supportUrl = defaults.supportUrl; - this.universalLogins = defaults.universalLogins; } + @CustomType.Setter + public Builder allowOrganizationNameInAuthenticationApi(Boolean allowOrganizationNameInAuthenticationApi) { + this.allowOrganizationNameInAuthenticationApi = Objects.requireNonNull(allowOrganizationNameInAuthenticationApi); + return this; + } @CustomType.Setter public Builder allowedLogoutUrls(List allowedLogoutUrls) { this.allowedLogoutUrls = Objects.requireNonNull(allowedLogoutUrls); @@ -305,14 +312,6 @@ public Builder allowedLogoutUrls(String... allowedLogoutUrls) { return allowedLogoutUrls(List.of(allowedLogoutUrls)); } @CustomType.Setter - public Builder changePasswords(List changePasswords) { - this.changePasswords = Objects.requireNonNull(changePasswords); - return this; - } - public Builder changePasswords(GetTenantChangePassword... changePasswords) { - return changePasswords(List.of(changePasswords)); - } - @CustomType.Setter public Builder defaultAudience(String defaultAudience) { this.defaultAudience = Objects.requireNonNull(defaultAudience); return this; @@ -341,14 +340,6 @@ public Builder enabledLocales(String... enabledLocales) { return enabledLocales(List.of(enabledLocales)); } @CustomType.Setter - public Builder errorPages(List errorPages) { - this.errorPages = Objects.requireNonNull(errorPages); - return this; - } - public Builder errorPages(GetTenantErrorPage... errorPages) { - return errorPages(List.of(errorPages)); - } - @CustomType.Setter public Builder flags(List flags) { this.flags = Objects.requireNonNull(flags); return this; @@ -362,14 +353,6 @@ public Builder friendlyName(String friendlyName) { return this; } @CustomType.Setter - public Builder guardianMfaPages(List guardianMfaPages) { - this.guardianMfaPages = Objects.requireNonNull(guardianMfaPages); - return this; - } - public Builder guardianMfaPages(GetTenantGuardianMfaPage... guardianMfaPages) { - return guardianMfaPages(List.of(guardianMfaPages)); - } - @CustomType.Setter public Builder id(String id) { this.id = Objects.requireNonNull(id); return this; @@ -408,6 +391,14 @@ public Builder sessionLifetime(Double sessionLifetime) { return this; } @CustomType.Setter + public Builder sessions(List sessions) { + this.sessions = Objects.requireNonNull(sessions); + return this; + } + public Builder sessions(GetTenantSession... sessions) { + return sessions(List.of(sessions)); + } + @CustomType.Setter public Builder supportEmail(String supportEmail) { this.supportEmail = Objects.requireNonNull(supportEmail); return this; @@ -417,27 +408,17 @@ public Builder supportUrl(String supportUrl) { this.supportUrl = Objects.requireNonNull(supportUrl); return this; } - @CustomType.Setter - public Builder universalLogins(List universalLogins) { - this.universalLogins = Objects.requireNonNull(universalLogins); - return this; - } - public Builder universalLogins(GetTenantUniversalLogin... universalLogins) { - return universalLogins(List.of(universalLogins)); - } public GetTenantResult build() { final var o = new GetTenantResult(); + o.allowOrganizationNameInAuthenticationApi = allowOrganizationNameInAuthenticationApi; o.allowedLogoutUrls = allowedLogoutUrls; - o.changePasswords = changePasswords; o.defaultAudience = defaultAudience; o.defaultDirectory = defaultDirectory; o.defaultRedirectionUri = defaultRedirectionUri; o.domain = domain; o.enabledLocales = enabledLocales; - o.errorPages = errorPages; o.flags = flags; o.friendlyName = friendlyName; - o.guardianMfaPages = guardianMfaPages; o.id = id; o.idleSessionLifetime = idleSessionLifetime; o.managementApiIdentifier = managementApiIdentifier; @@ -445,9 +426,9 @@ public GetTenantResult build() { o.sandboxVersion = sandboxVersion; o.sessionCookies = sessionCookies; o.sessionLifetime = sessionLifetime; + o.sessions = sessions; o.supportEmail = supportEmail; o.supportUrl = supportUrl; - o.universalLogins = universalLogins; return o; } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantSession.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantSession.java new file mode 100644 index 00000000..1d3e8c48 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantSession.java @@ -0,0 +1,46 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.util.Objects; + +@CustomType +public final class GetTenantSession { + private Boolean oidcLogoutPromptEnabled; + + private GetTenantSession() {} + public Boolean oidcLogoutPromptEnabled() { + return this.oidcLogoutPromptEnabled; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(GetTenantSession defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Boolean oidcLogoutPromptEnabled; + public Builder() {} + public Builder(GetTenantSession defaults) { + Objects.requireNonNull(defaults); + this.oidcLogoutPromptEnabled = defaults.oidcLogoutPromptEnabled; + } + + @CustomType.Setter + public Builder oidcLogoutPromptEnabled(Boolean oidcLogoutPromptEnabled) { + this.oidcLogoutPromptEnabled = Objects.requireNonNull(oidcLogoutPromptEnabled); + return this; + } + public GetTenantSession build() { + final var o = new GetTenantSession(); + o.oidcLogoutPromptEnabled = oidcLogoutPromptEnabled; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantUniversalLogin.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantUniversalLogin.java deleted file mode 100644 index 86d015e3..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantUniversalLogin.java +++ /dev/null @@ -1,50 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GetTenantUniversalLoginColor; -import com.pulumi.core.annotations.CustomType; -import java.util.List; -import java.util.Objects; - -@CustomType -public final class GetTenantUniversalLogin { - private List colors; - - private GetTenantUniversalLogin() {} - public List colors() { - return this.colors; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetTenantUniversalLogin defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private List colors; - public Builder() {} - public Builder(GetTenantUniversalLogin defaults) { - Objects.requireNonNull(defaults); - this.colors = defaults.colors; - } - - @CustomType.Setter - public Builder colors(List colors) { - this.colors = Objects.requireNonNull(colors); - return this; - } - public Builder colors(GetTenantUniversalLoginColor... colors) { - return colors(List.of(colors)); - } - public GetTenantUniversalLogin build() { - final var o = new GetTenantUniversalLogin(); - o.colors = colors; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantUniversalLoginColor.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantUniversalLoginColor.java deleted file mode 100644 index 28c22e49..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GetTenantUniversalLoginColor.java +++ /dev/null @@ -1,58 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; - -@CustomType -public final class GetTenantUniversalLoginColor { - private String pageBackground; - private String primary; - - private GetTenantUniversalLoginColor() {} - public String pageBackground() { - return this.pageBackground; - } - public String primary() { - return this.primary; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GetTenantUniversalLoginColor defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String pageBackground; - private String primary; - public Builder() {} - public Builder(GetTenantUniversalLoginColor defaults) { - Objects.requireNonNull(defaults); - this.pageBackground = defaults.pageBackground; - this.primary = defaults.primary; - } - - @CustomType.Setter - public Builder pageBackground(String pageBackground) { - this.pageBackground = Objects.requireNonNull(pageBackground); - return this; - } - @CustomType.Setter - public Builder primary(String primary) { - this.primary = Objects.requireNonNull(primary); - return this; - } - public GetTenantUniversalLoginColor build() { - final var o = new GetTenantUniversalLoginColor(); - o.pageBackground = pageBackground; - o.primary = primary; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientAddons.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientAddons.java deleted file mode 100644 index 02df96ca..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientAddons.java +++ /dev/null @@ -1,391 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GlobalClientAddonsSamlp; -import com.pulumi.core.annotations.CustomType; -import java.lang.Object; -import java.lang.String; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientAddons { - private @Nullable Map aws; - private @Nullable Map azureBlob; - private @Nullable Map azureSb; - private @Nullable Map box; - private @Nullable Map cloudbees; - private @Nullable Map concur; - private @Nullable Map dropbox; - private @Nullable Map echosign; - private @Nullable Map egnyte; - private @Nullable Map firebase; - private @Nullable Map layer; - private @Nullable Map mscrm; - private @Nullable Map newrelic; - private @Nullable Map office365; - private @Nullable Map rms; - private @Nullable Map salesforce; - private @Nullable Map salesforceApi; - private @Nullable Map salesforceSandboxApi; - /** - * @return Configuration settings for a SAML add-on. - * - */ - private @Nullable GlobalClientAddonsSamlp samlp; - private @Nullable Map sapApi; - private @Nullable Map sentry; - private @Nullable Map sharepoint; - private @Nullable Map slack; - private @Nullable Map springcm; - private @Nullable Map wams; - /** - * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - * - */ - private @Nullable Map wsfed; - private @Nullable Map zendesk; - private @Nullable Map zoom; - - private GlobalClientAddons() {} - public Map aws() { - return this.aws == null ? Map.of() : this.aws; - } - public Map azureBlob() { - return this.azureBlob == null ? Map.of() : this.azureBlob; - } - public Map azureSb() { - return this.azureSb == null ? Map.of() : this.azureSb; - } - public Map box() { - return this.box == null ? Map.of() : this.box; - } - public Map cloudbees() { - return this.cloudbees == null ? Map.of() : this.cloudbees; - } - public Map concur() { - return this.concur == null ? Map.of() : this.concur; - } - public Map dropbox() { - return this.dropbox == null ? Map.of() : this.dropbox; - } - public Map echosign() { - return this.echosign == null ? Map.of() : this.echosign; - } - public Map egnyte() { - return this.egnyte == null ? Map.of() : this.egnyte; - } - public Map firebase() { - return this.firebase == null ? Map.of() : this.firebase; - } - public Map layer() { - return this.layer == null ? Map.of() : this.layer; - } - public Map mscrm() { - return this.mscrm == null ? Map.of() : this.mscrm; - } - public Map newrelic() { - return this.newrelic == null ? Map.of() : this.newrelic; - } - public Map office365() { - return this.office365 == null ? Map.of() : this.office365; - } - public Map rms() { - return this.rms == null ? Map.of() : this.rms; - } - public Map salesforce() { - return this.salesforce == null ? Map.of() : this.salesforce; - } - public Map salesforceApi() { - return this.salesforceApi == null ? Map.of() : this.salesforceApi; - } - public Map salesforceSandboxApi() { - return this.salesforceSandboxApi == null ? Map.of() : this.salesforceSandboxApi; - } - /** - * @return Configuration settings for a SAML add-on. - * - */ - public Optional samlp() { - return Optional.ofNullable(this.samlp); - } - public Map sapApi() { - return this.sapApi == null ? Map.of() : this.sapApi; - } - public Map sentry() { - return this.sentry == null ? Map.of() : this.sentry; - } - public Map sharepoint() { - return this.sharepoint == null ? Map.of() : this.sharepoint; - } - public Map slack() { - return this.slack == null ? Map.of() : this.slack; - } - public Map springcm() { - return this.springcm == null ? Map.of() : this.springcm; - } - public Map wams() { - return this.wams == null ? Map.of() : this.wams; - } - /** - * @return WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - * - */ - public Map wsfed() { - return this.wsfed == null ? Map.of() : this.wsfed; - } - public Map zendesk() { - return this.zendesk == null ? Map.of() : this.zendesk; - } - public Map zoom() { - return this.zoom == null ? Map.of() : this.zoom; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientAddons defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable Map aws; - private @Nullable Map azureBlob; - private @Nullable Map azureSb; - private @Nullable Map box; - private @Nullable Map cloudbees; - private @Nullable Map concur; - private @Nullable Map dropbox; - private @Nullable Map echosign; - private @Nullable Map egnyte; - private @Nullable Map firebase; - private @Nullable Map layer; - private @Nullable Map mscrm; - private @Nullable Map newrelic; - private @Nullable Map office365; - private @Nullable Map rms; - private @Nullable Map salesforce; - private @Nullable Map salesforceApi; - private @Nullable Map salesforceSandboxApi; - private @Nullable GlobalClientAddonsSamlp samlp; - private @Nullable Map sapApi; - private @Nullable Map sentry; - private @Nullable Map sharepoint; - private @Nullable Map slack; - private @Nullable Map springcm; - private @Nullable Map wams; - private @Nullable Map wsfed; - private @Nullable Map zendesk; - private @Nullable Map zoom; - public Builder() {} - public Builder(GlobalClientAddons defaults) { - Objects.requireNonNull(defaults); - this.aws = defaults.aws; - this.azureBlob = defaults.azureBlob; - this.azureSb = defaults.azureSb; - this.box = defaults.box; - this.cloudbees = defaults.cloudbees; - this.concur = defaults.concur; - this.dropbox = defaults.dropbox; - this.echosign = defaults.echosign; - this.egnyte = defaults.egnyte; - this.firebase = defaults.firebase; - this.layer = defaults.layer; - this.mscrm = defaults.mscrm; - this.newrelic = defaults.newrelic; - this.office365 = defaults.office365; - this.rms = defaults.rms; - this.salesforce = defaults.salesforce; - this.salesforceApi = defaults.salesforceApi; - this.salesforceSandboxApi = defaults.salesforceSandboxApi; - this.samlp = defaults.samlp; - this.sapApi = defaults.sapApi; - this.sentry = defaults.sentry; - this.sharepoint = defaults.sharepoint; - this.slack = defaults.slack; - this.springcm = defaults.springcm; - this.wams = defaults.wams; - this.wsfed = defaults.wsfed; - this.zendesk = defaults.zendesk; - this.zoom = defaults.zoom; - } - - @CustomType.Setter - public Builder aws(@Nullable Map aws) { - this.aws = aws; - return this; - } - @CustomType.Setter - public Builder azureBlob(@Nullable Map azureBlob) { - this.azureBlob = azureBlob; - return this; - } - @CustomType.Setter - public Builder azureSb(@Nullable Map azureSb) { - this.azureSb = azureSb; - return this; - } - @CustomType.Setter - public Builder box(@Nullable Map box) { - this.box = box; - return this; - } - @CustomType.Setter - public Builder cloudbees(@Nullable Map cloudbees) { - this.cloudbees = cloudbees; - return this; - } - @CustomType.Setter - public Builder concur(@Nullable Map concur) { - this.concur = concur; - return this; - } - @CustomType.Setter - public Builder dropbox(@Nullable Map dropbox) { - this.dropbox = dropbox; - return this; - } - @CustomType.Setter - public Builder echosign(@Nullable Map echosign) { - this.echosign = echosign; - return this; - } - @CustomType.Setter - public Builder egnyte(@Nullable Map egnyte) { - this.egnyte = egnyte; - return this; - } - @CustomType.Setter - public Builder firebase(@Nullable Map firebase) { - this.firebase = firebase; - return this; - } - @CustomType.Setter - public Builder layer(@Nullable Map layer) { - this.layer = layer; - return this; - } - @CustomType.Setter - public Builder mscrm(@Nullable Map mscrm) { - this.mscrm = mscrm; - return this; - } - @CustomType.Setter - public Builder newrelic(@Nullable Map newrelic) { - this.newrelic = newrelic; - return this; - } - @CustomType.Setter - public Builder office365(@Nullable Map office365) { - this.office365 = office365; - return this; - } - @CustomType.Setter - public Builder rms(@Nullable Map rms) { - this.rms = rms; - return this; - } - @CustomType.Setter - public Builder salesforce(@Nullable Map salesforce) { - this.salesforce = salesforce; - return this; - } - @CustomType.Setter - public Builder salesforceApi(@Nullable Map salesforceApi) { - this.salesforceApi = salesforceApi; - return this; - } - @CustomType.Setter - public Builder salesforceSandboxApi(@Nullable Map salesforceSandboxApi) { - this.salesforceSandboxApi = salesforceSandboxApi; - return this; - } - @CustomType.Setter - public Builder samlp(@Nullable GlobalClientAddonsSamlp samlp) { - this.samlp = samlp; - return this; - } - @CustomType.Setter - public Builder sapApi(@Nullable Map sapApi) { - this.sapApi = sapApi; - return this; - } - @CustomType.Setter - public Builder sentry(@Nullable Map sentry) { - this.sentry = sentry; - return this; - } - @CustomType.Setter - public Builder sharepoint(@Nullable Map sharepoint) { - this.sharepoint = sharepoint; - return this; - } - @CustomType.Setter - public Builder slack(@Nullable Map slack) { - this.slack = slack; - return this; - } - @CustomType.Setter - public Builder springcm(@Nullable Map springcm) { - this.springcm = springcm; - return this; - } - @CustomType.Setter - public Builder wams(@Nullable Map wams) { - this.wams = wams; - return this; - } - @CustomType.Setter - public Builder wsfed(@Nullable Map wsfed) { - this.wsfed = wsfed; - return this; - } - @CustomType.Setter - public Builder zendesk(@Nullable Map zendesk) { - this.zendesk = zendesk; - return this; - } - @CustomType.Setter - public Builder zoom(@Nullable Map zoom) { - this.zoom = zoom; - return this; - } - public GlobalClientAddons build() { - final var o = new GlobalClientAddons(); - o.aws = aws; - o.azureBlob = azureBlob; - o.azureSb = azureSb; - o.box = box; - o.cloudbees = cloudbees; - o.concur = concur; - o.dropbox = dropbox; - o.echosign = echosign; - o.egnyte = egnyte; - o.firebase = firebase; - o.layer = layer; - o.mscrm = mscrm; - o.newrelic = newrelic; - o.office365 = office365; - o.rms = rms; - o.salesforce = salesforce; - o.salesforceApi = salesforceApi; - o.salesforceSandboxApi = salesforceSandboxApi; - o.samlp = samlp; - o.sapApi = sapApi; - o.sentry = sentry; - o.sharepoint = sharepoint; - o.slack = slack; - o.springcm = springcm; - o.wams = wams; - o.wsfed = wsfed; - o.zendesk = zendesk; - o.zoom = zoom; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientAddonsSamlp.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientAddonsSamlp.java deleted file mode 100644 index 95533724..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientAddonsSamlp.java +++ /dev/null @@ -1,296 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.Object; -import java.lang.String; -import java.util.List; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientAddonsSamlp { - private @Nullable String audience; - private @Nullable String authnContextClassRef; - private @Nullable String binding; - private @Nullable Boolean createUpnClaim; - private @Nullable String destination; - private @Nullable String digestAlgorithm; - private @Nullable Boolean includeAttributeNameFormat; - private @Nullable String issuer; - private @Nullable Integer lifetimeInSeconds; - private @Nullable Map logout; - private @Nullable Boolean mapIdentities; - private @Nullable Boolean mapUnknownClaimsAsIs; - private @Nullable Map mappings; - private @Nullable String nameIdentifierFormat; - private @Nullable List nameIdentifierProbes; - private @Nullable Boolean passthroughClaimsWithNoMapping; - private @Nullable String recipient; - private @Nullable Boolean signResponse; - private @Nullable String signatureAlgorithm; - private @Nullable String signingCert; - private @Nullable Boolean typedAttributes; - - private GlobalClientAddonsSamlp() {} - public Optional audience() { - return Optional.ofNullable(this.audience); - } - public Optional authnContextClassRef() { - return Optional.ofNullable(this.authnContextClassRef); - } - public Optional binding() { - return Optional.ofNullable(this.binding); - } - public Optional createUpnClaim() { - return Optional.ofNullable(this.createUpnClaim); - } - public Optional destination() { - return Optional.ofNullable(this.destination); - } - public Optional digestAlgorithm() { - return Optional.ofNullable(this.digestAlgorithm); - } - public Optional includeAttributeNameFormat() { - return Optional.ofNullable(this.includeAttributeNameFormat); - } - public Optional issuer() { - return Optional.ofNullable(this.issuer); - } - public Optional lifetimeInSeconds() { - return Optional.ofNullable(this.lifetimeInSeconds); - } - public Map logout() { - return this.logout == null ? Map.of() : this.logout; - } - public Optional mapIdentities() { - return Optional.ofNullable(this.mapIdentities); - } - public Optional mapUnknownClaimsAsIs() { - return Optional.ofNullable(this.mapUnknownClaimsAsIs); - } - public Map mappings() { - return this.mappings == null ? Map.of() : this.mappings; - } - public Optional nameIdentifierFormat() { - return Optional.ofNullable(this.nameIdentifierFormat); - } - public List nameIdentifierProbes() { - return this.nameIdentifierProbes == null ? List.of() : this.nameIdentifierProbes; - } - public Optional passthroughClaimsWithNoMapping() { - return Optional.ofNullable(this.passthroughClaimsWithNoMapping); - } - public Optional recipient() { - return Optional.ofNullable(this.recipient); - } - public Optional signResponse() { - return Optional.ofNullable(this.signResponse); - } - public Optional signatureAlgorithm() { - return Optional.ofNullable(this.signatureAlgorithm); - } - public Optional signingCert() { - return Optional.ofNullable(this.signingCert); - } - public Optional typedAttributes() { - return Optional.ofNullable(this.typedAttributes); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientAddonsSamlp defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String audience; - private @Nullable String authnContextClassRef; - private @Nullable String binding; - private @Nullable Boolean createUpnClaim; - private @Nullable String destination; - private @Nullable String digestAlgorithm; - private @Nullable Boolean includeAttributeNameFormat; - private @Nullable String issuer; - private @Nullable Integer lifetimeInSeconds; - private @Nullable Map logout; - private @Nullable Boolean mapIdentities; - private @Nullable Boolean mapUnknownClaimsAsIs; - private @Nullable Map mappings; - private @Nullable String nameIdentifierFormat; - private @Nullable List nameIdentifierProbes; - private @Nullable Boolean passthroughClaimsWithNoMapping; - private @Nullable String recipient; - private @Nullable Boolean signResponse; - private @Nullable String signatureAlgorithm; - private @Nullable String signingCert; - private @Nullable Boolean typedAttributes; - public Builder() {} - public Builder(GlobalClientAddonsSamlp defaults) { - Objects.requireNonNull(defaults); - this.audience = defaults.audience; - this.authnContextClassRef = defaults.authnContextClassRef; - this.binding = defaults.binding; - this.createUpnClaim = defaults.createUpnClaim; - this.destination = defaults.destination; - this.digestAlgorithm = defaults.digestAlgorithm; - this.includeAttributeNameFormat = defaults.includeAttributeNameFormat; - this.issuer = defaults.issuer; - this.lifetimeInSeconds = defaults.lifetimeInSeconds; - this.logout = defaults.logout; - this.mapIdentities = defaults.mapIdentities; - this.mapUnknownClaimsAsIs = defaults.mapUnknownClaimsAsIs; - this.mappings = defaults.mappings; - this.nameIdentifierFormat = defaults.nameIdentifierFormat; - this.nameIdentifierProbes = defaults.nameIdentifierProbes; - this.passthroughClaimsWithNoMapping = defaults.passthroughClaimsWithNoMapping; - this.recipient = defaults.recipient; - this.signResponse = defaults.signResponse; - this.signatureAlgorithm = defaults.signatureAlgorithm; - this.signingCert = defaults.signingCert; - this.typedAttributes = defaults.typedAttributes; - } - - @CustomType.Setter - public Builder audience(@Nullable String audience) { - this.audience = audience; - return this; - } - @CustomType.Setter - public Builder authnContextClassRef(@Nullable String authnContextClassRef) { - this.authnContextClassRef = authnContextClassRef; - return this; - } - @CustomType.Setter - public Builder binding(@Nullable String binding) { - this.binding = binding; - return this; - } - @CustomType.Setter - public Builder createUpnClaim(@Nullable Boolean createUpnClaim) { - this.createUpnClaim = createUpnClaim; - return this; - } - @CustomType.Setter - public Builder destination(@Nullable String destination) { - this.destination = destination; - return this; - } - @CustomType.Setter - public Builder digestAlgorithm(@Nullable String digestAlgorithm) { - this.digestAlgorithm = digestAlgorithm; - return this; - } - @CustomType.Setter - public Builder includeAttributeNameFormat(@Nullable Boolean includeAttributeNameFormat) { - this.includeAttributeNameFormat = includeAttributeNameFormat; - return this; - } - @CustomType.Setter - public Builder issuer(@Nullable String issuer) { - this.issuer = issuer; - return this; - } - @CustomType.Setter - public Builder lifetimeInSeconds(@Nullable Integer lifetimeInSeconds) { - this.lifetimeInSeconds = lifetimeInSeconds; - return this; - } - @CustomType.Setter - public Builder logout(@Nullable Map logout) { - this.logout = logout; - return this; - } - @CustomType.Setter - public Builder mapIdentities(@Nullable Boolean mapIdentities) { - this.mapIdentities = mapIdentities; - return this; - } - @CustomType.Setter - public Builder mapUnknownClaimsAsIs(@Nullable Boolean mapUnknownClaimsAsIs) { - this.mapUnknownClaimsAsIs = mapUnknownClaimsAsIs; - return this; - } - @CustomType.Setter - public Builder mappings(@Nullable Map mappings) { - this.mappings = mappings; - return this; - } - @CustomType.Setter - public Builder nameIdentifierFormat(@Nullable String nameIdentifierFormat) { - this.nameIdentifierFormat = nameIdentifierFormat; - return this; - } - @CustomType.Setter - public Builder nameIdentifierProbes(@Nullable List nameIdentifierProbes) { - this.nameIdentifierProbes = nameIdentifierProbes; - return this; - } - public Builder nameIdentifierProbes(String... nameIdentifierProbes) { - return nameIdentifierProbes(List.of(nameIdentifierProbes)); - } - @CustomType.Setter - public Builder passthroughClaimsWithNoMapping(@Nullable Boolean passthroughClaimsWithNoMapping) { - this.passthroughClaimsWithNoMapping = passthroughClaimsWithNoMapping; - return this; - } - @CustomType.Setter - public Builder recipient(@Nullable String recipient) { - this.recipient = recipient; - return this; - } - @CustomType.Setter - public Builder signResponse(@Nullable Boolean signResponse) { - this.signResponse = signResponse; - return this; - } - @CustomType.Setter - public Builder signatureAlgorithm(@Nullable String signatureAlgorithm) { - this.signatureAlgorithm = signatureAlgorithm; - return this; - } - @CustomType.Setter - public Builder signingCert(@Nullable String signingCert) { - this.signingCert = signingCert; - return this; - } - @CustomType.Setter - public Builder typedAttributes(@Nullable Boolean typedAttributes) { - this.typedAttributes = typedAttributes; - return this; - } - public GlobalClientAddonsSamlp build() { - final var o = new GlobalClientAddonsSamlp(); - o.audience = audience; - o.authnContextClassRef = authnContextClassRef; - o.binding = binding; - o.createUpnClaim = createUpnClaim; - o.destination = destination; - o.digestAlgorithm = digestAlgorithm; - o.includeAttributeNameFormat = includeAttributeNameFormat; - o.issuer = issuer; - o.lifetimeInSeconds = lifetimeInSeconds; - o.logout = logout; - o.mapIdentities = mapIdentities; - o.mapUnknownClaimsAsIs = mapUnknownClaimsAsIs; - o.mappings = mappings; - o.nameIdentifierFormat = nameIdentifierFormat; - o.nameIdentifierProbes = nameIdentifierProbes; - o.passthroughClaimsWithNoMapping = passthroughClaimsWithNoMapping; - o.recipient = recipient; - o.signResponse = signResponse; - o.signatureAlgorithm = signatureAlgorithm; - o.signingCert = signingCert; - o.typedAttributes = typedAttributes; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientJwtConfiguration.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientJwtConfiguration.java deleted file mode 100644 index 1934f968..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientJwtConfiguration.java +++ /dev/null @@ -1,119 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.String; -import java.util.Map; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientJwtConfiguration { - /** - * @return Algorithm used to sign JWTs. - * - */ - private @Nullable String alg; - /** - * @return Number of seconds during which the JWT will be valid. - * - */ - private @Nullable Integer lifetimeInSeconds; - /** - * @return Permissions (scopes) included in JWTs. - * - */ - private @Nullable Map scopes; - /** - * @return Indicates whether the client secret is Base64-encoded. - * - */ - private @Nullable Boolean secretEncoded; - - private GlobalClientJwtConfiguration() {} - /** - * @return Algorithm used to sign JWTs. - * - */ - public Optional alg() { - return Optional.ofNullable(this.alg); - } - /** - * @return Number of seconds during which the JWT will be valid. - * - */ - public Optional lifetimeInSeconds() { - return Optional.ofNullable(this.lifetimeInSeconds); - } - /** - * @return Permissions (scopes) included in JWTs. - * - */ - public Map scopes() { - return this.scopes == null ? Map.of() : this.scopes; - } - /** - * @return Indicates whether the client secret is Base64-encoded. - * - */ - public Optional secretEncoded() { - return Optional.ofNullable(this.secretEncoded); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientJwtConfiguration defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String alg; - private @Nullable Integer lifetimeInSeconds; - private @Nullable Map scopes; - private @Nullable Boolean secretEncoded; - public Builder() {} - public Builder(GlobalClientJwtConfiguration defaults) { - Objects.requireNonNull(defaults); - this.alg = defaults.alg; - this.lifetimeInSeconds = defaults.lifetimeInSeconds; - this.scopes = defaults.scopes; - this.secretEncoded = defaults.secretEncoded; - } - - @CustomType.Setter - public Builder alg(@Nullable String alg) { - this.alg = alg; - return this; - } - @CustomType.Setter - public Builder lifetimeInSeconds(@Nullable Integer lifetimeInSeconds) { - this.lifetimeInSeconds = lifetimeInSeconds; - return this; - } - @CustomType.Setter - public Builder scopes(@Nullable Map scopes) { - this.scopes = scopes; - return this; - } - @CustomType.Setter - public Builder secretEncoded(@Nullable Boolean secretEncoded) { - this.secretEncoded = secretEncoded; - return this; - } - public GlobalClientJwtConfiguration build() { - final var o = new GlobalClientJwtConfiguration(); - o.alg = alg; - o.lifetimeInSeconds = lifetimeInSeconds; - o.scopes = scopes; - o.secretEncoded = secretEncoded; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobile.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobile.java deleted file mode 100644 index 7ae8fa95..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobile.java +++ /dev/null @@ -1,77 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GlobalClientMobileAndroid; -import com.pulumi.auth0.outputs.GlobalClientMobileIos; -import com.pulumi.core.annotations.CustomType; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientMobile { - /** - * @return Configuration settings for Android native apps. - * - */ - private @Nullable GlobalClientMobileAndroid android; - /** - * @return Configuration settings for i0S native apps. - * - */ - private @Nullable GlobalClientMobileIos ios; - - private GlobalClientMobile() {} - /** - * @return Configuration settings for Android native apps. - * - */ - public Optional android() { - return Optional.ofNullable(this.android); - } - /** - * @return Configuration settings for i0S native apps. - * - */ - public Optional ios() { - return Optional.ofNullable(this.ios); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientMobile defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable GlobalClientMobileAndroid android; - private @Nullable GlobalClientMobileIos ios; - public Builder() {} - public Builder(GlobalClientMobile defaults) { - Objects.requireNonNull(defaults); - this.android = defaults.android; - this.ios = defaults.ios; - } - - @CustomType.Setter - public Builder android(@Nullable GlobalClientMobileAndroid android) { - this.android = android; - return this; - } - @CustomType.Setter - public Builder ios(@Nullable GlobalClientMobileIos ios) { - this.ios = ios; - return this; - } - public GlobalClientMobile build() { - final var o = new GlobalClientMobile(); - o.android = android; - o.ios = ios; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobileAndroid.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobileAndroid.java deleted file mode 100644 index 78daf3b5..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobileAndroid.java +++ /dev/null @@ -1,64 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.List; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientMobileAndroid { - private @Nullable String appPackageName; - private @Nullable List sha256CertFingerprints; - - private GlobalClientMobileAndroid() {} - public Optional appPackageName() { - return Optional.ofNullable(this.appPackageName); - } - public List sha256CertFingerprints() { - return this.sha256CertFingerprints == null ? List.of() : this.sha256CertFingerprints; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientMobileAndroid defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String appPackageName; - private @Nullable List sha256CertFingerprints; - public Builder() {} - public Builder(GlobalClientMobileAndroid defaults) { - Objects.requireNonNull(defaults); - this.appPackageName = defaults.appPackageName; - this.sha256CertFingerprints = defaults.sha256CertFingerprints; - } - - @CustomType.Setter - public Builder appPackageName(@Nullable String appPackageName) { - this.appPackageName = appPackageName; - return this; - } - @CustomType.Setter - public Builder sha256CertFingerprints(@Nullable List sha256CertFingerprints) { - this.sha256CertFingerprints = sha256CertFingerprints; - return this; - } - public Builder sha256CertFingerprints(String... sha256CertFingerprints) { - return sha256CertFingerprints(List.of(sha256CertFingerprints)); - } - public GlobalClientMobileAndroid build() { - final var o = new GlobalClientMobileAndroid(); - o.appPackageName = appPackageName; - o.sha256CertFingerprints = sha256CertFingerprints; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobileIos.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobileIos.java deleted file mode 100644 index b74e0246..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientMobileIos.java +++ /dev/null @@ -1,60 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientMobileIos { - private @Nullable String appBundleIdentifier; - private @Nullable String teamId; - - private GlobalClientMobileIos() {} - public Optional appBundleIdentifier() { - return Optional.ofNullable(this.appBundleIdentifier); - } - public Optional teamId() { - return Optional.ofNullable(this.teamId); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientMobileIos defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String appBundleIdentifier; - private @Nullable String teamId; - public Builder() {} - public Builder(GlobalClientMobileIos defaults) { - Objects.requireNonNull(defaults); - this.appBundleIdentifier = defaults.appBundleIdentifier; - this.teamId = defaults.teamId; - } - - @CustomType.Setter - public Builder appBundleIdentifier(@Nullable String appBundleIdentifier) { - this.appBundleIdentifier = appBundleIdentifier; - return this; - } - @CustomType.Setter - public Builder teamId(@Nullable String teamId) { - this.teamId = teamId; - return this; - } - public GlobalClientMobileIos build() { - final var o = new GlobalClientMobileIos(); - o.appBundleIdentifier = appBundleIdentifier; - o.teamId = teamId; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLogin.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLogin.java deleted file mode 100644 index d700d7ab..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLogin.java +++ /dev/null @@ -1,61 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.GlobalClientNativeSocialLoginApple; -import com.pulumi.auth0.outputs.GlobalClientNativeSocialLoginFacebook; -import com.pulumi.core.annotations.CustomType; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientNativeSocialLogin { - private @Nullable GlobalClientNativeSocialLoginApple apple; - private @Nullable GlobalClientNativeSocialLoginFacebook facebook; - - private GlobalClientNativeSocialLogin() {} - public Optional apple() { - return Optional.ofNullable(this.apple); - } - public Optional facebook() { - return Optional.ofNullable(this.facebook); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientNativeSocialLogin defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable GlobalClientNativeSocialLoginApple apple; - private @Nullable GlobalClientNativeSocialLoginFacebook facebook; - public Builder() {} - public Builder(GlobalClientNativeSocialLogin defaults) { - Objects.requireNonNull(defaults); - this.apple = defaults.apple; - this.facebook = defaults.facebook; - } - - @CustomType.Setter - public Builder apple(@Nullable GlobalClientNativeSocialLoginApple apple) { - this.apple = apple; - return this; - } - @CustomType.Setter - public Builder facebook(@Nullable GlobalClientNativeSocialLoginFacebook facebook) { - this.facebook = facebook; - return this; - } - public GlobalClientNativeSocialLogin build() { - final var o = new GlobalClientNativeSocialLogin(); - o.apple = apple; - o.facebook = facebook; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLoginApple.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLoginApple.java deleted file mode 100644 index fb4889ce..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLoginApple.java +++ /dev/null @@ -1,48 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientNativeSocialLoginApple { - private @Nullable Boolean enabled; - - private GlobalClientNativeSocialLoginApple() {} - public Optional enabled() { - return Optional.ofNullable(this.enabled); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientNativeSocialLoginApple defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable Boolean enabled; - public Builder() {} - public Builder(GlobalClientNativeSocialLoginApple defaults) { - Objects.requireNonNull(defaults); - this.enabled = defaults.enabled; - } - - @CustomType.Setter - public Builder enabled(@Nullable Boolean enabled) { - this.enabled = enabled; - return this; - } - public GlobalClientNativeSocialLoginApple build() { - final var o = new GlobalClientNativeSocialLoginApple(); - o.enabled = enabled; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLoginFacebook.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLoginFacebook.java deleted file mode 100644 index 24c00649..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientNativeSocialLoginFacebook.java +++ /dev/null @@ -1,48 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientNativeSocialLoginFacebook { - private @Nullable Boolean enabled; - - private GlobalClientNativeSocialLoginFacebook() {} - public Optional enabled() { - return Optional.ofNullable(this.enabled); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientNativeSocialLoginFacebook defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable Boolean enabled; - public Builder() {} - public Builder(GlobalClientNativeSocialLoginFacebook defaults) { - Objects.requireNonNull(defaults); - this.enabled = defaults.enabled; - } - - @CustomType.Setter - public Builder enabled(@Nullable Boolean enabled) { - this.enabled = enabled; - return this; - } - public GlobalClientNativeSocialLoginFacebook build() { - final var o = new GlobalClientNativeSocialLoginFacebook(); - o.enabled = enabled; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientRefreshToken.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientRefreshToken.java deleted file mode 100644 index a8cb0f84..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/GlobalClientRefreshToken.java +++ /dev/null @@ -1,178 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.Integer; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class GlobalClientRefreshToken { - /** - * @return Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - * - */ - private String expirationType; - /** - * @return The time in seconds after which inactive refresh tokens will expire. - * - */ - private @Nullable Integer idleTokenLifetime; - /** - * @return Whether inactive refresh tokens should remain valid indefinitely. - * - */ - private @Nullable Boolean infiniteIdleTokenLifetime; - /** - * @return Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - * - */ - private @Nullable Boolean infiniteTokenLifetime; - /** - * @return The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - * - */ - private @Nullable Integer leeway; - /** - * @return Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - * - */ - private String rotationType; - /** - * @return The absolute lifetime of a refresh token in seconds. - * - */ - private @Nullable Integer tokenLifetime; - - private GlobalClientRefreshToken() {} - /** - * @return Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - * - */ - public String expirationType() { - return this.expirationType; - } - /** - * @return The time in seconds after which inactive refresh tokens will expire. - * - */ - public Optional idleTokenLifetime() { - return Optional.ofNullable(this.idleTokenLifetime); - } - /** - * @return Whether inactive refresh tokens should remain valid indefinitely. - * - */ - public Optional infiniteIdleTokenLifetime() { - return Optional.ofNullable(this.infiniteIdleTokenLifetime); - } - /** - * @return Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - * - */ - public Optional infiniteTokenLifetime() { - return Optional.ofNullable(this.infiniteTokenLifetime); - } - /** - * @return The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - * - */ - public Optional leeway() { - return Optional.ofNullable(this.leeway); - } - /** - * @return Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - * - */ - public String rotationType() { - return this.rotationType; - } - /** - * @return The absolute lifetime of a refresh token in seconds. - * - */ - public Optional tokenLifetime() { - return Optional.ofNullable(this.tokenLifetime); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(GlobalClientRefreshToken defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String expirationType; - private @Nullable Integer idleTokenLifetime; - private @Nullable Boolean infiniteIdleTokenLifetime; - private @Nullable Boolean infiniteTokenLifetime; - private @Nullable Integer leeway; - private String rotationType; - private @Nullable Integer tokenLifetime; - public Builder() {} - public Builder(GlobalClientRefreshToken defaults) { - Objects.requireNonNull(defaults); - this.expirationType = defaults.expirationType; - this.idleTokenLifetime = defaults.idleTokenLifetime; - this.infiniteIdleTokenLifetime = defaults.infiniteIdleTokenLifetime; - this.infiniteTokenLifetime = defaults.infiniteTokenLifetime; - this.leeway = defaults.leeway; - this.rotationType = defaults.rotationType; - this.tokenLifetime = defaults.tokenLifetime; - } - - @CustomType.Setter - public Builder expirationType(String expirationType) { - this.expirationType = Objects.requireNonNull(expirationType); - return this; - } - @CustomType.Setter - public Builder idleTokenLifetime(@Nullable Integer idleTokenLifetime) { - this.idleTokenLifetime = idleTokenLifetime; - return this; - } - @CustomType.Setter - public Builder infiniteIdleTokenLifetime(@Nullable Boolean infiniteIdleTokenLifetime) { - this.infiniteIdleTokenLifetime = infiniteIdleTokenLifetime; - return this; - } - @CustomType.Setter - public Builder infiniteTokenLifetime(@Nullable Boolean infiniteTokenLifetime) { - this.infiniteTokenLifetime = infiniteTokenLifetime; - return this; - } - @CustomType.Setter - public Builder leeway(@Nullable Integer leeway) { - this.leeway = leeway; - return this; - } - @CustomType.Setter - public Builder rotationType(String rotationType) { - this.rotationType = Objects.requireNonNull(rotationType); - return this; - } - @CustomType.Setter - public Builder tokenLifetime(@Nullable Integer tokenLifetime) { - this.tokenLifetime = tokenLifetime; - return this; - } - public GlobalClientRefreshToken build() { - final var o = new GlobalClientRefreshToken(); - o.expirationType = expirationType; - o.idleTokenLifetime = idleTokenLifetime; - o.infiniteIdleTokenLifetime = infiniteIdleTokenLifetime; - o.infiniteTokenLifetime = infiniteTokenLifetime; - o.leeway = leeway; - o.rotationType = rotationType; - o.tokenLifetime = tokenLifetime; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/LogStreamSink.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/LogStreamSink.java index fa19385e..d65f79a4 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/LogStreamSink.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/LogStreamSink.java @@ -25,7 +25,7 @@ public final class LogStreamSink { */ private @Nullable String awsPartnerEventSource; /** - * @return The AWS Region, e.g. "us-east-2"). + * @return The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. * */ private @Nullable String awsRegion; @@ -35,7 +35,7 @@ public final class LogStreamSink { */ private @Nullable String azurePartnerTopic; /** - * @return The Azure region code, e.g. "ne") + * @return The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. * */ private @Nullable String azureRegion; @@ -55,7 +55,7 @@ public final class LogStreamSink { */ private @Nullable String datadogApiKey; /** - * @return The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * @return The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. * */ private @Nullable String datadogRegion; @@ -151,7 +151,7 @@ public Optional awsPartnerEventSource() { return Optional.ofNullable(this.awsPartnerEventSource); } /** - * @return The AWS Region, e.g. "us-east-2"). + * @return The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. * */ public Optional awsRegion() { @@ -165,7 +165,7 @@ public Optional azurePartnerTopic() { return Optional.ofNullable(this.azurePartnerTopic); } /** - * @return The Azure region code, e.g. "ne") + * @return The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. * */ public Optional azureRegion() { @@ -193,7 +193,7 @@ public Optional datadogApiKey() { return Optional.ofNullable(this.datadogApiKey); } /** - * @return The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * @return The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. * */ public Optional datadogRegion() { diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ResourceServerScope.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/ResourceServerScope.java deleted file mode 100644 index e8f087ba..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/ResourceServerScope.java +++ /dev/null @@ -1,76 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class ResourceServerScope { - /** - * @return Description of the permission (scope). - * - */ - private @Nullable String description; - /** - * @return Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - * - */ - private String value; - - private ResourceServerScope() {} - /** - * @return Description of the permission (scope). - * - */ - public Optional description() { - return Optional.ofNullable(this.description); - } - /** - * @return Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - * - */ - public String value() { - return this.value; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(ResourceServerScope defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String description; - private String value; - public Builder() {} - public Builder(ResourceServerScope defaults) { - Objects.requireNonNull(defaults); - this.description = defaults.description; - this.value = defaults.value; - } - - @CustomType.Setter - public Builder description(@Nullable String description) { - this.description = description; - return this; - } - @CustomType.Setter - public Builder value(String value) { - this.value = Objects.requireNonNull(value); - return this; - } - public ResourceServerScope build() { - final var o = new ResourceServerScope(); - o.description = description; - o.value = value; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/RolePermission.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/RolePermission.java deleted file mode 100644 index 11f72987..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/RolePermission.java +++ /dev/null @@ -1,116 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class RolePermission { - /** - * @return Description of the permission. - * - */ - private @Nullable String description; - /** - * @return Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - * - */ - private String name; - /** - * @return Unique identifier for the resource server. - * - */ - private String resourceServerIdentifier; - /** - * @return Name of resource server that the permission is associated with. - * - */ - private @Nullable String resourceServerName; - - private RolePermission() {} - /** - * @return Description of the permission. - * - */ - public Optional description() { - return Optional.ofNullable(this.description); - } - /** - * @return Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - * - */ - public String name() { - return this.name; - } - /** - * @return Unique identifier for the resource server. - * - */ - public String resourceServerIdentifier() { - return this.resourceServerIdentifier; - } - /** - * @return Name of resource server that the permission is associated with. - * - */ - public Optional resourceServerName() { - return Optional.ofNullable(this.resourceServerName); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(RolePermission defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String description; - private String name; - private String resourceServerIdentifier; - private @Nullable String resourceServerName; - public Builder() {} - public Builder(RolePermission defaults) { - Objects.requireNonNull(defaults); - this.description = defaults.description; - this.name = defaults.name; - this.resourceServerIdentifier = defaults.resourceServerIdentifier; - this.resourceServerName = defaults.resourceServerName; - } - - @CustomType.Setter - public Builder description(@Nullable String description) { - this.description = description; - return this; - } - @CustomType.Setter - public Builder name(String name) { - this.name = Objects.requireNonNull(name); - return this; - } - @CustomType.Setter - public Builder resourceServerIdentifier(String resourceServerIdentifier) { - this.resourceServerIdentifier = Objects.requireNonNull(resourceServerIdentifier); - return this; - } - @CustomType.Setter - public Builder resourceServerName(@Nullable String resourceServerName) { - this.resourceServerName = resourceServerName; - return this; - } - public RolePermission build() { - final var o = new RolePermission(); - o.description = description; - o.name = name; - o.resourceServerIdentifier = resourceServerIdentifier; - o.resourceServerName = resourceServerName; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantChangePassword.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantChangePassword.java deleted file mode 100644 index c029550d..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantChangePassword.java +++ /dev/null @@ -1,75 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.String; -import java.util.Objects; - -@CustomType -public final class TenantChangePassword { - /** - * @return Indicates whether to use the custom change password page. - * - */ - private Boolean enabled; - /** - * @return HTML format with supported Liquid syntax. Customized content of the change password page. - * - */ - private String html; - - private TenantChangePassword() {} - /** - * @return Indicates whether to use the custom change password page. - * - */ - public Boolean enabled() { - return this.enabled; - } - /** - * @return HTML format with supported Liquid syntax. Customized content of the change password page. - * - */ - public String html() { - return this.html; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(TenantChangePassword defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private Boolean enabled; - private String html; - public Builder() {} - public Builder(TenantChangePassword defaults) { - Objects.requireNonNull(defaults); - this.enabled = defaults.enabled; - this.html = defaults.html; - } - - @CustomType.Setter - public Builder enabled(Boolean enabled) { - this.enabled = Objects.requireNonNull(enabled); - return this; - } - @CustomType.Setter - public Builder html(String html) { - this.html = Objects.requireNonNull(html); - return this; - } - public TenantChangePassword build() { - final var o = new TenantChangePassword(); - o.enabled = enabled; - o.html = html; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantErrorPage.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantErrorPage.java deleted file mode 100644 index e0f48ae0..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantErrorPage.java +++ /dev/null @@ -1,95 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.Boolean; -import java.lang.String; -import java.util.Objects; - -@CustomType -public final class TenantErrorPage { - /** - * @return HTML format with supported Liquid syntax. Customized content of the error page. - * - */ - private String html; - /** - * @return Indicates whether to show the link to logs as part of the default error page. - * - */ - private Boolean showLogLink; - /** - * @return URL to redirect to when an error occurs rather than showing the default error page. - * - */ - private String url; - - private TenantErrorPage() {} - /** - * @return HTML format with supported Liquid syntax. Customized content of the error page. - * - */ - public String html() { - return this.html; - } - /** - * @return Indicates whether to show the link to logs as part of the default error page. - * - */ - public Boolean showLogLink() { - return this.showLogLink; - } - /** - * @return URL to redirect to when an error occurs rather than showing the default error page. - * - */ - public String url() { - return this.url; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(TenantErrorPage defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String html; - private Boolean showLogLink; - private String url; - public Builder() {} - public Builder(TenantErrorPage defaults) { - Objects.requireNonNull(defaults); - this.html = defaults.html; - this.showLogLink = defaults.showLogLink; - this.url = defaults.url; - } - - @CustomType.Setter - public Builder html(String html) { - this.html = Objects.requireNonNull(html); - return this; - } - @CustomType.Setter - public Builder showLogLink(Boolean showLogLink) { - this.showLogLink = Objects.requireNonNull(showLogLink); - return this; - } - @CustomType.Setter - public Builder url(String url) { - this.url = Objects.requireNonNull(url); - return this; - } - public TenantErrorPage build() { - final var o = new TenantErrorPage(); - o.html = html; - o.showLogLink = showLogLink; - o.url = url; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantFlags.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantFlags.java index 031aaaef..24d146fc 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantFlags.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantFlags.java @@ -67,7 +67,7 @@ public final class TenantFlags { */ private @Nullable Boolean enableClientConnections; /** - * @return Indicates whether the tenant allows custom domains in emails. + * @return Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. * */ private @Nullable Boolean enableCustomDomainInEmails; @@ -112,19 +112,15 @@ public final class TenantFlags { */ private @Nullable Boolean noDiscloseEnterpriseConnections; /** - * @return Delete underlying grant when a refresh token is revoked via the Authentication API. + * @return Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. * */ - private @Nullable Boolean revokeRefreshTokenGrant; + private @Nullable Boolean requirePushedAuthorizationRequests; /** - * @return Indicates whether the New Universal Login Experience is enabled. - * - * @deprecated - * This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. + * @return Delete underlying grant when a refresh token is revoked via the Authentication API. * */ - @Deprecated /* This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. */ - private @Nullable Boolean universalLogin; + private @Nullable Boolean revokeRefreshTokenGrant; /** * @return Indicates whether to use scope descriptions for consent. * @@ -210,7 +206,7 @@ public Optional enableClientConnections() { return Optional.ofNullable(this.enableClientConnections); } /** - * @return Indicates whether the tenant allows custom domains in emails. + * @return Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. * */ public Optional enableCustomDomainInEmails() { @@ -273,22 +269,18 @@ public Optional noDiscloseEnterpriseConnections() { return Optional.ofNullable(this.noDiscloseEnterpriseConnections); } /** - * @return Delete underlying grant when a refresh token is revoked via the Authentication API. + * @return Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. * */ - public Optional revokeRefreshTokenGrant() { - return Optional.ofNullable(this.revokeRefreshTokenGrant); + public Optional requirePushedAuthorizationRequests() { + return Optional.ofNullable(this.requirePushedAuthorizationRequests); } /** - * @return Indicates whether the New Universal Login Experience is enabled. - * - * @deprecated - * This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. + * @return Delete underlying grant when a refresh token is revoked via the Authentication API. * */ - @Deprecated /* This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. */ - public Optional universalLogin() { - return Optional.ofNullable(this.universalLogin); + public Optional revokeRefreshTokenGrant() { + return Optional.ofNullable(this.revokeRefreshTokenGrant); } /** * @return Indicates whether to use scope descriptions for consent. @@ -327,8 +319,8 @@ public static final class Builder { private @Nullable Boolean enablePublicSignupUserExistsError; private @Nullable Boolean mfaShowFactorListOnEnrollment; private @Nullable Boolean noDiscloseEnterpriseConnections; + private @Nullable Boolean requirePushedAuthorizationRequests; private @Nullable Boolean revokeRefreshTokenGrant; - private @Nullable Boolean universalLogin; private @Nullable Boolean useScopeDescriptionsForConsent; public Builder() {} public Builder(TenantFlags defaults) { @@ -353,8 +345,8 @@ public Builder(TenantFlags defaults) { this.enablePublicSignupUserExistsError = defaults.enablePublicSignupUserExistsError; this.mfaShowFactorListOnEnrollment = defaults.mfaShowFactorListOnEnrollment; this.noDiscloseEnterpriseConnections = defaults.noDiscloseEnterpriseConnections; + this.requirePushedAuthorizationRequests = defaults.requirePushedAuthorizationRequests; this.revokeRefreshTokenGrant = defaults.revokeRefreshTokenGrant; - this.universalLogin = defaults.universalLogin; this.useScopeDescriptionsForConsent = defaults.useScopeDescriptionsForConsent; } @@ -459,13 +451,13 @@ public Builder noDiscloseEnterpriseConnections(@Nullable Boolean noDiscloseEnter return this; } @CustomType.Setter - public Builder revokeRefreshTokenGrant(@Nullable Boolean revokeRefreshTokenGrant) { - this.revokeRefreshTokenGrant = revokeRefreshTokenGrant; + public Builder requirePushedAuthorizationRequests(@Nullable Boolean requirePushedAuthorizationRequests) { + this.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; return this; } @CustomType.Setter - public Builder universalLogin(@Nullable Boolean universalLogin) { - this.universalLogin = universalLogin; + public Builder revokeRefreshTokenGrant(@Nullable Boolean revokeRefreshTokenGrant) { + this.revokeRefreshTokenGrant = revokeRefreshTokenGrant; return this; } @CustomType.Setter @@ -495,8 +487,8 @@ public TenantFlags build() { o.enablePublicSignupUserExistsError = enablePublicSignupUserExistsError; o.mfaShowFactorListOnEnrollment = mfaShowFactorListOnEnrollment; o.noDiscloseEnterpriseConnections = noDiscloseEnterpriseConnections; + o.requirePushedAuthorizationRequests = requirePushedAuthorizationRequests; o.revokeRefreshTokenGrant = revokeRefreshTokenGrant; - o.universalLogin = universalLogin; o.useScopeDescriptionsForConsent = useScopeDescriptionsForConsent; return o; } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantSessions.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantSessions.java new file mode 100644 index 00000000..311ac9f2 --- /dev/null +++ b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantSessions.java @@ -0,0 +1,54 @@ +// *** WARNING: this file was generated by pulumi-java-gen. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +package com.pulumi.auth0.outputs; + +import com.pulumi.core.annotations.CustomType; +import java.lang.Boolean; +import java.util.Objects; + +@CustomType +public final class TenantSessions { + /** + * @return When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + * + */ + private Boolean oidcLogoutPromptEnabled; + + private TenantSessions() {} + /** + * @return When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. + * + */ + public Boolean oidcLogoutPromptEnabled() { + return this.oidcLogoutPromptEnabled; + } + + public static Builder builder() { + return new Builder(); + } + + public static Builder builder(TenantSessions defaults) { + return new Builder(defaults); + } + @CustomType.Builder + public static final class Builder { + private Boolean oidcLogoutPromptEnabled; + public Builder() {} + public Builder(TenantSessions defaults) { + Objects.requireNonNull(defaults); + this.oidcLogoutPromptEnabled = defaults.oidcLogoutPromptEnabled; + } + + @CustomType.Setter + public Builder oidcLogoutPromptEnabled(Boolean oidcLogoutPromptEnabled) { + this.oidcLogoutPromptEnabled = Objects.requireNonNull(oidcLogoutPromptEnabled); + return this; + } + public TenantSessions build() { + final var o = new TenantSessions(); + o.oidcLogoutPromptEnabled = oidcLogoutPromptEnabled; + return o; + } + } +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantUniversalLogin.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantUniversalLogin.java deleted file mode 100644 index 8c228782..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantUniversalLogin.java +++ /dev/null @@ -1,56 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.auth0.outputs.TenantUniversalLoginColors; -import com.pulumi.core.annotations.CustomType; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class TenantUniversalLogin { - /** - * @return Configuration settings for Universal Login colors. - * - */ - private @Nullable TenantUniversalLoginColors colors; - - private TenantUniversalLogin() {} - /** - * @return Configuration settings for Universal Login colors. - * - */ - public Optional colors() { - return Optional.ofNullable(this.colors); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(TenantUniversalLogin defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable TenantUniversalLoginColors colors; - public Builder() {} - public Builder(TenantUniversalLogin defaults) { - Objects.requireNonNull(defaults); - this.colors = defaults.colors; - } - - @CustomType.Setter - public Builder colors(@Nullable TenantUniversalLoginColors colors) { - this.colors = colors; - return this; - } - public TenantUniversalLogin build() { - final var o = new TenantUniversalLogin(); - o.colors = colors; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantUniversalLoginColors.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantUniversalLoginColors.java deleted file mode 100644 index 5a3b7b38..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TenantUniversalLoginColors.java +++ /dev/null @@ -1,60 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class TenantUniversalLoginColors { - private @Nullable String pageBackground; - private @Nullable String primary; - - private TenantUniversalLoginColors() {} - public Optional pageBackground() { - return Optional.ofNullable(this.pageBackground); - } - public Optional primary() { - return Optional.ofNullable(this.primary); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(TenantUniversalLoginColors defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String pageBackground; - private @Nullable String primary; - public Builder() {} - public Builder(TenantUniversalLoginColors defaults) { - Objects.requireNonNull(defaults); - this.pageBackground = defaults.pageBackground; - this.primary = defaults.primary; - } - - @CustomType.Setter - public Builder pageBackground(@Nullable String pageBackground) { - this.pageBackground = pageBackground; - return this; - } - @CustomType.Setter - public Builder primary(@Nullable String primary) { - this.primary = primary; - return this; - } - public TenantUniversalLoginColors build() { - final var o = new TenantUniversalLoginColors(); - o.pageBackground = pageBackground; - o.primary = primary; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TriggerBindingAction.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/TriggerBindingAction.java deleted file mode 100644 index 06b4d042..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/TriggerBindingAction.java +++ /dev/null @@ -1,74 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; - -@CustomType -public final class TriggerBindingAction { - /** - * @return The display name of the action within the flow. - * - */ - private String displayName; - /** - * @return Action ID. - * - */ - private String id; - - private TriggerBindingAction() {} - /** - * @return The display name of the action within the flow. - * - */ - public String displayName() { - return this.displayName; - } - /** - * @return Action ID. - * - */ - public String id() { - return this.id; - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(TriggerBindingAction defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private String displayName; - private String id; - public Builder() {} - public Builder(TriggerBindingAction defaults) { - Objects.requireNonNull(defaults); - this.displayName = defaults.displayName; - this.id = defaults.id; - } - - @CustomType.Setter - public Builder displayName(String displayName) { - this.displayName = Objects.requireNonNull(displayName); - return this; - } - @CustomType.Setter - public Builder id(String id) { - this.id = Objects.requireNonNull(id); - return this; - } - public TriggerBindingAction build() { - final var o = new TriggerBindingAction(); - o.displayName = displayName; - o.id = id; - return o; - } - } -} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/outputs/UserPermission.java b/sdk/java/src/main/java/com/pulumi/auth0/outputs/UserPermission.java deleted file mode 100644 index cde48c32..00000000 --- a/sdk/java/src/main/java/com/pulumi/auth0/outputs/UserPermission.java +++ /dev/null @@ -1,92 +0,0 @@ -// *** WARNING: this file was generated by pulumi-java-gen. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -package com.pulumi.auth0.outputs; - -import com.pulumi.core.annotations.CustomType; -import java.lang.String; -import java.util.Objects; -import java.util.Optional; -import javax.annotation.Nullable; - -@CustomType -public final class UserPermission { - private @Nullable String description; - /** - * @return Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - * - */ - private @Nullable String name; - private @Nullable String resourceServerIdentifier; - private @Nullable String resourceServerName; - - private UserPermission() {} - public Optional description() { - return Optional.ofNullable(this.description); - } - /** - * @return Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - * - */ - public Optional name() { - return Optional.ofNullable(this.name); - } - public Optional resourceServerIdentifier() { - return Optional.ofNullable(this.resourceServerIdentifier); - } - public Optional resourceServerName() { - return Optional.ofNullable(this.resourceServerName); - } - - public static Builder builder() { - return new Builder(); - } - - public static Builder builder(UserPermission defaults) { - return new Builder(defaults); - } - @CustomType.Builder - public static final class Builder { - private @Nullable String description; - private @Nullable String name; - private @Nullable String resourceServerIdentifier; - private @Nullable String resourceServerName; - public Builder() {} - public Builder(UserPermission defaults) { - Objects.requireNonNull(defaults); - this.description = defaults.description; - this.name = defaults.name; - this.resourceServerIdentifier = defaults.resourceServerIdentifier; - this.resourceServerName = defaults.resourceServerName; - } - - @CustomType.Setter - public Builder description(@Nullable String description) { - this.description = description; - return this; - } - @CustomType.Setter - public Builder name(@Nullable String name) { - this.name = name; - return this; - } - @CustomType.Setter - public Builder resourceServerIdentifier(@Nullable String resourceServerIdentifier) { - this.resourceServerIdentifier = resourceServerIdentifier; - return this; - } - @CustomType.Setter - public Builder resourceServerName(@Nullable String resourceServerName) { - this.resourceServerName = resourceServerName; - return this; - } - public UserPermission build() { - final var o = new UserPermission(); - o.description = description; - o.name = name; - o.resourceServerIdentifier = resourceServerIdentifier; - o.resourceServerName = resourceServerName; - return o; - } - } -} diff --git a/sdk/nodejs/action.ts b/sdk/nodejs/action.ts index fc3a3903..4bafa2ea 100644 --- a/sdk/nodejs/action.ts +++ b/sdk/nodejs/action.ts @@ -11,10 +11,10 @@ import * as utilities from "./utilities"; * * ## Import * - * An action can be imported using the action's ID. # Example + * This resource can be imported by specifying the action ID. # Example * * ```sh - * $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/action:Action my_action "12f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` * * ~> For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. @@ -64,7 +64,7 @@ export class Action extends pulumi.CustomResource { */ public readonly name!: pulumi.Output; /** - * The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). */ public readonly runtime!: pulumi.Output; /** @@ -144,7 +144,7 @@ export interface ActionState { */ name?: pulumi.Input; /** - * The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). */ runtime?: pulumi.Input; /** @@ -182,7 +182,7 @@ export interface ActionArgs { */ name?: pulumi.Input; /** - * The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + * The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). */ runtime?: pulumi.Input; /** diff --git a/sdk/nodejs/attackProtection.ts b/sdk/nodejs/attackProtection.ts index b4ced27a..63bce0ac 100644 --- a/sdk/nodejs/attackProtection.ts +++ b/sdk/nodejs/attackProtection.ts @@ -62,7 +62,7 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40 + * $ pulumi import auth0:index/attackProtection:AttackProtection my_protection "24940d4b-4bd4-44e7-894e-f92e4de36a40" * ``` */ export class AttackProtection extends pulumi.CustomResource { diff --git a/sdk/nodejs/branding.ts b/sdk/nodejs/branding.ts index 92a0c8b2..4883b8c1 100644 --- a/sdk/nodejs/branding.ts +++ b/sdk/nodejs/branding.ts @@ -33,7 +33,7 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/branding:Branding my_brand "22f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` */ export class Branding extends pulumi.CustomResource { diff --git a/sdk/nodejs/brandingTheme.ts b/sdk/nodejs/brandingTheme.ts index e013e092..f0364d92 100644 --- a/sdk/nodejs/brandingTheme.ts +++ b/sdk/nodejs/brandingTheme.ts @@ -92,10 +92,10 @@ import * as utilities from "./utilities"; * * ## Import * - * Branding Themes can be imported using their ID. # Example + * This resource can be imported by specifying the Branding Theme ID. # Example * * ```sh - * $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme "XXXXXXXXXXXXXXXXXXXX" * ``` */ export class BrandingTheme extends pulumi.CustomResource { diff --git a/sdk/nodejs/client.ts b/sdk/nodejs/client.ts index 94f13cdd..758470de 100644 --- a/sdk/nodejs/client.ts +++ b/sdk/nodejs/client.ts @@ -77,17 +77,16 @@ import * as utilities from "./utilities"; * rotationType: "rotating", * tokenLifetime: 2592000, * }, - * tokenEndpointAuthMethod: "client_secret_post", * webOrigins: ["https://example.com"], * }); * ``` * * ## Import * - * A client can be imported using the client's ID. # Example + * This resource can be imported by specifying the client ID. # Example * * ```sh - * $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww + * $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" * ``` */ export class Client extends pulumi.CustomResource { @@ -121,7 +120,7 @@ export class Client extends pulumi.CustomResource { /** * Addons enabled for this client and their associated configurations. */ - public readonly addons!: pulumi.Output; + public readonly addons!: pulumi.Output; /** * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. */ @@ -155,22 +154,7 @@ export class Client extends pulumi.CustomResource { */ public readonly clientMetadata!: pulumi.Output<{[key: string]: any} | undefined>; /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - */ - public /*out*/ readonly clientSecret!: pulumi.Output; - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - */ - public readonly clientSecretRotationTrigger!: pulumi.Output<{[key: string]: any} | undefined>; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). */ public readonly crossOriginAuth!: pulumi.Output; /** @@ -210,7 +194,7 @@ export class Client extends pulumi.CustomResource { */ public readonly isFirstParty!: pulumi.Output; /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `auth0.ClientCredentials` resource. */ public readonly isTokenEndpointIpHeaderTrusted!: pulumi.Output; /** @@ -253,6 +237,10 @@ export class Client extends pulumi.CustomResource { * Configuration settings for the refresh tokens issued for this client. */ public readonly refreshToken!: pulumi.Output; + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + */ + public readonly requirePushedAuthorizationRequests!: pulumi.Output; /** * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. */ @@ -265,18 +253,6 @@ export class Client extends pulumi.CustomResource { * Indicates whether or not SSO is disabled. */ public readonly ssoDisabled!: pulumi.Output; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - */ - public readonly tokenEndpointAuthMethod!: pulumi.Output; /** * URLs that represent valid web origins for use with web message response mode. */ @@ -304,8 +280,6 @@ export class Client extends pulumi.CustomResource { resourceInputs["clientAliases"] = state ? state.clientAliases : undefined; resourceInputs["clientId"] = state ? state.clientId : undefined; resourceInputs["clientMetadata"] = state ? state.clientMetadata : undefined; - resourceInputs["clientSecret"] = state ? state.clientSecret : undefined; - resourceInputs["clientSecretRotationTrigger"] = state ? state.clientSecretRotationTrigger : undefined; resourceInputs["crossOriginAuth"] = state ? state.crossOriginAuth : undefined; resourceInputs["crossOriginLoc"] = state ? state.crossOriginLoc : undefined; resourceInputs["customLoginPage"] = state ? state.customLoginPage : undefined; @@ -327,10 +301,10 @@ export class Client extends pulumi.CustomResource { resourceInputs["organizationRequireBehavior"] = state ? state.organizationRequireBehavior : undefined; resourceInputs["organizationUsage"] = state ? state.organizationUsage : undefined; resourceInputs["refreshToken"] = state ? state.refreshToken : undefined; + resourceInputs["requirePushedAuthorizationRequests"] = state ? state.requirePushedAuthorizationRequests : undefined; resourceInputs["signingKeys"] = state ? state.signingKeys : undefined; resourceInputs["sso"] = state ? state.sso : undefined; resourceInputs["ssoDisabled"] = state ? state.ssoDisabled : undefined; - resourceInputs["tokenEndpointAuthMethod"] = state ? state.tokenEndpointAuthMethod : undefined; resourceInputs["webOrigins"] = state ? state.webOrigins : undefined; } else { const args = argsOrState as ClientArgs | undefined; @@ -342,7 +316,6 @@ export class Client extends pulumi.CustomResource { resourceInputs["callbacks"] = args ? args.callbacks : undefined; resourceInputs["clientAliases"] = args ? args.clientAliases : undefined; resourceInputs["clientMetadata"] = args ? args.clientMetadata : undefined; - resourceInputs["clientSecretRotationTrigger"] = args ? args.clientSecretRotationTrigger : undefined; resourceInputs["crossOriginAuth"] = args ? args.crossOriginAuth : undefined; resourceInputs["crossOriginLoc"] = args ? args.crossOriginLoc : undefined; resourceInputs["customLoginPage"] = args ? args.customLoginPage : undefined; @@ -364,16 +337,15 @@ export class Client extends pulumi.CustomResource { resourceInputs["organizationRequireBehavior"] = args ? args.organizationRequireBehavior : undefined; resourceInputs["organizationUsage"] = args ? args.organizationUsage : undefined; resourceInputs["refreshToken"] = args ? args.refreshToken : undefined; + resourceInputs["requirePushedAuthorizationRequests"] = args ? args.requirePushedAuthorizationRequests : undefined; resourceInputs["sso"] = args ? args.sso : undefined; resourceInputs["ssoDisabled"] = args ? args.ssoDisabled : undefined; - resourceInputs["tokenEndpointAuthMethod"] = args ? args.tokenEndpointAuthMethod : undefined; resourceInputs["webOrigins"] = args ? args.webOrigins : undefined; resourceInputs["clientId"] = undefined /*out*/; - resourceInputs["clientSecret"] = undefined /*out*/; resourceInputs["signingKeys"] = undefined /*out*/; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); - const secretOpts = { additionalSecretOutputs: ["clientSecret", "signingKeys"] }; + const secretOpts = { additionalSecretOutputs: ["signingKeys"] }; opts = pulumi.mergeOptions(opts, secretOpts); super(Client.__pulumiType, name, resourceInputs, opts); } @@ -420,22 +392,7 @@ export interface ClientState { */ clientMetadata?: pulumi.Input<{[key: string]: any}>; /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - */ - clientSecret?: pulumi.Input; - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - */ - clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). */ crossOriginAuth?: pulumi.Input; /** @@ -475,7 +432,7 @@ export interface ClientState { */ isFirstParty?: pulumi.Input; /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `auth0.ClientCredentials` resource. */ isTokenEndpointIpHeaderTrusted?: pulumi.Input; /** @@ -518,6 +475,10 @@ export interface ClientState { * Configuration settings for the refresh tokens issued for this client. */ refreshToken?: pulumi.Input; + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + */ + requirePushedAuthorizationRequests?: pulumi.Input; /** * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. */ @@ -530,18 +491,6 @@ export interface ClientState { * Indicates whether or not SSO is disabled. */ ssoDisabled?: pulumi.Input; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - */ - tokenEndpointAuthMethod?: pulumi.Input; /** * URLs that represent valid web origins for use with web message response mode. */ @@ -585,13 +534,7 @@ export interface ClientArgs { */ clientMetadata?: pulumi.Input<{[key: string]: any}>; /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - */ - clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). */ crossOriginAuth?: pulumi.Input; /** @@ -631,7 +574,7 @@ export interface ClientArgs { */ isFirstParty?: pulumi.Input; /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `auth0.ClientCredentials` resource. */ isTokenEndpointIpHeaderTrusted?: pulumi.Input; /** @@ -674,6 +617,10 @@ export interface ClientArgs { * Configuration settings for the refresh tokens issued for this client. */ refreshToken?: pulumi.Input; + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + */ + requirePushedAuthorizationRequests?: pulumi.Input; /** * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). */ @@ -682,18 +629,6 @@ export interface ClientArgs { * Indicates whether or not SSO is disabled. */ ssoDisabled?: pulumi.Input; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - */ - tokenEndpointAuthMethod?: pulumi.Input; /** * URLs that represent valid web origins for use with web message response mode. */ diff --git a/sdk/nodejs/clientCredentials.ts b/sdk/nodejs/clientCredentials.ts index d85e7a95..9b5c6e58 100644 --- a/sdk/nodejs/clientCredentials.ts +++ b/sdk/nodejs/clientCredentials.ts @@ -66,10 +66,10 @@ import * as utilities from "./utilities"; * * ## Import * - * A client credentials resource can be imported using the client's ID. # Example + * This resource can be imported by specifying the client ID. # Example * * ```sh - * $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww + * $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" * ``` * * ~> Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. diff --git a/sdk/nodejs/clientGrant.ts b/sdk/nodejs/clientGrant.ts index 3eab2de9..260d8137 100644 --- a/sdk/nodejs/clientGrant.ts +++ b/sdk/nodejs/clientGrant.ts @@ -7,40 +7,12 @@ import * as utilities from "./utilities"; /** * Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients. * - * ## Example Usage - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * // The following example grants a client the "create:foo" permission (scope). - * const myClient = new auth0.Client("myClient", {}); - * const myResourceServer = new auth0.ResourceServer("myResourceServer", { - * identifier: "https://api.example.com/client-grant", - * scopes: [ - * { - * value: "create:foo", - * description: "Create foos", - * }, - * { - * value: "create:bar", - * description: "Create bars", - * }, - * ], - * }); - * const myClientGrant = new auth0.ClientGrant("myClientGrant", { - * clientId: myClient.id, - * audience: myResourceServer.identifier, - * scopes: ["create:foo"], - * }); - * ``` - * * ## Import * - * Client grants can be imported using the grant ID. # Application -> APIs -> Expand the required API # Example + * This resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -> APIs -> Expand the required API. # Example * * ```sh - * $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant "cgr_XXXXXXXXXXXXXXXX" * ``` */ export class ClientGrant extends pulumi.CustomResource { diff --git a/sdk/nodejs/connection.ts b/sdk/nodejs/connection.ts index ea350bc2..27e40ee3 100644 --- a/sdk/nodejs/connection.ts +++ b/sdk/nodejs/connection.ts @@ -298,48 +298,13 @@ import * as utilities from "./utilities"; * strategy: "windowslive", * }); * ``` - * ### OIDC Connection - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * const oidc = new auth0.Connection("oidc", { - * displayName: "OIDC Connection", - * options: { - * authorizationEndpoint: "https://www.paypal.com/signin/authorize", - * clientId: "1234567", - * clientSecret: "1234567", - * discoveryUrl: "https://www.paypalobjects.com/.well-known/openid-configuration", - * domainAliases: ["example.com"], - * iconUrl: "https://example.com/assets/logo.png", - * issuer: "https://www.paypalobjects.com", - * jwksUri: "https://api.paypal.com/v1/oauth2/certs", - * nonPersistentAttrs: [ - * "ethnicity", - * "gender", - * ], - * scopes: [ - * "openid", - * "email", - * ], - * setUserRootAttributes: "on_first_login", - * tenantDomain: "", - * tokenEndpoint: "https://api.paypal.com/v1/oauth2/token", - * type: "front_channel", - * userinfoEndpoint: "https://api.paypal.com/v1/oauth2/token/userinfo", - * }, - * showAsButton: false, - * strategy: "oidc", - * }); - * ``` * * ## Import * - * Connections can be imported using their ID. # Example + * This resource can be imported by specifying the connection ID. # Example * * ```sh - * $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0 + * $ pulumi import auth0:index/connection:Connection google "con_a17f21fdb24d48a0" * ``` */ export class Connection extends pulumi.CustomResource { @@ -374,10 +339,6 @@ export class Connection extends pulumi.CustomResource { * Name used in login screen. */ public readonly displayName!: pulumi.Output; - /** - * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - */ - public /*out*/ readonly enabledClients!: pulumi.Output; /** * Indicates whether the connection is domain level. */ @@ -421,7 +382,6 @@ export class Connection extends pulumi.CustomResource { if (opts.id) { const state = argsOrState as ConnectionState | undefined; resourceInputs["displayName"] = state ? state.displayName : undefined; - resourceInputs["enabledClients"] = state ? state.enabledClients : undefined; resourceInputs["isDomainConnection"] = state ? state.isDomainConnection : undefined; resourceInputs["metadata"] = state ? state.metadata : undefined; resourceInputs["name"] = state ? state.name : undefined; @@ -442,7 +402,6 @@ export class Connection extends pulumi.CustomResource { resourceInputs["realms"] = args ? args.realms : undefined; resourceInputs["showAsButton"] = args ? args.showAsButton : undefined; resourceInputs["strategy"] = args ? args.strategy : undefined; - resourceInputs["enabledClients"] = undefined /*out*/; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); super(Connection.__pulumiType, name, resourceInputs, opts); @@ -457,10 +416,6 @@ export interface ConnectionState { * Name used in login screen. */ displayName?: pulumi.Input; - /** - * IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.Connection` data source instead. - */ - enabledClients?: pulumi.Input[]>; /** * Indicates whether the connection is domain level. */ diff --git a/sdk/nodejs/connectionClient.ts b/sdk/nodejs/connectionClient.ts index 26eb824c..526cf772 100644 --- a/sdk/nodejs/connectionClient.ts +++ b/sdk/nodejs/connectionClient.ts @@ -30,10 +30,10 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the connection ID and client ID separated by ":". # Example + * This resource can be imported by specifying the connection ID and client ID separated by "::" (note the double colon) :: # Example * * ```sh - * $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX + * $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc "con_XXXXX::XXXXXXXX" * ``` */ export class ConnectionClient extends pulumi.CustomResource { diff --git a/sdk/nodejs/connectionClients.ts b/sdk/nodejs/connectionClients.ts index 89d6ad2b..5d48fe0e 100644 --- a/sdk/nodejs/connectionClients.ts +++ b/sdk/nodejs/connectionClients.ts @@ -37,7 +37,7 @@ import * as utilities from "./utilities"; * This resource can be imported by specifying the Connection ID. # Example * * ```sh - * $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX + * $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc "con_XXXXX" * ``` */ export class ConnectionClients extends pulumi.CustomResource { diff --git a/sdk/nodejs/customDomain.ts b/sdk/nodejs/customDomain.ts index c8d9739a..7a3678b5 100644 --- a/sdk/nodejs/customDomain.ts +++ b/sdk/nodejs/customDomain.ts @@ -26,7 +26,7 @@ import * as utilities from "./utilities"; * Custom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example * * ```sh - * $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain "cd_XXXXXXXXXXXXXXXX" * ``` */ export class CustomDomain extends pulumi.CustomResource { diff --git a/sdk/nodejs/customDomainVerification.ts b/sdk/nodejs/customDomainVerification.ts index e728511c..962d0b1f 100644 --- a/sdk/nodejs/customDomainVerification.ts +++ b/sdk/nodejs/customDomainVerification.ts @@ -12,7 +12,7 @@ import * as utilities from "./utilities"; * You can import this resource using the custom domain ID. # Example * * ```sh - * $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification "cd_XXXXXXXXXXXXXXXX" * ``` */ export class CustomDomainVerification extends pulumi.CustomResource { diff --git a/sdk/nodejs/email.ts b/sdk/nodejs/emailProvider.ts similarity index 67% rename from sdk/nodejs/email.ts rename to sdk/nodejs/emailProvider.ts index 4c54b356..1a75feb8 100644 --- a/sdk/nodejs/email.ts +++ b/sdk/nodejs/emailProvider.ts @@ -16,7 +16,7 @@ import * as utilities from "./utilities"; * import * as auth0 from "@pulumi/auth0"; * * // This is an example on how to set up the email provider with Amazon SES. - * const amazonSesEmailProvider = new auth0.Email("amazonSesEmailProvider", { + * const amazonSesEmailProvider = new auth0.EmailProvider("amazonSesEmailProvider", { * credentials: { * accessKeyId: "AKIAXXXXXXXXXXXXXXXX", * region: "us-east-1", @@ -25,21 +25,20 @@ import * as utilities from "./utilities"; * defaultFromAddress: "accounts@example.com", * enabled: true, * }); - * // This is an example on how to set up the email provider with SMTP. - * const smtpEmailProvider = new auth0.Email("smtpEmailProvider", { + * // This is an example on how to set up the email provider with Sendgrid. + * const sendgridEmailProvider = new auth0.EmailProvider("sendgridEmailProvider", { * credentials: { - * smtpHost: "your.smtp.host.com", - * smtpPass: "SMTP Password", - * smtpPort: 583, - * smtpUser: "SMTP Username", + * apiKey: "secretAPIKey", * }, * defaultFromAddress: "accounts@example.com", * enabled: true, * }); - * // This is an example on how to set up the email provider with Sendgrid. - * const sendgridEmailProvider = new auth0.Email("sendgridEmailProvider", { + * // This is an example on how to set up the email provider with MS365. + * const smtpEmailProvider = new auth0.EmailProvider("smtpEmailProvider", { * credentials: { - * apiKey: "secretAPIKey", + * ms365ClientId: "ms365_client_id", + * ms365ClientSecret: "ms365_client_secret", + * ms365TenantId: "ms365_tenant_id", * }, * defaultFromAddress: "accounts@example.com", * enabled: true, @@ -51,12 +50,12 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0 + * $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider "b4213dc2-2eed-42c3-9516-c6131a9ce0b0" * ``` */ -export class Email extends pulumi.CustomResource { +export class EmailProvider extends pulumi.CustomResource { /** - * Get an existing Email resource's state with the given name, ID, and optional extra + * Get an existing EmailProvider resource's state with the given name, ID, and optional extra * properties used to qualify the lookup. * * @param name The _unique_ name of the resulting resource. @@ -64,28 +63,28 @@ export class Email extends pulumi.CustomResource { * @param state Any extra arguments used during the lookup. * @param opts Optional settings to control the behavior of the CustomResource. */ - public static get(name: string, id: pulumi.Input, state?: EmailState, opts?: pulumi.CustomResourceOptions): Email { - return new Email(name, state, { ...opts, id: id }); + public static get(name: string, id: pulumi.Input, state?: EmailProviderState, opts?: pulumi.CustomResourceOptions): EmailProvider { + return new EmailProvider(name, state, { ...opts, id: id }); } /** @internal */ - public static readonly __pulumiType = 'auth0:index/email:Email'; + public static readonly __pulumiType = 'auth0:index/emailProvider:EmailProvider'; /** - * Returns true if the given object is an instance of Email. This is designed to work even + * Returns true if the given object is an instance of EmailProvider. This is designed to work even * when multiple copies of the Pulumi SDK have been loaded into the same process. */ - public static isInstance(obj: any): obj is Email { + public static isInstance(obj: any): obj is EmailProvider { if (obj === undefined || obj === null) { return false; } - return obj['__pulumiType'] === Email.__pulumiType; + return obj['__pulumiType'] === EmailProvider.__pulumiType; } /** * Configuration settings for the credentials for the email provider. */ - public readonly credentials!: pulumi.Output; + public readonly credentials!: pulumi.Output; /** * Email address to use as the sender when no other "from" address is specified. */ @@ -95,34 +94,34 @@ export class Email extends pulumi.CustomResource { */ public readonly enabled!: pulumi.Output; /** - * Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. */ public readonly name!: pulumi.Output; /** * Specific email provider settings. */ - public readonly settings!: pulumi.Output; + public readonly settings!: pulumi.Output; /** - * Create a Email resource with the given unique name, arguments, and options. + * Create a EmailProvider resource with the given unique name, arguments, and options. * * @param name The _unique_ name of the resource. * @param args The arguments to use to populate this resource's properties. * @param opts A bag of options that control this resource's behavior. */ - constructor(name: string, args: EmailArgs, opts?: pulumi.CustomResourceOptions) - constructor(name: string, argsOrState?: EmailArgs | EmailState, opts?: pulumi.CustomResourceOptions) { + constructor(name: string, args: EmailProviderArgs, opts?: pulumi.CustomResourceOptions) + constructor(name: string, argsOrState?: EmailProviderArgs | EmailProviderState, opts?: pulumi.CustomResourceOptions) { let resourceInputs: pulumi.Inputs = {}; opts = opts || {}; if (opts.id) { - const state = argsOrState as EmailState | undefined; + const state = argsOrState as EmailProviderState | undefined; resourceInputs["credentials"] = state ? state.credentials : undefined; resourceInputs["defaultFromAddress"] = state ? state.defaultFromAddress : undefined; resourceInputs["enabled"] = state ? state.enabled : undefined; resourceInputs["name"] = state ? state.name : undefined; resourceInputs["settings"] = state ? state.settings : undefined; } else { - const args = argsOrState as EmailArgs | undefined; + const args = argsOrState as EmailProviderArgs | undefined; if ((!args || args.credentials === undefined) && !opts.urn) { throw new Error("Missing required property 'credentials'"); } @@ -136,18 +135,18 @@ export class Email extends pulumi.CustomResource { resourceInputs["settings"] = args ? args.settings : undefined; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); - super(Email.__pulumiType, name, resourceInputs, opts); + super(EmailProvider.__pulumiType, name, resourceInputs, opts); } } /** - * Input properties used for looking up and filtering Email resources. + * Input properties used for looking up and filtering EmailProvider resources. */ -export interface EmailState { +export interface EmailProviderState { /** * Configuration settings for the credentials for the email provider. */ - credentials?: pulumi.Input; + credentials?: pulumi.Input; /** * Email address to use as the sender when no other "from" address is specified. */ @@ -157,23 +156,23 @@ export interface EmailState { */ enabled?: pulumi.Input; /** - * Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. */ name?: pulumi.Input; /** * Specific email provider settings. */ - settings?: pulumi.Input; + settings?: pulumi.Input; } /** - * The set of arguments for constructing a Email resource. + * The set of arguments for constructing a EmailProvider resource. */ -export interface EmailArgs { +export interface EmailProviderArgs { /** * Configuration settings for the credentials for the email provider. */ - credentials: pulumi.Input; + credentials: pulumi.Input; /** * Email address to use as the sender when no other "from" address is specified. */ @@ -183,11 +182,11 @@ export interface EmailArgs { */ enabled?: pulumi.Input; /** - * Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + * Name of the email provider. Options include `azureCs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. */ name?: pulumi.Input; /** * Specific email provider settings. */ - settings?: pulumi.Input; + settings?: pulumi.Input; } diff --git a/sdk/nodejs/emailTemplate.ts b/sdk/nodejs/emailTemplate.ts index 9139aa4a..ad311c32 100644 --- a/sdk/nodejs/emailTemplate.ts +++ b/sdk/nodejs/emailTemplate.ts @@ -7,41 +7,12 @@ import * as utilities from "./utilities"; /** * With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers. * - * ## Example Usage - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * const myEmailProvider = new auth0.Email("myEmailProvider", { - * enabled: true, - * defaultFromAddress: "accounts@example.com", - * credentials: { - * accessKeyId: "AKIAXXXXXXXXXXXXXXXX", - * secretAccessKey: "7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", - * region: "us-east-1", - * }, - * }); - * const myEmailTemplate = new auth0.EmailTemplate("myEmailTemplate", { - * template: "welcome_email", - * body: "

Welcome!

", - * from: "welcome@example.com", - * resultUrl: "https://example.com/welcome", - * subject: "Welcome", - * syntax: "liquid", - * urlLifetimeInSeconds: 3600, - * enabled: true, - * }, { - * dependsOn: [myEmailProvider], - * }); - * ``` - * * ## Import * * This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example * * ```sh - * $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email + * $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template "welcome_email" * ``` */ export class EmailTemplate extends pulumi.CustomResource { diff --git a/sdk/nodejs/getClient.ts b/sdk/nodejs/getClient.ts index 10bd0afa..57e00ad8 100644 --- a/sdk/nodejs/getClient.ts +++ b/sdk/nodejs/getClient.ts @@ -89,7 +89,7 @@ export interface GetClientResult { readonly clientMetadata: {[key: string]: any}; readonly clientSecret: string; /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. + * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). */ readonly crossOriginAuth: boolean; /** @@ -133,7 +133,7 @@ export interface GetClientResult { */ readonly isFirstParty: boolean; /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + * Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `clientSecretPost` or `clientSecretBasic`. Setting this property when creating the resource, will default the authentication method to `clientSecretPost`. To change the authentication method to `clientSecretBasic` use the `auth0.ClientCredentials` resource. */ readonly isTokenEndpointIpHeaderTrusted: boolean; /** @@ -176,6 +176,10 @@ export interface GetClientResult { * Configuration settings for the refresh tokens issued for this client. */ readonly refreshTokens: outputs.GetClientRefreshToken[]; + /** + * Makes the use of Pushed Authorization Requests mandatory for this client. + */ + readonly requirePushedAuthorizationRequests: boolean; /** * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. */ @@ -188,6 +192,9 @@ export interface GetClientResult { * Indicates whether or not SSO is disabled. */ readonly ssoDisabled: boolean; + /** + * The authentication method for the token endpoint. Results include `none` (public client without a client secret), `clientSecretPost` (client uses HTTP POST parameters), `clientSecretBasic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `auth0.ClientCredentials` resource. + */ readonly tokenEndpointAuthMethod: string; /** * URLs that represent valid web origins for use with web message response mode. diff --git a/sdk/nodejs/getGlobalClient.ts b/sdk/nodejs/getGlobalClient.ts deleted file mode 100644 index ef9d17ac..00000000 --- a/sdk/nodejs/getGlobalClient.ts +++ /dev/null @@ -1,185 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -import * as pulumi from "@pulumi/pulumi"; -import * as inputs from "./types/input"; -import * as outputs from "./types/output"; -import * as utilities from "./utilities"; - -/** - * ## Example Usage - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * const global = auth0.getGlobalClient({}); - * ``` - */ -export function getGlobalClient(opts?: pulumi.InvokeOptions): Promise { - - opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts || {}); - return pulumi.runtime.invoke("auth0:index/getGlobalClient:getGlobalClient", { - }, opts); -} - -/** - * A collection of values returned by getGlobalClient. - */ -export interface GetGlobalClientResult { - /** - * Addons enabled for this client and their associated configurations. - */ - readonly addons: outputs.GetGlobalClientAddon[]; - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - */ - readonly allowedClients: string[]; - /** - * URLs that Auth0 may redirect to after logout. - */ - readonly allowedLogoutUrls: string[]; - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - */ - readonly allowedOrigins: string[]; - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - */ - readonly appType: string; - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - */ - readonly callbacks: string[]; - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - */ - readonly clientAliases: string[]; - /** - * The ID of the client. - */ - readonly clientId: string; - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - */ - readonly clientMetadata: {[key: string]: any}; - readonly clientSecret: string; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - */ - readonly crossOriginAuth: boolean; - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - */ - readonly crossOriginLoc: string; - /** - * The content (HTML, CSS, JS) of the custom login page. - */ - readonly customLoginPage: string; - /** - * Indicates whether a custom login page is to be used. - */ - readonly customLoginPageOn: boolean; - /** - * Description of the purpose of the client. - */ - readonly description: string; - /** - * Encryption used for WS-Fed responses with this client. - */ - readonly encryptionKey: {[key: string]: string}; - /** - * HTML form template to be used for WS-Federation. - */ - readonly formTemplate: string; - /** - * Types of grants that this client is authorized to use. - */ - readonly grantTypes: string[]; - /** - * The provider-assigned unique ID for this managed resource. - */ - readonly id: string; - /** - * Initiate login URI. Must be HTTPS or an empty string. - */ - readonly initiateLoginUri: string; - /** - * Indicates whether this client is a first-party client. - */ - readonly isFirstParty: boolean; - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - */ - readonly isTokenEndpointIpHeaderTrusted: boolean; - /** - * Configuration settings for the JWTs issued for this client. - */ - readonly jwtConfigurations: outputs.GetGlobalClientJwtConfiguration[]; - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - */ - readonly logoUri: string; - /** - * Additional configuration for native mobile apps. - */ - readonly mobiles: outputs.GetGlobalClientMobile[]; - /** - * Name of the client. - */ - readonly name: string; - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - */ - readonly nativeSocialLogins: outputs.GetGlobalClientNativeSocialLogin[]; - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - */ - readonly oidcBackchannelLogoutUrls: string[]; - /** - * Indicates whether this client will conform to strict OIDC specifications. - */ - readonly oidcConformant: boolean; - /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - */ - readonly organizationRequireBehavior: string; - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - */ - readonly organizationUsage: string; - /** - * Configuration settings for the refresh tokens issued for this client. - */ - readonly refreshTokens: outputs.GetGlobalClientRefreshToken[]; - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - */ - readonly signingKeys: {[key: string]: any}[]; - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - */ - readonly sso: boolean; - /** - * Indicates whether or not SSO is disabled. - */ - readonly ssoDisabled: boolean; - readonly tokenEndpointAuthMethod: string; - /** - * URLs that represent valid web origins for use with web message response mode. - */ - readonly webOrigins: string[]; -} -/** - * ## Example Usage - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * const global = auth0.getGlobalClient({}); - * ``` - */ -export function getGlobalClientOutput(opts?: pulumi.InvokeOptions): pulumi.Output { - return pulumi.output(getGlobalClient(opts)) -} diff --git a/sdk/nodejs/getPages.ts b/sdk/nodejs/getPages.ts new file mode 100644 index 00000000..5e9dfcdf --- /dev/null +++ b/sdk/nodejs/getPages.ts @@ -0,0 +1,67 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +import * as pulumi from "@pulumi/pulumi"; +import * as inputs from "./types/input"; +import * as outputs from "./types/output"; +import * as utilities from "./utilities"; + +/** + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. + * + * ## Example Usage + * + * ```typescript + * import * as pulumi from "@pulumi/pulumi"; + * import * as auth0 from "@pulumi/auth0"; + * + * const myPages = auth0.getPages({}); + * ``` + */ +export function getPages(opts?: pulumi.InvokeOptions): Promise { + + opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts || {}); + return pulumi.runtime.invoke("auth0:index/getPages:getPages", { + }, opts); +} + +/** + * A collection of values returned by getPages. + */ +export interface GetPagesResult { + /** + * Configuration settings for customizing the Password Reset page. + */ + readonly changePasswords: outputs.GetPagesChangePassword[]; + /** + * Configuration settings for the Error pages. + */ + readonly errors: outputs.GetPagesError[]; + /** + * Configuration settings for customizing the Guardian Multi-Factor Authentication page. + */ + readonly guardianMfas: outputs.GetPagesGuardianMfa[]; + /** + * The provider-assigned unique ID for this managed resource. + */ + readonly id: string; + /** + * Configuration settings for customizing the Login page. + */ + readonly logins: outputs.GetPagesLogin[]; +} +/** + * Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. + * + * ## Example Usage + * + * ```typescript + * import * as pulumi from "@pulumi/pulumi"; + * import * as auth0 from "@pulumi/auth0"; + * + * const myPages = auth0.getPages({}); + * ``` + */ +export function getPagesOutput(opts?: pulumi.InvokeOptions): pulumi.Output { + return pulumi.output(getPages(opts)) +} diff --git a/sdk/nodejs/getResourceServer.ts b/sdk/nodejs/getResourceServer.ts index 7834cb48..03b1253e 100644 --- a/sdk/nodejs/getResourceServer.ts +++ b/sdk/nodejs/getResourceServer.ts @@ -38,7 +38,7 @@ export function getResourceServer(args?: GetResourceServerArgs, opts?: pulumi.In */ export interface GetResourceServerArgs { /** - * The unique identifier for the resource server. If not provided, `resourceServerId` must be set. + * Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. */ identifier?: string; /** @@ -64,7 +64,7 @@ export interface GetResourceServerResult { */ readonly id: string; /** - * The unique identifier for the resource server. If not provided, `resourceServerId` must be set. + * Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. */ readonly identifier?: string; /** @@ -134,7 +134,7 @@ export function getResourceServerOutput(args?: GetResourceServerOutputArgs, opts */ export interface GetResourceServerOutputArgs { /** - * The unique identifier for the resource server. If not provided, `resourceServerId` must be set. + * Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resourceServerId` must be set. */ identifier?: pulumi.Input; /** diff --git a/sdk/nodejs/getRole.ts b/sdk/nodejs/getRole.ts index 46fe95ed..2858dffb 100644 --- a/sdk/nodejs/getRole.ts +++ b/sdk/nodejs/getRole.ts @@ -52,7 +52,7 @@ export interface GetRoleArgs { */ export interface GetRoleResult { /** - * Description of the role. + * The description of the role. */ readonly description: string; /** @@ -63,11 +63,18 @@ export interface GetRoleResult { * The name of the role. If not provided, `roleId` must be set. */ readonly name?: string; + /** + * Configuration settings for permissions (scopes) attached to the role. + */ readonly permissions: outputs.GetRolePermission[]; /** * The ID of the role. If not provided, `name` must be set. */ readonly roleId?: string; + /** + * List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. + */ + readonly users: string[]; } /** * Data source to retrieve a specific Auth0 role by `roleId` or `name`. diff --git a/sdk/nodejs/getSigningKeys.ts b/sdk/nodejs/getSigningKeys.ts new file mode 100644 index 00000000..9e254dba --- /dev/null +++ b/sdk/nodejs/getSigningKeys.ts @@ -0,0 +1,37 @@ +// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +// *** Do not edit by hand unless you're certain you know what you are doing! *** + +import * as pulumi from "@pulumi/pulumi"; +import * as inputs from "./types/input"; +import * as outputs from "./types/output"; +import * as utilities from "./utilities"; + +/** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + */ +export function getSigningKeys(opts?: pulumi.InvokeOptions): Promise { + + opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts || {}); + return pulumi.runtime.invoke("auth0:index/getSigningKeys:getSigningKeys", { + }, opts); +} + +/** + * A collection of values returned by getSigningKeys. + */ +export interface GetSigningKeysResult { + /** + * The provider-assigned unique ID for this managed resource. + */ + readonly id: string; + /** + * All application signing keys. + */ + readonly signingKeys: outputs.GetSigningKeysSigningKey[]; +} +/** + * Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + */ +export function getSigningKeysOutput(opts?: pulumi.InvokeOptions): pulumi.Output { + return pulumi.output(getSigningKeys(opts)) +} diff --git a/sdk/nodejs/getTenant.ts b/sdk/nodejs/getTenant.ts index 33f1e967..baa50af8 100644 --- a/sdk/nodejs/getTenant.ts +++ b/sdk/nodejs/getTenant.ts @@ -29,11 +29,14 @@ export function getTenant(opts?: pulumi.InvokeOptions): Promise * A collection of values returned by getTenant. */ export interface GetTenantResult { + /** + * Whether to accept an organization name instead of an ID on auth endpoints. + */ + readonly allowOrganizationNameInAuthenticationApi: boolean; /** * URLs that Auth0 may redirect to after logout. */ readonly allowedLogoutUrls: string[]; - readonly changePasswords: outputs.GetTenantChangePassword[]; /** * API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. */ @@ -54,7 +57,6 @@ export interface GetTenantResult { * Supported locales for the user interface. The first locale in the list will be used to set the default locale. */ readonly enabledLocales: string[]; - readonly errorPages: outputs.GetTenantErrorPage[]; /** * Configuration settings for tenant flags. */ @@ -63,7 +65,6 @@ export interface GetTenantResult { * Friendly name for the tenant. */ readonly friendlyName: string; - readonly guardianMfaPages: outputs.GetTenantGuardianMfaPage[]; /** * The provider-assigned unique ID for this managed resource. */ @@ -92,6 +93,10 @@ export interface GetTenantResult { * Number of hours during which a session will stay valid. */ readonly sessionLifetime: number; + /** + * Sessions related settings for the tenant. + */ + readonly sessions: outputs.GetTenantSession[]; /** * Support email address for authenticating users. */ @@ -100,7 +105,6 @@ export interface GetTenantResult { * Support URL for authenticating users. */ readonly supportUrl: string; - readonly universalLogins: outputs.GetTenantUniversalLogin[]; } /** * Use this data source to access information about the tenant this provider is configured to access. diff --git a/sdk/nodejs/globalClient.ts b/sdk/nodejs/globalClient.ts deleted file mode 100644 index b2be0209..00000000 --- a/sdk/nodejs/globalClient.ts +++ /dev/null @@ -1,663 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -import * as pulumi from "@pulumi/pulumi"; -import * as inputs from "./types/input"; -import * as outputs from "./types/output"; -import * as utilities from "./utilities"; - -/** - * ## Example Usage - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * const global = new auth0.GlobalClient("global", { - * callbacks: ["http://somehostname.com/a/callback"], - * customLoginPage: ` - * My Custom Login Page - * - * I should probably have a login form here - * - * - * - * `, - * customLoginPageOn: true, - * }); - * ``` - * - * ## Import - * - * The auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `"global"true`. # Example - * - * ```sh - * $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww - * ``` - */ -export class GlobalClient extends pulumi.CustomResource { - /** - * Get an existing GlobalClient resource's state with the given name, ID, and optional extra - * properties used to qualify the lookup. - * - * @param name The _unique_ name of the resulting resource. - * @param id The _unique_ provider ID of the resource to lookup. - * @param state Any extra arguments used during the lookup. - * @param opts Optional settings to control the behavior of the CustomResource. - */ - public static get(name: string, id: pulumi.Input, state?: GlobalClientState, opts?: pulumi.CustomResourceOptions): GlobalClient { - return new GlobalClient(name, state, { ...opts, id: id }); - } - - /** @internal */ - public static readonly __pulumiType = 'auth0:index/globalClient:GlobalClient'; - - /** - * Returns true if the given object is an instance of GlobalClient. This is designed to work even - * when multiple copies of the Pulumi SDK have been loaded into the same process. - */ - public static isInstance(obj: any): obj is GlobalClient { - if (obj === undefined || obj === null) { - return false; - } - return obj['__pulumiType'] === GlobalClient.__pulumiType; - } - - /** - * Addons enabled for this client and their associated configurations. - */ - public readonly addons!: pulumi.Output; - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - */ - public readonly allowedClients!: pulumi.Output; - /** - * URLs that Auth0 may redirect to after logout. - */ - public readonly allowedLogoutUrls!: pulumi.Output; - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - */ - public readonly allowedOrigins!: pulumi.Output; - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - */ - public readonly appType!: pulumi.Output; - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - */ - public readonly callbacks!: pulumi.Output; - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - */ - public readonly clientAliases!: pulumi.Output; - /** - * The ID of the client. - */ - public readonly clientId!: pulumi.Output; - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - */ - public readonly clientMetadata!: pulumi.Output<{[key: string]: any}>; - /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - */ - public readonly clientSecret!: pulumi.Output; - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - */ - public readonly clientSecretRotationTrigger!: pulumi.Output<{[key: string]: any} | undefined>; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - */ - public readonly crossOriginAuth!: pulumi.Output; - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - */ - public readonly crossOriginLoc!: pulumi.Output; - /** - * The content (HTML, CSS, JS) of the custom login page. - */ - public readonly customLoginPage!: pulumi.Output; - /** - * Indicates whether a custom login page is to be used. - */ - public readonly customLoginPageOn!: pulumi.Output; - /** - * Description of the purpose of the client. - */ - public readonly description!: pulumi.Output; - /** - * Encryption used for WS-Fed responses with this client. - */ - public readonly encryptionKey!: pulumi.Output<{[key: string]: string}>; - /** - * HTML form template to be used for WS-Federation. - */ - public readonly formTemplate!: pulumi.Output; - /** - * Types of grants that this client is authorized to use. - */ - public readonly grantTypes!: pulumi.Output; - /** - * Initiate login URI. Must be HTTPS or an empty string. - */ - public readonly initiateLoginUri!: pulumi.Output; - /** - * Indicates whether this client is a first-party client. - */ - public readonly isFirstParty!: pulumi.Output; - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - */ - public readonly isTokenEndpointIpHeaderTrusted!: pulumi.Output; - /** - * Configuration settings for the JWTs issued for this client. - */ - public readonly jwtConfiguration!: pulumi.Output; - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - */ - public readonly logoUri!: pulumi.Output; - /** - * Additional configuration for native mobile apps. - */ - public readonly mobile!: pulumi.Output; - /** - * Name of the client. - */ - public readonly name!: pulumi.Output; - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - */ - public readonly nativeSocialLogin!: pulumi.Output; - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - */ - public readonly oidcBackchannelLogoutUrls!: pulumi.Output; - /** - * Indicates whether this client will conform to strict OIDC specifications. - */ - public readonly oidcConformant!: pulumi.Output; - /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - */ - public readonly organizationRequireBehavior!: pulumi.Output; - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - */ - public readonly organizationUsage!: pulumi.Output; - /** - * Configuration settings for the refresh tokens issued for this client. - */ - public readonly refreshToken!: pulumi.Output; - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - */ - public readonly signingKeys!: pulumi.Output<{[key: string]: any}[]>; - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - */ - public readonly sso!: pulumi.Output; - /** - * Indicates whether or not SSO is disabled. - */ - public readonly ssoDisabled!: pulumi.Output; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - */ - public readonly tokenEndpointAuthMethod!: pulumi.Output; - /** - * URLs that represent valid web origins for use with web message response mode. - */ - public readonly webOrigins!: pulumi.Output; - - /** - * Create a GlobalClient resource with the given unique name, arguments, and options. - * - * @param name The _unique_ name of the resource. - * @param args The arguments to use to populate this resource's properties. - * @param opts A bag of options that control this resource's behavior. - */ - constructor(name: string, args?: GlobalClientArgs, opts?: pulumi.CustomResourceOptions) - constructor(name: string, argsOrState?: GlobalClientArgs | GlobalClientState, opts?: pulumi.CustomResourceOptions) { - let resourceInputs: pulumi.Inputs = {}; - opts = opts || {}; - if (opts.id) { - const state = argsOrState as GlobalClientState | undefined; - resourceInputs["addons"] = state ? state.addons : undefined; - resourceInputs["allowedClients"] = state ? state.allowedClients : undefined; - resourceInputs["allowedLogoutUrls"] = state ? state.allowedLogoutUrls : undefined; - resourceInputs["allowedOrigins"] = state ? state.allowedOrigins : undefined; - resourceInputs["appType"] = state ? state.appType : undefined; - resourceInputs["callbacks"] = state ? state.callbacks : undefined; - resourceInputs["clientAliases"] = state ? state.clientAliases : undefined; - resourceInputs["clientId"] = state ? state.clientId : undefined; - resourceInputs["clientMetadata"] = state ? state.clientMetadata : undefined; - resourceInputs["clientSecret"] = state ? state.clientSecret : undefined; - resourceInputs["clientSecretRotationTrigger"] = state ? state.clientSecretRotationTrigger : undefined; - resourceInputs["crossOriginAuth"] = state ? state.crossOriginAuth : undefined; - resourceInputs["crossOriginLoc"] = state ? state.crossOriginLoc : undefined; - resourceInputs["customLoginPage"] = state ? state.customLoginPage : undefined; - resourceInputs["customLoginPageOn"] = state ? state.customLoginPageOn : undefined; - resourceInputs["description"] = state ? state.description : undefined; - resourceInputs["encryptionKey"] = state ? state.encryptionKey : undefined; - resourceInputs["formTemplate"] = state ? state.formTemplate : undefined; - resourceInputs["grantTypes"] = state ? state.grantTypes : undefined; - resourceInputs["initiateLoginUri"] = state ? state.initiateLoginUri : undefined; - resourceInputs["isFirstParty"] = state ? state.isFirstParty : undefined; - resourceInputs["isTokenEndpointIpHeaderTrusted"] = state ? state.isTokenEndpointIpHeaderTrusted : undefined; - resourceInputs["jwtConfiguration"] = state ? state.jwtConfiguration : undefined; - resourceInputs["logoUri"] = state ? state.logoUri : undefined; - resourceInputs["mobile"] = state ? state.mobile : undefined; - resourceInputs["name"] = state ? state.name : undefined; - resourceInputs["nativeSocialLogin"] = state ? state.nativeSocialLogin : undefined; - resourceInputs["oidcBackchannelLogoutUrls"] = state ? state.oidcBackchannelLogoutUrls : undefined; - resourceInputs["oidcConformant"] = state ? state.oidcConformant : undefined; - resourceInputs["organizationRequireBehavior"] = state ? state.organizationRequireBehavior : undefined; - resourceInputs["organizationUsage"] = state ? state.organizationUsage : undefined; - resourceInputs["refreshToken"] = state ? state.refreshToken : undefined; - resourceInputs["signingKeys"] = state ? state.signingKeys : undefined; - resourceInputs["sso"] = state ? state.sso : undefined; - resourceInputs["ssoDisabled"] = state ? state.ssoDisabled : undefined; - resourceInputs["tokenEndpointAuthMethod"] = state ? state.tokenEndpointAuthMethod : undefined; - resourceInputs["webOrigins"] = state ? state.webOrigins : undefined; - } else { - const args = argsOrState as GlobalClientArgs | undefined; - resourceInputs["addons"] = args ? args.addons : undefined; - resourceInputs["allowedClients"] = args ? args.allowedClients : undefined; - resourceInputs["allowedLogoutUrls"] = args ? args.allowedLogoutUrls : undefined; - resourceInputs["allowedOrigins"] = args ? args.allowedOrigins : undefined; - resourceInputs["appType"] = args ? args.appType : undefined; - resourceInputs["callbacks"] = args ? args.callbacks : undefined; - resourceInputs["clientAliases"] = args ? args.clientAliases : undefined; - resourceInputs["clientId"] = args ? args.clientId : undefined; - resourceInputs["clientMetadata"] = args ? args.clientMetadata : undefined; - resourceInputs["clientSecret"] = args?.clientSecret ? pulumi.secret(args.clientSecret) : undefined; - resourceInputs["clientSecretRotationTrigger"] = args ? args.clientSecretRotationTrigger : undefined; - resourceInputs["crossOriginAuth"] = args ? args.crossOriginAuth : undefined; - resourceInputs["crossOriginLoc"] = args ? args.crossOriginLoc : undefined; - resourceInputs["customLoginPage"] = args ? args.customLoginPage : undefined; - resourceInputs["customLoginPageOn"] = args ? args.customLoginPageOn : undefined; - resourceInputs["description"] = args ? args.description : undefined; - resourceInputs["encryptionKey"] = args ? args.encryptionKey : undefined; - resourceInputs["formTemplate"] = args ? args.formTemplate : undefined; - resourceInputs["grantTypes"] = args ? args.grantTypes : undefined; - resourceInputs["initiateLoginUri"] = args ? args.initiateLoginUri : undefined; - resourceInputs["isFirstParty"] = args ? args.isFirstParty : undefined; - resourceInputs["isTokenEndpointIpHeaderTrusted"] = args ? args.isTokenEndpointIpHeaderTrusted : undefined; - resourceInputs["jwtConfiguration"] = args ? args.jwtConfiguration : undefined; - resourceInputs["logoUri"] = args ? args.logoUri : undefined; - resourceInputs["mobile"] = args ? args.mobile : undefined; - resourceInputs["name"] = args ? args.name : undefined; - resourceInputs["nativeSocialLogin"] = args ? args.nativeSocialLogin : undefined; - resourceInputs["oidcBackchannelLogoutUrls"] = args ? args.oidcBackchannelLogoutUrls : undefined; - resourceInputs["oidcConformant"] = args ? args.oidcConformant : undefined; - resourceInputs["organizationRequireBehavior"] = args ? args.organizationRequireBehavior : undefined; - resourceInputs["organizationUsage"] = args ? args.organizationUsage : undefined; - resourceInputs["refreshToken"] = args ? args.refreshToken : undefined; - resourceInputs["signingKeys"] = args?.signingKeys ? pulumi.secret(args.signingKeys) : undefined; - resourceInputs["sso"] = args ? args.sso : undefined; - resourceInputs["ssoDisabled"] = args ? args.ssoDisabled : undefined; - resourceInputs["tokenEndpointAuthMethod"] = args ? args.tokenEndpointAuthMethod : undefined; - resourceInputs["webOrigins"] = args ? args.webOrigins : undefined; - } - opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); - const secretOpts = { additionalSecretOutputs: ["clientSecret", "signingKeys"] }; - opts = pulumi.mergeOptions(opts, secretOpts); - super(GlobalClient.__pulumiType, name, resourceInputs, opts); - } -} - -/** - * Input properties used for looking up and filtering GlobalClient resources. - */ -export interface GlobalClientState { - /** - * Addons enabled for this client and their associated configurations. - */ - addons?: pulumi.Input; - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - */ - allowedClients?: pulumi.Input[]>; - /** - * URLs that Auth0 may redirect to after logout. - */ - allowedLogoutUrls?: pulumi.Input[]>; - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - */ - allowedOrigins?: pulumi.Input[]>; - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - */ - appType?: pulumi.Input; - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - */ - callbacks?: pulumi.Input[]>; - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - */ - clientAliases?: pulumi.Input[]>; - /** - * The ID of the client. - */ - clientId?: pulumi.Input; - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - */ - clientMetadata?: pulumi.Input<{[key: string]: any}>; - /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - */ - clientSecret?: pulumi.Input; - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - */ - clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - */ - crossOriginAuth?: pulumi.Input; - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - */ - crossOriginLoc?: pulumi.Input; - /** - * The content (HTML, CSS, JS) of the custom login page. - */ - customLoginPage?: pulumi.Input; - /** - * Indicates whether a custom login page is to be used. - */ - customLoginPageOn?: pulumi.Input; - /** - * Description of the purpose of the client. - */ - description?: pulumi.Input; - /** - * Encryption used for WS-Fed responses with this client. - */ - encryptionKey?: pulumi.Input<{[key: string]: pulumi.Input}>; - /** - * HTML form template to be used for WS-Federation. - */ - formTemplate?: pulumi.Input; - /** - * Types of grants that this client is authorized to use. - */ - grantTypes?: pulumi.Input[]>; - /** - * Initiate login URI. Must be HTTPS or an empty string. - */ - initiateLoginUri?: pulumi.Input; - /** - * Indicates whether this client is a first-party client. - */ - isFirstParty?: pulumi.Input; - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - */ - isTokenEndpointIpHeaderTrusted?: pulumi.Input; - /** - * Configuration settings for the JWTs issued for this client. - */ - jwtConfiguration?: pulumi.Input; - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - */ - logoUri?: pulumi.Input; - /** - * Additional configuration for native mobile apps. - */ - mobile?: pulumi.Input; - /** - * Name of the client. - */ - name?: pulumi.Input; - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - */ - nativeSocialLogin?: pulumi.Input; - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - */ - oidcBackchannelLogoutUrls?: pulumi.Input[]>; - /** - * Indicates whether this client will conform to strict OIDC specifications. - */ - oidcConformant?: pulumi.Input; - /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - */ - organizationRequireBehavior?: pulumi.Input; - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - */ - organizationUsage?: pulumi.Input; - /** - * Configuration settings for the refresh tokens issued for this client. - */ - refreshToken?: pulumi.Input; - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - */ - signingKeys?: pulumi.Input[]>; - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - */ - sso?: pulumi.Input; - /** - * Indicates whether or not SSO is disabled. - */ - ssoDisabled?: pulumi.Input; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - */ - tokenEndpointAuthMethod?: pulumi.Input; - /** - * URLs that represent valid web origins for use with web message response mode. - */ - webOrigins?: pulumi.Input[]>; -} - -/** - * The set of arguments for constructing a GlobalClient resource. - */ -export interface GlobalClientArgs { - /** - * Addons enabled for this client and their associated configurations. - */ - addons?: pulumi.Input; - /** - * List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - */ - allowedClients?: pulumi.Input[]>; - /** - * URLs that Auth0 may redirect to after logout. - */ - allowedLogoutUrls?: pulumi.Input[]>; - /** - * URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - */ - allowedOrigins?: pulumi.Input[]>; - /** - * Type of application the client represents. Possible values are: `native`, `spa`, `regularWeb`, `nonInteractive`, `ssoIntegration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - */ - appType?: pulumi.Input; - /** - * URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - */ - callbacks?: pulumi.Input[]>; - /** - * List of audiences/realms for SAML protocol. Used by the wsfed addon. - */ - clientAliases?: pulumi.Input[]>; - /** - * The ID of the client. - */ - clientId?: pulumi.Input; - /** - * Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\()<>@ [Tab] [Space]`. - */ - clientMetadata?: pulumi.Input<{[key: string]: any}>; - /** - * Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - * Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - * `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - * this property. - * - * @deprecated Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property. - */ - clientSecret?: pulumi.Input; - /** - * Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - * - * @deprecated Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime. - */ - clientSecretRotationTrigger?: pulumi.Input<{[key: string]: any}>; - /** - * Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coaToggleEnabled` feature flag to be enabled on the tenant by the support team. - */ - crossOriginAuth?: pulumi.Input; - /** - * URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - */ - crossOriginLoc?: pulumi.Input; - /** - * The content (HTML, CSS, JS) of the custom login page. - */ - customLoginPage?: pulumi.Input; - /** - * Indicates whether a custom login page is to be used. - */ - customLoginPageOn?: pulumi.Input; - /** - * Description of the purpose of the client. - */ - description?: pulumi.Input; - /** - * Encryption used for WS-Fed responses with this client. - */ - encryptionKey?: pulumi.Input<{[key: string]: pulumi.Input}>; - /** - * HTML form template to be used for WS-Federation. - */ - formTemplate?: pulumi.Input; - /** - * Types of grants that this client is authorized to use. - */ - grantTypes?: pulumi.Input[]>; - /** - * Initiate login URI. Must be HTTPS or an empty string. - */ - initiateLoginUri?: pulumi.Input; - /** - * Indicates whether this client is a first-party client. - */ - isFirstParty?: pulumi.Input; - /** - * Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - */ - isTokenEndpointIpHeaderTrusted?: pulumi.Input; - /** - * Configuration settings for the JWTs issued for this client. - */ - jwtConfiguration?: pulumi.Input; - /** - * URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - */ - logoUri?: pulumi.Input; - /** - * Additional configuration for native mobile apps. - */ - mobile?: pulumi.Input; - /** - * Name of the client. - */ - name?: pulumi.Input; - /** - * Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `appType`. - */ - nativeSocialLogin?: pulumi.Input; - /** - * Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - */ - oidcBackchannelLogoutUrls?: pulumi.Input[]>; - /** - * Indicates whether this client will conform to strict OIDC specifications. - */ - oidcConformant?: pulumi.Input; - /** - * Defines how to proceed during an authentication transaction when `organizationUsage = "require"`. Can be `noPrompt` (default), `preLoginPrompt` or `postLoginPrompt`. - */ - organizationRequireBehavior?: pulumi.Input; - /** - * Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - */ - organizationUsage?: pulumi.Input; - /** - * Configuration settings for the refresh tokens issued for this client. - */ - refreshToken?: pulumi.Input; - /** - * List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - */ - signingKeys?: pulumi.Input[]>; - /** - * Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - */ - sso?: pulumi.Input; - /** - * Indicates whether or not SSO is disabled. - */ - ssoDisabled?: pulumi.Input; - /** - * Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - * client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - * Managing the authentication method through this attribute is deprecated and it will be removed in a future major - * version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - * the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - * how to do that. - * - * @deprecated Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that. - */ - tokenEndpointAuthMethod?: pulumi.Input; - /** - * URLs that represent valid web origins for use with web message response mode. - */ - webOrigins?: pulumi.Input[]>; -} diff --git a/sdk/nodejs/guardian.ts b/sdk/nodejs/guardian.ts index 3f8ac905..44788565 100644 --- a/sdk/nodejs/guardian.ts +++ b/sdk/nodejs/guardian.ts @@ -69,7 +69,7 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40 + * $ pulumi import auth0:index/guardian:Guardian my_guardian "24940d4b-4bd4-44e7-894e-f92e4de36a40" * ``` */ export class Guardian extends pulumi.CustomResource { diff --git a/sdk/nodejs/hook.ts b/sdk/nodejs/hook.ts index cf536a07..b16800d7 100644 --- a/sdk/nodejs/hook.ts +++ b/sdk/nodejs/hook.ts @@ -9,9 +9,6 @@ import * as utilities from "./utilities"; * * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `auth0.Action` resource. * - * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) - * and manage your actions using the `auth0.Action` resource. - * * ## Example Usage * * ```typescript @@ -37,10 +34,10 @@ import * as utilities from "./utilities"; * * ## Import * - * A hook can be imported using the hook's ID. # Example + * This resource can be imported by specifying the hook ID. # Example * * ```sh - * $ pulumi import auth0:index/hook:Hook my_hook 00001 + * $ pulumi import auth0:index/hook:Hook my_hook "00001" * ``` */ export class Hook extends pulumi.CustomResource { diff --git a/sdk/nodejs/index.ts b/sdk/nodejs/index.ts index 2e5c7daa..1858ac48 100644 --- a/sdk/nodejs/index.ts +++ b/sdk/nodejs/index.ts @@ -65,10 +65,10 @@ export type CustomDomainVerification = import("./customDomainVerification").Cust export const CustomDomainVerification: typeof import("./customDomainVerification").CustomDomainVerification = null as any; utilities.lazyLoad(exports, ["CustomDomainVerification"], () => require("./customDomainVerification")); -export { EmailArgs, EmailState } from "./email"; -export type Email = import("./email").Email; -export const Email: typeof import("./email").Email = null as any; -utilities.lazyLoad(exports, ["Email"], () => require("./email")); +export { EmailProviderArgs, EmailProviderState } from "./emailProvider"; +export type EmailProvider = import("./emailProvider").EmailProvider; +export const EmailProvider: typeof import("./emailProvider").EmailProvider = null as any; +utilities.lazyLoad(exports, ["EmailProvider"], () => require("./emailProvider")); export { EmailTemplateArgs, EmailTemplateState } from "./emailTemplate"; export type EmailTemplate = import("./emailTemplate").EmailTemplate; @@ -105,16 +105,16 @@ export const getCustomDomain: typeof import("./getCustomDomain").getCustomDomain export const getCustomDomainOutput: typeof import("./getCustomDomain").getCustomDomainOutput = null as any; utilities.lazyLoad(exports, ["getCustomDomain","getCustomDomainOutput"], () => require("./getCustomDomain")); -export { GetGlobalClientResult } from "./getGlobalClient"; -export const getGlobalClient: typeof import("./getGlobalClient").getGlobalClient = null as any; -export const getGlobalClientOutput: typeof import("./getGlobalClient").getGlobalClientOutput = null as any; -utilities.lazyLoad(exports, ["getGlobalClient","getGlobalClientOutput"], () => require("./getGlobalClient")); - export { GetOrganizationArgs, GetOrganizationResult, GetOrganizationOutputArgs } from "./getOrganization"; export const getOrganization: typeof import("./getOrganization").getOrganization = null as any; export const getOrganizationOutput: typeof import("./getOrganization").getOrganizationOutput = null as any; utilities.lazyLoad(exports, ["getOrganization","getOrganizationOutput"], () => require("./getOrganization")); +export { GetPagesResult } from "./getPages"; +export const getPages: typeof import("./getPages").getPages = null as any; +export const getPagesOutput: typeof import("./getPages").getPagesOutput = null as any; +utilities.lazyLoad(exports, ["getPages","getPagesOutput"], () => require("./getPages")); + export { GetResourceServerArgs, GetResourceServerResult, GetResourceServerOutputArgs } from "./getResourceServer"; export const getResourceServer: typeof import("./getResourceServer").getResourceServer = null as any; export const getResourceServerOutput: typeof import("./getResourceServer").getResourceServerOutput = null as any; @@ -125,6 +125,11 @@ export const getRole: typeof import("./getRole").getRole = null as any; export const getRoleOutput: typeof import("./getRole").getRoleOutput = null as any; utilities.lazyLoad(exports, ["getRole","getRoleOutput"], () => require("./getRole")); +export { GetSigningKeysResult } from "./getSigningKeys"; +export const getSigningKeys: typeof import("./getSigningKeys").getSigningKeys = null as any; +export const getSigningKeysOutput: typeof import("./getSigningKeys").getSigningKeysOutput = null as any; +utilities.lazyLoad(exports, ["getSigningKeys","getSigningKeysOutput"], () => require("./getSigningKeys")); + export { GetTenantResult } from "./getTenant"; export const getTenant: typeof import("./getTenant").getTenant = null as any; export const getTenantOutput: typeof import("./getTenant").getTenantOutput = null as any; @@ -135,11 +140,6 @@ export const getUser: typeof import("./getUser").getUser = null as any; export const getUserOutput: typeof import("./getUser").getUserOutput = null as any; utilities.lazyLoad(exports, ["getUser","getUserOutput"], () => require("./getUser")); -export { GlobalClientArgs, GlobalClientState } from "./globalClient"; -export type GlobalClient = import("./globalClient").GlobalClient; -export const GlobalClient: typeof import("./globalClient").GlobalClient = null as any; -utilities.lazyLoad(exports, ["GlobalClient"], () => require("./globalClient")); - export { GuardianArgs, GuardianState } from "./guardian"; export type Guardian = import("./guardian").Guardian; export const Guardian: typeof import("./guardian").Guardian = null as any; @@ -265,11 +265,6 @@ export type TriggerActions = import("./triggerActions").TriggerActions; export const TriggerActions: typeof import("./triggerActions").TriggerActions = null as any; utilities.lazyLoad(exports, ["TriggerActions"], () => require("./triggerActions")); -export { TriggerBindingArgs, TriggerBindingState } from "./triggerBinding"; -export type TriggerBinding = import("./triggerBinding").TriggerBinding; -export const TriggerBinding: typeof import("./triggerBinding").TriggerBinding = null as any; -utilities.lazyLoad(exports, ["TriggerBinding"], () => require("./triggerBinding")); - export { UserArgs, UserState } from "./user"; export type User = import("./user").User; export const User: typeof import("./user").User = null as any; @@ -333,12 +328,10 @@ const _module = { return new CustomDomain(name, undefined, { urn }) case "auth0:index/customDomainVerification:CustomDomainVerification": return new CustomDomainVerification(name, undefined, { urn }) - case "auth0:index/email:Email": - return new Email(name, undefined, { urn }) + case "auth0:index/emailProvider:EmailProvider": + return new EmailProvider(name, undefined, { urn }) case "auth0:index/emailTemplate:EmailTemplate": return new EmailTemplate(name, undefined, { urn }) - case "auth0:index/globalClient:GlobalClient": - return new GlobalClient(name, undefined, { urn }) case "auth0:index/guardian:Guardian": return new Guardian(name, undefined, { urn }) case "auth0:index/hook:Hook": @@ -387,8 +380,6 @@ const _module = { return new TriggerAction(name, undefined, { urn }) case "auth0:index/triggerActions:TriggerActions": return new TriggerActions(name, undefined, { urn }) - case "auth0:index/triggerBinding:TriggerBinding": - return new TriggerBinding(name, undefined, { urn }) case "auth0:index/user:User": return new User(name, undefined, { urn }) case "auth0:index/userPermission:UserPermission": @@ -416,9 +407,8 @@ pulumi.runtime.registerResourceModule("auth0", "index/connectionClient", _module pulumi.runtime.registerResourceModule("auth0", "index/connectionClients", _module) pulumi.runtime.registerResourceModule("auth0", "index/customDomain", _module) pulumi.runtime.registerResourceModule("auth0", "index/customDomainVerification", _module) -pulumi.runtime.registerResourceModule("auth0", "index/email", _module) +pulumi.runtime.registerResourceModule("auth0", "index/emailProvider", _module) pulumi.runtime.registerResourceModule("auth0", "index/emailTemplate", _module) -pulumi.runtime.registerResourceModule("auth0", "index/globalClient", _module) pulumi.runtime.registerResourceModule("auth0", "index/guardian", _module) pulumi.runtime.registerResourceModule("auth0", "index/hook", _module) pulumi.runtime.registerResourceModule("auth0", "index/logStream", _module) @@ -443,7 +433,6 @@ pulumi.runtime.registerResourceModule("auth0", "index/ruleConfig", _module) pulumi.runtime.registerResourceModule("auth0", "index/tenant", _module) pulumi.runtime.registerResourceModule("auth0", "index/triggerAction", _module) pulumi.runtime.registerResourceModule("auth0", "index/triggerActions", _module) -pulumi.runtime.registerResourceModule("auth0", "index/triggerBinding", _module) pulumi.runtime.registerResourceModule("auth0", "index/user", _module) pulumi.runtime.registerResourceModule("auth0", "index/userPermission", _module) pulumi.runtime.registerResourceModule("auth0", "index/userPermissions", _module) diff --git a/sdk/nodejs/logStream.ts b/sdk/nodejs/logStream.ts index f03fae38..e75b48f3 100644 --- a/sdk/nodejs/logStream.ts +++ b/sdk/nodejs/logStream.ts @@ -52,10 +52,10 @@ import * as utilities from "./utilities"; * * ## Import * - * An existing log stream can be imported using its ID. # Example + * This resource can be imported by specifying the log stream ID. # Example * * ```sh - * $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/logStream:LogStream example "lst_XXXXXXXXXXXXXXXX" * ``` */ export class LogStream extends pulumi.CustomResource { @@ -87,7 +87,7 @@ export class LogStream extends pulumi.CustomResource { } /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. */ public readonly filters!: pulumi.Output<{[key: string]: string}[] | undefined>; /** @@ -149,7 +149,7 @@ export class LogStream extends pulumi.CustomResource { */ export interface LogStreamState { /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. */ filters?: pulumi.Input}>[]>; /** @@ -175,7 +175,7 @@ export interface LogStreamState { */ export interface LogStreamArgs { /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. */ filters?: pulumi.Input}>[]>; /** diff --git a/sdk/nodejs/organization.ts b/sdk/nodejs/organization.ts index 63974c3b..c63f56c4 100644 --- a/sdk/nodejs/organization.ts +++ b/sdk/nodejs/organization.ts @@ -35,10 +35,10 @@ import * as utilities from "./utilities"; * * ## Import * - * Existing organizations can be imported using the organization ID. # Example + * This resource can be imported by specifying the organization ID. # Example * * ```sh - * $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX + * $ pulumi import auth0:index/organization:Organization my_organization "org_XXXXXXXXXXXXXX" * ``` */ export class Organization extends pulumi.CustomResource { diff --git a/sdk/nodejs/organizationConnection.ts b/sdk/nodejs/organizationConnection.ts index ea7ef6af..895812bb 100644 --- a/sdk/nodejs/organizationConnection.ts +++ b/sdk/nodejs/organizationConnection.ts @@ -29,10 +29,10 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the organization ID and connection ID separated by ":". # Example + * This resource can be imported by specifying the organization ID and connection ID separated by "::" (note the double colon) :: # Example * * ```sh - * $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX + * $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn "org_XXXXX::con_XXXXX" * ``` */ export class OrganizationConnection extends pulumi.CustomResource { diff --git a/sdk/nodejs/organizationConnections.ts b/sdk/nodejs/organizationConnections.ts index 01c653cf..ff131180 100644 --- a/sdk/nodejs/organizationConnections.ts +++ b/sdk/nodejs/organizationConnections.ts @@ -43,7 +43,7 @@ import * as utilities from "./utilities"; * This resource can be imported by specifying the organization ID. # Example * * ```sh - * $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX + * $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns "org_XXXXX" * ``` */ export class OrganizationConnections extends pulumi.CustomResource { diff --git a/sdk/nodejs/organizationMember.ts b/sdk/nodejs/organizationMember.ts index 46bc4447..be90d53c 100644 --- a/sdk/nodejs/organizationMember.ts +++ b/sdk/nodejs/organizationMember.ts @@ -32,10 +32,10 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + * This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example * * ```sh - * $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX:auth0|XXXXX" + * $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX::auth0|XXXXX" * ``` */ export class OrganizationMember extends pulumi.CustomResource { @@ -70,16 +70,6 @@ export class OrganizationMember extends pulumi.CustomResource { * The ID of the organization to assign the member to. */ public readonly organizationId!: pulumi.Output; - /** - * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - */ - public readonly roles!: pulumi.Output; /** * ID of the user to add as an organization member. */ @@ -99,7 +89,6 @@ export class OrganizationMember extends pulumi.CustomResource { if (opts.id) { const state = argsOrState as OrganizationMemberState | undefined; resourceInputs["organizationId"] = state ? state.organizationId : undefined; - resourceInputs["roles"] = state ? state.roles : undefined; resourceInputs["userId"] = state ? state.userId : undefined; } else { const args = argsOrState as OrganizationMemberArgs | undefined; @@ -110,7 +99,6 @@ export class OrganizationMember extends pulumi.CustomResource { throw new Error("Missing required property 'userId'"); } resourceInputs["organizationId"] = args ? args.organizationId : undefined; - resourceInputs["roles"] = args ? args.roles : undefined; resourceInputs["userId"] = args ? args.userId : undefined; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); @@ -126,16 +114,6 @@ export interface OrganizationMemberState { * The ID of the organization to assign the member to. */ organizationId?: pulumi.Input; - /** - * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - */ - roles?: pulumi.Input[]>; /** * ID of the user to add as an organization member. */ @@ -150,16 +128,6 @@ export interface OrganizationMemberArgs { * The ID of the organization to assign the member to. */ organizationId: pulumi.Input; - /** - * The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - * removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - * resource to manage organization member roles instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - * to do that. - * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that. - */ - roles?: pulumi.Input[]>; /** * ID of the user to add as an organization member. */ diff --git a/sdk/nodejs/organizationMemberRole.ts b/sdk/nodejs/organizationMemberRole.ts index 2c501365..9b2c11ad 100644 --- a/sdk/nodejs/organizationMemberRole.ts +++ b/sdk/nodejs/organizationMemberRole.ts @@ -39,7 +39,7 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the organization ID, user ID and role ID separated by "::". # Example + * This resource can be imported by specifying the organization ID, user ID and role ID separated by "::" (note the double colon) :::: # Example * * ```sh * $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role "org_XXXXX::auth0|XXXXX::role_XXXX" diff --git a/sdk/nodejs/organizationMemberRoles.ts b/sdk/nodejs/organizationMemberRoles.ts index 3f3bc27a..d11e113f 100644 --- a/sdk/nodejs/organizationMemberRoles.ts +++ b/sdk/nodejs/organizationMemberRoles.ts @@ -37,10 +37,10 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + * This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example * * ```sh - * $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX:auth0|XXXXX" + * $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX::auth0|XXXXX" * ``` */ export class OrganizationMemberRoles extends pulumi.CustomResource { diff --git a/sdk/nodejs/pages.ts b/sdk/nodejs/pages.ts index 3a6777ee..1043a3d1 100644 --- a/sdk/nodejs/pages.ts +++ b/sdk/nodejs/pages.ts @@ -41,7 +41,7 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/pages:Pages my_pages "22f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` */ export class Pages extends pulumi.CustomResource { diff --git a/sdk/nodejs/prompt.ts b/sdk/nodejs/prompt.ts index 794d3842..f4d3ef4b 100644 --- a/sdk/nodejs/prompt.ts +++ b/sdk/nodejs/prompt.ts @@ -25,7 +25,7 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/prompt:Prompt my_prompt "22f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` */ export class Prompt extends pulumi.CustomResource { @@ -59,13 +59,13 @@ export class Prompt extends pulumi.CustomResource { /** * Indicates whether the identifier first is used when using the new Universal Login experience. */ - public readonly identifierFirst!: pulumi.Output; + public readonly identifierFirst!: pulumi.Output; /** * Which login experience to use. Options include `classic` and `new`. */ public readonly universalLoginExperience!: pulumi.Output; /** - * Determines if the login screen uses identifier and biometrics first. + * Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. */ public readonly webauthnPlatformFirstFactor!: pulumi.Output; @@ -109,7 +109,7 @@ export interface PromptState { */ universalLoginExperience?: pulumi.Input; /** - * Determines if the login screen uses identifier and biometrics first. + * Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. */ webauthnPlatformFirstFactor?: pulumi.Input; } @@ -127,7 +127,7 @@ export interface PromptArgs { */ universalLoginExperience?: pulumi.Input; /** - * Determines if the login screen uses identifier and biometrics first. + * Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `auth0.Guardian` resource to set one up. */ webauthnPlatformFirstFactor?: pulumi.Input; } diff --git a/sdk/nodejs/promptCustomText.ts b/sdk/nodejs/promptCustomText.ts index 09510203..f3248bd1 100644 --- a/sdk/nodejs/promptCustomText.ts +++ b/sdk/nodejs/promptCustomText.ts @@ -44,10 +44,10 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the prompt and language separated by ":". # Example + * This resource can be imported by specifying the prompt and language separated by "::" (note the double colon) :: # Example * * ```sh - * $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en + * $ pulumi import auth0:index/promptCustomText:PromptCustomText example "login::en" * ``` */ export class PromptCustomText extends pulumi.CustomResource { @@ -83,7 +83,7 @@ export class PromptCustomText extends pulumi.CustomResource { */ public readonly body!: pulumi.Output; /** - * Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. */ public readonly language!: pulumi.Output; /** @@ -136,7 +136,7 @@ export interface PromptCustomTextState { */ body?: pulumi.Input; /** - * Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. */ language?: pulumi.Input; /** @@ -154,7 +154,7 @@ export interface PromptCustomTextArgs { */ body: pulumi.Input; /** - * Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + * Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. */ language: pulumi.Input; /** diff --git a/sdk/nodejs/resourceServer.ts b/sdk/nodejs/resourceServer.ts index 88e0b91a..3a065465 100644 --- a/sdk/nodejs/resourceServer.ts +++ b/sdk/nodejs/resourceServer.ts @@ -2,8 +2,6 @@ // *** Do not edit by hand unless you're certain you know what you are doing! *** import * as pulumi from "@pulumi/pulumi"; -import * as inputs from "./types/input"; -import * as outputs from "./types/output"; import * as utilities from "./utilities"; /** @@ -18,16 +16,6 @@ import * as utilities from "./utilities"; * const myResourceServer = new auth0.ResourceServer("myResourceServer", { * allowOfflineAccess: true, * identifier: "https://api.example.com", - * scopes: [ - * { - * description: "Create foos", - * value: "create:foo", - * }, - * { - * description: "Create bars", - * value: "create:bar", - * }, - * ], * signingAlg: "RS256", * skipConsentForVerifiableFirstPartyClients: true, * tokenLifetime: 8600, @@ -39,7 +27,7 @@ import * as utilities from "./utilities"; * Existing resource servers can be imported using their ID. # Example * * ```sh - * $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server "XXXXXXXXXXXXXXXXXXXXXXX" * ``` */ export class ResourceServer extends pulumi.CustomResource { @@ -86,16 +74,6 @@ export class ResourceServer extends pulumi.CustomResource { * Friendly name for the resource server. Cannot include `<` or `>` characters. */ public readonly name!: pulumi.Output; - /** - * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - */ - public readonly scopes!: pulumi.Output; /** * Algorithm used to sign JWTs. Options include `HS256` and `RS256`. */ @@ -142,7 +120,6 @@ export class ResourceServer extends pulumi.CustomResource { resourceInputs["enforcePolicies"] = state ? state.enforcePolicies : undefined; resourceInputs["identifier"] = state ? state.identifier : undefined; resourceInputs["name"] = state ? state.name : undefined; - resourceInputs["scopes"] = state ? state.scopes : undefined; resourceInputs["signingAlg"] = state ? state.signingAlg : undefined; resourceInputs["signingSecret"] = state ? state.signingSecret : undefined; resourceInputs["skipConsentForVerifiableFirstPartyClients"] = state ? state.skipConsentForVerifiableFirstPartyClients : undefined; @@ -159,7 +136,6 @@ export class ResourceServer extends pulumi.CustomResource { resourceInputs["enforcePolicies"] = args ? args.enforcePolicies : undefined; resourceInputs["identifier"] = args ? args.identifier : undefined; resourceInputs["name"] = args ? args.name : undefined; - resourceInputs["scopes"] = args ? args.scopes : undefined; resourceInputs["signingAlg"] = args ? args.signingAlg : undefined; resourceInputs["signingSecret"] = args ? args.signingSecret : undefined; resourceInputs["skipConsentForVerifiableFirstPartyClients"] = args ? args.skipConsentForVerifiableFirstPartyClients : undefined; @@ -193,16 +169,6 @@ export interface ResourceServerState { * Friendly name for the resource server. Cannot include `<` or `>` characters. */ name?: pulumi.Input; - /** - * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - */ - scopes?: pulumi.Input[]>; /** * Algorithm used to sign JWTs. Options include `HS256` and `RS256`. */ @@ -253,16 +219,6 @@ export interface ResourceServerArgs { * Friendly name for the resource server. Cannot include `<` or `>` characters. */ name?: pulumi.Input; - /** - * List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - * and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - * `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - * info. - * - * @deprecated Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info. - */ - scopes?: pulumi.Input[]>; /** * Algorithm used to sign JWTs. Options include `HS256` and `RS256`. */ diff --git a/sdk/nodejs/role.ts b/sdk/nodejs/role.ts index b5ddc463..33bdc09a 100644 --- a/sdk/nodejs/role.ts +++ b/sdk/nodejs/role.ts @@ -2,8 +2,6 @@ // *** Do not edit by hand unless you're certain you know what you are doing! *** import * as pulumi from "@pulumi/pulumi"; -import * as inputs from "./types/input"; -import * as outputs from "./types/output"; import * as utilities from "./utilities"; /** @@ -15,33 +13,7 @@ import * as utilities from "./utilities"; * import * as pulumi from "@pulumi/pulumi"; * import * as auth0 from "@pulumi/auth0"; * - * const myResourceServer = new auth0.ResourceServer("myResourceServer", { - * identifier: "my-resource-server-identifier", - * signingAlg: "RS256", - * tokenLifetime: 86400, - * skipConsentForVerifiableFirstPartyClients: true, - * enforcePolicies: true, - * scopes: [{ - * value: "read:something", - * description: "read something", - * }], - * }); - * const myRole = new auth0.Role("myRole", { - * description: "Role Description...", - * permissions: [{ - * resourceServerIdentifier: myResourceServer.identifier, - * name: "read:something", - * }], - * }); - * const myUser = new auth0.User("myUser", { - * connectionName: "Username-Password-Authentication", - * userId: "auth0|1234567890", - * email: "test@test.com", - * password: "passpass$12$12", - * nickname: "testnick", - * username: "testnick", - * roles: [myRole.id], - * }); + * const myRole = new auth0.Role("myRole", {description: "Role Description..."}); * ``` * * ## Import @@ -49,7 +21,7 @@ import * as utilities from "./utilities"; * Existing roles can be imported using their ID. # Example * * ```sh - * $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX + * $ pulumi import auth0:index/role:Role my_role "XXXXXXXXXXXXXXXXXXXXXXX" * ``` */ export class Role extends pulumi.CustomResource { @@ -81,22 +53,13 @@ export class Role extends pulumi.CustomResource { } /** - * Description of the role. + * The description of the role. */ public readonly description!: pulumi.Output; /** - * Name for this role. + * The name of the role. */ public readonly name!: pulumi.Output; - /** - * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - */ - public readonly permissions!: pulumi.Output; /** * Create a Role resource with the given unique name, arguments, and options. @@ -113,12 +76,10 @@ export class Role extends pulumi.CustomResource { const state = argsOrState as RoleState | undefined; resourceInputs["description"] = state ? state.description : undefined; resourceInputs["name"] = state ? state.name : undefined; - resourceInputs["permissions"] = state ? state.permissions : undefined; } else { const args = argsOrState as RoleArgs | undefined; resourceInputs["description"] = (args ? args.description : undefined) ?? "Managed by Pulumi"; resourceInputs["name"] = args ? args.name : undefined; - resourceInputs["permissions"] = args ? args.permissions : undefined; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); super(Role.__pulumiType, name, resourceInputs, opts); @@ -130,22 +91,13 @@ export class Role extends pulumi.CustomResource { */ export interface RoleState { /** - * Description of the role. + * The description of the role. */ description?: pulumi.Input; /** - * Name for this role. + * The name of the role. */ name?: pulumi.Input; - /** - * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - */ - permissions?: pulumi.Input[]>; } /** @@ -153,20 +105,11 @@ export interface RoleState { */ export interface RoleArgs { /** - * Description of the role. + * The description of the role. */ description?: pulumi.Input; /** - * Name for this role. + * The name of the role. */ name?: pulumi.Input; - /** - * Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - * attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - * `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - * - * @deprecated Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - */ - permissions?: pulumi.Input[]>; } diff --git a/sdk/nodejs/rule.ts b/sdk/nodejs/rule.ts index 7078403a..6bf80a87 100644 --- a/sdk/nodejs/rule.ts +++ b/sdk/nodejs/rule.ts @@ -9,9 +9,6 @@ import * as utilities from "./utilities"; * * !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `auth0.Action` resource. * - * !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) - * and manage your actions using the `auth0.Action` resource. - * * ## Example Usage * * ```typescript @@ -33,7 +30,7 @@ import * as utilities from "./utilities"; * Existing rules can be imported using their ID. # Example * * ```sh - * $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX + * $ pulumi import auth0:index/rule:Rule my_rule "rul_XXXXXXXXXXXXX" * ``` */ export class Rule extends pulumi.CustomResource { diff --git a/sdk/nodejs/ruleConfig.ts b/sdk/nodejs/ruleConfig.ts index 849a48c5..59c88cdf 100644 --- a/sdk/nodejs/ruleConfig.ts +++ b/sdk/nodejs/ruleConfig.ts @@ -32,7 +32,7 @@ import * as utilities from "./utilities"; * Existing rule configs can be imported using their key name. # Example * * ```sh - * $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo + * $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config "foo" * ``` */ export class RuleConfig extends pulumi.CustomResource { diff --git a/sdk/nodejs/tenant.ts b/sdk/nodejs/tenant.ts index b24fa07c..2da40fc4 100644 --- a/sdk/nodejs/tenant.ts +++ b/sdk/nodejs/tenant.ts @@ -20,45 +20,28 @@ import * as utilities from "./utilities"; * * const myTenant = new auth0.Tenant("myTenant", { * allowedLogoutUrls: ["http://example.com/logout"], - * changePassword: { - * enabled: true, - * html: "Change Password", - * }, * defaultRedirectionUri: "https://example.com/login", * enabledLocales: ["en"], - * errorPage: { - * html: "Error Page", - * showLogLink: true, - * url: "https://example.com/errors", - * }, * flags: { * disableClickjackProtectionHeaders: true, * disableFieldsMapFix: false, * disableManagementApiSmsObfuscation: false, * enablePublicSignupUserExistsError: true, * noDiscloseEnterpriseConnections: false, - * universalLogin: true, * useScopeDescriptionsForConsent: true, * }, * friendlyName: "Tenant Name", - * guardianMfaPage: { - * enabled: true, - * html: "MFA", - * }, * pictureUrl: "http://example.com/logo.png", * sandboxVersion: "12", * sessionCookie: { * mode: "non-persistent", * }, * sessionLifetime: 8760, + * sessions: { + * oidcLogoutPromptEnabled: false, + * }, * supportEmail: "support@example.com", * supportUrl: "http://example.com/support", - * universalLogin: { - * colors: { - * pageBackground: "#000000", - * primary: "#0059d6", - * }, - * }, * }); * ``` * @@ -67,7 +50,7 @@ import * as utilities from "./utilities"; * As this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example * * ```sh - * $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4 + * $ pulumi import auth0:index/tenant:Tenant my_tenant "82f4f21b-017a-319d-92e7-2291c1ca36c4" * ``` */ export class Tenant extends pulumi.CustomResource { @@ -99,18 +82,13 @@ export class Tenant extends pulumi.CustomResource { } /** - * URLs that Auth0 may redirect to after logout. + * Whether to accept an organization name instead of an ID on auth endpoints. */ - public readonly allowedLogoutUrls!: pulumi.Output; + public readonly allowOrganizationNameInAuthenticationApi!: pulumi.Output; /** - * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * URLs that Auth0 may redirect to after logout. */ - public readonly changePassword!: pulumi.Output; + public readonly allowedLogoutUrls!: pulumi.Output; /** * API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. */ @@ -127,15 +105,6 @@ export class Tenant extends pulumi.CustomResource { * Supported locales for the user interface. The first locale in the list will be used to set the default locale. */ public readonly enabledLocales!: pulumi.Output; - /** - * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - */ - public readonly errorPage!: pulumi.Output; /** * Configuration settings for tenant flags. */ @@ -144,15 +113,6 @@ export class Tenant extends pulumi.CustomResource { * Friendly name for the tenant. */ public readonly friendlyName!: pulumi.Output; - /** - * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - */ - public readonly guardianMfaPage!: pulumi.Output; /** * Number of hours during which a session can be inactive before the user must log in again. */ @@ -173,6 +133,10 @@ export class Tenant extends pulumi.CustomResource { * Number of hours during which a session will stay valid. */ public readonly sessionLifetime!: pulumi.Output; + /** + * Sessions related settings for the tenant. + */ + public readonly sessions!: pulumi.Output; /** * Support email address for authenticating users. */ @@ -181,15 +145,6 @@ export class Tenant extends pulumi.CustomResource { * Support URL for authenticating users. */ public readonly supportUrl!: pulumi.Output; - /** - * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - */ - public readonly universalLogin!: pulumi.Output; /** * Create a Tenant resource with the given unique name, arguments, and options. @@ -204,44 +159,40 @@ export class Tenant extends pulumi.CustomResource { opts = opts || {}; if (opts.id) { const state = argsOrState as TenantState | undefined; + resourceInputs["allowOrganizationNameInAuthenticationApi"] = state ? state.allowOrganizationNameInAuthenticationApi : undefined; resourceInputs["allowedLogoutUrls"] = state ? state.allowedLogoutUrls : undefined; - resourceInputs["changePassword"] = state ? state.changePassword : undefined; resourceInputs["defaultAudience"] = state ? state.defaultAudience : undefined; resourceInputs["defaultDirectory"] = state ? state.defaultDirectory : undefined; resourceInputs["defaultRedirectionUri"] = state ? state.defaultRedirectionUri : undefined; resourceInputs["enabledLocales"] = state ? state.enabledLocales : undefined; - resourceInputs["errorPage"] = state ? state.errorPage : undefined; resourceInputs["flags"] = state ? state.flags : undefined; resourceInputs["friendlyName"] = state ? state.friendlyName : undefined; - resourceInputs["guardianMfaPage"] = state ? state.guardianMfaPage : undefined; resourceInputs["idleSessionLifetime"] = state ? state.idleSessionLifetime : undefined; resourceInputs["pictureUrl"] = state ? state.pictureUrl : undefined; resourceInputs["sandboxVersion"] = state ? state.sandboxVersion : undefined; resourceInputs["sessionCookie"] = state ? state.sessionCookie : undefined; resourceInputs["sessionLifetime"] = state ? state.sessionLifetime : undefined; + resourceInputs["sessions"] = state ? state.sessions : undefined; resourceInputs["supportEmail"] = state ? state.supportEmail : undefined; resourceInputs["supportUrl"] = state ? state.supportUrl : undefined; - resourceInputs["universalLogin"] = state ? state.universalLogin : undefined; } else { const args = argsOrState as TenantArgs | undefined; + resourceInputs["allowOrganizationNameInAuthenticationApi"] = args ? args.allowOrganizationNameInAuthenticationApi : undefined; resourceInputs["allowedLogoutUrls"] = args ? args.allowedLogoutUrls : undefined; - resourceInputs["changePassword"] = args ? args.changePassword : undefined; resourceInputs["defaultAudience"] = args ? args.defaultAudience : undefined; resourceInputs["defaultDirectory"] = args ? args.defaultDirectory : undefined; resourceInputs["defaultRedirectionUri"] = args ? args.defaultRedirectionUri : undefined; resourceInputs["enabledLocales"] = args ? args.enabledLocales : undefined; - resourceInputs["errorPage"] = args ? args.errorPage : undefined; resourceInputs["flags"] = args ? args.flags : undefined; resourceInputs["friendlyName"] = args ? args.friendlyName : undefined; - resourceInputs["guardianMfaPage"] = args ? args.guardianMfaPage : undefined; resourceInputs["idleSessionLifetime"] = args ? args.idleSessionLifetime : undefined; resourceInputs["pictureUrl"] = args ? args.pictureUrl : undefined; resourceInputs["sandboxVersion"] = args ? args.sandboxVersion : undefined; resourceInputs["sessionCookie"] = args ? args.sessionCookie : undefined; resourceInputs["sessionLifetime"] = args ? args.sessionLifetime : undefined; + resourceInputs["sessions"] = args ? args.sessions : undefined; resourceInputs["supportEmail"] = args ? args.supportEmail : undefined; resourceInputs["supportUrl"] = args ? args.supportUrl : undefined; - resourceInputs["universalLogin"] = args ? args.universalLogin : undefined; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); super(Tenant.__pulumiType, name, resourceInputs, opts); @@ -253,18 +204,13 @@ export class Tenant extends pulumi.CustomResource { */ export interface TenantState { /** - * URLs that Auth0 may redirect to after logout. + * Whether to accept an organization name instead of an ID on auth endpoints. */ - allowedLogoutUrls?: pulumi.Input[]>; + allowOrganizationNameInAuthenticationApi?: pulumi.Input; /** - * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * URLs that Auth0 may redirect to after logout. */ - changePassword?: pulumi.Input; + allowedLogoutUrls?: pulumi.Input[]>; /** * API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. */ @@ -281,15 +227,6 @@ export interface TenantState { * Supported locales for the user interface. The first locale in the list will be used to set the default locale. */ enabledLocales?: pulumi.Input[]>; - /** - * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - */ - errorPage?: pulumi.Input; /** * Configuration settings for tenant flags. */ @@ -298,15 +235,6 @@ export interface TenantState { * Friendly name for the tenant. */ friendlyName?: pulumi.Input; - /** - * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - */ - guardianMfaPage?: pulumi.Input; /** * Number of hours during which a session can be inactive before the user must log in again. */ @@ -327,6 +255,10 @@ export interface TenantState { * Number of hours during which a session will stay valid. */ sessionLifetime?: pulumi.Input; + /** + * Sessions related settings for the tenant. + */ + sessions?: pulumi.Input; /** * Support email address for authenticating users. */ @@ -335,15 +267,6 @@ export interface TenantState { * Support URL for authenticating users. */ supportUrl?: pulumi.Input; - /** - * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - */ - universalLogin?: pulumi.Input; } /** @@ -351,18 +274,13 @@ export interface TenantState { */ export interface TenantArgs { /** - * URLs that Auth0 may redirect to after logout. + * Whether to accept an organization name instead of an ID on auth endpoints. */ - allowedLogoutUrls?: pulumi.Input[]>; + allowOrganizationNameInAuthenticationApi?: pulumi.Input; /** - * Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - * it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. + * URLs that Auth0 may redirect to after logout. */ - changePassword?: pulumi.Input; + allowedLogoutUrls?: pulumi.Input[]>; /** * API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. */ @@ -379,15 +297,6 @@ export interface TenantArgs { * Supported locales for the user interface. The first locale in the list will be used to set the default locale. */ enabledLocales?: pulumi.Input[]>; - /** - * Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - * be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - */ - errorPage?: pulumi.Input; /** * Configuration settings for tenant flags. */ @@ -396,15 +305,6 @@ export interface TenantArgs { * Friendly name for the tenant. */ friendlyName?: pulumi.Input; - /** - * Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - * and it will be removed in a future major version. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - * info. - * - * @deprecated This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info. - */ - guardianMfaPage?: pulumi.Input; /** * Number of hours during which a session can be inactive before the user must log in again. */ @@ -425,6 +325,10 @@ export interface TenantArgs { * Number of hours during which a session will stay valid. */ sessionLifetime?: pulumi.Input; + /** + * Sessions related settings for the tenant. + */ + sessions?: pulumi.Input; /** * Support email address for authenticating users. */ @@ -433,13 +337,4 @@ export interface TenantArgs { * Support URL for authenticating users. */ supportUrl?: pulumi.Input; - /** - * Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - * settings through the `auth0_branding` resource. Check the - * [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - * for more info. - * - * @deprecated These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info. - */ - universalLogin?: pulumi.Input; } diff --git a/sdk/nodejs/triggerAction.ts b/sdk/nodejs/triggerAction.ts index 1448ef04..9b859d27 100644 --- a/sdk/nodejs/triggerAction.ts +++ b/sdk/nodejs/triggerAction.ts @@ -38,10 +38,10 @@ import * as utilities from "./utilities"; * * ## Import * - * This resource can be imported by specifying the trigger and action ID separated by "::". # Example + * This resource can be imported by specifying the trigger and action ID separated by "::" (note the double colon) :: # Example * * ```sh - * $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918 + * $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action "post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918" * ``` */ export class TriggerAction extends pulumi.CustomResource { @@ -81,7 +81,7 @@ export class TriggerAction extends pulumi.CustomResource { */ public readonly displayName!: pulumi.Output; /** - * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. */ public readonly trigger!: pulumi.Output; @@ -131,7 +131,7 @@ export interface TriggerActionState { */ displayName?: pulumi.Input; /** - * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. */ trigger?: pulumi.Input; } @@ -149,7 +149,7 @@ export interface TriggerActionArgs { */ displayName?: pulumi.Input; /** - * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + * The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. */ trigger: pulumi.Input; } diff --git a/sdk/nodejs/triggerActions.ts b/sdk/nodejs/triggerActions.ts index 0ca9b72d..e90dd97e 100644 --- a/sdk/nodejs/triggerActions.ts +++ b/sdk/nodejs/triggerActions.ts @@ -97,7 +97,7 @@ export class TriggerActions extends pulumi.CustomResource { */ public readonly actions!: pulumi.Output; /** - * The ID of the trigger to bind with. + * The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. */ public readonly trigger!: pulumi.Output; @@ -141,7 +141,7 @@ export interface TriggerActionsState { */ actions?: pulumi.Input[]>; /** - * The ID of the trigger to bind with. + * The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. */ trigger?: pulumi.Input; } @@ -155,7 +155,7 @@ export interface TriggerActionsArgs { */ actions: pulumi.Input[]>; /** - * The ID of the trigger to bind with. + * The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. */ trigger: pulumi.Input; } diff --git a/sdk/nodejs/triggerBinding.ts b/sdk/nodejs/triggerBinding.ts deleted file mode 100644 index 48380b57..00000000 --- a/sdk/nodejs/triggerBinding.ts +++ /dev/null @@ -1,155 +0,0 @@ -// *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -// *** Do not edit by hand unless you're certain you know what you are doing! *** - -import * as pulumi from "@pulumi/pulumi"; -import * as inputs from "./types/input"; -import * as outputs from "./types/output"; -import * as utilities from "./utilities"; - -/** - * ## Example Usage - * - * ```typescript - * import * as pulumi from "@pulumi/pulumi"; - * import * as auth0 from "@pulumi/auth0"; - * - * const actionFoo = new auth0.Action("actionFoo", { - * code: `exports.onContinuePostLogin = async (event, api) => { - * console.log("foo"); - * };" - * `, - * deploy: true, - * supportedTriggers: { - * id: "post-login", - * version: "v3", - * }, - * }); - * const actionBar = new auth0.Action("actionBar", { - * code: `exports.onContinuePostLogin = async (event, api) => { - * console.log("bar"); - * };" - * `, - * deploy: true, - * supportedTriggers: { - * id: "post-login", - * version: "v3", - * }, - * }); - * const loginFlow = new auth0.TriggerBinding("loginFlow", { - * trigger: "post-login", - * actions: [ - * { - * id: actionFoo.id, - * displayName: actionFoo.name, - * }, - * { - * id: actionBar.id, - * displayName: actionBar.name, - * }, - * ], - * }); - * ``` - * - * ## Import - * - * This resource can be imported using the bindings trigger ID. # Example - * - * ```sh - * $ pulumi import auth0:index/triggerBinding:TriggerBinding example "post-login" - * ``` - */ -export class TriggerBinding extends pulumi.CustomResource { - /** - * Get an existing TriggerBinding resource's state with the given name, ID, and optional extra - * properties used to qualify the lookup. - * - * @param name The _unique_ name of the resulting resource. - * @param id The _unique_ provider ID of the resource to lookup. - * @param state Any extra arguments used during the lookup. - * @param opts Optional settings to control the behavior of the CustomResource. - */ - public static get(name: string, id: pulumi.Input, state?: TriggerBindingState, opts?: pulumi.CustomResourceOptions): TriggerBinding { - return new TriggerBinding(name, state, { ...opts, id: id }); - } - - /** @internal */ - public static readonly __pulumiType = 'auth0:index/triggerBinding:TriggerBinding'; - - /** - * Returns true if the given object is an instance of TriggerBinding. This is designed to work even - * when multiple copies of the Pulumi SDK have been loaded into the same process. - */ - public static isInstance(obj: any): obj is TriggerBinding { - if (obj === undefined || obj === null) { - return false; - } - return obj['__pulumiType'] === TriggerBinding.__pulumiType; - } - - /** - * The list of actions bound to this trigger. - */ - public readonly actions!: pulumi.Output; - /** - * The ID of the trigger to bind with. - */ - public readonly trigger!: pulumi.Output; - - /** - * Create a TriggerBinding resource with the given unique name, arguments, and options. - * - * @param name The _unique_ name of the resource. - * @param args The arguments to use to populate this resource's properties. - * @param opts A bag of options that control this resource's behavior. - */ - constructor(name: string, args: TriggerBindingArgs, opts?: pulumi.CustomResourceOptions) - constructor(name: string, argsOrState?: TriggerBindingArgs | TriggerBindingState, opts?: pulumi.CustomResourceOptions) { - let resourceInputs: pulumi.Inputs = {}; - opts = opts || {}; - if (opts.id) { - const state = argsOrState as TriggerBindingState | undefined; - resourceInputs["actions"] = state ? state.actions : undefined; - resourceInputs["trigger"] = state ? state.trigger : undefined; - } else { - const args = argsOrState as TriggerBindingArgs | undefined; - if ((!args || args.actions === undefined) && !opts.urn) { - throw new Error("Missing required property 'actions'"); - } - if ((!args || args.trigger === undefined) && !opts.urn) { - throw new Error("Missing required property 'trigger'"); - } - resourceInputs["actions"] = args ? args.actions : undefined; - resourceInputs["trigger"] = args ? args.trigger : undefined; - } - opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); - super(TriggerBinding.__pulumiType, name, resourceInputs, opts); - } -} - -/** - * Input properties used for looking up and filtering TriggerBinding resources. - */ -export interface TriggerBindingState { - /** - * The list of actions bound to this trigger. - */ - actions?: pulumi.Input[]>; - /** - * The ID of the trigger to bind with. - */ - trigger?: pulumi.Input; -} - -/** - * The set of arguments for constructing a TriggerBinding resource. - */ -export interface TriggerBindingArgs { - /** - * The list of actions bound to this trigger. - */ - actions: pulumi.Input[]>; - /** - * The ID of the trigger to bind with. - */ - trigger: pulumi.Input; -} diff --git a/sdk/nodejs/tsconfig.json b/sdk/nodejs/tsconfig.json index 66ed7ee4..065edfad 100644 --- a/sdk/nodejs/tsconfig.json +++ b/sdk/nodejs/tsconfig.json @@ -27,7 +27,7 @@ "connectionClients.ts", "customDomain.ts", "customDomainVerification.ts", - "email.ts", + "emailProvider.ts", "emailTemplate.ts", "getAttackProtection.ts", "getBranding.ts", @@ -35,13 +35,13 @@ "getClient.ts", "getConnection.ts", "getCustomDomain.ts", - "getGlobalClient.ts", "getOrganization.ts", + "getPages.ts", "getResourceServer.ts", "getRole.ts", + "getSigningKeys.ts", "getTenant.ts", "getUser.ts", - "globalClient.ts", "guardian.ts", "hook.ts", "index.ts", @@ -68,7 +68,6 @@ "tenant.ts", "triggerAction.ts", "triggerActions.ts", - "triggerBinding.ts", "types/index.ts", "types/input.ts", "types/output.ts", diff --git a/sdk/nodejs/types/input.ts b/sdk/nodejs/types/input.ts index e55d86f7..53d32718 100644 --- a/sdk/nodejs/types/input.ts +++ b/sdk/nodejs/types/input.ts @@ -40,13 +40,13 @@ export interface ActionSupportedTriggers { export interface AttackProtectionBreachedPasswordDetection { /** - * When "adminNotification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * When `adminNotification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. */ adminNotificationFrequencies?: pulumi.Input[]>; /** * Whether breached password detection is active. */ - enabled?: pulumi.Input; + enabled: pulumi.Input; /** * The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. */ @@ -56,7 +56,7 @@ export interface AttackProtectionBreachedPasswordDetection { */ preUserRegistration?: pulumi.Input; /** - * Action to take when a breached password is detected. + * Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `userNotification` (send an email to user when we detect that they are using compromised credentials) and `adminNotification` (send an email with a summary of the number of accounts logging in with compromised credentials). */ shields?: pulumi.Input[]>; } @@ -67,36 +67,36 @@ export interface AttackProtectionBreachedPasswordDetectionPreUserRegistration { export interface AttackProtectionBruteForceProtection { /** - * List of trusted IP addresses that will not have attack protection enforced against them. + * List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. */ allowlists?: pulumi.Input[]>; /** * Whether brute force attack protections are active. */ - enabled?: pulumi.Input; + enabled: pulumi.Input; /** - * Maximum number of unsuccessful attempts. Only available on public tenants. + * Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. */ maxAttempts?: pulumi.Input; /** - * Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` or `countPerIdentifier`. + * Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` (lockout an account from a given IP Address) or `countPerIdentifier` (lockout an account regardless of IP Address). */ mode?: pulumi.Input; /** - * Action to take when a brute force protection threshold is violated. Possible values: `block`, `userNotification` + * Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `userNotification` (send an email to user when their account has been blocked). */ shields?: pulumi.Input[]>; } export interface AttackProtectionSuspiciousIpThrottling { /** - * List of trusted IP addresses that will not have attack protection enforced against them. + * List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. */ allowlists?: pulumi.Input[]>; /** * Whether suspicious IP throttling attack protections are active. */ - enabled?: pulumi.Input; + enabled: pulumi.Input; /** * Configuration options that apply before every login attempt. Only available on public tenants. */ @@ -106,7 +106,7 @@ export interface AttackProtectionSuspiciousIpThrottling { */ preUserRegistration?: pulumi.Input; /** - * Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `adminNotification` + * Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `adminNotification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). */ shields?: pulumi.Input[]>; } @@ -368,40 +368,229 @@ export interface BrandingUniversalLogin { } export interface ClientAddons { - aws?: pulumi.Input<{[key: string]: any}>; - azureBlob?: pulumi.Input<{[key: string]: any}>; - azureSb?: pulumi.Input<{[key: string]: any}>; - box?: pulumi.Input<{[key: string]: any}>; - cloudbees?: pulumi.Input<{[key: string]: any}>; - concur?: pulumi.Input<{[key: string]: any}>; - dropbox?: pulumi.Input<{[key: string]: any}>; - echosign?: pulumi.Input<{[key: string]: any}>; - egnyte?: pulumi.Input<{[key: string]: any}>; - firebase?: pulumi.Input<{[key: string]: any}>; - layer?: pulumi.Input<{[key: string]: any}>; - mscrm?: pulumi.Input<{[key: string]: any}>; - newrelic?: pulumi.Input<{[key: string]: any}>; - office365?: pulumi.Input<{[key: string]: any}>; - rms?: pulumi.Input<{[key: string]: any}>; - salesforce?: pulumi.Input<{[key: string]: any}>; - salesforceApi?: pulumi.Input<{[key: string]: any}>; - salesforceSandboxApi?: pulumi.Input<{[key: string]: any}>; + /** + * AWS Addon configuration. + */ + aws?: pulumi.Input; + /** + * Azure Blob Storage Addon configuration. + */ + azureBlob?: pulumi.Input; + /** + * Azure Storage Bus Addon configuration. + */ + azureSb?: pulumi.Input; + /** + * Box SSO indicator (no configuration settings needed for Box SSO). + */ + box?: pulumi.Input; + /** + * CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + */ + cloudbees?: pulumi.Input; + /** + * Concur SSO indicator (no configuration settings needed for Concur SSO). + */ + concur?: pulumi.Input; + /** + * Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + */ + dropbox?: pulumi.Input; + /** + * Adobe EchoSign SSO configuration. + */ + echosign?: pulumi.Input; + /** + * Egnyte SSO configuration. + */ + egnyte?: pulumi.Input; + /** + * Google Firebase addon configuration. + */ + firebase?: pulumi.Input; + /** + * Layer addon configuration. + */ + layer?: pulumi.Input; + /** + * Microsoft Dynamics CRM SSO configuration. + */ + mscrm?: pulumi.Input; + /** + * New Relic SSO configuration. + */ + newrelic?: pulumi.Input; + /** + * Microsoft Office 365 SSO configuration. + */ + office365?: pulumi.Input; + /** + * Active Directory Rights Management Service SSO configuration. + */ + rms?: pulumi.Input; + /** + * Salesforce SSO configuration. + */ + salesforce?: pulumi.Input; + /** + * Salesforce API addon configuration. + */ + salesforceApi?: pulumi.Input; + /** + * Salesforce Sandbox addon configuration. + */ + salesforceSandboxApi?: pulumi.Input; /** * Configuration settings for a SAML add-on. */ samlp?: pulumi.Input; - sapApi?: pulumi.Input<{[key: string]: any}>; - sentry?: pulumi.Input<{[key: string]: any}>; - sharepoint?: pulumi.Input<{[key: string]: any}>; - slack?: pulumi.Input<{[key: string]: any}>; - springcm?: pulumi.Input<{[key: string]: any}>; - wams?: pulumi.Input<{[key: string]: any}>; /** - * WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. + * SAP API addon configuration. + */ + sapApi?: pulumi.Input; + /** + * Sentry SSO configuration. + */ + sentry?: pulumi.Input; + /** + * SharePoint SSO configuration. + */ + sharepoint?: pulumi.Input; + /** + * Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + */ + slack?: pulumi.Input; + /** + * SpringCM SSO configuration. + */ + springcm?: pulumi.Input; + /** + * Generic SSO configuration. + */ + ssoIntegration?: pulumi.Input; + /** + * Windows Azure Mobile Services addon configuration. + */ + wams?: pulumi.Input; + /** + * WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `clientAliases` properties on the client. + */ + wsfed?: pulumi.Input; + /** + * Zendesk SSO configuration. + */ + zendesk?: pulumi.Input; + /** + * Zoom SSO configuration. + */ + zoom?: pulumi.Input; +} + +export interface ClientAddonsAws { + lifetimeInSeconds?: pulumi.Input; + principal?: pulumi.Input; + role?: pulumi.Input; +} + +export interface ClientAddonsAzureBlob { + accountName?: pulumi.Input; + blobDelete?: pulumi.Input; + blobName?: pulumi.Input; + blobRead?: pulumi.Input; + blobWrite?: pulumi.Input; + containerDelete?: pulumi.Input; + containerList?: pulumi.Input; + containerName?: pulumi.Input; + containerRead?: pulumi.Input; + containerWrite?: pulumi.Input; + expiration?: pulumi.Input; + signedIdentifier?: pulumi.Input; + storageAccessKey?: pulumi.Input; +} + +export interface ClientAddonsAzureSb { + entityPath?: pulumi.Input; + expiration?: pulumi.Input; + namespace?: pulumi.Input; + sasKey?: pulumi.Input; + sasKeyName?: pulumi.Input; +} + +export interface ClientAddonsBox { +} + +export interface ClientAddonsCloudbees { +} + +export interface ClientAddonsConcur { +} + +export interface ClientAddonsDropbox { +} + +export interface ClientAddonsEchosign { + domain?: pulumi.Input; +} + +export interface ClientAddonsEgnyte { + domain?: pulumi.Input; +} + +export interface ClientAddonsFirebase { + clientEmail?: pulumi.Input; + lifetimeInSeconds?: pulumi.Input; + privateKey?: pulumi.Input; + privateKeyId?: pulumi.Input; + secret?: pulumi.Input; +} + +export interface ClientAddonsLayer { + expiration?: pulumi.Input; + keyId: pulumi.Input; + principal?: pulumi.Input; + privateKey: pulumi.Input; + providerId: pulumi.Input; +} + +export interface ClientAddonsMscrm { + url?: pulumi.Input; +} + +export interface ClientAddonsNewrelic { + account?: pulumi.Input; +} + +export interface ClientAddonsOffice365 { + connection?: pulumi.Input; + domain?: pulumi.Input; +} + +export interface ClientAddonsRms { + url?: pulumi.Input; +} + +export interface ClientAddonsSalesforce { + entityId?: pulumi.Input; +} + +export interface ClientAddonsSalesforceApi { + /** + * The ID of the client. */ - wsfed?: pulumi.Input<{[key: string]: any}>; - zendesk?: pulumi.Input<{[key: string]: any}>; - zoom?: pulumi.Input<{[key: string]: any}>; + clientId?: pulumi.Input; + communityName?: pulumi.Input; + communityUrlSection?: pulumi.Input; + principal?: pulumi.Input; +} + +export interface ClientAddonsSalesforceSandboxApi { + /** + * The ID of the client. + */ + clientId?: pulumi.Input; + communityName?: pulumi.Input; + communityUrlSection?: pulumi.Input; + principal?: pulumi.Input; } export interface ClientAddonsSamlp { @@ -414,7 +603,7 @@ export interface ClientAddonsSamlp { includeAttributeNameFormat?: pulumi.Input; issuer?: pulumi.Input; lifetimeInSeconds?: pulumi.Input; - logout?: pulumi.Input<{[key: string]: any}>; + logout?: pulumi.Input; mapIdentities?: pulumi.Input; mapUnknownClaimsAsIs?: pulumi.Input; mappings?: pulumi.Input<{[key: string]: any}>; @@ -428,6 +617,64 @@ export interface ClientAddonsSamlp { typedAttributes?: pulumi.Input; } +export interface ClientAddonsSamlpLogout { + callback?: pulumi.Input; + sloEnabled?: pulumi.Input; +} + +export interface ClientAddonsSapApi { + /** + * The ID of the client. + */ + clientId?: pulumi.Input; + nameIdentifierFormat?: pulumi.Input; + scope?: pulumi.Input; + servicePassword?: pulumi.Input; + tokenEndpointUrl?: pulumi.Input; + usernameAttribute?: pulumi.Input; +} + +export interface ClientAddonsSentry { + baseUrl?: pulumi.Input; + orgSlug?: pulumi.Input; +} + +export interface ClientAddonsSharepoint { + externalUrls?: pulumi.Input[]>; + url?: pulumi.Input; +} + +export interface ClientAddonsSlack { + team?: pulumi.Input; +} + +export interface ClientAddonsSpringcm { + acsUrl?: pulumi.Input; +} + +export interface ClientAddonsSsoIntegration { + /** + * Name of the client. + */ + name?: pulumi.Input; + version?: pulumi.Input; +} + +export interface ClientAddonsWams { + masterKey?: pulumi.Input; +} + +export interface ClientAddonsWsfed { +} + +export interface ClientAddonsZendesk { + accountName?: pulumi.Input; +} + +export interface ClientAddonsZoom { + account?: pulumi.Input; +} + export interface ClientCredentialsPrivateKeyJwt { /** * Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. @@ -552,6 +799,10 @@ export interface ConnectionOptions { * App ID. */ appId?: pulumi.Input; + /** + * OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + */ + attributeMap?: pulumi.Input; /** * Query string parameters to be included as part of the generated passwordless email link. */ @@ -580,6 +831,10 @@ export interface ConnectionOptions { * A case-sensitive map of key value pairs used as configuration variables for the `customScript`. */ configuration?: pulumi.Input<{[key: string]: any}>; + /** + * Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + */ + connectionSettings?: pulumi.Input; /** * A map of scripts used to integrate with a custom database. */ @@ -588,6 +843,10 @@ export interface ConnectionOptions { * When enabled, additional debug information will be generated. */ debug?: pulumi.Input; + /** + * The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + */ + decryptionKey?: pulumi.Input; /** * Sign Request Algorithm Digest. */ @@ -688,6 +947,10 @@ export interface ConnectionOptions { * Apple Key ID. */ keyId?: pulumi.Input; + /** + * By default Auth0 maps `userId` to `email`. Enabling this setting changes the behavior to map `userId` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + */ + mapUserIdToId?: pulumi.Input; /** * Maximum number of groups to retrieve. */ @@ -701,7 +964,7 @@ export interface ConnectionOptions { */ metadataUrl?: pulumi.Input; /** - * The XML content for the SAML metadata document. + * The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. */ metadataXml?: pulumi.Input; /** @@ -882,6 +1145,21 @@ export interface ConnectionOptions { waadProtocol?: pulumi.Input; } +export interface ConnectionOptionsAttributeMap { + attributes?: pulumi.Input; + mappingMode: pulumi.Input; + userinfoScope?: pulumi.Input; +} + +export interface ConnectionOptionsConnectionSettings { + pkce: pulumi.Input; +} + +export interface ConnectionOptionsDecryptionKey { + cert: pulumi.Input; + key: pulumi.Input; +} + export interface ConnectionOptionsGatewayAuthentication { audience?: pulumi.Input; method?: pulumi.Input; @@ -942,7 +1220,7 @@ export interface CustomDomainVerification { methods?: pulumi.Input; } -export interface EmailCredentials { +export interface EmailProviderCredentials { /** * AWS Access Key ID. Used only for AWS. */ @@ -952,15 +1230,25 @@ export interface EmailCredentials { */ apiKey?: pulumi.Input; /** - * API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - * - * @deprecated This field is not accepted by the API any more so it will be removed soon. + * Azure Communication Services Connection String. */ - apiUser?: pulumi.Input; + azureCsConnectionString?: pulumi.Input; /** * Domain name. */ domain?: pulumi.Input; + /** + * Microsoft 365 Client ID. + */ + ms365ClientId?: pulumi.Input; + /** + * Microsoft 365 Client Secret. + */ + ms365ClientSecret?: pulumi.Input; + /** + * Microsoft 365 Tenant ID. + */ + ms365TenantId?: pulumi.Input; /** * Default region. Used only for AWS, Mailgun, and SparkPost. */ @@ -987,172 +1275,27 @@ export interface EmailCredentials { smtpUser?: pulumi.Input; } -export interface EmailSettings { +export interface EmailProviderSettings { /** * Headers settings for the `smtp` email provider. */ - headers?: pulumi.Input; + headers?: pulumi.Input; /** * Message settings for the `mandrill` or `ses` email provider. */ - message?: pulumi.Input; + message?: pulumi.Input; } -export interface EmailSettingsHeaders { +export interface EmailProviderSettingsHeaders { xMcViewContentLink?: pulumi.Input; xSesConfigurationSet?: pulumi.Input; } -export interface EmailSettingsMessage { +export interface EmailProviderSettingsMessage { configurationSetName?: pulumi.Input; viewContentLink?: pulumi.Input; } -export interface GlobalClientAddons { - aws?: pulumi.Input<{[key: string]: any}>; - azureBlob?: pulumi.Input<{[key: string]: any}>; - azureSb?: pulumi.Input<{[key: string]: any}>; - box?: pulumi.Input<{[key: string]: any}>; - cloudbees?: pulumi.Input<{[key: string]: any}>; - concur?: pulumi.Input<{[key: string]: any}>; - dropbox?: pulumi.Input<{[key: string]: any}>; - echosign?: pulumi.Input<{[key: string]: any}>; - egnyte?: pulumi.Input<{[key: string]: any}>; - firebase?: pulumi.Input<{[key: string]: any}>; - layer?: pulumi.Input<{[key: string]: any}>; - mscrm?: pulumi.Input<{[key: string]: any}>; - newrelic?: pulumi.Input<{[key: string]: any}>; - office365?: pulumi.Input<{[key: string]: any}>; - rms?: pulumi.Input<{[key: string]: any}>; - salesforce?: pulumi.Input<{[key: string]: any}>; - salesforceApi?: pulumi.Input<{[key: string]: any}>; - salesforceSandboxApi?: pulumi.Input<{[key: string]: any}>; - /** - * Configuration settings for a SAML add-on. - */ - samlp?: pulumi.Input; - sapApi?: pulumi.Input<{[key: string]: any}>; - sentry?: pulumi.Input<{[key: string]: any}>; - sharepoint?: pulumi.Input<{[key: string]: any}>; - slack?: pulumi.Input<{[key: string]: any}>; - springcm?: pulumi.Input<{[key: string]: any}>; - wams?: pulumi.Input<{[key: string]: any}>; - /** - * WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. - */ - wsfed?: pulumi.Input<{[key: string]: any}>; - zendesk?: pulumi.Input<{[key: string]: any}>; - zoom?: pulumi.Input<{[key: string]: any}>; -} - -export interface GlobalClientAddonsSamlp { - audience?: pulumi.Input; - authnContextClassRef?: pulumi.Input; - binding?: pulumi.Input; - createUpnClaim?: pulumi.Input; - destination?: pulumi.Input; - digestAlgorithm?: pulumi.Input; - includeAttributeNameFormat?: pulumi.Input; - issuer?: pulumi.Input; - lifetimeInSeconds?: pulumi.Input; - logout?: pulumi.Input<{[key: string]: any}>; - mapIdentities?: pulumi.Input; - mapUnknownClaimsAsIs?: pulumi.Input; - mappings?: pulumi.Input<{[key: string]: any}>; - nameIdentifierFormat?: pulumi.Input; - nameIdentifierProbes?: pulumi.Input[]>; - passthroughClaimsWithNoMapping?: pulumi.Input; - recipient?: pulumi.Input; - signResponse?: pulumi.Input; - signatureAlgorithm?: pulumi.Input; - signingCert?: pulumi.Input; - typedAttributes?: pulumi.Input; -} - -export interface GlobalClientJwtConfiguration { - /** - * Algorithm used to sign JWTs. - */ - alg?: pulumi.Input; - /** - * Number of seconds during which the JWT will be valid. - */ - lifetimeInSeconds?: pulumi.Input; - /** - * Permissions (scopes) included in JWTs. - */ - scopes?: pulumi.Input<{[key: string]: pulumi.Input}>; - /** - * Indicates whether the client secret is Base64-encoded. - */ - secretEncoded?: pulumi.Input; -} - -export interface GlobalClientMobile { - /** - * Configuration settings for Android native apps. - */ - android?: pulumi.Input; - /** - * Configuration settings for i0S native apps. - */ - ios?: pulumi.Input; -} - -export interface GlobalClientMobileAndroid { - appPackageName?: pulumi.Input; - sha256CertFingerprints?: pulumi.Input[]>; -} - -export interface GlobalClientMobileIos { - appBundleIdentifier?: pulumi.Input; - teamId?: pulumi.Input; -} - -export interface GlobalClientNativeSocialLogin { - apple?: pulumi.Input; - facebook?: pulumi.Input; -} - -export interface GlobalClientNativeSocialLoginApple { - enabled?: pulumi.Input; -} - -export interface GlobalClientNativeSocialLoginFacebook { - enabled?: pulumi.Input; -} - -export interface GlobalClientRefreshToken { - /** - * Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - */ - expirationType: pulumi.Input; - /** - * The time in seconds after which inactive refresh tokens will expire. - */ - idleTokenLifetime?: pulumi.Input; - /** - * Whether inactive refresh tokens should remain valid indefinitely. - */ - infiniteIdleTokenLifetime?: pulumi.Input; - /** - * Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. - */ - infiniteTokenLifetime?: pulumi.Input; - /** - * The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - */ - leeway?: pulumi.Input; - /** - * Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - */ - rotationType: pulumi.Input; - /** - * The absolute lifetime of a refresh token in seconds. - */ - tokenLifetime?: pulumi.Input; -} - export interface GuardianDuo { /** * Indicates whether Duo MFA is enabled. @@ -1296,7 +1439,7 @@ export interface LogStreamSink { */ awsPartnerEventSource?: pulumi.Input; /** - * The AWS Region, e.g. "us-east-2"). + * The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. */ awsRegion?: pulumi.Input; /** @@ -1304,7 +1447,7 @@ export interface LogStreamSink { */ azurePartnerTopic?: pulumi.Input; /** - * The Azure region code, e.g. "ne") + * The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. */ azureRegion?: pulumi.Input; /** @@ -1320,7 +1463,7 @@ export interface LogStreamSink { */ datadogApiKey?: pulumi.Input; /** - * The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. */ datadogRegion?: pulumi.Input; /** @@ -1455,17 +1598,6 @@ export interface PagesLogin { html: pulumi.Input; } -export interface ResourceServerScope { - /** - * Description of the permission (scope). - */ - description?: pulumi.Input; - /** - * Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - */ - value: pulumi.Input; -} - export interface ResourceServerScopesScope { /** * User-friendly description of the scope (permission). @@ -1477,25 +1609,6 @@ export interface ResourceServerScopesScope { name: pulumi.Input; } -export interface RolePermission { - /** - * Description of the permission. - */ - description?: pulumi.Input; - /** - * Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - */ - name: pulumi.Input; - /** - * Unique identifier for the resource server. - */ - resourceServerIdentifier: pulumi.Input; - /** - * Name of resource server that the permission is associated with. - */ - resourceServerName?: pulumi.Input; -} - export interface RolePermissionsPermission { /** * Description of the permission. @@ -1515,32 +1628,6 @@ export interface RolePermissionsPermission { resourceServerName?: pulumi.Input; } -export interface TenantChangePassword { - /** - * Indicates whether to use the custom change password page. - */ - enabled: pulumi.Input; - /** - * HTML format with supported Liquid syntax. Customized content of the change password page. - */ - html: pulumi.Input; -} - -export interface TenantErrorPage { - /** - * HTML format with supported Liquid syntax. Customized content of the error page. - */ - html: pulumi.Input; - /** - * Indicates whether to show the link to logs as part of the default error page. - */ - showLogLink: pulumi.Input; - /** - * URL to redirect to when an error occurs rather than showing the default error page. - */ - url: pulumi.Input; -} - export interface TenantFlags { /** * Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). @@ -1587,7 +1674,7 @@ export interface TenantFlags { */ enableClientConnections?: pulumi.Input; /** - * Indicates whether the tenant allows custom domains in emails. + * Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. */ enableCustomDomainInEmails?: pulumi.Input; /** @@ -1623,32 +1710,19 @@ export interface TenantFlags { */ noDiscloseEnterpriseConnections?: pulumi.Input; /** - * Delete underlying grant when a refresh token is revoked via the Authentication API. + * Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. */ - revokeRefreshTokenGrant?: pulumi.Input; + requirePushedAuthorizationRequests?: pulumi.Input; /** - * Indicates whether the New Universal Login Experience is enabled. - * - * @deprecated This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. + * Delete underlying grant when a refresh token is revoked via the Authentication API. */ - universalLogin?: pulumi.Input; + revokeRefreshTokenGrant?: pulumi.Input; /** * Indicates whether to use scope descriptions for consent. */ useScopeDescriptionsForConsent?: pulumi.Input; } -export interface TenantGuardianMfaPage { - /** - * Indicates whether to use the custom Guardian page. - */ - enabled: pulumi.Input; - /** - * HTML format with supported Liquid syntax. Customized content of the Guardian page. - */ - html: pulumi.Input; -} - export interface TenantSessionCookie { /** * Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". @@ -1656,16 +1730,11 @@ export interface TenantSessionCookie { mode?: pulumi.Input; } -export interface TenantUniversalLogin { +export interface TenantSessions { /** - * Configuration settings for Universal Login colors. + * When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. */ - colors?: pulumi.Input; -} - -export interface TenantUniversalLoginColors { - pageBackground?: pulumi.Input; - primary?: pulumi.Input; + oidcLogoutPromptEnabled: pulumi.Input; } export interface TriggerActionsAction { @@ -1679,27 +1748,6 @@ export interface TriggerActionsAction { id: pulumi.Input; } -export interface TriggerBindingAction { - /** - * The display name of the action within the flow. - */ - displayName: pulumi.Input; - /** - * Action ID. - */ - id: pulumi.Input; -} - -export interface UserPermission { - description?: pulumi.Input; - /** - * Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - */ - name?: pulumi.Input; - resourceServerIdentifier?: pulumi.Input; - resourceServerName?: pulumi.Input; -} - export interface UserPermissionsPermission { /** * Description of the permission. diff --git a/sdk/nodejs/types/output.ts b/sdk/nodejs/types/output.ts index 30773f6e..c5bc6cb7 100644 --- a/sdk/nodejs/types/output.ts +++ b/sdk/nodejs/types/output.ts @@ -40,13 +40,13 @@ export interface ActionSupportedTriggers { export interface AttackProtectionBreachedPasswordDetection { /** - * When "adminNotification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + * When `adminNotification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. */ adminNotificationFrequencies: string[]; /** * Whether breached password detection is active. */ - enabled?: boolean; + enabled: boolean; /** * The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. */ @@ -56,7 +56,7 @@ export interface AttackProtectionBreachedPasswordDetection { */ preUserRegistration: outputs.AttackProtectionBreachedPasswordDetectionPreUserRegistration; /** - * Action to take when a breached password is detected. + * Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `userNotification` (send an email to user when we detect that they are using compromised credentials) and `adminNotification` (send an email with a summary of the number of accounts logging in with compromised credentials). */ shields: string[]; } @@ -67,36 +67,36 @@ export interface AttackProtectionBreachedPasswordDetectionPreUserRegistration { export interface AttackProtectionBruteForceProtection { /** - * List of trusted IP addresses that will not have attack protection enforced against them. + * List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. */ allowlists: string[]; /** * Whether brute force attack protections are active. */ - enabled?: boolean; + enabled: boolean; /** - * Maximum number of unsuccessful attempts. Only available on public tenants. + * Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. */ maxAttempts: number; /** - * Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` or `countPerIdentifier`. + * Determines whether the IP address is used when counting failed attempts. Possible values: `countPerIdentifierAndIp` (lockout an account from a given IP Address) or `countPerIdentifier` (lockout an account regardless of IP Address). */ mode: string; /** - * Action to take when a brute force protection threshold is violated. Possible values: `block`, `userNotification` + * Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `userNotification` (send an email to user when their account has been blocked). */ shields: string[]; } export interface AttackProtectionSuspiciousIpThrottling { /** - * List of trusted IP addresses that will not have attack protection enforced against them. + * List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. */ allowlists: string[]; /** * Whether suspicious IP throttling attack protections are active. */ - enabled?: boolean; + enabled: boolean; /** * Configuration options that apply before every login attempt. Only available on public tenants. */ @@ -106,7 +106,7 @@ export interface AttackProtectionSuspiciousIpThrottling { */ preUserRegistration: outputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistration; /** - * Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `adminNotification` + * Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `adminNotification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). */ shields: string[]; } @@ -368,40 +368,229 @@ export interface BrandingUniversalLogin { } export interface ClientAddons { - aws?: {[key: string]: any}; - azureBlob?: {[key: string]: any}; - azureSb?: {[key: string]: any}; - box?: {[key: string]: any}; - cloudbees?: {[key: string]: any}; - concur?: {[key: string]: any}; - dropbox?: {[key: string]: any}; - echosign?: {[key: string]: any}; - egnyte?: {[key: string]: any}; - firebase?: {[key: string]: any}; - layer?: {[key: string]: any}; - mscrm?: {[key: string]: any}; - newrelic?: {[key: string]: any}; - office365?: {[key: string]: any}; - rms?: {[key: string]: any}; - salesforce?: {[key: string]: any}; - salesforceApi?: {[key: string]: any}; - salesforceSandboxApi?: {[key: string]: any}; + /** + * AWS Addon configuration. + */ + aws?: outputs.ClientAddonsAws; + /** + * Azure Blob Storage Addon configuration. + */ + azureBlob?: outputs.ClientAddonsAzureBlob; + /** + * Azure Storage Bus Addon configuration. + */ + azureSb?: outputs.ClientAddonsAzureSb; + /** + * Box SSO indicator (no configuration settings needed for Box SSO). + */ + box?: outputs.ClientAddonsBox; + /** + * CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + */ + cloudbees?: outputs.ClientAddonsCloudbees; + /** + * Concur SSO indicator (no configuration settings needed for Concur SSO). + */ + concur?: outputs.ClientAddonsConcur; + /** + * Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + */ + dropbox?: outputs.ClientAddonsDropbox; + /** + * Adobe EchoSign SSO configuration. + */ + echosign?: outputs.ClientAddonsEchosign; + /** + * Egnyte SSO configuration. + */ + egnyte?: outputs.ClientAddonsEgnyte; + /** + * Google Firebase addon configuration. + */ + firebase?: outputs.ClientAddonsFirebase; + /** + * Layer addon configuration. + */ + layer?: outputs.ClientAddonsLayer; + /** + * Microsoft Dynamics CRM SSO configuration. + */ + mscrm?: outputs.ClientAddonsMscrm; + /** + * New Relic SSO configuration. + */ + newrelic?: outputs.ClientAddonsNewrelic; + /** + * Microsoft Office 365 SSO configuration. + */ + office365?: outputs.ClientAddonsOffice365; + /** + * Active Directory Rights Management Service SSO configuration. + */ + rms?: outputs.ClientAddonsRms; + /** + * Salesforce SSO configuration. + */ + salesforce?: outputs.ClientAddonsSalesforce; + /** + * Salesforce API addon configuration. + */ + salesforceApi?: outputs.ClientAddonsSalesforceApi; + /** + * Salesforce Sandbox addon configuration. + */ + salesforceSandboxApi?: outputs.ClientAddonsSalesforceSandboxApi; /** * Configuration settings for a SAML add-on. */ samlp?: outputs.ClientAddonsSamlp; - sapApi?: {[key: string]: any}; - sentry?: {[key: string]: any}; - sharepoint?: {[key: string]: any}; - slack?: {[key: string]: any}; - springcm?: {[key: string]: any}; - wams?: {[key: string]: any}; /** - * WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. + * SAP API addon configuration. + */ + sapApi?: outputs.ClientAddonsSapApi; + /** + * Sentry SSO configuration. + */ + sentry?: outputs.ClientAddonsSentry; + /** + * SharePoint SSO configuration. + */ + sharepoint?: outputs.ClientAddonsSharepoint; + /** + * Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + */ + slack?: outputs.ClientAddonsSlack; + /** + * SpringCM SSO configuration. + */ + springcm?: outputs.ClientAddonsSpringcm; + /** + * Generic SSO configuration. + */ + ssoIntegration?: outputs.ClientAddonsSsoIntegration; + /** + * Windows Azure Mobile Services addon configuration. + */ + wams?: outputs.ClientAddonsWams; + /** + * WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `clientAliases` properties on the client. + */ + wsfed?: outputs.ClientAddonsWsfed; + /** + * Zendesk SSO configuration. + */ + zendesk?: outputs.ClientAddonsZendesk; + /** + * Zoom SSO configuration. + */ + zoom?: outputs.ClientAddonsZoom; +} + +export interface ClientAddonsAws { + lifetimeInSeconds?: number; + principal?: string; + role?: string; +} + +export interface ClientAddonsAzureBlob { + accountName?: string; + blobDelete?: boolean; + blobName?: string; + blobRead?: boolean; + blobWrite?: boolean; + containerDelete?: boolean; + containerList?: boolean; + containerName?: string; + containerRead?: boolean; + containerWrite?: boolean; + expiration?: number; + signedIdentifier?: string; + storageAccessKey?: string; +} + +export interface ClientAddonsAzureSb { + entityPath?: string; + expiration?: number; + namespace?: string; + sasKey?: string; + sasKeyName?: string; +} + +export interface ClientAddonsBox { +} + +export interface ClientAddonsCloudbees { +} + +export interface ClientAddonsConcur { +} + +export interface ClientAddonsDropbox { +} + +export interface ClientAddonsEchosign { + domain?: string; +} + +export interface ClientAddonsEgnyte { + domain?: string; +} + +export interface ClientAddonsFirebase { + clientEmail?: string; + lifetimeInSeconds?: number; + privateKey?: string; + privateKeyId?: string; + secret?: string; +} + +export interface ClientAddonsLayer { + expiration?: number; + keyId: string; + principal?: string; + privateKey: string; + providerId: string; +} + +export interface ClientAddonsMscrm { + url?: string; +} + +export interface ClientAddonsNewrelic { + account?: string; +} + +export interface ClientAddonsOffice365 { + connection?: string; + domain?: string; +} + +export interface ClientAddonsRms { + url?: string; +} + +export interface ClientAddonsSalesforce { + entityId?: string; +} + +export interface ClientAddonsSalesforceApi { + /** + * The ID of the client. + */ + clientId?: string; + communityName?: string; + communityUrlSection?: string; + principal?: string; +} + +export interface ClientAddonsSalesforceSandboxApi { + /** + * The ID of the client. */ - wsfed?: {[key: string]: any}; - zendesk?: {[key: string]: any}; - zoom?: {[key: string]: any}; + clientId?: string; + communityName?: string; + communityUrlSection?: string; + principal?: string; } export interface ClientAddonsSamlp { @@ -414,7 +603,7 @@ export interface ClientAddonsSamlp { includeAttributeNameFormat?: boolean; issuer?: string; lifetimeInSeconds?: number; - logout?: {[key: string]: any}; + logout?: outputs.ClientAddonsSamlpLogout; mapIdentities?: boolean; mapUnknownClaimsAsIs?: boolean; mappings?: {[key: string]: any}; @@ -428,6 +617,64 @@ export interface ClientAddonsSamlp { typedAttributes?: boolean; } +export interface ClientAddonsSamlpLogout { + callback?: string; + sloEnabled?: boolean; +} + +export interface ClientAddonsSapApi { + /** + * The ID of the client. + */ + clientId?: string; + nameIdentifierFormat?: string; + scope?: string; + servicePassword?: string; + tokenEndpointUrl?: string; + usernameAttribute?: string; +} + +export interface ClientAddonsSentry { + baseUrl?: string; + orgSlug?: string; +} + +export interface ClientAddonsSharepoint { + externalUrls?: string[]; + url?: string; +} + +export interface ClientAddonsSlack { + team?: string; +} + +export interface ClientAddonsSpringcm { + acsUrl?: string; +} + +export interface ClientAddonsSsoIntegration { + /** + * Name of the client. + */ + name?: string; + version?: string; +} + +export interface ClientAddonsWams { + masterKey?: string; +} + +export interface ClientAddonsWsfed { +} + +export interface ClientAddonsZendesk { + accountName?: string; +} + +export interface ClientAddonsZoom { + account?: string; +} + export interface ClientCredentialsPrivateKeyJwt { /** * Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. @@ -552,6 +799,10 @@ export interface ConnectionOptions { * App ID. */ appId?: string; + /** + * OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + */ + attributeMap: outputs.ConnectionOptionsAttributeMap; /** * Query string parameters to be included as part of the generated passwordless email link. */ @@ -580,6 +831,10 @@ export interface ConnectionOptions { * A case-sensitive map of key value pairs used as configuration variables for the `customScript`. */ configuration?: {[key: string]: any}; + /** + * Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + */ + connectionSettings: outputs.ConnectionOptionsConnectionSettings; /** * A map of scripts used to integrate with a custom database. */ @@ -588,6 +843,10 @@ export interface ConnectionOptions { * When enabled, additional debug information will be generated. */ debug?: boolean; + /** + * The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + */ + decryptionKey?: outputs.ConnectionOptionsDecryptionKey; /** * Sign Request Algorithm Digest. */ @@ -688,6 +947,10 @@ export interface ConnectionOptions { * Apple Key ID. */ keyId?: string; + /** + * By default Auth0 maps `userId` to `email`. Enabling this setting changes the behavior to map `userId` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + */ + mapUserIdToId: boolean; /** * Maximum number of groups to retrieve. */ @@ -701,7 +964,7 @@ export interface ConnectionOptions { */ metadataUrl?: string; /** - * The XML content for the SAML metadata document. + * The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. */ metadataXml?: string; /** @@ -882,6 +1145,21 @@ export interface ConnectionOptions { waadProtocol?: string; } +export interface ConnectionOptionsAttributeMap { + attributes?: string; + mappingMode: string; + userinfoScope?: string; +} + +export interface ConnectionOptionsConnectionSettings { + pkce: string; +} + +export interface ConnectionOptionsDecryptionKey { + cert: string; + key: string; +} + export interface ConnectionOptionsGatewayAuthentication { audience?: string; method?: string; @@ -942,7 +1220,7 @@ export interface CustomDomainVerification { methods: any[]; } -export interface EmailCredentials { +export interface EmailProviderCredentials { /** * AWS Access Key ID. Used only for AWS. */ @@ -952,15 +1230,25 @@ export interface EmailCredentials { */ apiKey?: string; /** - * API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - * - * @deprecated This field is not accepted by the API any more so it will be removed soon. + * Azure Communication Services Connection String. */ - apiUser?: string; + azureCsConnectionString?: string; /** * Domain name. */ domain?: string; + /** + * Microsoft 365 Client ID. + */ + ms365ClientId?: string; + /** + * Microsoft 365 Client Secret. + */ + ms365ClientSecret?: string; + /** + * Microsoft 365 Tenant ID. + */ + ms365TenantId?: string; /** * Default region. Used only for AWS, Mailgun, and SparkPost. */ @@ -987,23 +1275,23 @@ export interface EmailCredentials { smtpUser?: string; } -export interface EmailSettings { +export interface EmailProviderSettings { /** * Headers settings for the `smtp` email provider. */ - headers?: outputs.EmailSettingsHeaders; + headers?: outputs.EmailProviderSettingsHeaders; /** * Message settings for the `mandrill` or `ses` email provider. */ - message?: outputs.EmailSettingsMessage; + message?: outputs.EmailProviderSettingsMessage; } -export interface EmailSettingsHeaders { +export interface EmailProviderSettingsHeaders { xMcViewContentLink?: string; xSesConfigurationSet?: string; } -export interface EmailSettingsMessage { +export interface EmailProviderSettingsMessage { configurationSetName?: string; viewContentLink?: boolean; } @@ -1149,34 +1437,142 @@ export interface GetBrandingUniversalLogin { } export interface GetClientAddon { - aws: {[key: string]: any}; - azureBlob: {[key: string]: any}; - azureSb: {[key: string]: any}; - box: {[key: string]: any}; - cloudbees: {[key: string]: any}; - concur: {[key: string]: any}; - dropbox: {[key: string]: any}; - echosign: {[key: string]: any}; - egnyte: {[key: string]: any}; - firebase: {[key: string]: any}; - layer: {[key: string]: any}; - mscrm: {[key: string]: any}; - newrelic: {[key: string]: any}; - office365: {[key: string]: any}; - rms: {[key: string]: any}; - salesforce: {[key: string]: any}; - salesforceApi: {[key: string]: any}; - salesforceSandboxApi: {[key: string]: any}; + aws: outputs.GetClientAddonAw[]; + azureBlobs: outputs.GetClientAddonAzureBlob[]; + azureSbs: outputs.GetClientAddonAzureSb[]; + boxes: outputs.GetClientAddonBox[]; + cloudbees: outputs.GetClientAddonCloudbee[]; + concurs: outputs.GetClientAddonConcur[]; + dropboxes: outputs.GetClientAddonDropbox[]; + echosigns: outputs.GetClientAddonEchosign[]; + egnytes: outputs.GetClientAddonEgnyte[]; + firebases: outputs.GetClientAddonFirebase[]; + layers: outputs.GetClientAddonLayer[]; + mscrms: outputs.GetClientAddonMscrm[]; + newrelics: outputs.GetClientAddonNewrelic[]; + office365s: outputs.GetClientAddonOffice365[]; + rms: outputs.GetClientAddonRm[]; + salesforceApis: outputs.GetClientAddonSalesforceApi[]; + salesforceSandboxApis: outputs.GetClientAddonSalesforceSandboxApi[]; + salesforces: outputs.GetClientAddonSalesforce[]; samlps: outputs.GetClientAddonSamlp[]; - sapApi: {[key: string]: any}; - sentry: {[key: string]: any}; - sharepoint: {[key: string]: any}; - slack: {[key: string]: any}; - springcm: {[key: string]: any}; - wams: {[key: string]: any}; - wsfed: {[key: string]: any}; - zendesk: {[key: string]: any}; - zoom: {[key: string]: any}; + sapApis: outputs.GetClientAddonSapApi[]; + sentries: outputs.GetClientAddonSentry[]; + sharepoints: outputs.GetClientAddonSharepoint[]; + slacks: outputs.GetClientAddonSlack[]; + springcms: outputs.GetClientAddonSpringcm[]; + ssoIntegrations: outputs.GetClientAddonSsoIntegration[]; + wams: outputs.GetClientAddonWam[]; + wsfeds: outputs.GetClientAddonWsfed[]; + zendesks: outputs.GetClientAddonZendesk[]; + zooms: outputs.GetClientAddonZoom[]; +} + +export interface GetClientAddonAw { + lifetimeInSeconds: number; + principal: string; + role: string; +} + +export interface GetClientAddonAzureBlob { + accountName: string; + blobDelete: boolean; + blobName: string; + blobRead: boolean; + blobWrite: boolean; + containerDelete: boolean; + containerList: boolean; + containerName: string; + containerRead: boolean; + containerWrite: boolean; + expiration: number; + signedIdentifier: string; + storageAccessKey: string; +} + +export interface GetClientAddonAzureSb { + entityPath: string; + expiration: number; + namespace: string; + sasKey: string; + sasKeyName: string; +} + +export interface GetClientAddonBox { +} + +export interface GetClientAddonCloudbee { +} + +export interface GetClientAddonConcur { +} + +export interface GetClientAddonDropbox { +} + +export interface GetClientAddonEchosign { + domain: string; +} + +export interface GetClientAddonEgnyte { + domain: string; +} + +export interface GetClientAddonFirebase { + clientEmail: string; + lifetimeInSeconds: number; + privateKey: string; + privateKeyId: string; + secret: string; +} + +export interface GetClientAddonLayer { + expiration: number; + keyId: string; + principal: string; + privateKey: string; + providerId: string; +} + +export interface GetClientAddonMscrm { + url: string; +} + +export interface GetClientAddonNewrelic { + account: string; +} + +export interface GetClientAddonOffice365 { + connection: string; + domain: string; +} + +export interface GetClientAddonRm { + url: string; +} + +export interface GetClientAddonSalesforce { + entityId: string; +} + +export interface GetClientAddonSalesforceApi { + /** + * The ID of the client. If not provided, `name` must be set. + */ + clientId: string; + communityName: string; + communityUrlSection: string; + principal: string; +} + +export interface GetClientAddonSalesforceSandboxApi { + /** + * The ID of the client. If not provided, `name` must be set. + */ + clientId: string; + communityName: string; + communityUrlSection: string; + principal: string; } export interface GetClientAddonSamlp { @@ -1189,7 +1585,7 @@ export interface GetClientAddonSamlp { includeAttributeNameFormat: boolean; issuer: string; lifetimeInSeconds: number; - logout: {[key: string]: any}; + logouts: outputs.GetClientAddonSamlpLogout[]; mapIdentities: boolean; mapUnknownClaimsAsIs: boolean; mappings: {[key: string]: any}; @@ -1203,6 +1599,64 @@ export interface GetClientAddonSamlp { typedAttributes: boolean; } +export interface GetClientAddonSamlpLogout { + callback: string; + sloEnabled: boolean; +} + +export interface GetClientAddonSapApi { + /** + * The ID of the client. If not provided, `name` must be set. + */ + clientId: string; + nameIdentifierFormat: string; + scope: string; + servicePassword: string; + tokenEndpointUrl: string; + usernameAttribute: string; +} + +export interface GetClientAddonSentry { + baseUrl: string; + orgSlug: string; +} + +export interface GetClientAddonSharepoint { + externalUrls: string[]; + url: string; +} + +export interface GetClientAddonSlack { + team: string; +} + +export interface GetClientAddonSpringcm { + acsUrl: string; +} + +export interface GetClientAddonSsoIntegration { + /** + * The name of the client. If not provided, `clientId` must be set. + */ + name: string; + version: string; +} + +export interface GetClientAddonWam { + masterKey: string; +} + +export interface GetClientAddonWsfed { +} + +export interface GetClientAddonZendesk { + accountName: string; +} + +export interface GetClientAddonZoom { + account: string; +} + export interface GetClientJwtConfiguration { alg: string; lifetimeInSeconds: number; @@ -1253,6 +1707,7 @@ export interface GetConnectionOption { allowedAudiences: string[]; apiEnableUsers: boolean; appId: string; + attributeMaps: outputs.GetConnectionOptionAttributeMap[]; authParams: {[key: string]: string}; authorizationEndpoint: string; bruteForceProtection: boolean; @@ -1260,8 +1715,10 @@ export interface GetConnectionOption { clientSecret: string; communityBaseUrl: string; configuration: {[key: string]: any}; + connectionSettings: outputs.GetConnectionOptionConnectionSetting[]; customScripts: {[key: string]: string}; debug: boolean; + decryptionKeys: outputs.GetConnectionOptionDecryptionKey[]; digestAlgorithm: string; disableCache: boolean; disableSelfServiceChangePassword: boolean; @@ -1287,6 +1744,7 @@ export interface GetConnectionOption { issuer: string; jwksUri: string; keyId: string; + mapUserIdToId: boolean; maxGroupsToRetrieve: string; messagingServiceSid: string; metadataUrl: string; @@ -1340,6 +1798,21 @@ export interface GetConnectionOption { waadProtocol: string; } +export interface GetConnectionOptionAttributeMap { + attributes: string; + mappingMode: string; + userinfoScope: string; +} + +export interface GetConnectionOptionConnectionSetting { + pkce: string; +} + +export interface GetConnectionOptionDecryptionKey { + cert: string; + key: string; +} + export interface GetConnectionOptionGatewayAuthentication { audience: string; method: string; @@ -1400,124 +1873,48 @@ export interface GetCustomDomainVerification { methods: any[]; } -export interface GetGlobalClientAddon { - aws: {[key: string]: any}; - azureBlob: {[key: string]: any}; - azureSb: {[key: string]: any}; - box: {[key: string]: any}; - cloudbees: {[key: string]: any}; - concur: {[key: string]: any}; - dropbox: {[key: string]: any}; - echosign: {[key: string]: any}; - egnyte: {[key: string]: any}; - firebase: {[key: string]: any}; - layer: {[key: string]: any}; - mscrm: {[key: string]: any}; - newrelic: {[key: string]: any}; - office365: {[key: string]: any}; - rms: {[key: string]: any}; - salesforce: {[key: string]: any}; - salesforceApi: {[key: string]: any}; - salesforceSandboxApi: {[key: string]: any}; - samlps: outputs.GetGlobalClientAddonSamlp[]; - sapApi: {[key: string]: any}; - sentry: {[key: string]: any}; - sharepoint: {[key: string]: any}; - slack: {[key: string]: any}; - springcm: {[key: string]: any}; - wams: {[key: string]: any}; - wsfed: {[key: string]: any}; - zendesk: {[key: string]: any}; - zoom: {[key: string]: any}; -} - -export interface GetGlobalClientAddonSamlp { - audience: string; - authnContextClassRef: string; - binding: string; - createUpnClaim: boolean; - destination: string; - digestAlgorithm: string; - includeAttributeNameFormat: boolean; - issuer: string; - lifetimeInSeconds: number; - logout: {[key: string]: any}; - mapIdentities: boolean; - mapUnknownClaimsAsIs: boolean; - mappings: {[key: string]: any}; - nameIdentifierFormat: string; - nameIdentifierProbes: string[]; - passthroughClaimsWithNoMapping: boolean; - recipient: string; - signResponse: boolean; - signatureAlgorithm: string; - signingCert: string; - typedAttributes: boolean; -} - -export interface GetGlobalClientJwtConfiguration { - alg: string; - lifetimeInSeconds: number; - scopes: {[key: string]: string}; - secretEncoded: boolean; -} - -export interface GetGlobalClientMobile { - androids: outputs.GetGlobalClientMobileAndroid[]; - ios: outputs.GetGlobalClientMobileIo[]; +export interface GetOrganizationBranding { + colors: {[key: string]: string}; + logoUrl: string; } -export interface GetGlobalClientMobileAndroid { - appPackageName: string; - sha256CertFingerprints: string[]; +export interface GetOrganizationConnection { + assignMembershipOnLogin: boolean; + connectionId: string; } -export interface GetGlobalClientMobileIo { - appBundleIdentifier: string; - teamId: string; +export interface GetPagesChangePassword { + enabled: boolean; + html: string; } -export interface GetGlobalClientNativeSocialLogin { - apples: outputs.GetGlobalClientNativeSocialLoginApple[]; - facebooks: outputs.GetGlobalClientNativeSocialLoginFacebook[]; +export interface GetPagesError { + html: string; + showLogLink: boolean; + url: string; } -export interface GetGlobalClientNativeSocialLoginApple { +export interface GetPagesGuardianMfa { enabled: boolean; + html: string; } -export interface GetGlobalClientNativeSocialLoginFacebook { +export interface GetPagesLogin { enabled: boolean; -} - -export interface GetGlobalClientRefreshToken { - expirationType: string; - idleTokenLifetime: number; - infiniteIdleTokenLifetime: boolean; - infiniteTokenLifetime: boolean; - leeway: number; - rotationType: string; - tokenLifetime: number; -} - -export interface GetOrganizationBranding { - colors: {[key: string]: string}; - logoUrl: string; -} - -export interface GetOrganizationConnection { - assignMembershipOnLogin: boolean; - connectionId: string; + html: string; } export interface GetResourceServerScope { description: string; - value: string; + /** + * Friendly name for the resource server. Cannot include `<` or `>` characters. + */ + name: string; } export interface GetRolePermission { /** - * Description of the role. + * The description of the role. */ description: string; /** @@ -1528,15 +1925,16 @@ export interface GetRolePermission { resourceServerName: string; } -export interface GetTenantChangePassword { - enabled: boolean; - html: string; -} - -export interface GetTenantErrorPage { - html: string; - showLogLink: boolean; - url: string; +export interface GetSigningKeysSigningKey { + cert: string; + current: boolean; + fingerprint: string; + kid: string; + next: boolean; + pkcs7: string; + previous: boolean; + revoked: boolean; + thumbprint: string; } export interface GetTenantFlag { @@ -1560,29 +1958,19 @@ export interface GetTenantFlag { enablePublicSignupUserExistsError: boolean; mfaShowFactorListOnEnrollment: boolean; noDiscloseEnterpriseConnections: boolean; + requirePushedAuthorizationRequests: boolean; revokeRefreshTokenGrant: boolean; - universalLogin: boolean; useScopeDescriptionsForConsent: boolean; } -export interface GetTenantGuardianMfaPage { - enabled: boolean; - html: string; +export interface GetTenantSession { + oidcLogoutPromptEnabled: boolean; } export interface GetTenantSessionCooky { mode: string; } -export interface GetTenantUniversalLogin { - colors: outputs.GetTenantUniversalLoginColor[]; -} - -export interface GetTenantUniversalLoginColor { - pageBackground: string; - primary: string; -} - export interface GetUserPermission { description: string; /** @@ -1593,151 +1981,6 @@ export interface GetUserPermission { resourceServerName: string; } -export interface GlobalClientAddons { - aws?: {[key: string]: any}; - azureBlob?: {[key: string]: any}; - azureSb?: {[key: string]: any}; - box?: {[key: string]: any}; - cloudbees?: {[key: string]: any}; - concur?: {[key: string]: any}; - dropbox?: {[key: string]: any}; - echosign?: {[key: string]: any}; - egnyte?: {[key: string]: any}; - firebase?: {[key: string]: any}; - layer?: {[key: string]: any}; - mscrm?: {[key: string]: any}; - newrelic?: {[key: string]: any}; - office365?: {[key: string]: any}; - rms?: {[key: string]: any}; - salesforce?: {[key: string]: any}; - salesforceApi?: {[key: string]: any}; - salesforceSandboxApi?: {[key: string]: any}; - /** - * Configuration settings for a SAML add-on. - */ - samlp?: outputs.GlobalClientAddonsSamlp; - sapApi?: {[key: string]: any}; - sentry?: {[key: string]: any}; - sharepoint?: {[key: string]: any}; - slack?: {[key: string]: any}; - springcm?: {[key: string]: any}; - wams?: {[key: string]: any}; - /** - * WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `clientAliases` properties on the client. - */ - wsfed?: {[key: string]: any}; - zendesk?: {[key: string]: any}; - zoom?: {[key: string]: any}; -} - -export interface GlobalClientAddonsSamlp { - audience?: string; - authnContextClassRef?: string; - binding?: string; - createUpnClaim?: boolean; - destination?: string; - digestAlgorithm?: string; - includeAttributeNameFormat?: boolean; - issuer?: string; - lifetimeInSeconds?: number; - logout?: {[key: string]: any}; - mapIdentities?: boolean; - mapUnknownClaimsAsIs?: boolean; - mappings?: {[key: string]: any}; - nameIdentifierFormat?: string; - nameIdentifierProbes?: string[]; - passthroughClaimsWithNoMapping?: boolean; - recipient?: string; - signResponse?: boolean; - signatureAlgorithm?: string; - signingCert?: string; - typedAttributes?: boolean; -} - -export interface GlobalClientJwtConfiguration { - /** - * Algorithm used to sign JWTs. - */ - alg?: string; - /** - * Number of seconds during which the JWT will be valid. - */ - lifetimeInSeconds: number; - /** - * Permissions (scopes) included in JWTs. - */ - scopes?: {[key: string]: string}; - /** - * Indicates whether the client secret is Base64-encoded. - */ - secretEncoded: boolean; -} - -export interface GlobalClientMobile { - /** - * Configuration settings for Android native apps. - */ - android: outputs.GlobalClientMobileAndroid; - /** - * Configuration settings for i0S native apps. - */ - ios: outputs.GlobalClientMobileIos; -} - -export interface GlobalClientMobileAndroid { - appPackageName?: string; - sha256CertFingerprints?: string[]; -} - -export interface GlobalClientMobileIos { - appBundleIdentifier?: string; - teamId?: string; -} - -export interface GlobalClientNativeSocialLogin { - apple: outputs.GlobalClientNativeSocialLoginApple; - facebook: outputs.GlobalClientNativeSocialLoginFacebook; -} - -export interface GlobalClientNativeSocialLoginApple { - enabled?: boolean; -} - -export interface GlobalClientNativeSocialLoginFacebook { - enabled?: boolean; -} - -export interface GlobalClientRefreshToken { - /** - * Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - */ - expirationType: string; - /** - * The time in seconds after which inactive refresh tokens will expire. - */ - idleTokenLifetime: number; - /** - * Whether inactive refresh tokens should remain valid indefinitely. - */ - infiniteIdleTokenLifetime: boolean; - /** - * Whether refresh tokens should remain valid indefinitely. If false, `tokenLifetime` should also be set. - */ - infiniteTokenLifetime: boolean; - /** - * The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - */ - leeway: number; - /** - * Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - */ - rotationType: string; - /** - * The absolute lifetime of a refresh token in seconds. - */ - tokenLifetime: number; -} - export interface GuardianDuo { /** * Indicates whether Duo MFA is enabled. @@ -1881,7 +2124,7 @@ export interface LogStreamSink { */ awsPartnerEventSource: string; /** - * The AWS Region, e.g. "us-east-2"). + * The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. */ awsRegion?: string; /** @@ -1889,7 +2132,7 @@ export interface LogStreamSink { */ azurePartnerTopic: string; /** - * The Azure region code, e.g. "ne") + * The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. */ azureRegion?: string; /** @@ -1905,7 +2148,7 @@ export interface LogStreamSink { */ datadogApiKey?: string; /** - * The Datadog region. Options are ["us", "eu", "us3", "us5"]. + * The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. */ datadogRegion?: string; /** @@ -1915,7 +2158,7 @@ export interface LogStreamSink { /** * The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" */ - httpContentFormat?: string; + httpContentFormat: string; /** * The "Content-Type" header to send over HTTP. Common value is "application/json". */ @@ -2040,17 +2283,6 @@ export interface PagesLogin { html: string; } -export interface ResourceServerScope { - /** - * Description of the permission (scope). - */ - description?: string; - /** - * Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - */ - value: string; -} - export interface ResourceServerScopesScope { /** * User-friendly description of the scope (permission). @@ -2062,25 +2294,6 @@ export interface ResourceServerScopesScope { name: string; } -export interface RolePermission { - /** - * Description of the permission. - */ - description: string; - /** - * Name of the permission (scope) configured on the resource server. If referencing a scope from an `auth0.ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - */ - name: string; - /** - * Unique identifier for the resource server. - */ - resourceServerIdentifier: string; - /** - * Name of resource server that the permission is associated with. - */ - resourceServerName: string; -} - export interface RolePermissionsPermission { /** * Description of the permission. @@ -2100,32 +2313,6 @@ export interface RolePermissionsPermission { resourceServerName: string; } -export interface TenantChangePassword { - /** - * Indicates whether to use the custom change password page. - */ - enabled: boolean; - /** - * HTML format with supported Liquid syntax. Customized content of the change password page. - */ - html: string; -} - -export interface TenantErrorPage { - /** - * HTML format with supported Liquid syntax. Customized content of the error page. - */ - html: string; - /** - * Indicates whether to show the link to logs as part of the default error page. - */ - showLogLink: boolean; - /** - * URL to redirect to when an error occurs rather than showing the default error page. - */ - url: string; -} - export interface TenantFlags { /** * Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). @@ -2172,7 +2359,7 @@ export interface TenantFlags { */ enableClientConnections: boolean; /** - * Indicates whether the tenant allows custom domains in emails. + * Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. */ enableCustomDomainInEmails: boolean; /** @@ -2208,32 +2395,19 @@ export interface TenantFlags { */ noDiscloseEnterpriseConnections: boolean; /** - * Delete underlying grant when a refresh token is revoked via the Authentication API. + * Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. */ - revokeRefreshTokenGrant: boolean; + requirePushedAuthorizationRequests: boolean; /** - * Indicates whether the New Universal Login Experience is enabled. - * - * @deprecated This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead. + * Delete underlying grant when a refresh token is revoked via the Authentication API. */ - universalLogin: boolean; + revokeRefreshTokenGrant: boolean; /** * Indicates whether to use scope descriptions for consent. */ useScopeDescriptionsForConsent: boolean; } -export interface TenantGuardianMfaPage { - /** - * Indicates whether to use the custom Guardian page. - */ - enabled: boolean; - /** - * HTML format with supported Liquid syntax. Customized content of the Guardian page. - */ - html: string; -} - export interface TenantSessionCookie { /** * Behavior of tenant session cookie. Accepts either "persistent" or "non-persistent". @@ -2241,16 +2415,11 @@ export interface TenantSessionCookie { mode?: string; } -export interface TenantUniversalLogin { +export interface TenantSessions { /** - * Configuration settings for Universal Login colors. + * When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. */ - colors?: outputs.TenantUniversalLoginColors; -} - -export interface TenantUniversalLoginColors { - pageBackground: string; - primary: string; + oidcLogoutPromptEnabled: boolean; } export interface TriggerActionsAction { @@ -2264,27 +2433,6 @@ export interface TriggerActionsAction { id: string; } -export interface TriggerBindingAction { - /** - * The display name of the action within the flow. - */ - displayName: string; - /** - * Action ID. - */ - id: string; -} - -export interface UserPermission { - description: string; - /** - * Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - */ - name: string; - resourceServerIdentifier: string; - resourceServerName: string; -} - export interface UserPermissionsPermission { /** * Description of the permission. diff --git a/sdk/nodejs/user.ts b/sdk/nodejs/user.ts index 84a0aa3d..c52d78ad 100644 --- a/sdk/nodejs/user.ts +++ b/sdk/nodejs/user.ts @@ -2,8 +2,6 @@ // *** Do not edit by hand unless you're certain you know what you are doing! *** import * as pulumi from "@pulumi/pulumi"; -import * as inputs from "./types/input"; -import * as outputs from "./types/output"; import * as utilities from "./utilities"; /** @@ -15,17 +13,15 @@ import * as utilities from "./utilities"; * import * as pulumi from "@pulumi/pulumi"; * import * as auth0 from "@pulumi/auth0"; * - * const admin = new auth0.Role("admin", {description: "Administrator"}); * const user = new auth0.User("user", { * connectionName: "Username-Password-Authentication", - * userId: "12345", - * username: "unique_username", - * nickname: "some.nickname", * email: "test@test.com", * emailVerified: true, + * nickname: "some.nickname", * password: "passpass$12$12", * picture: "https://www.example.com/a-valid-picture-url.jpg", - * roles: [admin.id], + * userId: "12345", + * username: "unique_username", * }); * ``` * @@ -34,7 +30,7 @@ import * as utilities from "./utilities"; * This resource can be imported using the user ID. # Example * * ```sh - * $ pulumi import auth0:index/user:User user auth0|111111111111111111111111 + * $ pulumi import auth0:index/user:User user "auth0|111111111111111111111111" * ``` */ export class User extends pulumi.CustomResource { @@ -105,12 +101,6 @@ export class User extends pulumi.CustomResource { * Initial password for this user. Required for non-passwordless connections (SMS and email). */ public readonly password!: pulumi.Output; - /** - * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @deprecated Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - */ - public /*out*/ readonly permissions!: pulumi.Output; /** * Phone number for the user; follows the E.164 recommendation. Used for SMS connections. */ @@ -123,15 +113,6 @@ export class User extends pulumi.CustomResource { * Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). */ public readonly picture!: pulumi.Output; - /** - * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - */ - public readonly roles!: pulumi.Output; /** * ID of the user. */ @@ -172,11 +153,9 @@ export class User extends pulumi.CustomResource { resourceInputs["name"] = state ? state.name : undefined; resourceInputs["nickname"] = state ? state.nickname : undefined; resourceInputs["password"] = state ? state.password : undefined; - resourceInputs["permissions"] = state ? state.permissions : undefined; resourceInputs["phoneNumber"] = state ? state.phoneNumber : undefined; resourceInputs["phoneVerified"] = state ? state.phoneVerified : undefined; resourceInputs["picture"] = state ? state.picture : undefined; - resourceInputs["roles"] = state ? state.roles : undefined; resourceInputs["userId"] = state ? state.userId : undefined; resourceInputs["userMetadata"] = state ? state.userMetadata : undefined; resourceInputs["username"] = state ? state.username : undefined; @@ -199,12 +178,10 @@ export class User extends pulumi.CustomResource { resourceInputs["phoneNumber"] = args ? args.phoneNumber : undefined; resourceInputs["phoneVerified"] = args ? args.phoneVerified : undefined; resourceInputs["picture"] = args ? args.picture : undefined; - resourceInputs["roles"] = args ? args.roles : undefined; resourceInputs["userId"] = args ? args.userId : undefined; resourceInputs["userMetadata"] = args ? args.userMetadata : undefined; resourceInputs["username"] = args ? args.username : undefined; resourceInputs["verifyEmail"] = args ? args.verifyEmail : undefined; - resourceInputs["permissions"] = undefined /*out*/; } opts = pulumi.mergeOptions(utilities.resourceOptsDefaults(), opts); const secretOpts = { additionalSecretOutputs: ["password"] }; @@ -257,12 +234,6 @@ export interface UserState { * Initial password for this user. Required for non-passwordless connections (SMS and email). */ password?: pulumi.Input; - /** - * List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0.User` data source instead. - * - * @deprecated Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead. - */ - permissions?: pulumi.Input[]>; /** * Phone number for the user; follows the E.164 recommendation. Used for SMS connections. */ @@ -275,15 +246,6 @@ export interface UserState { * Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). */ picture?: pulumi.Input; - /** - * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - */ - roles?: pulumi.Input[]>; /** * ID of the user. */ @@ -358,15 +320,6 @@ export interface UserArgs { * Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). */ picture?: pulumi.Input; - /** - * Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - * a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - * instead. Check the [MIGRATION - * GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - * - * @deprecated Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - */ - roles?: pulumi.Input[]>; /** * ID of the user. */ diff --git a/sdk/python/README.md b/sdk/python/README.md index 5322b5cc..36029c41 100644 --- a/sdk/python/README.md +++ b/sdk/python/README.md @@ -3,7 +3,7 @@ [![NPM version](https://badge.fury.io/js/%40pulumi%2Fauth0.svg)](https://www.npmjs.com/package/@pulumi/auth0) [![Python version](https://badge.fury.io/py/pulumi-auth0.svg)](https://pypi.org/project/pulumi-auth0) [![NuGet version](https://badge.fury.io/nu/pulumi.auth0.svg)](https://badge.fury.io/nu/pulumi.auth0) -[![PkgGoDev](https://pkg.go.dev/badge/github.com/pulumi/pulumi-auth0/sdk/v2/go)](https://pkg.go.dev/github.com/pulumi/pulumi-auth0/sdk/v2/go) +[![PkgGoDev](https://pkg.go.dev/badge/github.com/pulumi/pulumi-auth0/sdk/v3/go)](https://pkg.go.dev/github.com/pulumi/pulumi-auth0/sdk/v3/go) [![License](https://img.shields.io/npm/l/%40pulumi%2Fpulumi.svg)](https://github.com/pulumi/pulumi-auth0/blob/master/LICENSE) # Auth0 Resource Provider @@ -34,7 +34,7 @@ To use from Python, install using `pip`: To use from Go, use `go get` to grab the latest version of the library - $ go get github.com/pulumi/pulumi-auth0/sdk/v2 + $ go get github.com/pulumi/pulumi-auth0/sdk/v3 ### .NET diff --git a/sdk/python/pulumi_auth0/__init__.py b/sdk/python/pulumi_auth0/__init__.py index 2fde37ab..64955f3e 100644 --- a/sdk/python/pulumi_auth0/__init__.py +++ b/sdk/python/pulumi_auth0/__init__.py @@ -17,7 +17,7 @@ from .connection_clients import * from .custom_domain import * from .custom_domain_verification import * -from .email import * +from .email_provider import * from .email_template import * from .get_attack_protection import * from .get_branding import * @@ -25,13 +25,13 @@ from .get_client import * from .get_connection import * from .get_custom_domain import * -from .get_global_client import * from .get_organization import * +from .get_pages import * from .get_resource_server import * from .get_role import * +from .get_signing_keys import * from .get_tenant import * from .get_user import * -from .global_client import * from .guardian import * from .hook import * from .log_stream import * @@ -57,7 +57,6 @@ from .tenant import * from .trigger_action import * from .trigger_actions import * -from .trigger_binding import * from .user import * from .user_permission import * from .user_permissions import * @@ -174,10 +173,10 @@ }, { "pkg": "auth0", - "mod": "index/email", + "mod": "index/emailProvider", "fqn": "pulumi_auth0", "classes": { - "auth0:index/email:Email": "Email" + "auth0:index/emailProvider:EmailProvider": "EmailProvider" } }, { @@ -188,14 +187,6 @@ "auth0:index/emailTemplate:EmailTemplate": "EmailTemplate" } }, - { - "pkg": "auth0", - "mod": "index/globalClient", - "fqn": "pulumi_auth0", - "classes": { - "auth0:index/globalClient:GlobalClient": "GlobalClient" - } - }, { "pkg": "auth0", "mod": "index/guardian", @@ -388,14 +379,6 @@ "auth0:index/triggerActions:TriggerActions": "TriggerActions" } }, - { - "pkg": "auth0", - "mod": "index/triggerBinding", - "fqn": "pulumi_auth0", - "classes": { - "auth0:index/triggerBinding:TriggerBinding": "TriggerBinding" - } - }, { "pkg": "auth0", "mod": "index/user", diff --git a/sdk/python/pulumi_auth0/_inputs.py b/sdk/python/pulumi_auth0/_inputs.py index b797d322..971722b0 100644 --- a/sdk/python/pulumi_auth0/_inputs.py +++ b/sdk/python/pulumi_auth0/_inputs.py @@ -34,7 +34,36 @@ 'BrandingThemeWidgetArgs', 'BrandingUniversalLoginArgs', 'ClientAddonsArgs', + 'ClientAddonsAwsArgs', + 'ClientAddonsAzureBlobArgs', + 'ClientAddonsAzureSbArgs', + 'ClientAddonsBoxArgs', + 'ClientAddonsCloudbeesArgs', + 'ClientAddonsConcurArgs', + 'ClientAddonsDropboxArgs', + 'ClientAddonsEchosignArgs', + 'ClientAddonsEgnyteArgs', + 'ClientAddonsFirebaseArgs', + 'ClientAddonsLayerArgs', + 'ClientAddonsMscrmArgs', + 'ClientAddonsNewrelicArgs', + 'ClientAddonsOffice365Args', + 'ClientAddonsRmsArgs', + 'ClientAddonsSalesforceArgs', + 'ClientAddonsSalesforceApiArgs', + 'ClientAddonsSalesforceSandboxApiArgs', 'ClientAddonsSamlpArgs', + 'ClientAddonsSamlpLogoutArgs', + 'ClientAddonsSapApiArgs', + 'ClientAddonsSentryArgs', + 'ClientAddonsSharepointArgs', + 'ClientAddonsSlackArgs', + 'ClientAddonsSpringcmArgs', + 'ClientAddonsSsoIntegrationArgs', + 'ClientAddonsWamsArgs', + 'ClientAddonsWsfedArgs', + 'ClientAddonsZendeskArgs', + 'ClientAddonsZoomArgs', 'ClientCredentialsPrivateKeyJwtArgs', 'ClientCredentialsPrivateKeyJwtCredentialArgs', 'ClientJwtConfigurationArgs', @@ -46,6 +75,9 @@ 'ClientNativeSocialLoginFacebookArgs', 'ClientRefreshTokenArgs', 'ConnectionOptionsArgs', + 'ConnectionOptionsAttributeMapArgs', + 'ConnectionOptionsConnectionSettingsArgs', + 'ConnectionOptionsDecryptionKeyArgs', 'ConnectionOptionsGatewayAuthenticationArgs', 'ConnectionOptionsIdpInitiatedArgs', 'ConnectionOptionsMfaArgs', @@ -58,20 +90,10 @@ 'ConnectionOptionsValidationArgs', 'ConnectionOptionsValidationUsernameArgs', 'CustomDomainVerificationArgs', - 'EmailCredentialsArgs', - 'EmailSettingsArgs', - 'EmailSettingsHeadersArgs', - 'EmailSettingsMessageArgs', - 'GlobalClientAddonsArgs', - 'GlobalClientAddonsSamlpArgs', - 'GlobalClientJwtConfigurationArgs', - 'GlobalClientMobileArgs', - 'GlobalClientMobileAndroidArgs', - 'GlobalClientMobileIosArgs', - 'GlobalClientNativeSocialLoginArgs', - 'GlobalClientNativeSocialLoginAppleArgs', - 'GlobalClientNativeSocialLoginFacebookArgs', - 'GlobalClientRefreshTokenArgs', + 'EmailProviderCredentialsArgs', + 'EmailProviderSettingsArgs', + 'EmailProviderSettingsHeadersArgs', + 'EmailProviderSettingsMessageArgs', 'GuardianDuoArgs', 'GuardianPhoneArgs', 'GuardianPhoneOptionsArgs', @@ -89,20 +111,12 @@ 'PagesErrorArgs', 'PagesGuardianMfaArgs', 'PagesLoginArgs', - 'ResourceServerScopeArgs', 'ResourceServerScopesScopeArgs', - 'RolePermissionArgs', 'RolePermissionsPermissionArgs', - 'TenantChangePasswordArgs', - 'TenantErrorPageArgs', 'TenantFlagsArgs', - 'TenantGuardianMfaPageArgs', 'TenantSessionCookieArgs', - 'TenantUniversalLoginArgs', - 'TenantUniversalLoginColorsArgs', + 'TenantSessionsArgs', 'TriggerActionsActionArgs', - 'TriggerBindingActionArgs', - 'UserPermissionArgs', 'UserPermissionsPermissionArgs', ] @@ -220,22 +234,21 @@ def version(self, value: pulumi.Input[str]): @pulumi.input_type class AttackProtectionBreachedPasswordDetectionArgs: def __init__(__self__, *, + enabled: pulumi.Input[bool], admin_notification_frequencies: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - enabled: Optional[pulumi.Input[bool]] = None, method: Optional[pulumi.Input[str]] = None, pre_user_registration: Optional[pulumi.Input['AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs']] = None, shields: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): """ - :param pulumi.Input[Sequence[pulumi.Input[str]]] admin_notification_frequencies: When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. :param pulumi.Input[bool] enabled: Whether breached password detection is active. + :param pulumi.Input[Sequence[pulumi.Input[str]]] admin_notification_frequencies: When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. :param pulumi.Input[str] method: The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. :param pulumi.Input['AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs'] pre_user_registration: Configuration options that apply before every user registration attempt. Only available on public tenants. - :param pulumi.Input[Sequence[pulumi.Input[str]]] shields: Action to take when a breached password is detected. + :param pulumi.Input[Sequence[pulumi.Input[str]]] shields: Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). """ + pulumi.set(__self__, "enabled", enabled) if admin_notification_frequencies is not None: pulumi.set(__self__, "admin_notification_frequencies", admin_notification_frequencies) - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) if method is not None: pulumi.set(__self__, "method", method) if pre_user_registration is not None: @@ -243,11 +256,23 @@ def __init__(__self__, *, if shields is not None: pulumi.set(__self__, "shields", shields) + @property + @pulumi.getter + def enabled(self) -> pulumi.Input[bool]: + """ + Whether breached password detection is active. + """ + return pulumi.get(self, "enabled") + + @enabled.setter + def enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "enabled", value) + @property @pulumi.getter(name="adminNotificationFrequencies") def admin_notification_frequencies(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. """ return pulumi.get(self, "admin_notification_frequencies") @@ -255,18 +280,6 @@ def admin_notification_frequencies(self) -> Optional[pulumi.Input[Sequence[pulum def admin_notification_frequencies(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "admin_notification_frequencies", value) - @property - @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: - """ - Whether breached password detection is active. - """ - return pulumi.get(self, "enabled") - - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) - @property @pulumi.getter def method(self) -> Optional[pulumi.Input[str]]: @@ -295,7 +308,7 @@ def pre_user_registration(self, value: Optional[pulumi.Input['AttackProtectionBr @pulumi.getter def shields(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Action to take when a breached password is detected. + Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). """ return pulumi.get(self, "shields") @@ -324,22 +337,21 @@ def shields(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): @pulumi.input_type class AttackProtectionBruteForceProtectionArgs: def __init__(__self__, *, + enabled: pulumi.Input[bool], allowlists: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - enabled: Optional[pulumi.Input[bool]] = None, max_attempts: Optional[pulumi.Input[int]] = None, mode: Optional[pulumi.Input[str]] = None, shields: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): """ - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. :param pulumi.Input[bool] enabled: Whether brute force attack protections are active. - :param pulumi.Input[int] max_attempts: Maximum number of unsuccessful attempts. Only available on public tenants. - :param pulumi.Input[str] mode: Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] shields: Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + :param pulumi.Input[Sequence[pulumi.Input[str]]] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. + :param pulumi.Input[int] max_attempts: Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. + :param pulumi.Input[str] mode: Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). + :param pulumi.Input[Sequence[pulumi.Input[str]]] shields: Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). """ + pulumi.set(__self__, "enabled", enabled) if allowlists is not None: pulumi.set(__self__, "allowlists", allowlists) - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) if max_attempts is not None: pulumi.set(__self__, "max_attempts", max_attempts) if mode is not None: @@ -349,33 +361,33 @@ def __init__(__self__, *, @property @pulumi.getter - def allowlists(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + def enabled(self) -> pulumi.Input[bool]: """ - List of trusted IP addresses that will not have attack protection enforced against them. + Whether brute force attack protections are active. """ - return pulumi.get(self, "allowlists") + return pulumi.get(self, "enabled") - @allowlists.setter - def allowlists(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowlists", value) + @enabled.setter + def enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "enabled", value) @property @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: + def allowlists(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Whether brute force attack protections are active. + List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. """ - return pulumi.get(self, "enabled") + return pulumi.get(self, "allowlists") - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) + @allowlists.setter + def allowlists(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "allowlists", value) @property @pulumi.getter(name="maxAttempts") def max_attempts(self) -> Optional[pulumi.Input[int]]: """ - Maximum number of unsuccessful attempts. Only available on public tenants. + Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. """ return pulumi.get(self, "max_attempts") @@ -387,7 +399,7 @@ def max_attempts(self, value: Optional[pulumi.Input[int]]): @pulumi.getter def mode(self) -> Optional[pulumi.Input[str]]: """ - Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). """ return pulumi.get(self, "mode") @@ -399,7 +411,7 @@ def mode(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def shields(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). """ return pulumi.get(self, "shields") @@ -411,22 +423,21 @@ def shields(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): @pulumi.input_type class AttackProtectionSuspiciousIpThrottlingArgs: def __init__(__self__, *, + enabled: pulumi.Input[bool], allowlists: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - enabled: Optional[pulumi.Input[bool]] = None, pre_login: Optional[pulumi.Input['AttackProtectionSuspiciousIpThrottlingPreLoginArgs']] = None, pre_user_registration: Optional[pulumi.Input['AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs']] = None, shields: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): """ - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. :param pulumi.Input[bool] enabled: Whether suspicious IP throttling attack protections are active. + :param pulumi.Input[Sequence[pulumi.Input[str]]] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. :param pulumi.Input['AttackProtectionSuspiciousIpThrottlingPreLoginArgs'] pre_login: Configuration options that apply before every login attempt. Only available on public tenants. :param pulumi.Input['AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs'] pre_user_registration: Configuration options that apply before every user registration attempt. Only available on public tenants. - :param pulumi.Input[Sequence[pulumi.Input[str]]] shields: Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + :param pulumi.Input[Sequence[pulumi.Input[str]]] shields: Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). """ + pulumi.set(__self__, "enabled", enabled) if allowlists is not None: pulumi.set(__self__, "allowlists", allowlists) - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) if pre_login is not None: pulumi.set(__self__, "pre_login", pre_login) if pre_user_registration is not None: @@ -436,27 +447,27 @@ def __init__(__self__, *, @property @pulumi.getter - def allowlists(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + def enabled(self) -> pulumi.Input[bool]: """ - List of trusted IP addresses that will not have attack protection enforced against them. + Whether suspicious IP throttling attack protections are active. """ - return pulumi.get(self, "allowlists") + return pulumi.get(self, "enabled") - @allowlists.setter - def allowlists(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowlists", value) + @enabled.setter + def enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "enabled", value) @property @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: + def allowlists(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Whether suspicious IP throttling attack protections are active. + List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. """ - return pulumi.get(self, "enabled") + return pulumi.get(self, "allowlists") - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) + @allowlists.setter + def allowlists(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "allowlists", value) @property @pulumi.getter(name="preLogin") @@ -486,7 +497,7 @@ def pre_user_registration(self, value: Optional[pulumi.Input['AttackProtectionSu @pulumi.getter def shields(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). """ return pulumi.get(self, "shields") @@ -1547,37 +1558,65 @@ def body(self, value: pulumi.Input[str]): @pulumi.input_type class ClientAddonsArgs: def __init__(__self__, *, - aws: Optional[pulumi.Input[Mapping[str, Any]]] = None, - azure_blob: Optional[pulumi.Input[Mapping[str, Any]]] = None, - azure_sb: Optional[pulumi.Input[Mapping[str, Any]]] = None, - box: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cloudbees: Optional[pulumi.Input[Mapping[str, Any]]] = None, - concur: Optional[pulumi.Input[Mapping[str, Any]]] = None, - dropbox: Optional[pulumi.Input[Mapping[str, Any]]] = None, - echosign: Optional[pulumi.Input[Mapping[str, Any]]] = None, - egnyte: Optional[pulumi.Input[Mapping[str, Any]]] = None, - firebase: Optional[pulumi.Input[Mapping[str, Any]]] = None, - layer: Optional[pulumi.Input[Mapping[str, Any]]] = None, - mscrm: Optional[pulumi.Input[Mapping[str, Any]]] = None, - newrelic: Optional[pulumi.Input[Mapping[str, Any]]] = None, - office365: Optional[pulumi.Input[Mapping[str, Any]]] = None, - rms: Optional[pulumi.Input[Mapping[str, Any]]] = None, - salesforce: Optional[pulumi.Input[Mapping[str, Any]]] = None, - salesforce_api: Optional[pulumi.Input[Mapping[str, Any]]] = None, - salesforce_sandbox_api: Optional[pulumi.Input[Mapping[str, Any]]] = None, + aws: Optional[pulumi.Input['ClientAddonsAwsArgs']] = None, + azure_blob: Optional[pulumi.Input['ClientAddonsAzureBlobArgs']] = None, + azure_sb: Optional[pulumi.Input['ClientAddonsAzureSbArgs']] = None, + box: Optional[pulumi.Input['ClientAddonsBoxArgs']] = None, + cloudbees: Optional[pulumi.Input['ClientAddonsCloudbeesArgs']] = None, + concur: Optional[pulumi.Input['ClientAddonsConcurArgs']] = None, + dropbox: Optional[pulumi.Input['ClientAddonsDropboxArgs']] = None, + echosign: Optional[pulumi.Input['ClientAddonsEchosignArgs']] = None, + egnyte: Optional[pulumi.Input['ClientAddonsEgnyteArgs']] = None, + firebase: Optional[pulumi.Input['ClientAddonsFirebaseArgs']] = None, + layer: Optional[pulumi.Input['ClientAddonsLayerArgs']] = None, + mscrm: Optional[pulumi.Input['ClientAddonsMscrmArgs']] = None, + newrelic: Optional[pulumi.Input['ClientAddonsNewrelicArgs']] = None, + office365: Optional[pulumi.Input['ClientAddonsOffice365Args']] = None, + rms: Optional[pulumi.Input['ClientAddonsRmsArgs']] = None, + salesforce: Optional[pulumi.Input['ClientAddonsSalesforceArgs']] = None, + salesforce_api: Optional[pulumi.Input['ClientAddonsSalesforceApiArgs']] = None, + salesforce_sandbox_api: Optional[pulumi.Input['ClientAddonsSalesforceSandboxApiArgs']] = None, samlp: Optional[pulumi.Input['ClientAddonsSamlpArgs']] = None, - sap_api: Optional[pulumi.Input[Mapping[str, Any]]] = None, - sentry: Optional[pulumi.Input[Mapping[str, Any]]] = None, - sharepoint: Optional[pulumi.Input[Mapping[str, Any]]] = None, - slack: Optional[pulumi.Input[Mapping[str, Any]]] = None, - springcm: Optional[pulumi.Input[Mapping[str, Any]]] = None, - wams: Optional[pulumi.Input[Mapping[str, Any]]] = None, - wsfed: Optional[pulumi.Input[Mapping[str, Any]]] = None, - zendesk: Optional[pulumi.Input[Mapping[str, Any]]] = None, - zoom: Optional[pulumi.Input[Mapping[str, Any]]] = None): - """ + sap_api: Optional[pulumi.Input['ClientAddonsSapApiArgs']] = None, + sentry: Optional[pulumi.Input['ClientAddonsSentryArgs']] = None, + sharepoint: Optional[pulumi.Input['ClientAddonsSharepointArgs']] = None, + slack: Optional[pulumi.Input['ClientAddonsSlackArgs']] = None, + springcm: Optional[pulumi.Input['ClientAddonsSpringcmArgs']] = None, + sso_integration: Optional[pulumi.Input['ClientAddonsSsoIntegrationArgs']] = None, + wams: Optional[pulumi.Input['ClientAddonsWamsArgs']] = None, + wsfed: Optional[pulumi.Input['ClientAddonsWsfedArgs']] = None, + zendesk: Optional[pulumi.Input['ClientAddonsZendeskArgs']] = None, + zoom: Optional[pulumi.Input['ClientAddonsZoomArgs']] = None): + """ + :param pulumi.Input['ClientAddonsAwsArgs'] aws: AWS Addon configuration. + :param pulumi.Input['ClientAddonsAzureBlobArgs'] azure_blob: Azure Blob Storage Addon configuration. + :param pulumi.Input['ClientAddonsAzureSbArgs'] azure_sb: Azure Storage Bus Addon configuration. + :param pulumi.Input['ClientAddonsBoxArgs'] box: Box SSO indicator (no configuration settings needed for Box SSO). + :param pulumi.Input['ClientAddonsCloudbeesArgs'] cloudbees: CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + :param pulumi.Input['ClientAddonsConcurArgs'] concur: Concur SSO indicator (no configuration settings needed for Concur SSO). + :param pulumi.Input['ClientAddonsDropboxArgs'] dropbox: Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + :param pulumi.Input['ClientAddonsEchosignArgs'] echosign: Adobe EchoSign SSO configuration. + :param pulumi.Input['ClientAddonsEgnyteArgs'] egnyte: Egnyte SSO configuration. + :param pulumi.Input['ClientAddonsFirebaseArgs'] firebase: Google Firebase addon configuration. + :param pulumi.Input['ClientAddonsLayerArgs'] layer: Layer addon configuration. + :param pulumi.Input['ClientAddonsMscrmArgs'] mscrm: Microsoft Dynamics CRM SSO configuration. + :param pulumi.Input['ClientAddonsNewrelicArgs'] newrelic: New Relic SSO configuration. + :param pulumi.Input['ClientAddonsOffice365Args'] office365: Microsoft Office 365 SSO configuration. + :param pulumi.Input['ClientAddonsRmsArgs'] rms: Active Directory Rights Management Service SSO configuration. + :param pulumi.Input['ClientAddonsSalesforceArgs'] salesforce: Salesforce SSO configuration. + :param pulumi.Input['ClientAddonsSalesforceApiArgs'] salesforce_api: Salesforce API addon configuration. + :param pulumi.Input['ClientAddonsSalesforceSandboxApiArgs'] salesforce_sandbox_api: Salesforce Sandbox addon configuration. :param pulumi.Input['ClientAddonsSamlpArgs'] samlp: Configuration settings for a SAML add-on. - :param pulumi.Input[Mapping[str, Any]] wsfed: WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + :param pulumi.Input['ClientAddonsSapApiArgs'] sap_api: SAP API addon configuration. + :param pulumi.Input['ClientAddonsSentryArgs'] sentry: Sentry SSO configuration. + :param pulumi.Input['ClientAddonsSharepointArgs'] sharepoint: SharePoint SSO configuration. + :param pulumi.Input['ClientAddonsSlackArgs'] slack: Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + :param pulumi.Input['ClientAddonsSpringcmArgs'] springcm: SpringCM SSO configuration. + :param pulumi.Input['ClientAddonsSsoIntegrationArgs'] sso_integration: Generic SSO configuration. + :param pulumi.Input['ClientAddonsWamsArgs'] wams: Windows Azure Mobile Services addon configuration. + :param pulumi.Input['ClientAddonsWsfedArgs'] wsfed: WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. + :param pulumi.Input['ClientAddonsZendeskArgs'] zendesk: Zendesk SSO configuration. + :param pulumi.Input['ClientAddonsZoomArgs'] zoom: Zoom SSO configuration. """ if aws is not None: pulumi.set(__self__, "aws", aws) @@ -1627,6 +1666,8 @@ def __init__(__self__, *, pulumi.set(__self__, "slack", slack) if springcm is not None: pulumi.set(__self__, "springcm", springcm) + if sso_integration is not None: + pulumi.set(__self__, "sso_integration", sso_integration) if wams is not None: pulumi.set(__self__, "wams", wams) if wsfed is not None: @@ -1638,164 +1679,218 @@ def __init__(__self__, *, @property @pulumi.getter - def aws(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def aws(self) -> Optional[pulumi.Input['ClientAddonsAwsArgs']]: + """ + AWS Addon configuration. + """ return pulumi.get(self, "aws") @aws.setter - def aws(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def aws(self, value: Optional[pulumi.Input['ClientAddonsAwsArgs']]): pulumi.set(self, "aws", value) @property @pulumi.getter(name="azureBlob") - def azure_blob(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def azure_blob(self) -> Optional[pulumi.Input['ClientAddonsAzureBlobArgs']]: + """ + Azure Blob Storage Addon configuration. + """ return pulumi.get(self, "azure_blob") @azure_blob.setter - def azure_blob(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def azure_blob(self, value: Optional[pulumi.Input['ClientAddonsAzureBlobArgs']]): pulumi.set(self, "azure_blob", value) @property @pulumi.getter(name="azureSb") - def azure_sb(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def azure_sb(self) -> Optional[pulumi.Input['ClientAddonsAzureSbArgs']]: + """ + Azure Storage Bus Addon configuration. + """ return pulumi.get(self, "azure_sb") @azure_sb.setter - def azure_sb(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def azure_sb(self, value: Optional[pulumi.Input['ClientAddonsAzureSbArgs']]): pulumi.set(self, "azure_sb", value) @property @pulumi.getter - def box(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def box(self) -> Optional[pulumi.Input['ClientAddonsBoxArgs']]: + """ + Box SSO indicator (no configuration settings needed for Box SSO). + """ return pulumi.get(self, "box") @box.setter - def box(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def box(self, value: Optional[pulumi.Input['ClientAddonsBoxArgs']]): pulumi.set(self, "box", value) @property @pulumi.getter - def cloudbees(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def cloudbees(self) -> Optional[pulumi.Input['ClientAddonsCloudbeesArgs']]: + """ + CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + """ return pulumi.get(self, "cloudbees") @cloudbees.setter - def cloudbees(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def cloudbees(self, value: Optional[pulumi.Input['ClientAddonsCloudbeesArgs']]): pulumi.set(self, "cloudbees", value) @property @pulumi.getter - def concur(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def concur(self) -> Optional[pulumi.Input['ClientAddonsConcurArgs']]: + """ + Concur SSO indicator (no configuration settings needed for Concur SSO). + """ return pulumi.get(self, "concur") @concur.setter - def concur(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def concur(self, value: Optional[pulumi.Input['ClientAddonsConcurArgs']]): pulumi.set(self, "concur", value) @property @pulumi.getter - def dropbox(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def dropbox(self) -> Optional[pulumi.Input['ClientAddonsDropboxArgs']]: + """ + Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + """ return pulumi.get(self, "dropbox") @dropbox.setter - def dropbox(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def dropbox(self, value: Optional[pulumi.Input['ClientAddonsDropboxArgs']]): pulumi.set(self, "dropbox", value) @property @pulumi.getter - def echosign(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def echosign(self) -> Optional[pulumi.Input['ClientAddonsEchosignArgs']]: + """ + Adobe EchoSign SSO configuration. + """ return pulumi.get(self, "echosign") @echosign.setter - def echosign(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def echosign(self, value: Optional[pulumi.Input['ClientAddonsEchosignArgs']]): pulumi.set(self, "echosign", value) @property @pulumi.getter - def egnyte(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def egnyte(self) -> Optional[pulumi.Input['ClientAddonsEgnyteArgs']]: + """ + Egnyte SSO configuration. + """ return pulumi.get(self, "egnyte") @egnyte.setter - def egnyte(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def egnyte(self, value: Optional[pulumi.Input['ClientAddonsEgnyteArgs']]): pulumi.set(self, "egnyte", value) @property @pulumi.getter - def firebase(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def firebase(self) -> Optional[pulumi.Input['ClientAddonsFirebaseArgs']]: + """ + Google Firebase addon configuration. + """ return pulumi.get(self, "firebase") @firebase.setter - def firebase(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def firebase(self, value: Optional[pulumi.Input['ClientAddonsFirebaseArgs']]): pulumi.set(self, "firebase", value) @property @pulumi.getter - def layer(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def layer(self) -> Optional[pulumi.Input['ClientAddonsLayerArgs']]: + """ + Layer addon configuration. + """ return pulumi.get(self, "layer") @layer.setter - def layer(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def layer(self, value: Optional[pulumi.Input['ClientAddonsLayerArgs']]): pulumi.set(self, "layer", value) @property @pulumi.getter - def mscrm(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def mscrm(self) -> Optional[pulumi.Input['ClientAddonsMscrmArgs']]: + """ + Microsoft Dynamics CRM SSO configuration. + """ return pulumi.get(self, "mscrm") @mscrm.setter - def mscrm(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def mscrm(self, value: Optional[pulumi.Input['ClientAddonsMscrmArgs']]): pulumi.set(self, "mscrm", value) @property @pulumi.getter - def newrelic(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def newrelic(self) -> Optional[pulumi.Input['ClientAddonsNewrelicArgs']]: + """ + New Relic SSO configuration. + """ return pulumi.get(self, "newrelic") @newrelic.setter - def newrelic(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def newrelic(self, value: Optional[pulumi.Input['ClientAddonsNewrelicArgs']]): pulumi.set(self, "newrelic", value) @property @pulumi.getter - def office365(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def office365(self) -> Optional[pulumi.Input['ClientAddonsOffice365Args']]: + """ + Microsoft Office 365 SSO configuration. + """ return pulumi.get(self, "office365") @office365.setter - def office365(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def office365(self, value: Optional[pulumi.Input['ClientAddonsOffice365Args']]): pulumi.set(self, "office365", value) @property @pulumi.getter - def rms(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def rms(self) -> Optional[pulumi.Input['ClientAddonsRmsArgs']]: + """ + Active Directory Rights Management Service SSO configuration. + """ return pulumi.get(self, "rms") @rms.setter - def rms(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def rms(self, value: Optional[pulumi.Input['ClientAddonsRmsArgs']]): pulumi.set(self, "rms", value) @property @pulumi.getter - def salesforce(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def salesforce(self) -> Optional[pulumi.Input['ClientAddonsSalesforceArgs']]: + """ + Salesforce SSO configuration. + """ return pulumi.get(self, "salesforce") @salesforce.setter - def salesforce(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def salesforce(self, value: Optional[pulumi.Input['ClientAddonsSalesforceArgs']]): pulumi.set(self, "salesforce", value) @property @pulumi.getter(name="salesforceApi") - def salesforce_api(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def salesforce_api(self) -> Optional[pulumi.Input['ClientAddonsSalesforceApiArgs']]: + """ + Salesforce API addon configuration. + """ return pulumi.get(self, "salesforce_api") @salesforce_api.setter - def salesforce_api(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def salesforce_api(self, value: Optional[pulumi.Input['ClientAddonsSalesforceApiArgs']]): pulumi.set(self, "salesforce_api", value) @property @pulumi.getter(name="salesforceSandboxApi") - def salesforce_sandbox_api(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def salesforce_sandbox_api(self) -> Optional[pulumi.Input['ClientAddonsSalesforceSandboxApiArgs']]: + """ + Salesforce Sandbox addon configuration. + """ return pulumi.get(self, "salesforce_sandbox_api") @salesforce_sandbox_api.setter - def salesforce_sandbox_api(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def salesforce_sandbox_api(self, value: Optional[pulumi.Input['ClientAddonsSalesforceSandboxApiArgs']]): pulumi.set(self, "salesforce_sandbox_api", value) @property @@ -1812,3261 +1907,3392 @@ def samlp(self, value: Optional[pulumi.Input['ClientAddonsSamlpArgs']]): @property @pulumi.getter(name="sapApi") - def sap_api(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def sap_api(self) -> Optional[pulumi.Input['ClientAddonsSapApiArgs']]: + """ + SAP API addon configuration. + """ return pulumi.get(self, "sap_api") @sap_api.setter - def sap_api(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def sap_api(self, value: Optional[pulumi.Input['ClientAddonsSapApiArgs']]): pulumi.set(self, "sap_api", value) @property @pulumi.getter - def sentry(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def sentry(self) -> Optional[pulumi.Input['ClientAddonsSentryArgs']]: + """ + Sentry SSO configuration. + """ return pulumi.get(self, "sentry") @sentry.setter - def sentry(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def sentry(self, value: Optional[pulumi.Input['ClientAddonsSentryArgs']]): pulumi.set(self, "sentry", value) @property @pulumi.getter - def sharepoint(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def sharepoint(self) -> Optional[pulumi.Input['ClientAddonsSharepointArgs']]: + """ + SharePoint SSO configuration. + """ return pulumi.get(self, "sharepoint") @sharepoint.setter - def sharepoint(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def sharepoint(self, value: Optional[pulumi.Input['ClientAddonsSharepointArgs']]): pulumi.set(self, "sharepoint", value) @property @pulumi.getter - def slack(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def slack(self) -> Optional[pulumi.Input['ClientAddonsSlackArgs']]: + """ + Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + """ return pulumi.get(self, "slack") @slack.setter - def slack(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def slack(self, value: Optional[pulumi.Input['ClientAddonsSlackArgs']]): pulumi.set(self, "slack", value) @property @pulumi.getter - def springcm(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def springcm(self) -> Optional[pulumi.Input['ClientAddonsSpringcmArgs']]: + """ + SpringCM SSO configuration. + """ return pulumi.get(self, "springcm") @springcm.setter - def springcm(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def springcm(self, value: Optional[pulumi.Input['ClientAddonsSpringcmArgs']]): pulumi.set(self, "springcm", value) + @property + @pulumi.getter(name="ssoIntegration") + def sso_integration(self) -> Optional[pulumi.Input['ClientAddonsSsoIntegrationArgs']]: + """ + Generic SSO configuration. + """ + return pulumi.get(self, "sso_integration") + + @sso_integration.setter + def sso_integration(self, value: Optional[pulumi.Input['ClientAddonsSsoIntegrationArgs']]): + pulumi.set(self, "sso_integration", value) + @property @pulumi.getter - def wams(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def wams(self) -> Optional[pulumi.Input['ClientAddonsWamsArgs']]: + """ + Windows Azure Mobile Services addon configuration. + """ return pulumi.get(self, "wams") @wams.setter - def wams(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def wams(self, value: Optional[pulumi.Input['ClientAddonsWamsArgs']]): pulumi.set(self, "wams", value) @property @pulumi.getter - def wsfed(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def wsfed(self) -> Optional[pulumi.Input['ClientAddonsWsfedArgs']]: """ - WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. """ return pulumi.get(self, "wsfed") @wsfed.setter - def wsfed(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def wsfed(self, value: Optional[pulumi.Input['ClientAddonsWsfedArgs']]): pulumi.set(self, "wsfed", value) @property @pulumi.getter - def zendesk(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def zendesk(self) -> Optional[pulumi.Input['ClientAddonsZendeskArgs']]: + """ + Zendesk SSO configuration. + """ return pulumi.get(self, "zendesk") @zendesk.setter - def zendesk(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def zendesk(self, value: Optional[pulumi.Input['ClientAddonsZendeskArgs']]): pulumi.set(self, "zendesk", value) @property @pulumi.getter - def zoom(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + def zoom(self) -> Optional[pulumi.Input['ClientAddonsZoomArgs']]: + """ + Zoom SSO configuration. + """ return pulumi.get(self, "zoom") @zoom.setter - def zoom(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + def zoom(self, value: Optional[pulumi.Input['ClientAddonsZoomArgs']]): pulumi.set(self, "zoom", value) @pulumi.input_type -class ClientAddonsSamlpArgs: +class ClientAddonsAwsArgs: def __init__(__self__, *, - audience: Optional[pulumi.Input[str]] = None, - authn_context_class_ref: Optional[pulumi.Input[str]] = None, - binding: Optional[pulumi.Input[str]] = None, - create_upn_claim: Optional[pulumi.Input[bool]] = None, - destination: Optional[pulumi.Input[str]] = None, - digest_algorithm: Optional[pulumi.Input[str]] = None, - include_attribute_name_format: Optional[pulumi.Input[bool]] = None, - issuer: Optional[pulumi.Input[str]] = None, lifetime_in_seconds: Optional[pulumi.Input[int]] = None, - logout: Optional[pulumi.Input[Mapping[str, Any]]] = None, - map_identities: Optional[pulumi.Input[bool]] = None, - map_unknown_claims_as_is: Optional[pulumi.Input[bool]] = None, - mappings: Optional[pulumi.Input[Mapping[str, Any]]] = None, - name_identifier_format: Optional[pulumi.Input[str]] = None, - name_identifier_probes: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - passthrough_claims_with_no_mapping: Optional[pulumi.Input[bool]] = None, - recipient: Optional[pulumi.Input[str]] = None, - sign_response: Optional[pulumi.Input[bool]] = None, - signature_algorithm: Optional[pulumi.Input[str]] = None, - signing_cert: Optional[pulumi.Input[str]] = None, - typed_attributes: Optional[pulumi.Input[bool]] = None): - if audience is not None: - pulumi.set(__self__, "audience", audience) - if authn_context_class_ref is not None: - pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) - if binding is not None: - pulumi.set(__self__, "binding", binding) - if create_upn_claim is not None: - pulumi.set(__self__, "create_upn_claim", create_upn_claim) - if destination is not None: - pulumi.set(__self__, "destination", destination) - if digest_algorithm is not None: - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - if include_attribute_name_format is not None: - pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) - if issuer is not None: - pulumi.set(__self__, "issuer", issuer) + principal: Optional[pulumi.Input[str]] = None, + role: Optional[pulumi.Input[str]] = None): if lifetime_in_seconds is not None: pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if logout is not None: - pulumi.set(__self__, "logout", logout) - if map_identities is not None: - pulumi.set(__self__, "map_identities", map_identities) - if map_unknown_claims_as_is is not None: - pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) - if mappings is not None: - pulumi.set(__self__, "mappings", mappings) - if name_identifier_format is not None: - pulumi.set(__self__, "name_identifier_format", name_identifier_format) - if name_identifier_probes is not None: - pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) - if passthrough_claims_with_no_mapping is not None: - pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) - if recipient is not None: - pulumi.set(__self__, "recipient", recipient) - if sign_response is not None: - pulumi.set(__self__, "sign_response", sign_response) - if signature_algorithm is not None: - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - if signing_cert is not None: - pulumi.set(__self__, "signing_cert", signing_cert) - if typed_attributes is not None: - pulumi.set(__self__, "typed_attributes", typed_attributes) + if principal is not None: + pulumi.set(__self__, "principal", principal) + if role is not None: + pulumi.set(__self__, "role", role) @property - @pulumi.getter - def audience(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "audience") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "lifetime_in_seconds") - @audience.setter - def audience(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "audience", value) + @lifetime_in_seconds.setter + def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "lifetime_in_seconds", value) @property - @pulumi.getter(name="authnContextClassRef") - def authn_context_class_ref(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "authn_context_class_ref") + @pulumi.getter + def principal(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "principal") - @authn_context_class_ref.setter - def authn_context_class_ref(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "authn_context_class_ref", value) + @principal.setter + def principal(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "principal", value) @property @pulumi.getter - def binding(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "binding") + def role(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "role") - @binding.setter - def binding(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "binding", value) + @role.setter + def role(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "role", value) + + +@pulumi.input_type +class ClientAddonsAzureBlobArgs: + def __init__(__self__, *, + account_name: Optional[pulumi.Input[str]] = None, + blob_delete: Optional[pulumi.Input[bool]] = None, + blob_name: Optional[pulumi.Input[str]] = None, + blob_read: Optional[pulumi.Input[bool]] = None, + blob_write: Optional[pulumi.Input[bool]] = None, + container_delete: Optional[pulumi.Input[bool]] = None, + container_list: Optional[pulumi.Input[bool]] = None, + container_name: Optional[pulumi.Input[str]] = None, + container_read: Optional[pulumi.Input[bool]] = None, + container_write: Optional[pulumi.Input[bool]] = None, + expiration: Optional[pulumi.Input[int]] = None, + signed_identifier: Optional[pulumi.Input[str]] = None, + storage_access_key: Optional[pulumi.Input[str]] = None): + if account_name is not None: + pulumi.set(__self__, "account_name", account_name) + if blob_delete is not None: + pulumi.set(__self__, "blob_delete", blob_delete) + if blob_name is not None: + pulumi.set(__self__, "blob_name", blob_name) + if blob_read is not None: + pulumi.set(__self__, "blob_read", blob_read) + if blob_write is not None: + pulumi.set(__self__, "blob_write", blob_write) + if container_delete is not None: + pulumi.set(__self__, "container_delete", container_delete) + if container_list is not None: + pulumi.set(__self__, "container_list", container_list) + if container_name is not None: + pulumi.set(__self__, "container_name", container_name) + if container_read is not None: + pulumi.set(__self__, "container_read", container_read) + if container_write is not None: + pulumi.set(__self__, "container_write", container_write) + if expiration is not None: + pulumi.set(__self__, "expiration", expiration) + if signed_identifier is not None: + pulumi.set(__self__, "signed_identifier", signed_identifier) + if storage_access_key is not None: + pulumi.set(__self__, "storage_access_key", storage_access_key) @property - @pulumi.getter(name="createUpnClaim") - def create_upn_claim(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "create_upn_claim") + @pulumi.getter(name="accountName") + def account_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "account_name") - @create_upn_claim.setter - def create_upn_claim(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "create_upn_claim", value) + @account_name.setter + def account_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "account_name", value) @property - @pulumi.getter - def destination(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "destination") + @pulumi.getter(name="blobDelete") + def blob_delete(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "blob_delete") - @destination.setter - def destination(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "destination", value) + @blob_delete.setter + def blob_delete(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "blob_delete", value) @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "digest_algorithm") + @pulumi.getter(name="blobName") + def blob_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "blob_name") - @digest_algorithm.setter - def digest_algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "digest_algorithm", value) + @blob_name.setter + def blob_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "blob_name", value) @property - @pulumi.getter(name="includeAttributeNameFormat") - def include_attribute_name_format(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "include_attribute_name_format") + @pulumi.getter(name="blobRead") + def blob_read(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "blob_read") - @include_attribute_name_format.setter - def include_attribute_name_format(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "include_attribute_name_format", value) + @blob_read.setter + def blob_read(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "blob_read", value) @property - @pulumi.getter - def issuer(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "issuer") + @pulumi.getter(name="blobWrite") + def blob_write(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "blob_write") - @issuer.setter - def issuer(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "issuer", value) + @blob_write.setter + def blob_write(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "blob_write", value) @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "lifetime_in_seconds") + @pulumi.getter(name="containerDelete") + def container_delete(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "container_delete") - @lifetime_in_seconds.setter - def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "lifetime_in_seconds", value) + @container_delete.setter + def container_delete(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "container_delete", value) @property - @pulumi.getter - def logout(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "logout") + @pulumi.getter(name="containerList") + def container_list(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "container_list") - @logout.setter - def logout(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "logout", value) + @container_list.setter + def container_list(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "container_list", value) @property - @pulumi.getter(name="mapIdentities") - def map_identities(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "map_identities") + @pulumi.getter(name="containerName") + def container_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "container_name") - @map_identities.setter - def map_identities(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "map_identities", value) + @container_name.setter + def container_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "container_name", value) @property - @pulumi.getter(name="mapUnknownClaimsAsIs") - def map_unknown_claims_as_is(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "map_unknown_claims_as_is") + @pulumi.getter(name="containerRead") + def container_read(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "container_read") - @map_unknown_claims_as_is.setter - def map_unknown_claims_as_is(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "map_unknown_claims_as_is", value) + @container_read.setter + def container_read(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "container_read", value) + + @property + @pulumi.getter(name="containerWrite") + def container_write(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "container_write") + + @container_write.setter + def container_write(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "container_write", value) @property @pulumi.getter - def mappings(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "mappings") + def expiration(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "expiration") - @mappings.setter - def mappings(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "mappings", value) + @expiration.setter + def expiration(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "expiration", value) @property - @pulumi.getter(name="nameIdentifierFormat") - def name_identifier_format(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "name_identifier_format") + @pulumi.getter(name="signedIdentifier") + def signed_identifier(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "signed_identifier") - @name_identifier_format.setter - def name_identifier_format(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name_identifier_format", value) + @signed_identifier.setter + def signed_identifier(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "signed_identifier", value) @property - @pulumi.getter(name="nameIdentifierProbes") - def name_identifier_probes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - return pulumi.get(self, "name_identifier_probes") + @pulumi.getter(name="storageAccessKey") + def storage_access_key(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "storage_access_key") - @name_identifier_probes.setter - def name_identifier_probes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "name_identifier_probes", value) + @storage_access_key.setter + def storage_access_key(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "storage_access_key", value) + + +@pulumi.input_type +class ClientAddonsAzureSbArgs: + def __init__(__self__, *, + entity_path: Optional[pulumi.Input[str]] = None, + expiration: Optional[pulumi.Input[int]] = None, + namespace: Optional[pulumi.Input[str]] = None, + sas_key: Optional[pulumi.Input[str]] = None, + sas_key_name: Optional[pulumi.Input[str]] = None): + if entity_path is not None: + pulumi.set(__self__, "entity_path", entity_path) + if expiration is not None: + pulumi.set(__self__, "expiration", expiration) + if namespace is not None: + pulumi.set(__self__, "namespace", namespace) + if sas_key is not None: + pulumi.set(__self__, "sas_key", sas_key) + if sas_key_name is not None: + pulumi.set(__self__, "sas_key_name", sas_key_name) @property - @pulumi.getter(name="passthroughClaimsWithNoMapping") - def passthrough_claims_with_no_mapping(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "passthrough_claims_with_no_mapping") + @pulumi.getter(name="entityPath") + def entity_path(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "entity_path") - @passthrough_claims_with_no_mapping.setter - def passthrough_claims_with_no_mapping(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "passthrough_claims_with_no_mapping", value) + @entity_path.setter + def entity_path(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "entity_path", value) @property @pulumi.getter - def recipient(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "recipient") + def expiration(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "expiration") - @recipient.setter - def recipient(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "recipient", value) + @expiration.setter + def expiration(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "expiration", value) @property - @pulumi.getter(name="signResponse") - def sign_response(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "sign_response") + @pulumi.getter + def namespace(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "namespace") - @sign_response.setter - def sign_response(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sign_response", value) + @namespace.setter + def namespace(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "namespace", value) @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "signature_algorithm") + @pulumi.getter(name="sasKey") + def sas_key(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "sas_key") - @signature_algorithm.setter - def signature_algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "signature_algorithm", value) + @sas_key.setter + def sas_key(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "sas_key", value) @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "signing_cert") + @pulumi.getter(name="sasKeyName") + def sas_key_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "sas_key_name") - @signing_cert.setter - def signing_cert(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "signing_cert", value) + @sas_key_name.setter + def sas_key_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "sas_key_name", value) - @property - @pulumi.getter(name="typedAttributes") - def typed_attributes(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "typed_attributes") - @typed_attributes.setter - def typed_attributes(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "typed_attributes", value) +@pulumi.input_type +class ClientAddonsBoxArgs: + def __init__(__self__): + pass @pulumi.input_type -class ClientCredentialsPrivateKeyJwtArgs: +class ClientAddonsCloudbeesArgs: + def __init__(__self__): + pass + + +@pulumi.input_type +class ClientAddonsConcurArgs: + def __init__(__self__): + pass + + +@pulumi.input_type +class ClientAddonsDropboxArgs: + def __init__(__self__): + pass + + +@pulumi.input_type +class ClientAddonsEchosignArgs: def __init__(__self__, *, - credentials: pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]]): - """ - :param pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]] credentials: Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. - """ - pulumi.set(__self__, "credentials", credentials) + domain: Optional[pulumi.Input[str]] = None): + if domain is not None: + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def credentials(self) -> pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]]: - """ - Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. - """ - return pulumi.get(self, "credentials") + def domain(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "domain") - @credentials.setter - def credentials(self, value: pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]]): - pulumi.set(self, "credentials", value) + @domain.setter + def domain(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "domain", value) @pulumi.input_type -class ClientCredentialsPrivateKeyJwtCredentialArgs: +class ClientAddonsEgnyteArgs: def __init__(__self__, *, - credential_type: pulumi.Input[str], - pem: pulumi.Input[str], - algorithm: Optional[pulumi.Input[str]] = None, - created_at: Optional[pulumi.Input[str]] = None, - expires_at: Optional[pulumi.Input[str]] = None, - id: Optional[pulumi.Input[str]] = None, - key_id: Optional[pulumi.Input[str]] = None, - name: Optional[pulumi.Input[str]] = None, - parse_expiry_from_cert: Optional[pulumi.Input[bool]] = None, - updated_at: Optional[pulumi.Input[str]] = None): - """ - :param pulumi.Input[str] id: The ID of this resource. - """ - pulumi.set(__self__, "credential_type", credential_type) - pulumi.set(__self__, "pem", pem) - if algorithm is not None: - pulumi.set(__self__, "algorithm", algorithm) - if created_at is not None: - pulumi.set(__self__, "created_at", created_at) - if expires_at is not None: - pulumi.set(__self__, "expires_at", expires_at) - if id is not None: - pulumi.set(__self__, "id", id) - if key_id is not None: - pulumi.set(__self__, "key_id", key_id) - if name is not None: - pulumi.set(__self__, "name", name) - if parse_expiry_from_cert is not None: - pulumi.set(__self__, "parse_expiry_from_cert", parse_expiry_from_cert) - if updated_at is not None: - pulumi.set(__self__, "updated_at", updated_at) + domain: Optional[pulumi.Input[str]] = None): + if domain is not None: + pulumi.set(__self__, "domain", domain) @property - @pulumi.getter(name="credentialType") - def credential_type(self) -> pulumi.Input[str]: - return pulumi.get(self, "credential_type") + @pulumi.getter + def domain(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "domain") - @credential_type.setter - def credential_type(self, value: pulumi.Input[str]): - pulumi.set(self, "credential_type", value) + @domain.setter + def domain(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "domain", value) + + +@pulumi.input_type +class ClientAddonsFirebaseArgs: + def __init__(__self__, *, + client_email: Optional[pulumi.Input[str]] = None, + lifetime_in_seconds: Optional[pulumi.Input[int]] = None, + private_key: Optional[pulumi.Input[str]] = None, + private_key_id: Optional[pulumi.Input[str]] = None, + secret: Optional[pulumi.Input[str]] = None): + if client_email is not None: + pulumi.set(__self__, "client_email", client_email) + if lifetime_in_seconds is not None: + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + if private_key is not None: + pulumi.set(__self__, "private_key", private_key) + if private_key_id is not None: + pulumi.set(__self__, "private_key_id", private_key_id) + if secret is not None: + pulumi.set(__self__, "secret", secret) @property - @pulumi.getter - def pem(self) -> pulumi.Input[str]: - return pulumi.get(self, "pem") + @pulumi.getter(name="clientEmail") + def client_email(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "client_email") - @pem.setter - def pem(self, value: pulumi.Input[str]): - pulumi.set(self, "pem", value) + @client_email.setter + def client_email(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_email", value) @property - @pulumi.getter - def algorithm(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "algorithm") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "lifetime_in_seconds") - @algorithm.setter - def algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "algorithm", value) + @lifetime_in_seconds.setter + def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "lifetime_in_seconds", value) @property - @pulumi.getter(name="createdAt") - def created_at(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "created_at") + @pulumi.getter(name="privateKey") + def private_key(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "private_key") - @created_at.setter - def created_at(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "created_at", value) + @private_key.setter + def private_key(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "private_key", value) @property - @pulumi.getter(name="expiresAt") - def expires_at(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "expires_at") + @pulumi.getter(name="privateKeyId") + def private_key_id(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "private_key_id") - @expires_at.setter - def expires_at(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "expires_at", value) + @private_key_id.setter + def private_key_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "private_key_id", value) @property @pulumi.getter - def id(self) -> Optional[pulumi.Input[str]]: - """ - The ID of this resource. - """ - return pulumi.get(self, "id") + def secret(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "secret") - @id.setter - def id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "id", value) + @secret.setter + def secret(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "secret", value) + + +@pulumi.input_type +class ClientAddonsLayerArgs: + def __init__(__self__, *, + key_id: pulumi.Input[str], + private_key: pulumi.Input[str], + provider_id: pulumi.Input[str], + expiration: Optional[pulumi.Input[int]] = None, + principal: Optional[pulumi.Input[str]] = None): + pulumi.set(__self__, "key_id", key_id) + pulumi.set(__self__, "private_key", private_key) + pulumi.set(__self__, "provider_id", provider_id) + if expiration is not None: + pulumi.set(__self__, "expiration", expiration) + if principal is not None: + pulumi.set(__self__, "principal", principal) @property @pulumi.getter(name="keyId") - def key_id(self) -> Optional[pulumi.Input[str]]: + def key_id(self) -> pulumi.Input[str]: return pulumi.get(self, "key_id") @key_id.setter - def key_id(self, value: Optional[pulumi.Input[str]]): + def key_id(self, value: pulumi.Input[str]): pulumi.set(self, "key_id", value) + @property + @pulumi.getter(name="privateKey") + def private_key(self) -> pulumi.Input[str]: + return pulumi.get(self, "private_key") + + @private_key.setter + def private_key(self, value: pulumi.Input[str]): + pulumi.set(self, "private_key", value) + + @property + @pulumi.getter(name="providerId") + def provider_id(self) -> pulumi.Input[str]: + return pulumi.get(self, "provider_id") + + @provider_id.setter + def provider_id(self, value: pulumi.Input[str]): + pulumi.set(self, "provider_id", value) + @property @pulumi.getter - def name(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "name") + def expiration(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "expiration") - @name.setter - def name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name", value) + @expiration.setter + def expiration(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "expiration", value) @property - @pulumi.getter(name="parseExpiryFromCert") - def parse_expiry_from_cert(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "parse_expiry_from_cert") + @pulumi.getter + def principal(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "principal") - @parse_expiry_from_cert.setter - def parse_expiry_from_cert(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "parse_expiry_from_cert", value) + @principal.setter + def principal(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "principal", value) + + +@pulumi.input_type +class ClientAddonsMscrmArgs: + def __init__(__self__, *, + url: Optional[pulumi.Input[str]] = None): + if url is not None: + pulumi.set(__self__, "url", url) @property - @pulumi.getter(name="updatedAt") - def updated_at(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "updated_at") + @pulumi.getter + def url(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "url") - @updated_at.setter - def updated_at(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "updated_at", value) + @url.setter + def url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "url", value) @pulumi.input_type -class ClientJwtConfigurationArgs: +class ClientAddonsNewrelicArgs: def __init__(__self__, *, - alg: Optional[pulumi.Input[str]] = None, - lifetime_in_seconds: Optional[pulumi.Input[int]] = None, - scopes: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - secret_encoded: Optional[pulumi.Input[bool]] = None): - """ - :param pulumi.Input[str] alg: Algorithm used to sign JWTs. - :param pulumi.Input[int] lifetime_in_seconds: Number of seconds during which the JWT will be valid. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] scopes: Permissions (scopes) included in JWTs. - :param pulumi.Input[bool] secret_encoded: Indicates whether the client secret is Base64-encoded. - """ - if alg is not None: - pulumi.set(__self__, "alg", alg) - if lifetime_in_seconds is not None: - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) - if secret_encoded is not None: - pulumi.set(__self__, "secret_encoded", secret_encoded) + account: Optional[pulumi.Input[str]] = None): + if account is not None: + pulumi.set(__self__, "account", account) @property @pulumi.getter - def alg(self) -> Optional[pulumi.Input[str]]: - """ - Algorithm used to sign JWTs. - """ - return pulumi.get(self, "alg") + def account(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "account") - @alg.setter - def alg(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "alg", value) + @account.setter + def account(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "account", value) - @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: - """ - Number of seconds during which the JWT will be valid. - """ - return pulumi.get(self, "lifetime_in_seconds") - @lifetime_in_seconds.setter - def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "lifetime_in_seconds", value) +@pulumi.input_type +class ClientAddonsOffice365Args: + def __init__(__self__, *, + connection: Optional[pulumi.Input[str]] = None, + domain: Optional[pulumi.Input[str]] = None): + if connection is not None: + pulumi.set(__self__, "connection", connection) + if domain is not None: + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def scopes(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: - """ - Permissions (scopes) included in JWTs. - """ - return pulumi.get(self, "scopes") + def connection(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "connection") - @scopes.setter - def scopes(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "scopes", value) + @connection.setter + def connection(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "connection", value) @property - @pulumi.getter(name="secretEncoded") - def secret_encoded(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether the client secret is Base64-encoded. - """ - return pulumi.get(self, "secret_encoded") + @pulumi.getter + def domain(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "domain") - @secret_encoded.setter - def secret_encoded(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "secret_encoded", value) + @domain.setter + def domain(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "domain", value) @pulumi.input_type -class ClientMobileArgs: +class ClientAddonsRmsArgs: def __init__(__self__, *, - android: Optional[pulumi.Input['ClientMobileAndroidArgs']] = None, - ios: Optional[pulumi.Input['ClientMobileIosArgs']] = None): - """ - :param pulumi.Input['ClientMobileAndroidArgs'] android: Configuration settings for Android native apps. - :param pulumi.Input['ClientMobileIosArgs'] ios: Configuration settings for i0S native apps. - """ - if android is not None: - pulumi.set(__self__, "android", android) - if ios is not None: - pulumi.set(__self__, "ios", ios) - - @property - @pulumi.getter - def android(self) -> Optional[pulumi.Input['ClientMobileAndroidArgs']]: - """ - Configuration settings for Android native apps. - """ - return pulumi.get(self, "android") - - @android.setter - def android(self, value: Optional[pulumi.Input['ClientMobileAndroidArgs']]): - pulumi.set(self, "android", value) + url: Optional[pulumi.Input[str]] = None): + if url is not None: + pulumi.set(__self__, "url", url) @property @pulumi.getter - def ios(self) -> Optional[pulumi.Input['ClientMobileIosArgs']]: - """ - Configuration settings for i0S native apps. - """ - return pulumi.get(self, "ios") + def url(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "url") - @ios.setter - def ios(self, value: Optional[pulumi.Input['ClientMobileIosArgs']]): - pulumi.set(self, "ios", value) + @url.setter + def url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "url", value) @pulumi.input_type -class ClientMobileAndroidArgs: +class ClientAddonsSalesforceArgs: def __init__(__self__, *, - app_package_name: Optional[pulumi.Input[str]] = None, - sha256_cert_fingerprints: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): - if app_package_name is not None: - pulumi.set(__self__, "app_package_name", app_package_name) - if sha256_cert_fingerprints is not None: - pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) - - @property - @pulumi.getter(name="appPackageName") - def app_package_name(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "app_package_name") - - @app_package_name.setter - def app_package_name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_package_name", value) + entity_id: Optional[pulumi.Input[str]] = None): + if entity_id is not None: + pulumi.set(__self__, "entity_id", entity_id) @property - @pulumi.getter(name="sha256CertFingerprints") - def sha256_cert_fingerprints(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - return pulumi.get(self, "sha256_cert_fingerprints") + @pulumi.getter(name="entityId") + def entity_id(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "entity_id") - @sha256_cert_fingerprints.setter - def sha256_cert_fingerprints(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "sha256_cert_fingerprints", value) + @entity_id.setter + def entity_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "entity_id", value) @pulumi.input_type -class ClientMobileIosArgs: +class ClientAddonsSalesforceApiArgs: def __init__(__self__, *, - app_bundle_identifier: Optional[pulumi.Input[str]] = None, - team_id: Optional[pulumi.Input[str]] = None): - if app_bundle_identifier is not None: - pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) - if team_id is not None: - pulumi.set(__self__, "team_id", team_id) + client_id: Optional[pulumi.Input[str]] = None, + community_name: Optional[pulumi.Input[str]] = None, + community_url_section: Optional[pulumi.Input[str]] = None, + principal: Optional[pulumi.Input[str]] = None): + """ + :param pulumi.Input[str] client_id: The ID of the client. + """ + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if community_name is not None: + pulumi.set(__self__, "community_name", community_name) + if community_url_section is not None: + pulumi.set(__self__, "community_url_section", community_url_section) + if principal is not None: + pulumi.set(__self__, "principal", principal) @property - @pulumi.getter(name="appBundleIdentifier") - def app_bundle_identifier(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "app_bundle_identifier") + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[pulumi.Input[str]]: + """ + The ID of the client. + """ + return pulumi.get(self, "client_id") - @app_bundle_identifier.setter - def app_bundle_identifier(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_bundle_identifier", value) + @client_id.setter + def client_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_id", value) @property - @pulumi.getter(name="teamId") - def team_id(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "team_id") - - @team_id.setter - def team_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "team_id", value) - + @pulumi.getter(name="communityName") + def community_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "community_name") -@pulumi.input_type -class ClientNativeSocialLoginArgs: - def __init__(__self__, *, - apple: Optional[pulumi.Input['ClientNativeSocialLoginAppleArgs']] = None, - facebook: Optional[pulumi.Input['ClientNativeSocialLoginFacebookArgs']] = None): - if apple is not None: - pulumi.set(__self__, "apple", apple) - if facebook is not None: - pulumi.set(__self__, "facebook", facebook) + @community_name.setter + def community_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "community_name", value) @property - @pulumi.getter - def apple(self) -> Optional[pulumi.Input['ClientNativeSocialLoginAppleArgs']]: - return pulumi.get(self, "apple") + @pulumi.getter(name="communityUrlSection") + def community_url_section(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "community_url_section") - @apple.setter - def apple(self, value: Optional[pulumi.Input['ClientNativeSocialLoginAppleArgs']]): - pulumi.set(self, "apple", value) + @community_url_section.setter + def community_url_section(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "community_url_section", value) @property @pulumi.getter - def facebook(self) -> Optional[pulumi.Input['ClientNativeSocialLoginFacebookArgs']]: - return pulumi.get(self, "facebook") + def principal(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "principal") - @facebook.setter - def facebook(self, value: Optional[pulumi.Input['ClientNativeSocialLoginFacebookArgs']]): - pulumi.set(self, "facebook", value) + @principal.setter + def principal(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "principal", value) @pulumi.input_type -class ClientNativeSocialLoginAppleArgs: +class ClientAddonsSalesforceSandboxApiArgs: def __init__(__self__, *, - enabled: Optional[pulumi.Input[bool]] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + client_id: Optional[pulumi.Input[str]] = None, + community_name: Optional[pulumi.Input[str]] = None, + community_url_section: Optional[pulumi.Input[str]] = None, + principal: Optional[pulumi.Input[str]] = None): + """ + :param pulumi.Input[str] client_id: The ID of the client. + """ + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if community_name is not None: + pulumi.set(__self__, "community_name", community_name) + if community_url_section is not None: + pulumi.set(__self__, "community_url_section", community_url_section) + if principal is not None: + pulumi.set(__self__, "principal", principal) @property - @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enabled") + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[pulumi.Input[str]]: + """ + The ID of the client. + """ + return pulumi.get(self, "client_id") - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) + @client_id.setter + def client_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_id", value) + @property + @pulumi.getter(name="communityName") + def community_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "community_name") -@pulumi.input_type -class ClientNativeSocialLoginFacebookArgs: - def __init__(__self__, *, - enabled: Optional[pulumi.Input[bool]] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + @community_name.setter + def community_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "community_name", value) + + @property + @pulumi.getter(name="communityUrlSection") + def community_url_section(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "community_url_section") + + @community_url_section.setter + def community_url_section(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "community_url_section", value) @property @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enabled") + def principal(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "principal") - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) + @principal.setter + def principal(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "principal", value) @pulumi.input_type -class ClientRefreshTokenArgs: +class ClientAddonsSamlpArgs: def __init__(__self__, *, - expiration_type: pulumi.Input[str], - rotation_type: pulumi.Input[str], - idle_token_lifetime: Optional[pulumi.Input[int]] = None, - infinite_idle_token_lifetime: Optional[pulumi.Input[bool]] = None, - infinite_token_lifetime: Optional[pulumi.Input[bool]] = None, - leeway: Optional[pulumi.Input[int]] = None, - token_lifetime: Optional[pulumi.Input[int]] = None): - """ - :param pulumi.Input[str] expiration_type: Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - :param pulumi.Input[str] rotation_type: Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - :param pulumi.Input[int] idle_token_lifetime: The time in seconds after which inactive refresh tokens will expire. - :param pulumi.Input[bool] infinite_idle_token_lifetime: Whether inactive refresh tokens should remain valid indefinitely. - :param pulumi.Input[bool] infinite_token_lifetime: Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - :param pulumi.Input[int] leeway: The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - :param pulumi.Input[int] token_lifetime: The absolute lifetime of a refresh token in seconds. - """ - pulumi.set(__self__, "expiration_type", expiration_type) - pulumi.set(__self__, "rotation_type", rotation_type) - if idle_token_lifetime is not None: - pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) - if infinite_idle_token_lifetime is not None: - pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) - if infinite_token_lifetime is not None: - pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) - if leeway is not None: - pulumi.set(__self__, "leeway", leeway) - if token_lifetime is not None: - pulumi.set(__self__, "token_lifetime", token_lifetime) - - @property - @pulumi.getter(name="expirationType") - def expiration_type(self) -> pulumi.Input[str]: - """ - Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - """ - return pulumi.get(self, "expiration_type") + audience: Optional[pulumi.Input[str]] = None, + authn_context_class_ref: Optional[pulumi.Input[str]] = None, + binding: Optional[pulumi.Input[str]] = None, + create_upn_claim: Optional[pulumi.Input[bool]] = None, + destination: Optional[pulumi.Input[str]] = None, + digest_algorithm: Optional[pulumi.Input[str]] = None, + include_attribute_name_format: Optional[pulumi.Input[bool]] = None, + issuer: Optional[pulumi.Input[str]] = None, + lifetime_in_seconds: Optional[pulumi.Input[int]] = None, + logout: Optional[pulumi.Input['ClientAddonsSamlpLogoutArgs']] = None, + map_identities: Optional[pulumi.Input[bool]] = None, + map_unknown_claims_as_is: Optional[pulumi.Input[bool]] = None, + mappings: Optional[pulumi.Input[Mapping[str, Any]]] = None, + name_identifier_format: Optional[pulumi.Input[str]] = None, + name_identifier_probes: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + passthrough_claims_with_no_mapping: Optional[pulumi.Input[bool]] = None, + recipient: Optional[pulumi.Input[str]] = None, + sign_response: Optional[pulumi.Input[bool]] = None, + signature_algorithm: Optional[pulumi.Input[str]] = None, + signing_cert: Optional[pulumi.Input[str]] = None, + typed_attributes: Optional[pulumi.Input[bool]] = None): + if audience is not None: + pulumi.set(__self__, "audience", audience) + if authn_context_class_ref is not None: + pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) + if binding is not None: + pulumi.set(__self__, "binding", binding) + if create_upn_claim is not None: + pulumi.set(__self__, "create_upn_claim", create_upn_claim) + if destination is not None: + pulumi.set(__self__, "destination", destination) + if digest_algorithm is not None: + pulumi.set(__self__, "digest_algorithm", digest_algorithm) + if include_attribute_name_format is not None: + pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) + if issuer is not None: + pulumi.set(__self__, "issuer", issuer) + if lifetime_in_seconds is not None: + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + if logout is not None: + pulumi.set(__self__, "logout", logout) + if map_identities is not None: + pulumi.set(__self__, "map_identities", map_identities) + if map_unknown_claims_as_is is not None: + pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) + if mappings is not None: + pulumi.set(__self__, "mappings", mappings) + if name_identifier_format is not None: + pulumi.set(__self__, "name_identifier_format", name_identifier_format) + if name_identifier_probes is not None: + pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) + if passthrough_claims_with_no_mapping is not None: + pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) + if recipient is not None: + pulumi.set(__self__, "recipient", recipient) + if sign_response is not None: + pulumi.set(__self__, "sign_response", sign_response) + if signature_algorithm is not None: + pulumi.set(__self__, "signature_algorithm", signature_algorithm) + if signing_cert is not None: + pulumi.set(__self__, "signing_cert", signing_cert) + if typed_attributes is not None: + pulumi.set(__self__, "typed_attributes", typed_attributes) - @expiration_type.setter - def expiration_type(self, value: pulumi.Input[str]): - pulumi.set(self, "expiration_type", value) + @property + @pulumi.getter + def audience(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "audience") + + @audience.setter + def audience(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "audience", value) @property - @pulumi.getter(name="rotationType") - def rotation_type(self) -> pulumi.Input[str]: - """ - Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - """ - return pulumi.get(self, "rotation_type") + @pulumi.getter(name="authnContextClassRef") + def authn_context_class_ref(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "authn_context_class_ref") - @rotation_type.setter - def rotation_type(self, value: pulumi.Input[str]): - pulumi.set(self, "rotation_type", value) + @authn_context_class_ref.setter + def authn_context_class_ref(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "authn_context_class_ref", value) @property - @pulumi.getter(name="idleTokenLifetime") - def idle_token_lifetime(self) -> Optional[pulumi.Input[int]]: - """ - The time in seconds after which inactive refresh tokens will expire. - """ - return pulumi.get(self, "idle_token_lifetime") + @pulumi.getter + def binding(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "binding") - @idle_token_lifetime.setter - def idle_token_lifetime(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "idle_token_lifetime", value) + @binding.setter + def binding(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "binding", value) @property - @pulumi.getter(name="infiniteIdleTokenLifetime") - def infinite_idle_token_lifetime(self) -> Optional[pulumi.Input[bool]]: - """ - Whether inactive refresh tokens should remain valid indefinitely. - """ - return pulumi.get(self, "infinite_idle_token_lifetime") + @pulumi.getter(name="createUpnClaim") + def create_upn_claim(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "create_upn_claim") - @infinite_idle_token_lifetime.setter - def infinite_idle_token_lifetime(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "infinite_idle_token_lifetime", value) + @create_upn_claim.setter + def create_upn_claim(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "create_upn_claim", value) @property - @pulumi.getter(name="infiniteTokenLifetime") - def infinite_token_lifetime(self) -> Optional[pulumi.Input[bool]]: - """ - Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - """ - return pulumi.get(self, "infinite_token_lifetime") + @pulumi.getter + def destination(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "destination") - @infinite_token_lifetime.setter - def infinite_token_lifetime(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "infinite_token_lifetime", value) + @destination.setter + def destination(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "destination", value) + + @property + @pulumi.getter(name="digestAlgorithm") + def digest_algorithm(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "digest_algorithm") + + @digest_algorithm.setter + def digest_algorithm(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "digest_algorithm", value) + + @property + @pulumi.getter(name="includeAttributeNameFormat") + def include_attribute_name_format(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "include_attribute_name_format") + + @include_attribute_name_format.setter + def include_attribute_name_format(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "include_attribute_name_format", value) @property @pulumi.getter - def leeway(self) -> Optional[pulumi.Input[int]]: - """ - The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - """ - return pulumi.get(self, "leeway") + def issuer(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "issuer") - @leeway.setter - def leeway(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "leeway", value) + @issuer.setter + def issuer(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "issuer", value) @property - @pulumi.getter(name="tokenLifetime") - def token_lifetime(self) -> Optional[pulumi.Input[int]]: - """ - The absolute lifetime of a refresh token in seconds. - """ - return pulumi.get(self, "token_lifetime") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "lifetime_in_seconds") - @token_lifetime.setter - def token_lifetime(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "token_lifetime", value) + @lifetime_in_seconds.setter + def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "lifetime_in_seconds", value) + @property + @pulumi.getter + def logout(self) -> Optional[pulumi.Input['ClientAddonsSamlpLogoutArgs']]: + return pulumi.get(self, "logout") -@pulumi.input_type -class ConnectionOptionsArgs: - def __init__(__self__, *, - adfs_server: Optional[pulumi.Input[str]] = None, - allowed_audiences: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - api_enable_users: Optional[pulumi.Input[bool]] = None, - app_id: Optional[pulumi.Input[str]] = None, - auth_params: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - authorization_endpoint: Optional[pulumi.Input[str]] = None, - brute_force_protection: Optional[pulumi.Input[bool]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - community_base_url: Optional[pulumi.Input[str]] = None, - configuration: Optional[pulumi.Input[Mapping[str, Any]]] = None, - custom_scripts: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - debug: Optional[pulumi.Input[bool]] = None, - digest_algorithm: Optional[pulumi.Input[str]] = None, - disable_cache: Optional[pulumi.Input[bool]] = None, - disable_self_service_change_password: Optional[pulumi.Input[bool]] = None, - disable_sign_out: Optional[pulumi.Input[bool]] = None, - disable_signup: Optional[pulumi.Input[bool]] = None, - discovery_url: Optional[pulumi.Input[str]] = None, - domain: Optional[pulumi.Input[str]] = None, - domain_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - enable_script_context: Optional[pulumi.Input[bool]] = None, - enabled_database_customization: Optional[pulumi.Input[bool]] = None, - entity_id: Optional[pulumi.Input[str]] = None, - fed_metadata_xml: Optional[pulumi.Input[str]] = None, - fields_map: Optional[pulumi.Input[str]] = None, - forward_request_info: Optional[pulumi.Input[bool]] = None, - from_: Optional[pulumi.Input[str]] = None, - gateway_authentication: Optional[pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs']] = None, - gateway_url: Optional[pulumi.Input[str]] = None, - icon_url: Optional[pulumi.Input[str]] = None, - identity_api: Optional[pulumi.Input[str]] = None, - idp_initiated: Optional[pulumi.Input['ConnectionOptionsIdpInitiatedArgs']] = None, - import_mode: Optional[pulumi.Input[bool]] = None, - ips: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - issuer: Optional[pulumi.Input[str]] = None, - jwks_uri: Optional[pulumi.Input[str]] = None, - key_id: Optional[pulumi.Input[str]] = None, - max_groups_to_retrieve: Optional[pulumi.Input[str]] = None, - messaging_service_sid: Optional[pulumi.Input[str]] = None, - metadata_url: Optional[pulumi.Input[str]] = None, - metadata_xml: Optional[pulumi.Input[str]] = None, - mfa: Optional[pulumi.Input['ConnectionOptionsMfaArgs']] = None, - name: Optional[pulumi.Input[str]] = None, - non_persistent_attrs: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - password_complexity_options: Optional[pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs']] = None, - password_dictionary: Optional[pulumi.Input['ConnectionOptionsPasswordDictionaryArgs']] = None, - password_histories: Optional[pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]]] = None, - password_no_personal_info: Optional[pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs']] = None, - password_policy: Optional[pulumi.Input[str]] = None, - ping_federate_base_url: Optional[pulumi.Input[str]] = None, - pkce_enabled: Optional[pulumi.Input[bool]] = None, - protocol_binding: Optional[pulumi.Input[str]] = None, - provider: Optional[pulumi.Input[str]] = None, - request_template: Optional[pulumi.Input[str]] = None, - requires_username: Optional[pulumi.Input[bool]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - scripts: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - set_user_root_attributes: Optional[pulumi.Input[str]] = None, - should_trust_email_verified_connection: Optional[pulumi.Input[str]] = None, - sign_in_endpoint: Optional[pulumi.Input[str]] = None, - sign_out_endpoint: Optional[pulumi.Input[str]] = None, - sign_saml_request: Optional[pulumi.Input[bool]] = None, - signature_algorithm: Optional[pulumi.Input[str]] = None, - signing_cert: Optional[pulumi.Input[str]] = None, - signing_key: Optional[pulumi.Input['ConnectionOptionsSigningKeyArgs']] = None, - strategy_version: Optional[pulumi.Input[int]] = None, - subject: Optional[pulumi.Input[str]] = None, - syntax: Optional[pulumi.Input[str]] = None, - team_id: Optional[pulumi.Input[str]] = None, - template: Optional[pulumi.Input[str]] = None, - tenant_domain: Optional[pulumi.Input[str]] = None, - token_endpoint: Optional[pulumi.Input[str]] = None, - totp: Optional[pulumi.Input['ConnectionOptionsTotpArgs']] = None, - twilio_sid: Optional[pulumi.Input[str]] = None, - twilio_token: Optional[pulumi.Input[str]] = None, - type: Optional[pulumi.Input[str]] = None, - upstream_params: Optional[pulumi.Input[str]] = None, - use_cert_auth: Optional[pulumi.Input[bool]] = None, - use_kerberos: Optional[pulumi.Input[bool]] = None, - use_wsfed: Optional[pulumi.Input[bool]] = None, - user_id_attribute: Optional[pulumi.Input[str]] = None, - userinfo_endpoint: Optional[pulumi.Input[str]] = None, - validation: Optional[pulumi.Input['ConnectionOptionsValidationArgs']] = None, - waad_common_endpoint: Optional[pulumi.Input[bool]] = None, - waad_protocol: Optional[pulumi.Input[str]] = None): - """ - :param pulumi.Input[str] adfs_server: ADFS URL where to fetch the metadata source. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_audiences: List of allowed audiences. - :param pulumi.Input[bool] api_enable_users: Enable API Access to users. - :param pulumi.Input[str] app_id: App ID. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] auth_params: Query string parameters to be included as part of the generated passwordless email link. - :param pulumi.Input[str] authorization_endpoint: Authorization endpoint. - :param pulumi.Input[bool] brute_force_protection: Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. - :param pulumi.Input[str] client_id: The strategy's client ID. - :param pulumi.Input[str] client_secret: The strategy's client secret. - :param pulumi.Input[str] community_base_url: Salesforce community base URL. - :param pulumi.Input[Mapping[str, Any]] configuration: A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] custom_scripts: A map of scripts used to integrate with a custom database. - :param pulumi.Input[bool] debug: When enabled, additional debug information will be generated. - :param pulumi.Input[str] digest_algorithm: Sign Request Algorithm Digest. - :param pulumi.Input[bool] disable_cache: Indicates whether to disable the cache or not. - :param pulumi.Input[bool] disable_self_service_change_password: Indicates whether to remove the forgot password link within the New Universal Login. - :param pulumi.Input[bool] disable_sign_out: When enabled, will disable sign out. - :param pulumi.Input[bool] disable_signup: Indicates whether to allow user sign-ups to your application. - :param pulumi.Input[str] discovery_url: OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. - :param pulumi.Input[str] domain: Domain name. - :param pulumi.Input[Sequence[pulumi.Input[str]]] domain_aliases: List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. - :param pulumi.Input[bool] enable_script_context: Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). - :param pulumi.Input[bool] enabled_database_customization: Set to `true` to use a legacy user store. - :param pulumi.Input[str] entity_id: Custom Entity ID for the connection. - :param pulumi.Input[str] fed_metadata_xml: Federation Metadata for the ADFS connection. - :param pulumi.Input[str] fields_map: If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. - :param pulumi.Input[bool] forward_request_info: Specifies whether or not request info should be forwarded to sms gateway. - :param pulumi.Input[str] from_: Address to use as the sender. - :param pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs'] gateway_authentication: Defines the parameters used to generate the auth token for the custom gateway. - :param pulumi.Input[str] gateway_url: Defines a custom sms gateway to use instead of Twilio. - :param pulumi.Input[str] icon_url: Icon URL. - :param pulumi.Input[str] identity_api: Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. - :param pulumi.Input['ConnectionOptionsIdpInitiatedArgs'] idp_initiated: Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. - :param pulumi.Input[bool] import_mode: Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. - :param pulumi.Input[Sequence[pulumi.Input[str]]] ips: A list of IPs. - :param pulumi.Input[str] issuer: Issuer URL, e.g. `https://auth.example.com`. - :param pulumi.Input[str] jwks_uri: JWKS URI. - :param pulumi.Input[str] key_id: Apple Key ID. - :param pulumi.Input[str] max_groups_to_retrieve: Maximum number of groups to retrieve. - :param pulumi.Input[str] messaging_service_sid: SID for Copilot. Used when SMS Source is Copilot. - :param pulumi.Input[str] metadata_url: The URL of the SAML metadata document. - :param pulumi.Input[str] metadata_xml: The XML content for the SAML metadata document. - :param pulumi.Input['ConnectionOptionsMfaArgs'] mfa: Configuration options for multifactor authentication. - :param pulumi.Input[str] name: The public name of the email or SMS Connection. In most cases this is the same name as the connection name. - :param pulumi.Input[Sequence[pulumi.Input[str]]] non_persistent_attrs: If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. - :param pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs'] password_complexity_options: Configuration settings for password complexity. - :param pulumi.Input['ConnectionOptionsPasswordDictionaryArgs'] password_dictionary: Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. - :param pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]] password_histories: Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. - :param pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs'] password_no_personal_info: Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. - :param pulumi.Input[str] password_policy: Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. - :param pulumi.Input[str] ping_federate_base_url: Ping Federate Server URL. - :param pulumi.Input[bool] pkce_enabled: Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. - :param pulumi.Input[str] protocol_binding: The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. - :param pulumi.Input[str] provider: Defines the custom `sms_gateway` provider. - :param pulumi.Input[str] request_template: Template that formats the SAML request. - :param pulumi.Input[bool] requires_username: Indicates whether the user is required to provide a username in addition to an email address. - :param pulumi.Input[Sequence[pulumi.Input[str]]] scopes: Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] scripts: A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. - :param pulumi.Input[str] set_user_root_attributes: Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. - :param pulumi.Input[str] should_trust_email_verified_connection: Choose how Auth0 sets the email_verified field in the user profile. - :param pulumi.Input[str] sign_in_endpoint: SAML single login URL for the connection. - :param pulumi.Input[str] sign_out_endpoint: SAML single logout URL for the connection. - :param pulumi.Input[bool] sign_saml_request: When enabled, the SAML authentication request will be signed. - :param pulumi.Input[str] signature_algorithm: Sign Request Algorithm. - :param pulumi.Input[str] signing_cert: X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. - :param pulumi.Input['ConnectionOptionsSigningKeyArgs'] signing_key: The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. - :param pulumi.Input[int] strategy_version: Version 1 is deprecated, use version 2. - :param pulumi.Input[str] subject: Subject line of the email. - :param pulumi.Input[str] syntax: Syntax of the template body. - :param pulumi.Input[str] team_id: Apple Team ID. - :param pulumi.Input[str] template: Body of the template. - :param pulumi.Input[str] tenant_domain: Tenant domain name. - :param pulumi.Input[str] token_endpoint: Token endpoint. - :param pulumi.Input['ConnectionOptionsTotpArgs'] totp: Configuration options for one-time passwords. - :param pulumi.Input[str] twilio_sid: SID for your Twilio account. - :param pulumi.Input[str] twilio_token: AuthToken for your Twilio account. - :param pulumi.Input[str] type: Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. - :param pulumi.Input[str] upstream_params: You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. - :param pulumi.Input[bool] use_cert_auth: Indicates whether to use cert auth or not. - :param pulumi.Input[bool] use_kerberos: Indicates whether to use Kerberos or not. - :param pulumi.Input[bool] use_wsfed: Whether to use WS-Fed. - :param pulumi.Input[str] user_id_attribute: Attribute in the SAML token that will be mapped to the user_id property in Auth0. - :param pulumi.Input[str] userinfo_endpoint: User info endpoint. - :param pulumi.Input['ConnectionOptionsValidationArgs'] validation: Validation of the minimum and maximum values allowed for a user to have as username. - :param pulumi.Input[bool] waad_common_endpoint: Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. - :param pulumi.Input[str] waad_protocol: Protocol to use. - """ - if adfs_server is not None: - pulumi.set(__self__, "adfs_server", adfs_server) - if allowed_audiences is not None: - pulumi.set(__self__, "allowed_audiences", allowed_audiences) - if api_enable_users is not None: - pulumi.set(__self__, "api_enable_users", api_enable_users) - if app_id is not None: - pulumi.set(__self__, "app_id", app_id) - if auth_params is not None: - pulumi.set(__self__, "auth_params", auth_params) - if authorization_endpoint is not None: - pulumi.set(__self__, "authorization_endpoint", authorization_endpoint) - if brute_force_protection is not None: - pulumi.set(__self__, "brute_force_protection", brute_force_protection) - if client_id is not None: - pulumi.set(__self__, "client_id", client_id) - if client_secret is not None: - pulumi.set(__self__, "client_secret", client_secret) - if community_base_url is not None: - pulumi.set(__self__, "community_base_url", community_base_url) - if configuration is not None: - pulumi.set(__self__, "configuration", configuration) - if custom_scripts is not None: - pulumi.set(__self__, "custom_scripts", custom_scripts) - if debug is not None: - pulumi.set(__self__, "debug", debug) - if digest_algorithm is not None: - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - if disable_cache is not None: - pulumi.set(__self__, "disable_cache", disable_cache) - if disable_self_service_change_password is not None: - pulumi.set(__self__, "disable_self_service_change_password", disable_self_service_change_password) - if disable_sign_out is not None: - pulumi.set(__self__, "disable_sign_out", disable_sign_out) - if disable_signup is not None: - pulumi.set(__self__, "disable_signup", disable_signup) - if discovery_url is not None: - pulumi.set(__self__, "discovery_url", discovery_url) - if domain is not None: - pulumi.set(__self__, "domain", domain) - if domain_aliases is not None: - pulumi.set(__self__, "domain_aliases", domain_aliases) - if enable_script_context is not None: - pulumi.set(__self__, "enable_script_context", enable_script_context) - if enabled_database_customization is not None: - pulumi.set(__self__, "enabled_database_customization", enabled_database_customization) - if entity_id is not None: - pulumi.set(__self__, "entity_id", entity_id) - if fed_metadata_xml is not None: - pulumi.set(__self__, "fed_metadata_xml", fed_metadata_xml) - if fields_map is not None: - pulumi.set(__self__, "fields_map", fields_map) - if forward_request_info is not None: - pulumi.set(__self__, "forward_request_info", forward_request_info) - if from_ is not None: - pulumi.set(__self__, "from_", from_) - if gateway_authentication is not None: - pulumi.set(__self__, "gateway_authentication", gateway_authentication) - if gateway_url is not None: - pulumi.set(__self__, "gateway_url", gateway_url) - if icon_url is not None: - pulumi.set(__self__, "icon_url", icon_url) - if identity_api is not None: - pulumi.set(__self__, "identity_api", identity_api) - if idp_initiated is not None: - pulumi.set(__self__, "idp_initiated", idp_initiated) - if import_mode is not None: - pulumi.set(__self__, "import_mode", import_mode) - if ips is not None: - pulumi.set(__self__, "ips", ips) - if issuer is not None: - pulumi.set(__self__, "issuer", issuer) - if jwks_uri is not None: - pulumi.set(__self__, "jwks_uri", jwks_uri) - if key_id is not None: - pulumi.set(__self__, "key_id", key_id) - if max_groups_to_retrieve is not None: - pulumi.set(__self__, "max_groups_to_retrieve", max_groups_to_retrieve) - if messaging_service_sid is not None: - pulumi.set(__self__, "messaging_service_sid", messaging_service_sid) - if metadata_url is not None: - pulumi.set(__self__, "metadata_url", metadata_url) - if metadata_xml is not None: - pulumi.set(__self__, "metadata_xml", metadata_xml) - if mfa is not None: - pulumi.set(__self__, "mfa", mfa) - if name is not None: - pulumi.set(__self__, "name", name) - if non_persistent_attrs is not None: - pulumi.set(__self__, "non_persistent_attrs", non_persistent_attrs) - if password_complexity_options is not None: - pulumi.set(__self__, "password_complexity_options", password_complexity_options) - if password_dictionary is not None: - pulumi.set(__self__, "password_dictionary", password_dictionary) - if password_histories is not None: - pulumi.set(__self__, "password_histories", password_histories) - if password_no_personal_info is not None: - pulumi.set(__self__, "password_no_personal_info", password_no_personal_info) - if password_policy is not None: - pulumi.set(__self__, "password_policy", password_policy) - if ping_federate_base_url is not None: - pulumi.set(__self__, "ping_federate_base_url", ping_federate_base_url) - if pkce_enabled is not None: - pulumi.set(__self__, "pkce_enabled", pkce_enabled) - if protocol_binding is not None: - pulumi.set(__self__, "protocol_binding", protocol_binding) - if provider is not None: - pulumi.set(__self__, "provider", provider) - if request_template is not None: - pulumi.set(__self__, "request_template", request_template) - if requires_username is not None: - pulumi.set(__self__, "requires_username", requires_username) - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) - if scripts is not None: - pulumi.set(__self__, "scripts", scripts) - if set_user_root_attributes is not None: - pulumi.set(__self__, "set_user_root_attributes", set_user_root_attributes) - if should_trust_email_verified_connection is not None: - pulumi.set(__self__, "should_trust_email_verified_connection", should_trust_email_verified_connection) - if sign_in_endpoint is not None: - pulumi.set(__self__, "sign_in_endpoint", sign_in_endpoint) - if sign_out_endpoint is not None: - pulumi.set(__self__, "sign_out_endpoint", sign_out_endpoint) - if sign_saml_request is not None: - pulumi.set(__self__, "sign_saml_request", sign_saml_request) - if signature_algorithm is not None: - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - if signing_cert is not None: - pulumi.set(__self__, "signing_cert", signing_cert) - if signing_key is not None: - pulumi.set(__self__, "signing_key", signing_key) - if strategy_version is not None: - pulumi.set(__self__, "strategy_version", strategy_version) - if subject is not None: - pulumi.set(__self__, "subject", subject) - if syntax is not None: - pulumi.set(__self__, "syntax", syntax) - if team_id is not None: - pulumi.set(__self__, "team_id", team_id) - if template is not None: - pulumi.set(__self__, "template", template) - if tenant_domain is not None: - pulumi.set(__self__, "tenant_domain", tenant_domain) - if token_endpoint is not None: - pulumi.set(__self__, "token_endpoint", token_endpoint) - if totp is not None: - pulumi.set(__self__, "totp", totp) - if twilio_sid is not None: - pulumi.set(__self__, "twilio_sid", twilio_sid) - if twilio_token is not None: - pulumi.set(__self__, "twilio_token", twilio_token) - if type is not None: - pulumi.set(__self__, "type", type) - if upstream_params is not None: - pulumi.set(__self__, "upstream_params", upstream_params) - if use_cert_auth is not None: - pulumi.set(__self__, "use_cert_auth", use_cert_auth) - if use_kerberos is not None: - pulumi.set(__self__, "use_kerberos", use_kerberos) - if use_wsfed is not None: - pulumi.set(__self__, "use_wsfed", use_wsfed) - if user_id_attribute is not None: - pulumi.set(__self__, "user_id_attribute", user_id_attribute) - if userinfo_endpoint is not None: - pulumi.set(__self__, "userinfo_endpoint", userinfo_endpoint) - if validation is not None: - pulumi.set(__self__, "validation", validation) - if waad_common_endpoint is not None: - pulumi.set(__self__, "waad_common_endpoint", waad_common_endpoint) - if waad_protocol is not None: - pulumi.set(__self__, "waad_protocol", waad_protocol) - - @property - @pulumi.getter(name="adfsServer") - def adfs_server(self) -> Optional[pulumi.Input[str]]: - """ - ADFS URL where to fetch the metadata source. - """ - return pulumi.get(self, "adfs_server") - - @adfs_server.setter - def adfs_server(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "adfs_server", value) - - @property - @pulumi.getter(name="allowedAudiences") - def allowed_audiences(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - List of allowed audiences. - """ - return pulumi.get(self, "allowed_audiences") - - @allowed_audiences.setter - def allowed_audiences(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_audiences", value) - - @property - @pulumi.getter(name="apiEnableUsers") - def api_enable_users(self) -> Optional[pulumi.Input[bool]]: - """ - Enable API Access to users. - """ - return pulumi.get(self, "api_enable_users") - - @api_enable_users.setter - def api_enable_users(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "api_enable_users", value) - - @property - @pulumi.getter(name="appId") - def app_id(self) -> Optional[pulumi.Input[str]]: - """ - App ID. - """ - return pulumi.get(self, "app_id") - - @app_id.setter - def app_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_id", value) - - @property - @pulumi.getter(name="authParams") - def auth_params(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: - """ - Query string parameters to be included as part of the generated passwordless email link. - """ - return pulumi.get(self, "auth_params") - - @auth_params.setter - def auth_params(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "auth_params", value) - - @property - @pulumi.getter(name="authorizationEndpoint") - def authorization_endpoint(self) -> Optional[pulumi.Input[str]]: - """ - Authorization endpoint. - """ - return pulumi.get(self, "authorization_endpoint") - - @authorization_endpoint.setter - def authorization_endpoint(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "authorization_endpoint", value) - - @property - @pulumi.getter(name="bruteForceProtection") - def brute_force_protection(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. - """ - return pulumi.get(self, "brute_force_protection") - - @brute_force_protection.setter - def brute_force_protection(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "brute_force_protection", value) - - @property - @pulumi.getter(name="clientId") - def client_id(self) -> Optional[pulumi.Input[str]]: - """ - The strategy's client ID. - """ - return pulumi.get(self, "client_id") - - @client_id.setter - def client_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_id", value) + @logout.setter + def logout(self, value: Optional[pulumi.Input['ClientAddonsSamlpLogoutArgs']]): + pulumi.set(self, "logout", value) @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> Optional[pulumi.Input[str]]: - """ - The strategy's client secret. - """ - return pulumi.get(self, "client_secret") + @pulumi.getter(name="mapIdentities") + def map_identities(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "map_identities") - @client_secret.setter - def client_secret(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_secret", value) + @map_identities.setter + def map_identities(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "map_identities", value) @property - @pulumi.getter(name="communityBaseUrl") - def community_base_url(self) -> Optional[pulumi.Input[str]]: - """ - Salesforce community base URL. - """ - return pulumi.get(self, "community_base_url") + @pulumi.getter(name="mapUnknownClaimsAsIs") + def map_unknown_claims_as_is(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "map_unknown_claims_as_is") - @community_base_url.setter - def community_base_url(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "community_base_url", value) + @map_unknown_claims_as_is.setter + def map_unknown_claims_as_is(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "map_unknown_claims_as_is", value) @property @pulumi.getter - def configuration(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. - """ - return pulumi.get(self, "configuration") - - @configuration.setter - def configuration(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "configuration", value) - - @property - @pulumi.getter(name="customScripts") - def custom_scripts(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: - """ - A map of scripts used to integrate with a custom database. - """ - return pulumi.get(self, "custom_scripts") + def mappings(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: + return pulumi.get(self, "mappings") - @custom_scripts.setter - def custom_scripts(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "custom_scripts", value) + @mappings.setter + def mappings(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + pulumi.set(self, "mappings", value) @property - @pulumi.getter - def debug(self) -> Optional[pulumi.Input[bool]]: - """ - When enabled, additional debug information will be generated. - """ - return pulumi.get(self, "debug") + @pulumi.getter(name="nameIdentifierFormat") + def name_identifier_format(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "name_identifier_format") - @debug.setter - def debug(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "debug", value) + @name_identifier_format.setter + def name_identifier_format(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "name_identifier_format", value) @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> Optional[pulumi.Input[str]]: - """ - Sign Request Algorithm Digest. - """ - return pulumi.get(self, "digest_algorithm") + @pulumi.getter(name="nameIdentifierProbes") + def name_identifier_probes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + return pulumi.get(self, "name_identifier_probes") - @digest_algorithm.setter - def digest_algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "digest_algorithm", value) + @name_identifier_probes.setter + def name_identifier_probes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "name_identifier_probes", value) @property - @pulumi.getter(name="disableCache") - def disable_cache(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether to disable the cache or not. - """ - return pulumi.get(self, "disable_cache") + @pulumi.getter(name="passthroughClaimsWithNoMapping") + def passthrough_claims_with_no_mapping(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "passthrough_claims_with_no_mapping") - @disable_cache.setter - def disable_cache(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "disable_cache", value) + @passthrough_claims_with_no_mapping.setter + def passthrough_claims_with_no_mapping(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "passthrough_claims_with_no_mapping", value) @property - @pulumi.getter(name="disableSelfServiceChangePassword") - def disable_self_service_change_password(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether to remove the forgot password link within the New Universal Login. - """ - return pulumi.get(self, "disable_self_service_change_password") + @pulumi.getter + def recipient(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "recipient") - @disable_self_service_change_password.setter - def disable_self_service_change_password(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "disable_self_service_change_password", value) + @recipient.setter + def recipient(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "recipient", value) @property - @pulumi.getter(name="disableSignOut") - def disable_sign_out(self) -> Optional[pulumi.Input[bool]]: - """ - When enabled, will disable sign out. - """ - return pulumi.get(self, "disable_sign_out") + @pulumi.getter(name="signResponse") + def sign_response(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "sign_response") - @disable_sign_out.setter - def disable_sign_out(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "disable_sign_out", value) + @sign_response.setter + def sign_response(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "sign_response", value) @property - @pulumi.getter(name="disableSignup") - def disable_signup(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether to allow user sign-ups to your application. - """ - return pulumi.get(self, "disable_signup") + @pulumi.getter(name="signatureAlgorithm") + def signature_algorithm(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "signature_algorithm") - @disable_signup.setter - def disable_signup(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "disable_signup", value) + @signature_algorithm.setter + def signature_algorithm(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "signature_algorithm", value) @property - @pulumi.getter(name="discoveryUrl") - def discovery_url(self) -> Optional[pulumi.Input[str]]: - """ - OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. - """ - return pulumi.get(self, "discovery_url") + @pulumi.getter(name="signingCert") + def signing_cert(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "signing_cert") - @discovery_url.setter - def discovery_url(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "discovery_url", value) + @signing_cert.setter + def signing_cert(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "signing_cert", value) @property - @pulumi.getter - def domain(self) -> Optional[pulumi.Input[str]]: - """ - Domain name. - """ - return pulumi.get(self, "domain") + @pulumi.getter(name="typedAttributes") + def typed_attributes(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "typed_attributes") - @domain.setter - def domain(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "domain", value) + @typed_attributes.setter + def typed_attributes(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "typed_attributes", value) - @property - @pulumi.getter(name="domainAliases") - def domain_aliases(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. - """ - return pulumi.get(self, "domain_aliases") - @domain_aliases.setter - def domain_aliases(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "domain_aliases", value) +@pulumi.input_type +class ClientAddonsSamlpLogoutArgs: + def __init__(__self__, *, + callback: Optional[pulumi.Input[str]] = None, + slo_enabled: Optional[pulumi.Input[bool]] = None): + if callback is not None: + pulumi.set(__self__, "callback", callback) + if slo_enabled is not None: + pulumi.set(__self__, "slo_enabled", slo_enabled) @property - @pulumi.getter(name="enableScriptContext") - def enable_script_context(self) -> Optional[pulumi.Input[bool]]: - """ - Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). - """ - return pulumi.get(self, "enable_script_context") + @pulumi.getter + def callback(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "callback") - @enable_script_context.setter - def enable_script_context(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enable_script_context", value) + @callback.setter + def callback(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "callback", value) @property - @pulumi.getter(name="enabledDatabaseCustomization") - def enabled_database_customization(self) -> Optional[pulumi.Input[bool]]: - """ - Set to `true` to use a legacy user store. - """ - return pulumi.get(self, "enabled_database_customization") + @pulumi.getter(name="sloEnabled") + def slo_enabled(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "slo_enabled") - @enabled_database_customization.setter - def enabled_database_customization(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled_database_customization", value) + @slo_enabled.setter + def slo_enabled(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "slo_enabled", value) - @property - @pulumi.getter(name="entityId") - def entity_id(self) -> Optional[pulumi.Input[str]]: + +@pulumi.input_type +class ClientAddonsSapApiArgs: + def __init__(__self__, *, + client_id: Optional[pulumi.Input[str]] = None, + name_identifier_format: Optional[pulumi.Input[str]] = None, + scope: Optional[pulumi.Input[str]] = None, + service_password: Optional[pulumi.Input[str]] = None, + token_endpoint_url: Optional[pulumi.Input[str]] = None, + username_attribute: Optional[pulumi.Input[str]] = None): """ - Custom Entity ID for the connection. + :param pulumi.Input[str] client_id: The ID of the client. """ - return pulumi.get(self, "entity_id") - - @entity_id.setter - def entity_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "entity_id", value) + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if name_identifier_format is not None: + pulumi.set(__self__, "name_identifier_format", name_identifier_format) + if scope is not None: + pulumi.set(__self__, "scope", scope) + if service_password is not None: + pulumi.set(__self__, "service_password", service_password) + if token_endpoint_url is not None: + pulumi.set(__self__, "token_endpoint_url", token_endpoint_url) + if username_attribute is not None: + pulumi.set(__self__, "username_attribute", username_attribute) @property - @pulumi.getter(name="fedMetadataXml") - def fed_metadata_xml(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[pulumi.Input[str]]: """ - Federation Metadata for the ADFS connection. + The ID of the client. """ - return pulumi.get(self, "fed_metadata_xml") + return pulumi.get(self, "client_id") - @fed_metadata_xml.setter - def fed_metadata_xml(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "fed_metadata_xml", value) + @client_id.setter + def client_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_id", value) @property - @pulumi.getter(name="fieldsMap") - def fields_map(self) -> Optional[pulumi.Input[str]]: - """ - If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. - """ - return pulumi.get(self, "fields_map") + @pulumi.getter(name="nameIdentifierFormat") + def name_identifier_format(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "name_identifier_format") - @fields_map.setter - def fields_map(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "fields_map", value) + @name_identifier_format.setter + def name_identifier_format(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "name_identifier_format", value) @property - @pulumi.getter(name="forwardRequestInfo") - def forward_request_info(self) -> Optional[pulumi.Input[bool]]: - """ - Specifies whether or not request info should be forwarded to sms gateway. - """ - return pulumi.get(self, "forward_request_info") + @pulumi.getter + def scope(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "scope") - @forward_request_info.setter - def forward_request_info(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "forward_request_info", value) + @scope.setter + def scope(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "scope", value) @property - @pulumi.getter(name="from") - def from_(self) -> Optional[pulumi.Input[str]]: - """ - Address to use as the sender. - """ - return pulumi.get(self, "from_") + @pulumi.getter(name="servicePassword") + def service_password(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "service_password") - @from_.setter - def from_(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "from_", value) + @service_password.setter + def service_password(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "service_password", value) @property - @pulumi.getter(name="gatewayAuthentication") - def gateway_authentication(self) -> Optional[pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs']]: - """ - Defines the parameters used to generate the auth token for the custom gateway. - """ - return pulumi.get(self, "gateway_authentication") + @pulumi.getter(name="tokenEndpointUrl") + def token_endpoint_url(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "token_endpoint_url") - @gateway_authentication.setter - def gateway_authentication(self, value: Optional[pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs']]): - pulumi.set(self, "gateway_authentication", value) + @token_endpoint_url.setter + def token_endpoint_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "token_endpoint_url", value) @property - @pulumi.getter(name="gatewayUrl") - def gateway_url(self) -> Optional[pulumi.Input[str]]: - """ - Defines a custom sms gateway to use instead of Twilio. - """ - return pulumi.get(self, "gateway_url") + @pulumi.getter(name="usernameAttribute") + def username_attribute(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "username_attribute") - @gateway_url.setter - def gateway_url(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "gateway_url", value) + @username_attribute.setter + def username_attribute(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "username_attribute", value) - @property - @pulumi.getter(name="iconUrl") - def icon_url(self) -> Optional[pulumi.Input[str]]: - """ - Icon URL. - """ - return pulumi.get(self, "icon_url") - @icon_url.setter - def icon_url(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "icon_url", value) +@pulumi.input_type +class ClientAddonsSentryArgs: + def __init__(__self__, *, + base_url: Optional[pulumi.Input[str]] = None, + org_slug: Optional[pulumi.Input[str]] = None): + if base_url is not None: + pulumi.set(__self__, "base_url", base_url) + if org_slug is not None: + pulumi.set(__self__, "org_slug", org_slug) @property - @pulumi.getter(name="identityApi") - def identity_api(self) -> Optional[pulumi.Input[str]]: - """ - Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. - """ - return pulumi.get(self, "identity_api") + @pulumi.getter(name="baseUrl") + def base_url(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "base_url") - @identity_api.setter - def identity_api(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "identity_api", value) + @base_url.setter + def base_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "base_url", value) @property - @pulumi.getter(name="idpInitiated") - def idp_initiated(self) -> Optional[pulumi.Input['ConnectionOptionsIdpInitiatedArgs']]: - """ - Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. - """ - return pulumi.get(self, "idp_initiated") + @pulumi.getter(name="orgSlug") + def org_slug(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "org_slug") - @idp_initiated.setter - def idp_initiated(self, value: Optional[pulumi.Input['ConnectionOptionsIdpInitiatedArgs']]): - pulumi.set(self, "idp_initiated", value) + @org_slug.setter + def org_slug(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "org_slug", value) + + +@pulumi.input_type +class ClientAddonsSharepointArgs: + def __init__(__self__, *, + external_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + url: Optional[pulumi.Input[str]] = None): + if external_urls is not None: + pulumi.set(__self__, "external_urls", external_urls) + if url is not None: + pulumi.set(__self__, "url", url) @property - @pulumi.getter(name="importMode") - def import_mode(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. - """ - return pulumi.get(self, "import_mode") + @pulumi.getter(name="externalUrls") + def external_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + return pulumi.get(self, "external_urls") - @import_mode.setter - def import_mode(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "import_mode", value) + @external_urls.setter + def external_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "external_urls", value) @property @pulumi.getter - def ips(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - A list of IPs. - """ - return pulumi.get(self, "ips") + def url(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "url") - @ips.setter - def ips(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "ips", value) + @url.setter + def url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "url", value) + + +@pulumi.input_type +class ClientAddonsSlackArgs: + def __init__(__self__, *, + team: Optional[pulumi.Input[str]] = None): + if team is not None: + pulumi.set(__self__, "team", team) @property @pulumi.getter - def issuer(self) -> Optional[pulumi.Input[str]]: - """ - Issuer URL, e.g. `https://auth.example.com`. - """ - return pulumi.get(self, "issuer") + def team(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "team") - @issuer.setter - def issuer(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "issuer", value) + @team.setter + def team(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "team", value) - @property - @pulumi.getter(name="jwksUri") - def jwks_uri(self) -> Optional[pulumi.Input[str]]: - """ - JWKS URI. - """ - return pulumi.get(self, "jwks_uri") - @jwks_uri.setter - def jwks_uri(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "jwks_uri", value) +@pulumi.input_type +class ClientAddonsSpringcmArgs: + def __init__(__self__, *, + acs_url: Optional[pulumi.Input[str]] = None): + if acs_url is not None: + pulumi.set(__self__, "acs_url", acs_url) @property - @pulumi.getter(name="keyId") - def key_id(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="acsUrl") + def acs_url(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "acs_url") + + @acs_url.setter + def acs_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "acs_url", value) + + +@pulumi.input_type +class ClientAddonsSsoIntegrationArgs: + def __init__(__self__, *, + name: Optional[pulumi.Input[str]] = None, + version: Optional[pulumi.Input[str]] = None): """ - Apple Key ID. + :param pulumi.Input[str] name: Name of the client. """ - return pulumi.get(self, "key_id") - - @key_id.setter - def key_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "key_id", value) + if name is not None: + pulumi.set(__self__, "name", name) + if version is not None: + pulumi.set(__self__, "version", version) @property - @pulumi.getter(name="maxGroupsToRetrieve") - def max_groups_to_retrieve(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def name(self) -> Optional[pulumi.Input[str]]: """ - Maximum number of groups to retrieve. + Name of the client. """ - return pulumi.get(self, "max_groups_to_retrieve") + return pulumi.get(self, "name") - @max_groups_to_retrieve.setter - def max_groups_to_retrieve(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "max_groups_to_retrieve", value) + @name.setter + def name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "name", value) @property - @pulumi.getter(name="messagingServiceSid") - def messaging_service_sid(self) -> Optional[pulumi.Input[str]]: - """ - SID for Copilot. Used when SMS Source is Copilot. - """ - return pulumi.get(self, "messaging_service_sid") + @pulumi.getter + def version(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "version") + + @version.setter + def version(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "version", value) - @messaging_service_sid.setter - def messaging_service_sid(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "messaging_service_sid", value) + +@pulumi.input_type +class ClientAddonsWamsArgs: + def __init__(__self__, *, + master_key: Optional[pulumi.Input[str]] = None): + if master_key is not None: + pulumi.set(__self__, "master_key", master_key) @property - @pulumi.getter(name="metadataUrl") - def metadata_url(self) -> Optional[pulumi.Input[str]]: - """ - The URL of the SAML metadata document. - """ - return pulumi.get(self, "metadata_url") + @pulumi.getter(name="masterKey") + def master_key(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "master_key") - @metadata_url.setter - def metadata_url(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "metadata_url", value) + @master_key.setter + def master_key(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "master_key", value) + + +@pulumi.input_type +class ClientAddonsWsfedArgs: + def __init__(__self__): + pass + + +@pulumi.input_type +class ClientAddonsZendeskArgs: + def __init__(__self__, *, + account_name: Optional[pulumi.Input[str]] = None): + if account_name is not None: + pulumi.set(__self__, "account_name", account_name) @property - @pulumi.getter(name="metadataXml") - def metadata_xml(self) -> Optional[pulumi.Input[str]]: - """ - The XML content for the SAML metadata document. - """ - return pulumi.get(self, "metadata_xml") + @pulumi.getter(name="accountName") + def account_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "account_name") + + @account_name.setter + def account_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "account_name", value) - @metadata_xml.setter - def metadata_xml(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "metadata_xml", value) + +@pulumi.input_type +class ClientAddonsZoomArgs: + def __init__(__self__, *, + account: Optional[pulumi.Input[str]] = None): + if account is not None: + pulumi.set(__self__, "account", account) @property @pulumi.getter - def mfa(self) -> Optional[pulumi.Input['ConnectionOptionsMfaArgs']]: + def account(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "account") + + @account.setter + def account(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "account", value) + + +@pulumi.input_type +class ClientCredentialsPrivateKeyJwtArgs: + def __init__(__self__, *, + credentials: pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]]): """ - Configuration options for multifactor authentication. + :param pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]] credentials: Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. """ - return pulumi.get(self, "mfa") - - @mfa.setter - def mfa(self, value: Optional[pulumi.Input['ConnectionOptionsMfaArgs']]): - pulumi.set(self, "mfa", value) + pulumi.set(__self__, "credentials", credentials) @property @pulumi.getter - def name(self) -> Optional[pulumi.Input[str]]: + def credentials(self) -> pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]]: """ - The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. """ - return pulumi.get(self, "name") + return pulumi.get(self, "credentials") - @name.setter - def name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name", value) + @credentials.setter + def credentials(self, value: pulumi.Input[Sequence[pulumi.Input['ClientCredentialsPrivateKeyJwtCredentialArgs']]]): + pulumi.set(self, "credentials", value) - @property - @pulumi.getter(name="nonPersistentAttrs") - def non_persistent_attrs(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + +@pulumi.input_type +class ClientCredentialsPrivateKeyJwtCredentialArgs: + def __init__(__self__, *, + credential_type: pulumi.Input[str], + pem: pulumi.Input[str], + algorithm: Optional[pulumi.Input[str]] = None, + created_at: Optional[pulumi.Input[str]] = None, + expires_at: Optional[pulumi.Input[str]] = None, + id: Optional[pulumi.Input[str]] = None, + key_id: Optional[pulumi.Input[str]] = None, + name: Optional[pulumi.Input[str]] = None, + parse_expiry_from_cert: Optional[pulumi.Input[bool]] = None, + updated_at: Optional[pulumi.Input[str]] = None): """ - If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. + :param pulumi.Input[str] id: The ID of this resource. """ - return pulumi.get(self, "non_persistent_attrs") + pulumi.set(__self__, "credential_type", credential_type) + pulumi.set(__self__, "pem", pem) + if algorithm is not None: + pulumi.set(__self__, "algorithm", algorithm) + if created_at is not None: + pulumi.set(__self__, "created_at", created_at) + if expires_at is not None: + pulumi.set(__self__, "expires_at", expires_at) + if id is not None: + pulumi.set(__self__, "id", id) + if key_id is not None: + pulumi.set(__self__, "key_id", key_id) + if name is not None: + pulumi.set(__self__, "name", name) + if parse_expiry_from_cert is not None: + pulumi.set(__self__, "parse_expiry_from_cert", parse_expiry_from_cert) + if updated_at is not None: + pulumi.set(__self__, "updated_at", updated_at) - @non_persistent_attrs.setter - def non_persistent_attrs(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "non_persistent_attrs", value) + @property + @pulumi.getter(name="credentialType") + def credential_type(self) -> pulumi.Input[str]: + return pulumi.get(self, "credential_type") + + @credential_type.setter + def credential_type(self, value: pulumi.Input[str]): + pulumi.set(self, "credential_type", value) @property - @pulumi.getter(name="passwordComplexityOptions") - def password_complexity_options(self) -> Optional[pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs']]: - """ - Configuration settings for password complexity. - """ - return pulumi.get(self, "password_complexity_options") + @pulumi.getter + def pem(self) -> pulumi.Input[str]: + return pulumi.get(self, "pem") - @password_complexity_options.setter - def password_complexity_options(self, value: Optional[pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs']]): - pulumi.set(self, "password_complexity_options", value) + @pem.setter + def pem(self, value: pulumi.Input[str]): + pulumi.set(self, "pem", value) @property - @pulumi.getter(name="passwordDictionary") - def password_dictionary(self) -> Optional[pulumi.Input['ConnectionOptionsPasswordDictionaryArgs']]: - """ - Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. - """ - return pulumi.get(self, "password_dictionary") + @pulumi.getter + def algorithm(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "algorithm") - @password_dictionary.setter - def password_dictionary(self, value: Optional[pulumi.Input['ConnectionOptionsPasswordDictionaryArgs']]): - pulumi.set(self, "password_dictionary", value) + @algorithm.setter + def algorithm(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "algorithm", value) @property - @pulumi.getter(name="passwordHistories") - def password_histories(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]]]: - """ - Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. - """ - return pulumi.get(self, "password_histories") + @pulumi.getter(name="createdAt") + def created_at(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "created_at") - @password_histories.setter - def password_histories(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]]]): - pulumi.set(self, "password_histories", value) + @created_at.setter + def created_at(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "created_at", value) @property - @pulumi.getter(name="passwordNoPersonalInfo") - def password_no_personal_info(self) -> Optional[pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs']]: - """ - Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. - """ - return pulumi.get(self, "password_no_personal_info") + @pulumi.getter(name="expiresAt") + def expires_at(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "expires_at") - @password_no_personal_info.setter - def password_no_personal_info(self, value: Optional[pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs']]): - pulumi.set(self, "password_no_personal_info", value) + @expires_at.setter + def expires_at(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "expires_at", value) @property - @pulumi.getter(name="passwordPolicy") - def password_policy(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def id(self) -> Optional[pulumi.Input[str]]: """ - Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + The ID of this resource. """ - return pulumi.get(self, "password_policy") + return pulumi.get(self, "id") - @password_policy.setter - def password_policy(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "password_policy", value) + @id.setter + def id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "id", value) @property - @pulumi.getter(name="pingFederateBaseUrl") - def ping_federate_base_url(self) -> Optional[pulumi.Input[str]]: - """ - Ping Federate Server URL. - """ - return pulumi.get(self, "ping_federate_base_url") + @pulumi.getter(name="keyId") + def key_id(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "key_id") - @ping_federate_base_url.setter - def ping_federate_base_url(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "ping_federate_base_url", value) + @key_id.setter + def key_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "key_id", value) @property - @pulumi.getter(name="pkceEnabled") - def pkce_enabled(self) -> Optional[pulumi.Input[bool]]: - """ - Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. - """ - return pulumi.get(self, "pkce_enabled") + @pulumi.getter + def name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "name") - @pkce_enabled.setter - def pkce_enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "pkce_enabled", value) + @name.setter + def name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "name", value) @property - @pulumi.getter(name="protocolBinding") - def protocol_binding(self) -> Optional[pulumi.Input[str]]: - """ - The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. - """ - return pulumi.get(self, "protocol_binding") + @pulumi.getter(name="parseExpiryFromCert") + def parse_expiry_from_cert(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "parse_expiry_from_cert") - @protocol_binding.setter - def protocol_binding(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "protocol_binding", value) + @parse_expiry_from_cert.setter + def parse_expiry_from_cert(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "parse_expiry_from_cert", value) @property - @pulumi.getter - def provider(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="updatedAt") + def updated_at(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "updated_at") + + @updated_at.setter + def updated_at(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "updated_at", value) + + +@pulumi.input_type +class ClientJwtConfigurationArgs: + def __init__(__self__, *, + alg: Optional[pulumi.Input[str]] = None, + lifetime_in_seconds: Optional[pulumi.Input[int]] = None, + scopes: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, + secret_encoded: Optional[pulumi.Input[bool]] = None): """ - Defines the custom `sms_gateway` provider. + :param pulumi.Input[str] alg: Algorithm used to sign JWTs. + :param pulumi.Input[int] lifetime_in_seconds: Number of seconds during which the JWT will be valid. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] scopes: Permissions (scopes) included in JWTs. + :param pulumi.Input[bool] secret_encoded: Indicates whether the client secret is Base64-encoded. """ - return pulumi.get(self, "provider") - - @provider.setter - def provider(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "provider", value) + if alg is not None: + pulumi.set(__self__, "alg", alg) + if lifetime_in_seconds is not None: + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + if scopes is not None: + pulumi.set(__self__, "scopes", scopes) + if secret_encoded is not None: + pulumi.set(__self__, "secret_encoded", secret_encoded) @property - @pulumi.getter(name="requestTemplate") - def request_template(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def alg(self) -> Optional[pulumi.Input[str]]: """ - Template that formats the SAML request. + Algorithm used to sign JWTs. """ - return pulumi.get(self, "request_template") + return pulumi.get(self, "alg") - @request_template.setter - def request_template(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "request_template", value) + @alg.setter + def alg(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "alg", value) @property - @pulumi.getter(name="requiresUsername") - def requires_username(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: """ - Indicates whether the user is required to provide a username in addition to an email address. + Number of seconds during which the JWT will be valid. """ - return pulumi.get(self, "requires_username") + return pulumi.get(self, "lifetime_in_seconds") - @requires_username.setter - def requires_username(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "requires_username", value) + @lifetime_in_seconds.setter + def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "lifetime_in_seconds", value) @property @pulumi.getter - def scopes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + def scopes(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: """ - Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. + Permissions (scopes) included in JWTs. """ return pulumi.get(self, "scopes") @scopes.setter - def scopes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + def scopes(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): pulumi.set(self, "scopes", value) @property - @pulumi.getter - def scripts(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: + @pulumi.getter(name="secretEncoded") + def secret_encoded(self) -> Optional[pulumi.Input[bool]]: """ - A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + Indicates whether the client secret is Base64-encoded. """ - return pulumi.get(self, "scripts") + return pulumi.get(self, "secret_encoded") - @scripts.setter - def scripts(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "scripts", value) + @secret_encoded.setter + def secret_encoded(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "secret_encoded", value) - @property - @pulumi.getter(name="setUserRootAttributes") - def set_user_root_attributes(self) -> Optional[pulumi.Input[str]]: + +@pulumi.input_type +class ClientMobileArgs: + def __init__(__self__, *, + android: Optional[pulumi.Input['ClientMobileAndroidArgs']] = None, + ios: Optional[pulumi.Input['ClientMobileIosArgs']] = None): """ - Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. + :param pulumi.Input['ClientMobileAndroidArgs'] android: Configuration settings for Android native apps. + :param pulumi.Input['ClientMobileIosArgs'] ios: Configuration settings for i0S native apps. """ - return pulumi.get(self, "set_user_root_attributes") - - @set_user_root_attributes.setter - def set_user_root_attributes(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "set_user_root_attributes", value) + if android is not None: + pulumi.set(__self__, "android", android) + if ios is not None: + pulumi.set(__self__, "ios", ios) @property - @pulumi.getter(name="shouldTrustEmailVerifiedConnection") - def should_trust_email_verified_connection(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def android(self) -> Optional[pulumi.Input['ClientMobileAndroidArgs']]: """ - Choose how Auth0 sets the email_verified field in the user profile. + Configuration settings for Android native apps. """ - return pulumi.get(self, "should_trust_email_verified_connection") + return pulumi.get(self, "android") - @should_trust_email_verified_connection.setter - def should_trust_email_verified_connection(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "should_trust_email_verified_connection", value) + @android.setter + def android(self, value: Optional[pulumi.Input['ClientMobileAndroidArgs']]): + pulumi.set(self, "android", value) @property - @pulumi.getter(name="signInEndpoint") - def sign_in_endpoint(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def ios(self) -> Optional[pulumi.Input['ClientMobileIosArgs']]: """ - SAML single login URL for the connection. + Configuration settings for i0S native apps. """ - return pulumi.get(self, "sign_in_endpoint") + return pulumi.get(self, "ios") - @sign_in_endpoint.setter - def sign_in_endpoint(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "sign_in_endpoint", value) + @ios.setter + def ios(self, value: Optional[pulumi.Input['ClientMobileIosArgs']]): + pulumi.set(self, "ios", value) + + +@pulumi.input_type +class ClientMobileAndroidArgs: + def __init__(__self__, *, + app_package_name: Optional[pulumi.Input[str]] = None, + sha256_cert_fingerprints: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): + if app_package_name is not None: + pulumi.set(__self__, "app_package_name", app_package_name) + if sha256_cert_fingerprints is not None: + pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) @property - @pulumi.getter(name="signOutEndpoint") - def sign_out_endpoint(self) -> Optional[pulumi.Input[str]]: - """ - SAML single logout URL for the connection. - """ - return pulumi.get(self, "sign_out_endpoint") + @pulumi.getter(name="appPackageName") + def app_package_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "app_package_name") - @sign_out_endpoint.setter - def sign_out_endpoint(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "sign_out_endpoint", value) + @app_package_name.setter + def app_package_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "app_package_name", value) @property - @pulumi.getter(name="signSamlRequest") - def sign_saml_request(self) -> Optional[pulumi.Input[bool]]: - """ - When enabled, the SAML authentication request will be signed. - """ - return pulumi.get(self, "sign_saml_request") + @pulumi.getter(name="sha256CertFingerprints") + def sha256_cert_fingerprints(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + return pulumi.get(self, "sha256_cert_fingerprints") - @sign_saml_request.setter - def sign_saml_request(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sign_saml_request", value) + @sha256_cert_fingerprints.setter + def sha256_cert_fingerprints(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "sha256_cert_fingerprints", value) + + +@pulumi.input_type +class ClientMobileIosArgs: + def __init__(__self__, *, + app_bundle_identifier: Optional[pulumi.Input[str]] = None, + team_id: Optional[pulumi.Input[str]] = None): + if app_bundle_identifier is not None: + pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) + if team_id is not None: + pulumi.set(__self__, "team_id", team_id) @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> Optional[pulumi.Input[str]]: - """ - Sign Request Algorithm. - """ - return pulumi.get(self, "signature_algorithm") + @pulumi.getter(name="appBundleIdentifier") + def app_bundle_identifier(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "app_bundle_identifier") - @signature_algorithm.setter - def signature_algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "signature_algorithm", value) + @app_bundle_identifier.setter + def app_bundle_identifier(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "app_bundle_identifier", value) @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> Optional[pulumi.Input[str]]: - """ - X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. - """ - return pulumi.get(self, "signing_cert") + @pulumi.getter(name="teamId") + def team_id(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "team_id") - @signing_cert.setter - def signing_cert(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "signing_cert", value) + @team_id.setter + def team_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "team_id", value) + + +@pulumi.input_type +class ClientNativeSocialLoginArgs: + def __init__(__self__, *, + apple: Optional[pulumi.Input['ClientNativeSocialLoginAppleArgs']] = None, + facebook: Optional[pulumi.Input['ClientNativeSocialLoginFacebookArgs']] = None): + if apple is not None: + pulumi.set(__self__, "apple", apple) + if facebook is not None: + pulumi.set(__self__, "facebook", facebook) @property - @pulumi.getter(name="signingKey") - def signing_key(self) -> Optional[pulumi.Input['ConnectionOptionsSigningKeyArgs']]: + @pulumi.getter + def apple(self) -> Optional[pulumi.Input['ClientNativeSocialLoginAppleArgs']]: + return pulumi.get(self, "apple") + + @apple.setter + def apple(self, value: Optional[pulumi.Input['ClientNativeSocialLoginAppleArgs']]): + pulumi.set(self, "apple", value) + + @property + @pulumi.getter + def facebook(self) -> Optional[pulumi.Input['ClientNativeSocialLoginFacebookArgs']]: + return pulumi.get(self, "facebook") + + @facebook.setter + def facebook(self, value: Optional[pulumi.Input['ClientNativeSocialLoginFacebookArgs']]): + pulumi.set(self, "facebook", value) + + +@pulumi.input_type +class ClientNativeSocialLoginAppleArgs: + def __init__(__self__, *, + enabled: Optional[pulumi.Input[bool]] = None): + if enabled is not None: + pulumi.set(__self__, "enabled", enabled) + + @property + @pulumi.getter + def enabled(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "enabled") + + @enabled.setter + def enabled(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enabled", value) + + +@pulumi.input_type +class ClientNativeSocialLoginFacebookArgs: + def __init__(__self__, *, + enabled: Optional[pulumi.Input[bool]] = None): + if enabled is not None: + pulumi.set(__self__, "enabled", enabled) + + @property + @pulumi.getter + def enabled(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "enabled") + + @enabled.setter + def enabled(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enabled", value) + + +@pulumi.input_type +class ClientRefreshTokenArgs: + def __init__(__self__, *, + expiration_type: pulumi.Input[str], + rotation_type: pulumi.Input[str], + idle_token_lifetime: Optional[pulumi.Input[int]] = None, + infinite_idle_token_lifetime: Optional[pulumi.Input[bool]] = None, + infinite_token_lifetime: Optional[pulumi.Input[bool]] = None, + leeway: Optional[pulumi.Input[int]] = None, + token_lifetime: Optional[pulumi.Input[int]] = None): """ - The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + :param pulumi.Input[str] expiration_type: Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + :param pulumi.Input[str] rotation_type: Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. + :param pulumi.Input[int] idle_token_lifetime: The time in seconds after which inactive refresh tokens will expire. + :param pulumi.Input[bool] infinite_idle_token_lifetime: Whether inactive refresh tokens should remain valid indefinitely. + :param pulumi.Input[bool] infinite_token_lifetime: Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. + :param pulumi.Input[int] leeway: The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. + :param pulumi.Input[int] token_lifetime: The absolute lifetime of a refresh token in seconds. """ - return pulumi.get(self, "signing_key") - - @signing_key.setter - def signing_key(self, value: Optional[pulumi.Input['ConnectionOptionsSigningKeyArgs']]): - pulumi.set(self, "signing_key", value) + pulumi.set(__self__, "expiration_type", expiration_type) + pulumi.set(__self__, "rotation_type", rotation_type) + if idle_token_lifetime is not None: + pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) + if infinite_idle_token_lifetime is not None: + pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) + if infinite_token_lifetime is not None: + pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) + if leeway is not None: + pulumi.set(__self__, "leeway", leeway) + if token_lifetime is not None: + pulumi.set(__self__, "token_lifetime", token_lifetime) @property - @pulumi.getter(name="strategyVersion") - def strategy_version(self) -> Optional[pulumi.Input[int]]: + @pulumi.getter(name="expirationType") + def expiration_type(self) -> pulumi.Input[str]: """ - Version 1 is deprecated, use version 2. + Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. """ - return pulumi.get(self, "strategy_version") + return pulumi.get(self, "expiration_type") - @strategy_version.setter - def strategy_version(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "strategy_version", value) + @expiration_type.setter + def expiration_type(self, value: pulumi.Input[str]): + pulumi.set(self, "expiration_type", value) @property - @pulumi.getter - def subject(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="rotationType") + def rotation_type(self) -> pulumi.Input[str]: """ - Subject line of the email. + Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. """ - return pulumi.get(self, "subject") + return pulumi.get(self, "rotation_type") - @subject.setter - def subject(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "subject", value) + @rotation_type.setter + def rotation_type(self, value: pulumi.Input[str]): + pulumi.set(self, "rotation_type", value) @property - @pulumi.getter - def syntax(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="idleTokenLifetime") + def idle_token_lifetime(self) -> Optional[pulumi.Input[int]]: """ - Syntax of the template body. + The time in seconds after which inactive refresh tokens will expire. """ - return pulumi.get(self, "syntax") + return pulumi.get(self, "idle_token_lifetime") - @syntax.setter - def syntax(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "syntax", value) + @idle_token_lifetime.setter + def idle_token_lifetime(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "idle_token_lifetime", value) @property - @pulumi.getter(name="teamId") - def team_id(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="infiniteIdleTokenLifetime") + def infinite_idle_token_lifetime(self) -> Optional[pulumi.Input[bool]]: """ - Apple Team ID. + Whether inactive refresh tokens should remain valid indefinitely. """ - return pulumi.get(self, "team_id") + return pulumi.get(self, "infinite_idle_token_lifetime") - @team_id.setter - def team_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "team_id", value) + @infinite_idle_token_lifetime.setter + def infinite_idle_token_lifetime(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "infinite_idle_token_lifetime", value) @property - @pulumi.getter - def template(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="infiniteTokenLifetime") + def infinite_token_lifetime(self) -> Optional[pulumi.Input[bool]]: """ - Body of the template. + Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. """ - return pulumi.get(self, "template") + return pulumi.get(self, "infinite_token_lifetime") - @template.setter - def template(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "template", value) + @infinite_token_lifetime.setter + def infinite_token_lifetime(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "infinite_token_lifetime", value) @property - @pulumi.getter(name="tenantDomain") - def tenant_domain(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def leeway(self) -> Optional[pulumi.Input[int]]: """ - Tenant domain name. + The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. """ - return pulumi.get(self, "tenant_domain") + return pulumi.get(self, "leeway") - @tenant_domain.setter - def tenant_domain(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "tenant_domain", value) + @leeway.setter + def leeway(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "leeway", value) @property - @pulumi.getter(name="tokenEndpoint") - def token_endpoint(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="tokenLifetime") + def token_lifetime(self) -> Optional[pulumi.Input[int]]: """ - Token endpoint. + The absolute lifetime of a refresh token in seconds. """ - return pulumi.get(self, "token_endpoint") + return pulumi.get(self, "token_lifetime") - @token_endpoint.setter - def token_endpoint(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "token_endpoint", value) + @token_lifetime.setter + def token_lifetime(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "token_lifetime", value) - @property - @pulumi.getter - def totp(self) -> Optional[pulumi.Input['ConnectionOptionsTotpArgs']]: + +@pulumi.input_type +class ConnectionOptionsArgs: + def __init__(__self__, *, + adfs_server: Optional[pulumi.Input[str]] = None, + allowed_audiences: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + api_enable_users: Optional[pulumi.Input[bool]] = None, + app_id: Optional[pulumi.Input[str]] = None, + attribute_map: Optional[pulumi.Input['ConnectionOptionsAttributeMapArgs']] = None, + auth_params: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, + authorization_endpoint: Optional[pulumi.Input[str]] = None, + brute_force_protection: Optional[pulumi.Input[bool]] = None, + client_id: Optional[pulumi.Input[str]] = None, + client_secret: Optional[pulumi.Input[str]] = None, + community_base_url: Optional[pulumi.Input[str]] = None, + configuration: Optional[pulumi.Input[Mapping[str, Any]]] = None, + connection_settings: Optional[pulumi.Input['ConnectionOptionsConnectionSettingsArgs']] = None, + custom_scripts: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, + debug: Optional[pulumi.Input[bool]] = None, + decryption_key: Optional[pulumi.Input['ConnectionOptionsDecryptionKeyArgs']] = None, + digest_algorithm: Optional[pulumi.Input[str]] = None, + disable_cache: Optional[pulumi.Input[bool]] = None, + disable_self_service_change_password: Optional[pulumi.Input[bool]] = None, + disable_sign_out: Optional[pulumi.Input[bool]] = None, + disable_signup: Optional[pulumi.Input[bool]] = None, + discovery_url: Optional[pulumi.Input[str]] = None, + domain: Optional[pulumi.Input[str]] = None, + domain_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + enable_script_context: Optional[pulumi.Input[bool]] = None, + enabled_database_customization: Optional[pulumi.Input[bool]] = None, + entity_id: Optional[pulumi.Input[str]] = None, + fed_metadata_xml: Optional[pulumi.Input[str]] = None, + fields_map: Optional[pulumi.Input[str]] = None, + forward_request_info: Optional[pulumi.Input[bool]] = None, + from_: Optional[pulumi.Input[str]] = None, + gateway_authentication: Optional[pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs']] = None, + gateway_url: Optional[pulumi.Input[str]] = None, + icon_url: Optional[pulumi.Input[str]] = None, + identity_api: Optional[pulumi.Input[str]] = None, + idp_initiated: Optional[pulumi.Input['ConnectionOptionsIdpInitiatedArgs']] = None, + import_mode: Optional[pulumi.Input[bool]] = None, + ips: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + issuer: Optional[pulumi.Input[str]] = None, + jwks_uri: Optional[pulumi.Input[str]] = None, + key_id: Optional[pulumi.Input[str]] = None, + map_user_id_to_id: Optional[pulumi.Input[bool]] = None, + max_groups_to_retrieve: Optional[pulumi.Input[str]] = None, + messaging_service_sid: Optional[pulumi.Input[str]] = None, + metadata_url: Optional[pulumi.Input[str]] = None, + metadata_xml: Optional[pulumi.Input[str]] = None, + mfa: Optional[pulumi.Input['ConnectionOptionsMfaArgs']] = None, + name: Optional[pulumi.Input[str]] = None, + non_persistent_attrs: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + password_complexity_options: Optional[pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs']] = None, + password_dictionary: Optional[pulumi.Input['ConnectionOptionsPasswordDictionaryArgs']] = None, + password_histories: Optional[pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]]] = None, + password_no_personal_info: Optional[pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs']] = None, + password_policy: Optional[pulumi.Input[str]] = None, + ping_federate_base_url: Optional[pulumi.Input[str]] = None, + pkce_enabled: Optional[pulumi.Input[bool]] = None, + protocol_binding: Optional[pulumi.Input[str]] = None, + provider: Optional[pulumi.Input[str]] = None, + request_template: Optional[pulumi.Input[str]] = None, + requires_username: Optional[pulumi.Input[bool]] = None, + scopes: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + scripts: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, + set_user_root_attributes: Optional[pulumi.Input[str]] = None, + should_trust_email_verified_connection: Optional[pulumi.Input[str]] = None, + sign_in_endpoint: Optional[pulumi.Input[str]] = None, + sign_out_endpoint: Optional[pulumi.Input[str]] = None, + sign_saml_request: Optional[pulumi.Input[bool]] = None, + signature_algorithm: Optional[pulumi.Input[str]] = None, + signing_cert: Optional[pulumi.Input[str]] = None, + signing_key: Optional[pulumi.Input['ConnectionOptionsSigningKeyArgs']] = None, + strategy_version: Optional[pulumi.Input[int]] = None, + subject: Optional[pulumi.Input[str]] = None, + syntax: Optional[pulumi.Input[str]] = None, + team_id: Optional[pulumi.Input[str]] = None, + template: Optional[pulumi.Input[str]] = None, + tenant_domain: Optional[pulumi.Input[str]] = None, + token_endpoint: Optional[pulumi.Input[str]] = None, + totp: Optional[pulumi.Input['ConnectionOptionsTotpArgs']] = None, + twilio_sid: Optional[pulumi.Input[str]] = None, + twilio_token: Optional[pulumi.Input[str]] = None, + type: Optional[pulumi.Input[str]] = None, + upstream_params: Optional[pulumi.Input[str]] = None, + use_cert_auth: Optional[pulumi.Input[bool]] = None, + use_kerberos: Optional[pulumi.Input[bool]] = None, + use_wsfed: Optional[pulumi.Input[bool]] = None, + user_id_attribute: Optional[pulumi.Input[str]] = None, + userinfo_endpoint: Optional[pulumi.Input[str]] = None, + validation: Optional[pulumi.Input['ConnectionOptionsValidationArgs']] = None, + waad_common_endpoint: Optional[pulumi.Input[bool]] = None, + waad_protocol: Optional[pulumi.Input[str]] = None): """ - Configuration options for one-time passwords. + :param pulumi.Input[str] adfs_server: ADFS URL where to fetch the metadata source. + :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_audiences: List of allowed audiences. + :param pulumi.Input[bool] api_enable_users: Enable API Access to users. + :param pulumi.Input[str] app_id: App ID. + :param pulumi.Input['ConnectionOptionsAttributeMapArgs'] attribute_map: OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] auth_params: Query string parameters to be included as part of the generated passwordless email link. + :param pulumi.Input[str] authorization_endpoint: Authorization endpoint. + :param pulumi.Input[bool] brute_force_protection: Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. + :param pulumi.Input[str] client_id: The strategy's client ID. + :param pulumi.Input[str] client_secret: The strategy's client secret. + :param pulumi.Input[str] community_base_url: Salesforce community base URL. + :param pulumi.Input[Mapping[str, Any]] configuration: A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. + :param pulumi.Input['ConnectionOptionsConnectionSettingsArgs'] connection_settings: Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] custom_scripts: A map of scripts used to integrate with a custom database. + :param pulumi.Input[bool] debug: When enabled, additional debug information will be generated. + :param pulumi.Input['ConnectionOptionsDecryptionKeyArgs'] decryption_key: The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + :param pulumi.Input[str] digest_algorithm: Sign Request Algorithm Digest. + :param pulumi.Input[bool] disable_cache: Indicates whether to disable the cache or not. + :param pulumi.Input[bool] disable_self_service_change_password: Indicates whether to remove the forgot password link within the New Universal Login. + :param pulumi.Input[bool] disable_sign_out: When enabled, will disable sign out. + :param pulumi.Input[bool] disable_signup: Indicates whether to allow user sign-ups to your application. + :param pulumi.Input[str] discovery_url: OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. + :param pulumi.Input[str] domain: Domain name. + :param pulumi.Input[Sequence[pulumi.Input[str]]] domain_aliases: List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. + :param pulumi.Input[bool] enable_script_context: Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). + :param pulumi.Input[bool] enabled_database_customization: Set to `true` to use a legacy user store. + :param pulumi.Input[str] entity_id: Custom Entity ID for the connection. + :param pulumi.Input[str] fed_metadata_xml: Federation Metadata for the ADFS connection. + :param pulumi.Input[str] fields_map: If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. + :param pulumi.Input[bool] forward_request_info: Specifies whether or not request info should be forwarded to sms gateway. + :param pulumi.Input[str] from_: Address to use as the sender. + :param pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs'] gateway_authentication: Defines the parameters used to generate the auth token for the custom gateway. + :param pulumi.Input[str] gateway_url: Defines a custom sms gateway to use instead of Twilio. + :param pulumi.Input[str] icon_url: Icon URL. + :param pulumi.Input[str] identity_api: Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. + :param pulumi.Input['ConnectionOptionsIdpInitiatedArgs'] idp_initiated: Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. + :param pulumi.Input[bool] import_mode: Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. + :param pulumi.Input[Sequence[pulumi.Input[str]]] ips: A list of IPs. + :param pulumi.Input[str] issuer: Issuer URL, e.g. `https://auth.example.com`. + :param pulumi.Input[str] jwks_uri: JWKS URI. + :param pulumi.Input[str] key_id: Apple Key ID. + :param pulumi.Input[bool] map_user_id_to_id: By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + :param pulumi.Input[str] max_groups_to_retrieve: Maximum number of groups to retrieve. + :param pulumi.Input[str] messaging_service_sid: SID for Copilot. Used when SMS Source is Copilot. + :param pulumi.Input[str] metadata_url: The URL of the SAML metadata document. + :param pulumi.Input[str] metadata_xml: The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. + :param pulumi.Input['ConnectionOptionsMfaArgs'] mfa: Configuration options for multifactor authentication. + :param pulumi.Input[str] name: The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + :param pulumi.Input[Sequence[pulumi.Input[str]]] non_persistent_attrs: If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. + :param pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs'] password_complexity_options: Configuration settings for password complexity. + :param pulumi.Input['ConnectionOptionsPasswordDictionaryArgs'] password_dictionary: Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. + :param pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]] password_histories: Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. + :param pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs'] password_no_personal_info: Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. + :param pulumi.Input[str] password_policy: Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + :param pulumi.Input[str] ping_federate_base_url: Ping Federate Server URL. + :param pulumi.Input[bool] pkce_enabled: Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. + :param pulumi.Input[str] protocol_binding: The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. + :param pulumi.Input[str] provider: Defines the custom `sms_gateway` provider. + :param pulumi.Input[str] request_template: Template that formats the SAML request. + :param pulumi.Input[bool] requires_username: Indicates whether the user is required to provide a username in addition to an email address. + :param pulumi.Input[Sequence[pulumi.Input[str]]] scopes: Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. + :param pulumi.Input[Mapping[str, pulumi.Input[str]]] scripts: A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + :param pulumi.Input[str] set_user_root_attributes: Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. + :param pulumi.Input[str] should_trust_email_verified_connection: Choose how Auth0 sets the email_verified field in the user profile. + :param pulumi.Input[str] sign_in_endpoint: SAML single login URL for the connection. + :param pulumi.Input[str] sign_out_endpoint: SAML single logout URL for the connection. + :param pulumi.Input[bool] sign_saml_request: When enabled, the SAML authentication request will be signed. + :param pulumi.Input[str] signature_algorithm: Sign Request Algorithm. + :param pulumi.Input[str] signing_cert: X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. + :param pulumi.Input['ConnectionOptionsSigningKeyArgs'] signing_key: The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + :param pulumi.Input[int] strategy_version: Version 1 is deprecated, use version 2. + :param pulumi.Input[str] subject: Subject line of the email. + :param pulumi.Input[str] syntax: Syntax of the template body. + :param pulumi.Input[str] team_id: Apple Team ID. + :param pulumi.Input[str] template: Body of the template. + :param pulumi.Input[str] tenant_domain: Tenant domain name. + :param pulumi.Input[str] token_endpoint: Token endpoint. + :param pulumi.Input['ConnectionOptionsTotpArgs'] totp: Configuration options for one-time passwords. + :param pulumi.Input[str] twilio_sid: SID for your Twilio account. + :param pulumi.Input[str] twilio_token: AuthToken for your Twilio account. + :param pulumi.Input[str] type: Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. + :param pulumi.Input[str] upstream_params: You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. + :param pulumi.Input[bool] use_cert_auth: Indicates whether to use cert auth or not. + :param pulumi.Input[bool] use_kerberos: Indicates whether to use Kerberos or not. + :param pulumi.Input[bool] use_wsfed: Whether to use WS-Fed. + :param pulumi.Input[str] user_id_attribute: Attribute in the SAML token that will be mapped to the user_id property in Auth0. + :param pulumi.Input[str] userinfo_endpoint: User info endpoint. + :param pulumi.Input['ConnectionOptionsValidationArgs'] validation: Validation of the minimum and maximum values allowed for a user to have as username. + :param pulumi.Input[bool] waad_common_endpoint: Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. + :param pulumi.Input[str] waad_protocol: Protocol to use. """ - return pulumi.get(self, "totp") - - @totp.setter - def totp(self, value: Optional[pulumi.Input['ConnectionOptionsTotpArgs']]): - pulumi.set(self, "totp", value) + if adfs_server is not None: + pulumi.set(__self__, "adfs_server", adfs_server) + if allowed_audiences is not None: + pulumi.set(__self__, "allowed_audiences", allowed_audiences) + if api_enable_users is not None: + pulumi.set(__self__, "api_enable_users", api_enable_users) + if app_id is not None: + pulumi.set(__self__, "app_id", app_id) + if attribute_map is not None: + pulumi.set(__self__, "attribute_map", attribute_map) + if auth_params is not None: + pulumi.set(__self__, "auth_params", auth_params) + if authorization_endpoint is not None: + pulumi.set(__self__, "authorization_endpoint", authorization_endpoint) + if brute_force_protection is not None: + pulumi.set(__self__, "brute_force_protection", brute_force_protection) + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if client_secret is not None: + pulumi.set(__self__, "client_secret", client_secret) + if community_base_url is not None: + pulumi.set(__self__, "community_base_url", community_base_url) + if configuration is not None: + pulumi.set(__self__, "configuration", configuration) + if connection_settings is not None: + pulumi.set(__self__, "connection_settings", connection_settings) + if custom_scripts is not None: + pulumi.set(__self__, "custom_scripts", custom_scripts) + if debug is not None: + pulumi.set(__self__, "debug", debug) + if decryption_key is not None: + pulumi.set(__self__, "decryption_key", decryption_key) + if digest_algorithm is not None: + pulumi.set(__self__, "digest_algorithm", digest_algorithm) + if disable_cache is not None: + pulumi.set(__self__, "disable_cache", disable_cache) + if disable_self_service_change_password is not None: + pulumi.set(__self__, "disable_self_service_change_password", disable_self_service_change_password) + if disable_sign_out is not None: + pulumi.set(__self__, "disable_sign_out", disable_sign_out) + if disable_signup is not None: + pulumi.set(__self__, "disable_signup", disable_signup) + if discovery_url is not None: + pulumi.set(__self__, "discovery_url", discovery_url) + if domain is not None: + pulumi.set(__self__, "domain", domain) + if domain_aliases is not None: + pulumi.set(__self__, "domain_aliases", domain_aliases) + if enable_script_context is not None: + pulumi.set(__self__, "enable_script_context", enable_script_context) + if enabled_database_customization is not None: + pulumi.set(__self__, "enabled_database_customization", enabled_database_customization) + if entity_id is not None: + pulumi.set(__self__, "entity_id", entity_id) + if fed_metadata_xml is not None: + pulumi.set(__self__, "fed_metadata_xml", fed_metadata_xml) + if fields_map is not None: + pulumi.set(__self__, "fields_map", fields_map) + if forward_request_info is not None: + pulumi.set(__self__, "forward_request_info", forward_request_info) + if from_ is not None: + pulumi.set(__self__, "from_", from_) + if gateway_authentication is not None: + pulumi.set(__self__, "gateway_authentication", gateway_authentication) + if gateway_url is not None: + pulumi.set(__self__, "gateway_url", gateway_url) + if icon_url is not None: + pulumi.set(__self__, "icon_url", icon_url) + if identity_api is not None: + pulumi.set(__self__, "identity_api", identity_api) + if idp_initiated is not None: + pulumi.set(__self__, "idp_initiated", idp_initiated) + if import_mode is not None: + pulumi.set(__self__, "import_mode", import_mode) + if ips is not None: + pulumi.set(__self__, "ips", ips) + if issuer is not None: + pulumi.set(__self__, "issuer", issuer) + if jwks_uri is not None: + pulumi.set(__self__, "jwks_uri", jwks_uri) + if key_id is not None: + pulumi.set(__self__, "key_id", key_id) + if map_user_id_to_id is not None: + pulumi.set(__self__, "map_user_id_to_id", map_user_id_to_id) + if max_groups_to_retrieve is not None: + pulumi.set(__self__, "max_groups_to_retrieve", max_groups_to_retrieve) + if messaging_service_sid is not None: + pulumi.set(__self__, "messaging_service_sid", messaging_service_sid) + if metadata_url is not None: + pulumi.set(__self__, "metadata_url", metadata_url) + if metadata_xml is not None: + pulumi.set(__self__, "metadata_xml", metadata_xml) + if mfa is not None: + pulumi.set(__self__, "mfa", mfa) + if name is not None: + pulumi.set(__self__, "name", name) + if non_persistent_attrs is not None: + pulumi.set(__self__, "non_persistent_attrs", non_persistent_attrs) + if password_complexity_options is not None: + pulumi.set(__self__, "password_complexity_options", password_complexity_options) + if password_dictionary is not None: + pulumi.set(__self__, "password_dictionary", password_dictionary) + if password_histories is not None: + pulumi.set(__self__, "password_histories", password_histories) + if password_no_personal_info is not None: + pulumi.set(__self__, "password_no_personal_info", password_no_personal_info) + if password_policy is not None: + pulumi.set(__self__, "password_policy", password_policy) + if ping_federate_base_url is not None: + pulumi.set(__self__, "ping_federate_base_url", ping_federate_base_url) + if pkce_enabled is not None: + pulumi.set(__self__, "pkce_enabled", pkce_enabled) + if protocol_binding is not None: + pulumi.set(__self__, "protocol_binding", protocol_binding) + if provider is not None: + pulumi.set(__self__, "provider", provider) + if request_template is not None: + pulumi.set(__self__, "request_template", request_template) + if requires_username is not None: + pulumi.set(__self__, "requires_username", requires_username) + if scopes is not None: + pulumi.set(__self__, "scopes", scopes) + if scripts is not None: + pulumi.set(__self__, "scripts", scripts) + if set_user_root_attributes is not None: + pulumi.set(__self__, "set_user_root_attributes", set_user_root_attributes) + if should_trust_email_verified_connection is not None: + pulumi.set(__self__, "should_trust_email_verified_connection", should_trust_email_verified_connection) + if sign_in_endpoint is not None: + pulumi.set(__self__, "sign_in_endpoint", sign_in_endpoint) + if sign_out_endpoint is not None: + pulumi.set(__self__, "sign_out_endpoint", sign_out_endpoint) + if sign_saml_request is not None: + pulumi.set(__self__, "sign_saml_request", sign_saml_request) + if signature_algorithm is not None: + pulumi.set(__self__, "signature_algorithm", signature_algorithm) + if signing_cert is not None: + pulumi.set(__self__, "signing_cert", signing_cert) + if signing_key is not None: + pulumi.set(__self__, "signing_key", signing_key) + if strategy_version is not None: + pulumi.set(__self__, "strategy_version", strategy_version) + if subject is not None: + pulumi.set(__self__, "subject", subject) + if syntax is not None: + pulumi.set(__self__, "syntax", syntax) + if team_id is not None: + pulumi.set(__self__, "team_id", team_id) + if template is not None: + pulumi.set(__self__, "template", template) + if tenant_domain is not None: + pulumi.set(__self__, "tenant_domain", tenant_domain) + if token_endpoint is not None: + pulumi.set(__self__, "token_endpoint", token_endpoint) + if totp is not None: + pulumi.set(__self__, "totp", totp) + if twilio_sid is not None: + pulumi.set(__self__, "twilio_sid", twilio_sid) + if twilio_token is not None: + pulumi.set(__self__, "twilio_token", twilio_token) + if type is not None: + pulumi.set(__self__, "type", type) + if upstream_params is not None: + pulumi.set(__self__, "upstream_params", upstream_params) + if use_cert_auth is not None: + pulumi.set(__self__, "use_cert_auth", use_cert_auth) + if use_kerberos is not None: + pulumi.set(__self__, "use_kerberos", use_kerberos) + if use_wsfed is not None: + pulumi.set(__self__, "use_wsfed", use_wsfed) + if user_id_attribute is not None: + pulumi.set(__self__, "user_id_attribute", user_id_attribute) + if userinfo_endpoint is not None: + pulumi.set(__self__, "userinfo_endpoint", userinfo_endpoint) + if validation is not None: + pulumi.set(__self__, "validation", validation) + if waad_common_endpoint is not None: + pulumi.set(__self__, "waad_common_endpoint", waad_common_endpoint) + if waad_protocol is not None: + pulumi.set(__self__, "waad_protocol", waad_protocol) @property - @pulumi.getter(name="twilioSid") - def twilio_sid(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="adfsServer") + def adfs_server(self) -> Optional[pulumi.Input[str]]: """ - SID for your Twilio account. + ADFS URL where to fetch the metadata source. """ - return pulumi.get(self, "twilio_sid") + return pulumi.get(self, "adfs_server") - @twilio_sid.setter - def twilio_sid(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "twilio_sid", value) + @adfs_server.setter + def adfs_server(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "adfs_server", value) @property - @pulumi.getter(name="twilioToken") - def twilio_token(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="allowedAudiences") + def allowed_audiences(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - AuthToken for your Twilio account. + List of allowed audiences. """ - return pulumi.get(self, "twilio_token") + return pulumi.get(self, "allowed_audiences") - @twilio_token.setter - def twilio_token(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "twilio_token", value) + @allowed_audiences.setter + def allowed_audiences(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "allowed_audiences", value) @property - @pulumi.getter - def type(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="apiEnableUsers") + def api_enable_users(self) -> Optional[pulumi.Input[bool]]: """ - Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. + Enable API Access to users. """ - return pulumi.get(self, "type") + return pulumi.get(self, "api_enable_users") - @type.setter - def type(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "type", value) + @api_enable_users.setter + def api_enable_users(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "api_enable_users", value) @property - @pulumi.getter(name="upstreamParams") - def upstream_params(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="appId") + def app_id(self) -> Optional[pulumi.Input[str]]: """ - You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. + App ID. """ - return pulumi.get(self, "upstream_params") + return pulumi.get(self, "app_id") - @upstream_params.setter - def upstream_params(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "upstream_params", value) + @app_id.setter + def app_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "app_id", value) @property - @pulumi.getter(name="useCertAuth") - def use_cert_auth(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="attributeMap") + def attribute_map(self) -> Optional[pulumi.Input['ConnectionOptionsAttributeMapArgs']]: """ - Indicates whether to use cert auth or not. + OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. """ - return pulumi.get(self, "use_cert_auth") + return pulumi.get(self, "attribute_map") - @use_cert_auth.setter - def use_cert_auth(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "use_cert_auth", value) + @attribute_map.setter + def attribute_map(self, value: Optional[pulumi.Input['ConnectionOptionsAttributeMapArgs']]): + pulumi.set(self, "attribute_map", value) @property - @pulumi.getter(name="useKerberos") - def use_kerberos(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="authParams") + def auth_params(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: """ - Indicates whether to use Kerberos or not. + Query string parameters to be included as part of the generated passwordless email link. """ - return pulumi.get(self, "use_kerberos") + return pulumi.get(self, "auth_params") - @use_kerberos.setter - def use_kerberos(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "use_kerberos", value) + @auth_params.setter + def auth_params(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): + pulumi.set(self, "auth_params", value) @property - @pulumi.getter(name="useWsfed") - def use_wsfed(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="authorizationEndpoint") + def authorization_endpoint(self) -> Optional[pulumi.Input[str]]: """ - Whether to use WS-Fed. + Authorization endpoint. """ - return pulumi.get(self, "use_wsfed") + return pulumi.get(self, "authorization_endpoint") - @use_wsfed.setter - def use_wsfed(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "use_wsfed", value) + @authorization_endpoint.setter + def authorization_endpoint(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "authorization_endpoint", value) @property - @pulumi.getter(name="userIdAttribute") - def user_id_attribute(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="bruteForceProtection") + def brute_force_protection(self) -> Optional[pulumi.Input[bool]]: """ - Attribute in the SAML token that will be mapped to the user_id property in Auth0. + Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. """ - return pulumi.get(self, "user_id_attribute") + return pulumi.get(self, "brute_force_protection") - @user_id_attribute.setter - def user_id_attribute(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "user_id_attribute", value) + @brute_force_protection.setter + def brute_force_protection(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "brute_force_protection", value) @property - @pulumi.getter(name="userinfoEndpoint") - def userinfo_endpoint(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[pulumi.Input[str]]: """ - User info endpoint. + The strategy's client ID. """ - return pulumi.get(self, "userinfo_endpoint") + return pulumi.get(self, "client_id") - @userinfo_endpoint.setter - def userinfo_endpoint(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "userinfo_endpoint", value) + @client_id.setter + def client_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_id", value) @property - @pulumi.getter - def validation(self) -> Optional[pulumi.Input['ConnectionOptionsValidationArgs']]: + @pulumi.getter(name="clientSecret") + def client_secret(self) -> Optional[pulumi.Input[str]]: """ - Validation of the minimum and maximum values allowed for a user to have as username. + The strategy's client secret. """ - return pulumi.get(self, "validation") + return pulumi.get(self, "client_secret") - @validation.setter - def validation(self, value: Optional[pulumi.Input['ConnectionOptionsValidationArgs']]): - pulumi.set(self, "validation", value) + @client_secret.setter + def client_secret(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_secret", value) @property - @pulumi.getter(name="waadCommonEndpoint") - def waad_common_endpoint(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="communityBaseUrl") + def community_base_url(self) -> Optional[pulumi.Input[str]]: """ - Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. + Salesforce community base URL. """ - return pulumi.get(self, "waad_common_endpoint") + return pulumi.get(self, "community_base_url") - @waad_common_endpoint.setter - def waad_common_endpoint(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "waad_common_endpoint", value) + @community_base_url.setter + def community_base_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "community_base_url", value) @property - @pulumi.getter(name="waadProtocol") - def waad_protocol(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter + def configuration(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: """ - Protocol to use. + A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. """ - return pulumi.get(self, "waad_protocol") - - @waad_protocol.setter - def waad_protocol(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "waad_protocol", value) - + return pulumi.get(self, "configuration") -@pulumi.input_type -class ConnectionOptionsGatewayAuthenticationArgs: - def __init__(__self__, *, - audience: Optional[pulumi.Input[str]] = None, - method: Optional[pulumi.Input[str]] = None, - secret: Optional[pulumi.Input[str]] = None, - secret_base64_encoded: Optional[pulumi.Input[bool]] = None, - subject: Optional[pulumi.Input[str]] = None): - if audience is not None: - pulumi.set(__self__, "audience", audience) - if method is not None: - pulumi.set(__self__, "method", method) - if secret is not None: - pulumi.set(__self__, "secret", secret) - if secret_base64_encoded is not None: - pulumi.set(__self__, "secret_base64_encoded", secret_base64_encoded) - if subject is not None: - pulumi.set(__self__, "subject", subject) + @configuration.setter + def configuration(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): + pulumi.set(self, "configuration", value) @property - @pulumi.getter - def audience(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "audience") + @pulumi.getter(name="connectionSettings") + def connection_settings(self) -> Optional[pulumi.Input['ConnectionOptionsConnectionSettingsArgs']]: + """ + Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + """ + return pulumi.get(self, "connection_settings") - @audience.setter - def audience(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "audience", value) + @connection_settings.setter + def connection_settings(self, value: Optional[pulumi.Input['ConnectionOptionsConnectionSettingsArgs']]): + pulumi.set(self, "connection_settings", value) @property - @pulumi.getter - def method(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "method") + @pulumi.getter(name="customScripts") + def custom_scripts(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: + """ + A map of scripts used to integrate with a custom database. + """ + return pulumi.get(self, "custom_scripts") - @method.setter - def method(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "method", value) + @custom_scripts.setter + def custom_scripts(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): + pulumi.set(self, "custom_scripts", value) @property @pulumi.getter - def secret(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "secret") + def debug(self) -> Optional[pulumi.Input[bool]]: + """ + When enabled, additional debug information will be generated. + """ + return pulumi.get(self, "debug") - @secret.setter - def secret(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "secret", value) + @debug.setter + def debug(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "debug", value) @property - @pulumi.getter(name="secretBase64Encoded") - def secret_base64_encoded(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "secret_base64_encoded") + @pulumi.getter(name="decryptionKey") + def decryption_key(self) -> Optional[pulumi.Input['ConnectionOptionsDecryptionKeyArgs']]: + """ + The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + """ + return pulumi.get(self, "decryption_key") - @secret_base64_encoded.setter - def secret_base64_encoded(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "secret_base64_encoded", value) + @decryption_key.setter + def decryption_key(self, value: Optional[pulumi.Input['ConnectionOptionsDecryptionKeyArgs']]): + pulumi.set(self, "decryption_key", value) @property - @pulumi.getter - def subject(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "subject") + @pulumi.getter(name="digestAlgorithm") + def digest_algorithm(self) -> Optional[pulumi.Input[str]]: + """ + Sign Request Algorithm Digest. + """ + return pulumi.get(self, "digest_algorithm") - @subject.setter - def subject(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "subject", value) + @digest_algorithm.setter + def digest_algorithm(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "digest_algorithm", value) + @property + @pulumi.getter(name="disableCache") + def disable_cache(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether to disable the cache or not. + """ + return pulumi.get(self, "disable_cache") -@pulumi.input_type -class ConnectionOptionsIdpInitiatedArgs: - def __init__(__self__, *, - client_authorize_query: Optional[pulumi.Input[str]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_protocol: Optional[pulumi.Input[str]] = None): - if client_authorize_query is not None: - pulumi.set(__self__, "client_authorize_query", client_authorize_query) - if client_id is not None: - pulumi.set(__self__, "client_id", client_id) - if client_protocol is not None: - pulumi.set(__self__, "client_protocol", client_protocol) + @disable_cache.setter + def disable_cache(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "disable_cache", value) @property - @pulumi.getter(name="clientAuthorizeQuery") - def client_authorize_query(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "client_authorize_query") + @pulumi.getter(name="disableSelfServiceChangePassword") + def disable_self_service_change_password(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether to remove the forgot password link within the New Universal Login. + """ + return pulumi.get(self, "disable_self_service_change_password") - @client_authorize_query.setter - def client_authorize_query(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_authorize_query", value) + @disable_self_service_change_password.setter + def disable_self_service_change_password(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "disable_self_service_change_password", value) @property - @pulumi.getter(name="clientId") - def client_id(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "client_id") + @pulumi.getter(name="disableSignOut") + def disable_sign_out(self) -> Optional[pulumi.Input[bool]]: + """ + When enabled, will disable sign out. + """ + return pulumi.get(self, "disable_sign_out") - @client_id.setter - def client_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_id", value) + @disable_sign_out.setter + def disable_sign_out(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "disable_sign_out", value) @property - @pulumi.getter(name="clientProtocol") - def client_protocol(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "client_protocol") + @pulumi.getter(name="disableSignup") + def disable_signup(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether to allow user sign-ups to your application. + """ + return pulumi.get(self, "disable_signup") - @client_protocol.setter - def client_protocol(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_protocol", value) + @disable_signup.setter + def disable_signup(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "disable_signup", value) + @property + @pulumi.getter(name="discoveryUrl") + def discovery_url(self) -> Optional[pulumi.Input[str]]: + """ + OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. + """ + return pulumi.get(self, "discovery_url") -@pulumi.input_type -class ConnectionOptionsMfaArgs: - def __init__(__self__, *, - active: Optional[pulumi.Input[bool]] = None, - return_enroll_settings: Optional[pulumi.Input[bool]] = None): - if active is not None: - pulumi.set(__self__, "active", active) - if return_enroll_settings is not None: - pulumi.set(__self__, "return_enroll_settings", return_enroll_settings) + @discovery_url.setter + def discovery_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "discovery_url", value) @property @pulumi.getter - def active(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "active") + def domain(self) -> Optional[pulumi.Input[str]]: + """ + Domain name. + """ + return pulumi.get(self, "domain") - @active.setter - def active(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "active", value) + @domain.setter + def domain(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "domain", value) @property - @pulumi.getter(name="returnEnrollSettings") - def return_enroll_settings(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "return_enroll_settings") + @pulumi.getter(name="domainAliases") + def domain_aliases(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + """ + List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. + """ + return pulumi.get(self, "domain_aliases") - @return_enroll_settings.setter - def return_enroll_settings(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "return_enroll_settings", value) + @domain_aliases.setter + def domain_aliases(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "domain_aliases", value) + @property + @pulumi.getter(name="enableScriptContext") + def enable_script_context(self) -> Optional[pulumi.Input[bool]]: + """ + Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). + """ + return pulumi.get(self, "enable_script_context") -@pulumi.input_type -class ConnectionOptionsPasswordComplexityOptionsArgs: - def __init__(__self__, *, - min_length: Optional[pulumi.Input[int]] = None): - if min_length is not None: - pulumi.set(__self__, "min_length", min_length) + @enable_script_context.setter + def enable_script_context(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enable_script_context", value) @property - @pulumi.getter(name="minLength") - def min_length(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "min_length") + @pulumi.getter(name="enabledDatabaseCustomization") + def enabled_database_customization(self) -> Optional[pulumi.Input[bool]]: + """ + Set to `true` to use a legacy user store. + """ + return pulumi.get(self, "enabled_database_customization") - @min_length.setter - def min_length(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "min_length", value) + @enabled_database_customization.setter + def enabled_database_customization(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enabled_database_customization", value) + @property + @pulumi.getter(name="entityId") + def entity_id(self) -> Optional[pulumi.Input[str]]: + """ + Custom Entity ID for the connection. + """ + return pulumi.get(self, "entity_id") -@pulumi.input_type -class ConnectionOptionsPasswordDictionaryArgs: - def __init__(__self__, *, - dictionaries: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - enable: Optional[pulumi.Input[bool]] = None): - if dictionaries is not None: - pulumi.set(__self__, "dictionaries", dictionaries) - if enable is not None: - pulumi.set(__self__, "enable", enable) + @entity_id.setter + def entity_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "entity_id", value) @property - @pulumi.getter - def dictionaries(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - return pulumi.get(self, "dictionaries") + @pulumi.getter(name="fedMetadataXml") + def fed_metadata_xml(self) -> Optional[pulumi.Input[str]]: + """ + Federation Metadata for the ADFS connection. + """ + return pulumi.get(self, "fed_metadata_xml") - @dictionaries.setter - def dictionaries(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "dictionaries", value) + @fed_metadata_xml.setter + def fed_metadata_xml(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "fed_metadata_xml", value) @property - @pulumi.getter - def enable(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enable") + @pulumi.getter(name="fieldsMap") + def fields_map(self) -> Optional[pulumi.Input[str]]: + """ + If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. + """ + return pulumi.get(self, "fields_map") - @enable.setter - def enable(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enable", value) + @fields_map.setter + def fields_map(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "fields_map", value) + @property + @pulumi.getter(name="forwardRequestInfo") + def forward_request_info(self) -> Optional[pulumi.Input[bool]]: + """ + Specifies whether or not request info should be forwarded to sms gateway. + """ + return pulumi.get(self, "forward_request_info") -@pulumi.input_type -class ConnectionOptionsPasswordHistoryArgs: - def __init__(__self__, *, - enable: Optional[pulumi.Input[bool]] = None, - size: Optional[pulumi.Input[int]] = None): - if enable is not None: - pulumi.set(__self__, "enable", enable) - if size is not None: - pulumi.set(__self__, "size", size) + @forward_request_info.setter + def forward_request_info(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "forward_request_info", value) @property - @pulumi.getter - def enable(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enable") + @pulumi.getter(name="from") + def from_(self) -> Optional[pulumi.Input[str]]: + """ + Address to use as the sender. + """ + return pulumi.get(self, "from_") - @enable.setter - def enable(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enable", value) + @from_.setter + def from_(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "from_", value) @property - @pulumi.getter - def size(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "size") + @pulumi.getter(name="gatewayAuthentication") + def gateway_authentication(self) -> Optional[pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs']]: + """ + Defines the parameters used to generate the auth token for the custom gateway. + """ + return pulumi.get(self, "gateway_authentication") - @size.setter - def size(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "size", value) + @gateway_authentication.setter + def gateway_authentication(self, value: Optional[pulumi.Input['ConnectionOptionsGatewayAuthenticationArgs']]): + pulumi.set(self, "gateway_authentication", value) + @property + @pulumi.getter(name="gatewayUrl") + def gateway_url(self) -> Optional[pulumi.Input[str]]: + """ + Defines a custom sms gateway to use instead of Twilio. + """ + return pulumi.get(self, "gateway_url") -@pulumi.input_type -class ConnectionOptionsPasswordNoPersonalInfoArgs: - def __init__(__self__, *, - enable: Optional[pulumi.Input[bool]] = None): - if enable is not None: - pulumi.set(__self__, "enable", enable) + @gateway_url.setter + def gateway_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "gateway_url", value) @property - @pulumi.getter - def enable(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enable") + @pulumi.getter(name="iconUrl") + def icon_url(self) -> Optional[pulumi.Input[str]]: + """ + Icon URL. + """ + return pulumi.get(self, "icon_url") - @enable.setter - def enable(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enable", value) + @icon_url.setter + def icon_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "icon_url", value) + @property + @pulumi.getter(name="identityApi") + def identity_api(self) -> Optional[pulumi.Input[str]]: + """ + Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. + """ + return pulumi.get(self, "identity_api") -@pulumi.input_type -class ConnectionOptionsSigningKeyArgs: - def __init__(__self__, *, - cert: pulumi.Input[str], - key: pulumi.Input[str]): - pulumi.set(__self__, "cert", cert) - pulumi.set(__self__, "key", key) + @identity_api.setter + def identity_api(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "identity_api", value) @property - @pulumi.getter - def cert(self) -> pulumi.Input[str]: - return pulumi.get(self, "cert") + @pulumi.getter(name="idpInitiated") + def idp_initiated(self) -> Optional[pulumi.Input['ConnectionOptionsIdpInitiatedArgs']]: + """ + Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. + """ + return pulumi.get(self, "idp_initiated") - @cert.setter - def cert(self, value: pulumi.Input[str]): - pulumi.set(self, "cert", value) + @idp_initiated.setter + def idp_initiated(self, value: Optional[pulumi.Input['ConnectionOptionsIdpInitiatedArgs']]): + pulumi.set(self, "idp_initiated", value) @property - @pulumi.getter - def key(self) -> pulumi.Input[str]: - return pulumi.get(self, "key") + @pulumi.getter(name="importMode") + def import_mode(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. + """ + return pulumi.get(self, "import_mode") - @key.setter - def key(self, value: pulumi.Input[str]): - pulumi.set(self, "key", value) + @import_mode.setter + def import_mode(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "import_mode", value) + @property + @pulumi.getter + def ips(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + """ + A list of IPs. + """ + return pulumi.get(self, "ips") -@pulumi.input_type -class ConnectionOptionsTotpArgs: - def __init__(__self__, *, - length: Optional[pulumi.Input[int]] = None, - time_step: Optional[pulumi.Input[int]] = None): - if length is not None: - pulumi.set(__self__, "length", length) - if time_step is not None: - pulumi.set(__self__, "time_step", time_step) + @ips.setter + def ips(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "ips", value) @property @pulumi.getter - def length(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "length") + def issuer(self) -> Optional[pulumi.Input[str]]: + """ + Issuer URL, e.g. `https://auth.example.com`. + """ + return pulumi.get(self, "issuer") - @length.setter - def length(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "length", value) + @issuer.setter + def issuer(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "issuer", value) @property - @pulumi.getter(name="timeStep") - def time_step(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "time_step") + @pulumi.getter(name="jwksUri") + def jwks_uri(self) -> Optional[pulumi.Input[str]]: + """ + JWKS URI. + """ + return pulumi.get(self, "jwks_uri") - @time_step.setter - def time_step(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "time_step", value) + @jwks_uri.setter + def jwks_uri(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "jwks_uri", value) + @property + @pulumi.getter(name="keyId") + def key_id(self) -> Optional[pulumi.Input[str]]: + """ + Apple Key ID. + """ + return pulumi.get(self, "key_id") -@pulumi.input_type -class ConnectionOptionsValidationArgs: - def __init__(__self__, *, - username: Optional[pulumi.Input['ConnectionOptionsValidationUsernameArgs']] = None): - if username is not None: - pulumi.set(__self__, "username", username) + @key_id.setter + def key_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "key_id", value) @property - @pulumi.getter - def username(self) -> Optional[pulumi.Input['ConnectionOptionsValidationUsernameArgs']]: - return pulumi.get(self, "username") + @pulumi.getter(name="mapUserIdToId") + def map_user_id_to_id(self) -> Optional[pulumi.Input[bool]]: + """ + By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + """ + return pulumi.get(self, "map_user_id_to_id") - @username.setter - def username(self, value: Optional[pulumi.Input['ConnectionOptionsValidationUsernameArgs']]): - pulumi.set(self, "username", value) + @map_user_id_to_id.setter + def map_user_id_to_id(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "map_user_id_to_id", value) + @property + @pulumi.getter(name="maxGroupsToRetrieve") + def max_groups_to_retrieve(self) -> Optional[pulumi.Input[str]]: + """ + Maximum number of groups to retrieve. + """ + return pulumi.get(self, "max_groups_to_retrieve") -@pulumi.input_type -class ConnectionOptionsValidationUsernameArgs: - def __init__(__self__, *, - max: Optional[pulumi.Input[int]] = None, - min: Optional[pulumi.Input[int]] = None): - if max is not None: - pulumi.set(__self__, "max", max) - if min is not None: - pulumi.set(__self__, "min", min) + @max_groups_to_retrieve.setter + def max_groups_to_retrieve(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "max_groups_to_retrieve", value) @property - @pulumi.getter - def max(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "max") + @pulumi.getter(name="messagingServiceSid") + def messaging_service_sid(self) -> Optional[pulumi.Input[str]]: + """ + SID for Copilot. Used when SMS Source is Copilot. + """ + return pulumi.get(self, "messaging_service_sid") - @max.setter - def max(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "max", value) + @messaging_service_sid.setter + def messaging_service_sid(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "messaging_service_sid", value) @property - @pulumi.getter - def min(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "min") + @pulumi.getter(name="metadataUrl") + def metadata_url(self) -> Optional[pulumi.Input[str]]: + """ + The URL of the SAML metadata document. + """ + return pulumi.get(self, "metadata_url") - @min.setter - def min(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "min", value) + @metadata_url.setter + def metadata_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "metadata_url", value) + @property + @pulumi.getter(name="metadataXml") + def metadata_xml(self) -> Optional[pulumi.Input[str]]: + """ + The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. + """ + return pulumi.get(self, "metadata_xml") -@pulumi.input_type -class CustomDomainVerificationArgs: - def __init__(__self__, *, - methods: Optional[pulumi.Input[Sequence[Any]]] = None): - if methods is not None: - pulumi.set(__self__, "methods", methods) + @metadata_xml.setter + def metadata_xml(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "metadata_xml", value) @property @pulumi.getter - def methods(self) -> Optional[pulumi.Input[Sequence[Any]]]: - return pulumi.get(self, "methods") - - @methods.setter - def methods(self, value: Optional[pulumi.Input[Sequence[Any]]]): - pulumi.set(self, "methods", value) + def mfa(self) -> Optional[pulumi.Input['ConnectionOptionsMfaArgs']]: + """ + Configuration options for multifactor authentication. + """ + return pulumi.get(self, "mfa") + @mfa.setter + def mfa(self, value: Optional[pulumi.Input['ConnectionOptionsMfaArgs']]): + pulumi.set(self, "mfa", value) -@pulumi.input_type -class EmailCredentialsArgs: - def __init__(__self__, *, - access_key_id: Optional[pulumi.Input[str]] = None, - api_key: Optional[pulumi.Input[str]] = None, - api_user: Optional[pulumi.Input[str]] = None, - domain: Optional[pulumi.Input[str]] = None, - region: Optional[pulumi.Input[str]] = None, - secret_access_key: Optional[pulumi.Input[str]] = None, - smtp_host: Optional[pulumi.Input[str]] = None, - smtp_pass: Optional[pulumi.Input[str]] = None, - smtp_port: Optional[pulumi.Input[int]] = None, - smtp_user: Optional[pulumi.Input[str]] = None): + @property + @pulumi.getter + def name(self) -> Optional[pulumi.Input[str]]: """ - :param pulumi.Input[str] access_key_id: AWS Access Key ID. Used only for AWS. - :param pulumi.Input[str] api_key: API Key for your email service. Will always be encrypted in our database. - :param pulumi.Input[str] api_user: API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - :param pulumi.Input[str] domain: Domain name. - :param pulumi.Input[str] region: Default region. Used only for AWS, Mailgun, and SparkPost. - :param pulumi.Input[str] secret_access_key: AWS Secret Key. Will always be encrypted in our database. Used only for AWS. - :param pulumi.Input[str] smtp_host: Hostname or IP address of your SMTP server. Used only for SMTP. - :param pulumi.Input[str] smtp_pass: SMTP password. Used only for SMTP. - :param pulumi.Input[int] smtp_port: Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. - :param pulumi.Input[str] smtp_user: SMTP username. Used only for SMTP. + The public name of the email or SMS Connection. In most cases this is the same name as the connection name. """ - if access_key_id is not None: - pulumi.set(__self__, "access_key_id", access_key_id) - if api_key is not None: - pulumi.set(__self__, "api_key", api_key) - if api_user is not None: - warnings.warn("""This field is not accepted by the API any more so it will be removed soon.""", DeprecationWarning) - pulumi.log.warn("""api_user is deprecated: This field is not accepted by the API any more so it will be removed soon.""") - if api_user is not None: - pulumi.set(__self__, "api_user", api_user) - if domain is not None: - pulumi.set(__self__, "domain", domain) - if region is not None: - pulumi.set(__self__, "region", region) - if secret_access_key is not None: - pulumi.set(__self__, "secret_access_key", secret_access_key) - if smtp_host is not None: - pulumi.set(__self__, "smtp_host", smtp_host) - if smtp_pass is not None: - pulumi.set(__self__, "smtp_pass", smtp_pass) - if smtp_port is not None: - pulumi.set(__self__, "smtp_port", smtp_port) - if smtp_user is not None: - pulumi.set(__self__, "smtp_user", smtp_user) + return pulumi.get(self, "name") + + @name.setter + def name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "name", value) @property - @pulumi.getter(name="accessKeyId") - def access_key_id(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="nonPersistentAttrs") + def non_persistent_attrs(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - AWS Access Key ID. Used only for AWS. + If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. """ - return pulumi.get(self, "access_key_id") + return pulumi.get(self, "non_persistent_attrs") - @access_key_id.setter - def access_key_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "access_key_id", value) + @non_persistent_attrs.setter + def non_persistent_attrs(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "non_persistent_attrs", value) @property - @pulumi.getter(name="apiKey") - def api_key(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="passwordComplexityOptions") + def password_complexity_options(self) -> Optional[pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs']]: """ - API Key for your email service. Will always be encrypted in our database. + Configuration settings for password complexity. """ - return pulumi.get(self, "api_key") + return pulumi.get(self, "password_complexity_options") - @api_key.setter - def api_key(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "api_key", value) + @password_complexity_options.setter + def password_complexity_options(self, value: Optional[pulumi.Input['ConnectionOptionsPasswordComplexityOptionsArgs']]): + pulumi.set(self, "password_complexity_options", value) @property - @pulumi.getter(name="apiUser") - def api_user(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="passwordDictionary") + def password_dictionary(self) -> Optional[pulumi.Input['ConnectionOptionsPasswordDictionaryArgs']]: """ - API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. """ - warnings.warn("""This field is not accepted by the API any more so it will be removed soon.""", DeprecationWarning) - pulumi.log.warn("""api_user is deprecated: This field is not accepted by the API any more so it will be removed soon.""") + return pulumi.get(self, "password_dictionary") + + @password_dictionary.setter + def password_dictionary(self, value: Optional[pulumi.Input['ConnectionOptionsPasswordDictionaryArgs']]): + pulumi.set(self, "password_dictionary", value) - return pulumi.get(self, "api_user") + @property + @pulumi.getter(name="passwordHistories") + def password_histories(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]]]: + """ + Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. + """ + return pulumi.get(self, "password_histories") - @api_user.setter - def api_user(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "api_user", value) + @password_histories.setter + def password_histories(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['ConnectionOptionsPasswordHistoryArgs']]]]): + pulumi.set(self, "password_histories", value) @property - @pulumi.getter - def domain(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="passwordNoPersonalInfo") + def password_no_personal_info(self) -> Optional[pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs']]: """ - Domain name. + Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. """ - return pulumi.get(self, "domain") + return pulumi.get(self, "password_no_personal_info") - @domain.setter - def domain(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "domain", value) + @password_no_personal_info.setter + def password_no_personal_info(self, value: Optional[pulumi.Input['ConnectionOptionsPasswordNoPersonalInfoArgs']]): + pulumi.set(self, "password_no_personal_info", value) @property - @pulumi.getter - def region(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="passwordPolicy") + def password_policy(self) -> Optional[pulumi.Input[str]]: """ - Default region. Used only for AWS, Mailgun, and SparkPost. + Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. """ - return pulumi.get(self, "region") + return pulumi.get(self, "password_policy") - @region.setter - def region(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "region", value) + @password_policy.setter + def password_policy(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "password_policy", value) @property - @pulumi.getter(name="secretAccessKey") - def secret_access_key(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="pingFederateBaseUrl") + def ping_federate_base_url(self) -> Optional[pulumi.Input[str]]: """ - AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + Ping Federate Server URL. """ - return pulumi.get(self, "secret_access_key") + return pulumi.get(self, "ping_federate_base_url") - @secret_access_key.setter - def secret_access_key(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "secret_access_key", value) + @ping_federate_base_url.setter + def ping_federate_base_url(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "ping_federate_base_url", value) @property - @pulumi.getter(name="smtpHost") - def smtp_host(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="pkceEnabled") + def pkce_enabled(self) -> Optional[pulumi.Input[bool]]: """ - Hostname or IP address of your SMTP server. Used only for SMTP. + Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. """ - return pulumi.get(self, "smtp_host") + return pulumi.get(self, "pkce_enabled") - @smtp_host.setter - def smtp_host(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "smtp_host", value) + @pkce_enabled.setter + def pkce_enabled(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "pkce_enabled", value) @property - @pulumi.getter(name="smtpPass") - def smtp_pass(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="protocolBinding") + def protocol_binding(self) -> Optional[pulumi.Input[str]]: """ - SMTP password. Used only for SMTP. + The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. """ - return pulumi.get(self, "smtp_pass") + return pulumi.get(self, "protocol_binding") - @smtp_pass.setter - def smtp_pass(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "smtp_pass", value) + @protocol_binding.setter + def protocol_binding(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "protocol_binding", value) @property - @pulumi.getter(name="smtpPort") - def smtp_port(self) -> Optional[pulumi.Input[int]]: + @pulumi.getter + def provider(self) -> Optional[pulumi.Input[str]]: """ - Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + Defines the custom `sms_gateway` provider. """ - return pulumi.get(self, "smtp_port") + return pulumi.get(self, "provider") - @smtp_port.setter - def smtp_port(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "smtp_port", value) + @provider.setter + def provider(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "provider", value) @property - @pulumi.getter(name="smtpUser") - def smtp_user(self) -> Optional[pulumi.Input[str]]: + @pulumi.getter(name="requestTemplate") + def request_template(self) -> Optional[pulumi.Input[str]]: """ - SMTP username. Used only for SMTP. + Template that formats the SAML request. """ - return pulumi.get(self, "smtp_user") - - @smtp_user.setter - def smtp_user(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "smtp_user", value) + return pulumi.get(self, "request_template") + @request_template.setter + def request_template(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "request_template", value) -@pulumi.input_type -class EmailSettingsArgs: - def __init__(__self__, *, - headers: Optional[pulumi.Input['EmailSettingsHeadersArgs']] = None, - message: Optional[pulumi.Input['EmailSettingsMessageArgs']] = None): + @property + @pulumi.getter(name="requiresUsername") + def requires_username(self) -> Optional[pulumi.Input[bool]]: """ - :param pulumi.Input['EmailSettingsHeadersArgs'] headers: Headers settings for the `smtp` email provider. - :param pulumi.Input['EmailSettingsMessageArgs'] message: Message settings for the `mandrill` or `ses` email provider. + Indicates whether the user is required to provide a username in addition to an email address. """ - if headers is not None: - pulumi.set(__self__, "headers", headers) - if message is not None: - pulumi.set(__self__, "message", message) + return pulumi.get(self, "requires_username") + + @requires_username.setter + def requires_username(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "requires_username", value) @property @pulumi.getter - def headers(self) -> Optional[pulumi.Input['EmailSettingsHeadersArgs']]: + def scopes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: """ - Headers settings for the `smtp` email provider. + Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. """ - return pulumi.get(self, "headers") + return pulumi.get(self, "scopes") - @headers.setter - def headers(self, value: Optional[pulumi.Input['EmailSettingsHeadersArgs']]): - pulumi.set(self, "headers", value) + @scopes.setter + def scopes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "scopes", value) @property @pulumi.getter - def message(self) -> Optional[pulumi.Input['EmailSettingsMessageArgs']]: + def scripts(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: """ - Message settings for the `mandrill` or `ses` email provider. + A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. """ - return pulumi.get(self, "message") - - @message.setter - def message(self, value: Optional[pulumi.Input['EmailSettingsMessageArgs']]): - pulumi.set(self, "message", value) - + return pulumi.get(self, "scripts") -@pulumi.input_type -class EmailSettingsHeadersArgs: - def __init__(__self__, *, - x_mc_view_content_link: Optional[pulumi.Input[str]] = None, - x_ses_configuration_set: Optional[pulumi.Input[str]] = None): - if x_mc_view_content_link is not None: - pulumi.set(__self__, "x_mc_view_content_link", x_mc_view_content_link) - if x_ses_configuration_set is not None: - pulumi.set(__self__, "x_ses_configuration_set", x_ses_configuration_set) + @scripts.setter + def scripts(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): + pulumi.set(self, "scripts", value) @property - @pulumi.getter(name="xMcViewContentLink") - def x_mc_view_content_link(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "x_mc_view_content_link") + @pulumi.getter(name="setUserRootAttributes") + def set_user_root_attributes(self) -> Optional[pulumi.Input[str]]: + """ + Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. + """ + return pulumi.get(self, "set_user_root_attributes") - @x_mc_view_content_link.setter - def x_mc_view_content_link(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "x_mc_view_content_link", value) + @set_user_root_attributes.setter + def set_user_root_attributes(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "set_user_root_attributes", value) @property - @pulumi.getter(name="xSesConfigurationSet") - def x_ses_configuration_set(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "x_ses_configuration_set") - - @x_ses_configuration_set.setter - def x_ses_configuration_set(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "x_ses_configuration_set", value) - + @pulumi.getter(name="shouldTrustEmailVerifiedConnection") + def should_trust_email_verified_connection(self) -> Optional[pulumi.Input[str]]: + """ + Choose how Auth0 sets the email_verified field in the user profile. + """ + return pulumi.get(self, "should_trust_email_verified_connection") -@pulumi.input_type -class EmailSettingsMessageArgs: - def __init__(__self__, *, - configuration_set_name: Optional[pulumi.Input[str]] = None, - view_content_link: Optional[pulumi.Input[bool]] = None): - if configuration_set_name is not None: - pulumi.set(__self__, "configuration_set_name", configuration_set_name) - if view_content_link is not None: - pulumi.set(__self__, "view_content_link", view_content_link) + @should_trust_email_verified_connection.setter + def should_trust_email_verified_connection(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "should_trust_email_verified_connection", value) @property - @pulumi.getter(name="configurationSetName") - def configuration_set_name(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "configuration_set_name") + @pulumi.getter(name="signInEndpoint") + def sign_in_endpoint(self) -> Optional[pulumi.Input[str]]: + """ + SAML single login URL for the connection. + """ + return pulumi.get(self, "sign_in_endpoint") - @configuration_set_name.setter - def configuration_set_name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "configuration_set_name", value) + @sign_in_endpoint.setter + def sign_in_endpoint(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "sign_in_endpoint", value) @property - @pulumi.getter(name="viewContentLink") - def view_content_link(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "view_content_link") - - @view_content_link.setter - def view_content_link(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "view_content_link", value) + @pulumi.getter(name="signOutEndpoint") + def sign_out_endpoint(self) -> Optional[pulumi.Input[str]]: + """ + SAML single logout URL for the connection. + """ + return pulumi.get(self, "sign_out_endpoint") + @sign_out_endpoint.setter + def sign_out_endpoint(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "sign_out_endpoint", value) -@pulumi.input_type -class GlobalClientAddonsArgs: - def __init__(__self__, *, - aws: Optional[pulumi.Input[Mapping[str, Any]]] = None, - azure_blob: Optional[pulumi.Input[Mapping[str, Any]]] = None, - azure_sb: Optional[pulumi.Input[Mapping[str, Any]]] = None, - box: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cloudbees: Optional[pulumi.Input[Mapping[str, Any]]] = None, - concur: Optional[pulumi.Input[Mapping[str, Any]]] = None, - dropbox: Optional[pulumi.Input[Mapping[str, Any]]] = None, - echosign: Optional[pulumi.Input[Mapping[str, Any]]] = None, - egnyte: Optional[pulumi.Input[Mapping[str, Any]]] = None, - firebase: Optional[pulumi.Input[Mapping[str, Any]]] = None, - layer: Optional[pulumi.Input[Mapping[str, Any]]] = None, - mscrm: Optional[pulumi.Input[Mapping[str, Any]]] = None, - newrelic: Optional[pulumi.Input[Mapping[str, Any]]] = None, - office365: Optional[pulumi.Input[Mapping[str, Any]]] = None, - rms: Optional[pulumi.Input[Mapping[str, Any]]] = None, - salesforce: Optional[pulumi.Input[Mapping[str, Any]]] = None, - salesforce_api: Optional[pulumi.Input[Mapping[str, Any]]] = None, - salesforce_sandbox_api: Optional[pulumi.Input[Mapping[str, Any]]] = None, - samlp: Optional[pulumi.Input['GlobalClientAddonsSamlpArgs']] = None, - sap_api: Optional[pulumi.Input[Mapping[str, Any]]] = None, - sentry: Optional[pulumi.Input[Mapping[str, Any]]] = None, - sharepoint: Optional[pulumi.Input[Mapping[str, Any]]] = None, - slack: Optional[pulumi.Input[Mapping[str, Any]]] = None, - springcm: Optional[pulumi.Input[Mapping[str, Any]]] = None, - wams: Optional[pulumi.Input[Mapping[str, Any]]] = None, - wsfed: Optional[pulumi.Input[Mapping[str, Any]]] = None, - zendesk: Optional[pulumi.Input[Mapping[str, Any]]] = None, - zoom: Optional[pulumi.Input[Mapping[str, Any]]] = None): - """ - :param pulumi.Input['GlobalClientAddonsSamlpArgs'] samlp: Configuration settings for a SAML add-on. - :param pulumi.Input[Mapping[str, Any]] wsfed: WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + @property + @pulumi.getter(name="signSamlRequest") + def sign_saml_request(self) -> Optional[pulumi.Input[bool]]: """ - if aws is not None: - pulumi.set(__self__, "aws", aws) - if azure_blob is not None: - pulumi.set(__self__, "azure_blob", azure_blob) - if azure_sb is not None: - pulumi.set(__self__, "azure_sb", azure_sb) - if box is not None: - pulumi.set(__self__, "box", box) - if cloudbees is not None: - pulumi.set(__self__, "cloudbees", cloudbees) - if concur is not None: - pulumi.set(__self__, "concur", concur) - if dropbox is not None: - pulumi.set(__self__, "dropbox", dropbox) - if echosign is not None: - pulumi.set(__self__, "echosign", echosign) - if egnyte is not None: - pulumi.set(__self__, "egnyte", egnyte) - if firebase is not None: - pulumi.set(__self__, "firebase", firebase) - if layer is not None: - pulumi.set(__self__, "layer", layer) - if mscrm is not None: - pulumi.set(__self__, "mscrm", mscrm) - if newrelic is not None: - pulumi.set(__self__, "newrelic", newrelic) - if office365 is not None: - pulumi.set(__self__, "office365", office365) - if rms is not None: - pulumi.set(__self__, "rms", rms) - if salesforce is not None: - pulumi.set(__self__, "salesforce", salesforce) - if salesforce_api is not None: - pulumi.set(__self__, "salesforce_api", salesforce_api) - if salesforce_sandbox_api is not None: - pulumi.set(__self__, "salesforce_sandbox_api", salesforce_sandbox_api) - if samlp is not None: - pulumi.set(__self__, "samlp", samlp) - if sap_api is not None: - pulumi.set(__self__, "sap_api", sap_api) - if sentry is not None: - pulumi.set(__self__, "sentry", sentry) - if sharepoint is not None: - pulumi.set(__self__, "sharepoint", sharepoint) - if slack is not None: - pulumi.set(__self__, "slack", slack) - if springcm is not None: - pulumi.set(__self__, "springcm", springcm) - if wams is not None: - pulumi.set(__self__, "wams", wams) - if wsfed is not None: - pulumi.set(__self__, "wsfed", wsfed) - if zendesk is not None: - pulumi.set(__self__, "zendesk", zendesk) - if zoom is not None: - pulumi.set(__self__, "zoom", zoom) + When enabled, the SAML authentication request will be signed. + """ + return pulumi.get(self, "sign_saml_request") + + @sign_saml_request.setter + def sign_saml_request(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "sign_saml_request", value) @property - @pulumi.getter - def aws(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "aws") + @pulumi.getter(name="signatureAlgorithm") + def signature_algorithm(self) -> Optional[pulumi.Input[str]]: + """ + Sign Request Algorithm. + """ + return pulumi.get(self, "signature_algorithm") - @aws.setter - def aws(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "aws", value) + @signature_algorithm.setter + def signature_algorithm(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "signature_algorithm", value) @property - @pulumi.getter(name="azureBlob") - def azure_blob(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "azure_blob") + @pulumi.getter(name="signingCert") + def signing_cert(self) -> Optional[pulumi.Input[str]]: + """ + X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. + """ + return pulumi.get(self, "signing_cert") - @azure_blob.setter - def azure_blob(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "azure_blob", value) + @signing_cert.setter + def signing_cert(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "signing_cert", value) @property - @pulumi.getter(name="azureSb") - def azure_sb(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "azure_sb") + @pulumi.getter(name="signingKey") + def signing_key(self) -> Optional[pulumi.Input['ConnectionOptionsSigningKeyArgs']]: + """ + The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + """ + return pulumi.get(self, "signing_key") - @azure_sb.setter - def azure_sb(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "azure_sb", value) + @signing_key.setter + def signing_key(self, value: Optional[pulumi.Input['ConnectionOptionsSigningKeyArgs']]): + pulumi.set(self, "signing_key", value) @property - @pulumi.getter - def box(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "box") + @pulumi.getter(name="strategyVersion") + def strategy_version(self) -> Optional[pulumi.Input[int]]: + """ + Version 1 is deprecated, use version 2. + """ + return pulumi.get(self, "strategy_version") - @box.setter - def box(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "box", value) + @strategy_version.setter + def strategy_version(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "strategy_version", value) @property @pulumi.getter - def cloudbees(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "cloudbees") + def subject(self) -> Optional[pulumi.Input[str]]: + """ + Subject line of the email. + """ + return pulumi.get(self, "subject") - @cloudbees.setter - def cloudbees(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "cloudbees", value) + @subject.setter + def subject(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "subject", value) @property @pulumi.getter - def concur(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "concur") + def syntax(self) -> Optional[pulumi.Input[str]]: + """ + Syntax of the template body. + """ + return pulumi.get(self, "syntax") - @concur.setter - def concur(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "concur", value) + @syntax.setter + def syntax(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "syntax", value) @property - @pulumi.getter - def dropbox(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "dropbox") + @pulumi.getter(name="teamId") + def team_id(self) -> Optional[pulumi.Input[str]]: + """ + Apple Team ID. + """ + return pulumi.get(self, "team_id") - @dropbox.setter - def dropbox(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "dropbox", value) + @team_id.setter + def team_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "team_id", value) @property @pulumi.getter - def echosign(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "echosign") + def template(self) -> Optional[pulumi.Input[str]]: + """ + Body of the template. + """ + return pulumi.get(self, "template") - @echosign.setter - def echosign(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "echosign", value) + @template.setter + def template(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "template", value) @property - @pulumi.getter - def egnyte(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "egnyte") + @pulumi.getter(name="tenantDomain") + def tenant_domain(self) -> Optional[pulumi.Input[str]]: + """ + Tenant domain name. + """ + return pulumi.get(self, "tenant_domain") - @egnyte.setter - def egnyte(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "egnyte", value) + @tenant_domain.setter + def tenant_domain(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "tenant_domain", value) @property - @pulumi.getter - def firebase(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "firebase") + @pulumi.getter(name="tokenEndpoint") + def token_endpoint(self) -> Optional[pulumi.Input[str]]: + """ + Token endpoint. + """ + return pulumi.get(self, "token_endpoint") - @firebase.setter - def firebase(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "firebase", value) + @token_endpoint.setter + def token_endpoint(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "token_endpoint", value) @property @pulumi.getter - def layer(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "layer") + def totp(self) -> Optional[pulumi.Input['ConnectionOptionsTotpArgs']]: + """ + Configuration options for one-time passwords. + """ + return pulumi.get(self, "totp") - @layer.setter - def layer(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "layer", value) + @totp.setter + def totp(self, value: Optional[pulumi.Input['ConnectionOptionsTotpArgs']]): + pulumi.set(self, "totp", value) @property - @pulumi.getter - def mscrm(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "mscrm") + @pulumi.getter(name="twilioSid") + def twilio_sid(self) -> Optional[pulumi.Input[str]]: + """ + SID for your Twilio account. + """ + return pulumi.get(self, "twilio_sid") - @mscrm.setter - def mscrm(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "mscrm", value) + @twilio_sid.setter + def twilio_sid(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "twilio_sid", value) @property - @pulumi.getter - def newrelic(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "newrelic") + @pulumi.getter(name="twilioToken") + def twilio_token(self) -> Optional[pulumi.Input[str]]: + """ + AuthToken for your Twilio account. + """ + return pulumi.get(self, "twilio_token") - @newrelic.setter - def newrelic(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "newrelic", value) + @twilio_token.setter + def twilio_token(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "twilio_token", value) @property @pulumi.getter - def office365(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "office365") + def type(self) -> Optional[pulumi.Input[str]]: + """ + Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. + """ + return pulumi.get(self, "type") - @office365.setter - def office365(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "office365", value) + @type.setter + def type(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "type", value) @property - @pulumi.getter - def rms(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "rms") + @pulumi.getter(name="upstreamParams") + def upstream_params(self) -> Optional[pulumi.Input[str]]: + """ + You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. + """ + return pulumi.get(self, "upstream_params") - @rms.setter - def rms(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "rms", value) + @upstream_params.setter + def upstream_params(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "upstream_params", value) @property - @pulumi.getter - def salesforce(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "salesforce") + @pulumi.getter(name="useCertAuth") + def use_cert_auth(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether to use cert auth or not. + """ + return pulumi.get(self, "use_cert_auth") - @salesforce.setter - def salesforce(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "salesforce", value) + @use_cert_auth.setter + def use_cert_auth(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "use_cert_auth", value) @property - @pulumi.getter(name="salesforceApi") - def salesforce_api(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "salesforce_api") + @pulumi.getter(name="useKerberos") + def use_kerberos(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether to use Kerberos or not. + """ + return pulumi.get(self, "use_kerberos") + + @use_kerberos.setter + def use_kerberos(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "use_kerberos", value) + + @property + @pulumi.getter(name="useWsfed") + def use_wsfed(self) -> Optional[pulumi.Input[bool]]: + """ + Whether to use WS-Fed. + """ + return pulumi.get(self, "use_wsfed") + + @use_wsfed.setter + def use_wsfed(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "use_wsfed", value) + + @property + @pulumi.getter(name="userIdAttribute") + def user_id_attribute(self) -> Optional[pulumi.Input[str]]: + """ + Attribute in the SAML token that will be mapped to the user_id property in Auth0. + """ + return pulumi.get(self, "user_id_attribute") + + @user_id_attribute.setter + def user_id_attribute(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "user_id_attribute", value) + + @property + @pulumi.getter(name="userinfoEndpoint") + def userinfo_endpoint(self) -> Optional[pulumi.Input[str]]: + """ + User info endpoint. + """ + return pulumi.get(self, "userinfo_endpoint") + + @userinfo_endpoint.setter + def userinfo_endpoint(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "userinfo_endpoint", value) + + @property + @pulumi.getter + def validation(self) -> Optional[pulumi.Input['ConnectionOptionsValidationArgs']]: + """ + Validation of the minimum and maximum values allowed for a user to have as username. + """ + return pulumi.get(self, "validation") - @salesforce_api.setter - def salesforce_api(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "salesforce_api", value) + @validation.setter + def validation(self, value: Optional[pulumi.Input['ConnectionOptionsValidationArgs']]): + pulumi.set(self, "validation", value) @property - @pulumi.getter(name="salesforceSandboxApi") - def salesforce_sandbox_api(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "salesforce_sandbox_api") + @pulumi.getter(name="waadCommonEndpoint") + def waad_common_endpoint(self) -> Optional[pulumi.Input[bool]]: + """ + Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. + """ + return pulumi.get(self, "waad_common_endpoint") - @salesforce_sandbox_api.setter - def salesforce_sandbox_api(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "salesforce_sandbox_api", value) + @waad_common_endpoint.setter + def waad_common_endpoint(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "waad_common_endpoint", value) @property - @pulumi.getter - def samlp(self) -> Optional[pulumi.Input['GlobalClientAddonsSamlpArgs']]: + @pulumi.getter(name="waadProtocol") + def waad_protocol(self) -> Optional[pulumi.Input[str]]: """ - Configuration settings for a SAML add-on. + Protocol to use. """ - return pulumi.get(self, "samlp") + return pulumi.get(self, "waad_protocol") - @samlp.setter - def samlp(self, value: Optional[pulumi.Input['GlobalClientAddonsSamlpArgs']]): - pulumi.set(self, "samlp", value) + @waad_protocol.setter + def waad_protocol(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "waad_protocol", value) - @property - @pulumi.getter(name="sapApi") - def sap_api(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "sap_api") - @sap_api.setter - def sap_api(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "sap_api", value) +@pulumi.input_type +class ConnectionOptionsAttributeMapArgs: + def __init__(__self__, *, + mapping_mode: pulumi.Input[str], + attributes: Optional[pulumi.Input[str]] = None, + userinfo_scope: Optional[pulumi.Input[str]] = None): + pulumi.set(__self__, "mapping_mode", mapping_mode) + if attributes is not None: + pulumi.set(__self__, "attributes", attributes) + if userinfo_scope is not None: + pulumi.set(__self__, "userinfo_scope", userinfo_scope) @property - @pulumi.getter - def sentry(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "sentry") + @pulumi.getter(name="mappingMode") + def mapping_mode(self) -> pulumi.Input[str]: + return pulumi.get(self, "mapping_mode") - @sentry.setter - def sentry(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "sentry", value) + @mapping_mode.setter + def mapping_mode(self, value: pulumi.Input[str]): + pulumi.set(self, "mapping_mode", value) @property @pulumi.getter - def sharepoint(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "sharepoint") + def attributes(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "attributes") - @sharepoint.setter - def sharepoint(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "sharepoint", value) + @attributes.setter + def attributes(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "attributes", value) @property - @pulumi.getter - def slack(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "slack") + @pulumi.getter(name="userinfoScope") + def userinfo_scope(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "userinfo_scope") - @slack.setter - def slack(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "slack", value) + @userinfo_scope.setter + def userinfo_scope(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "userinfo_scope", value) - @property - @pulumi.getter - def springcm(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "springcm") - @springcm.setter - def springcm(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "springcm", value) +@pulumi.input_type +class ConnectionOptionsConnectionSettingsArgs: + def __init__(__self__, *, + pkce: pulumi.Input[str]): + pulumi.set(__self__, "pkce", pkce) @property @pulumi.getter - def wams(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "wams") + def pkce(self) -> pulumi.Input[str]: + return pulumi.get(self, "pkce") - @wams.setter - def wams(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "wams", value) + @pkce.setter + def pkce(self, value: pulumi.Input[str]): + pulumi.set(self, "pkce", value) - @property - @pulumi.getter - def wsfed(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - """ - return pulumi.get(self, "wsfed") - @wsfed.setter - def wsfed(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "wsfed", value) +@pulumi.input_type +class ConnectionOptionsDecryptionKeyArgs: + def __init__(__self__, *, + cert: pulumi.Input[str], + key: pulumi.Input[str]): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "key", key) @property @pulumi.getter - def zendesk(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "zendesk") + def cert(self) -> pulumi.Input[str]: + return pulumi.get(self, "cert") - @zendesk.setter - def zendesk(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "zendesk", value) + @cert.setter + def cert(self, value: pulumi.Input[str]): + pulumi.set(self, "cert", value) @property @pulumi.getter - def zoom(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "zoom") + def key(self) -> pulumi.Input[str]: + return pulumi.get(self, "key") - @zoom.setter - def zoom(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "zoom", value) + @key.setter + def key(self, value: pulumi.Input[str]): + pulumi.set(self, "key", value) @pulumi.input_type -class GlobalClientAddonsSamlpArgs: +class ConnectionOptionsGatewayAuthenticationArgs: def __init__(__self__, *, audience: Optional[pulumi.Input[str]] = None, - authn_context_class_ref: Optional[pulumi.Input[str]] = None, - binding: Optional[pulumi.Input[str]] = None, - create_upn_claim: Optional[pulumi.Input[bool]] = None, - destination: Optional[pulumi.Input[str]] = None, - digest_algorithm: Optional[pulumi.Input[str]] = None, - include_attribute_name_format: Optional[pulumi.Input[bool]] = None, - issuer: Optional[pulumi.Input[str]] = None, - lifetime_in_seconds: Optional[pulumi.Input[int]] = None, - logout: Optional[pulumi.Input[Mapping[str, Any]]] = None, - map_identities: Optional[pulumi.Input[bool]] = None, - map_unknown_claims_as_is: Optional[pulumi.Input[bool]] = None, - mappings: Optional[pulumi.Input[Mapping[str, Any]]] = None, - name_identifier_format: Optional[pulumi.Input[str]] = None, - name_identifier_probes: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - passthrough_claims_with_no_mapping: Optional[pulumi.Input[bool]] = None, - recipient: Optional[pulumi.Input[str]] = None, - sign_response: Optional[pulumi.Input[bool]] = None, - signature_algorithm: Optional[pulumi.Input[str]] = None, - signing_cert: Optional[pulumi.Input[str]] = None, - typed_attributes: Optional[pulumi.Input[bool]] = None): + method: Optional[pulumi.Input[str]] = None, + secret: Optional[pulumi.Input[str]] = None, + secret_base64_encoded: Optional[pulumi.Input[bool]] = None, + subject: Optional[pulumi.Input[str]] = None): if audience is not None: pulumi.set(__self__, "audience", audience) - if authn_context_class_ref is not None: - pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) - if binding is not None: - pulumi.set(__self__, "binding", binding) - if create_upn_claim is not None: - pulumi.set(__self__, "create_upn_claim", create_upn_claim) - if destination is not None: - pulumi.set(__self__, "destination", destination) - if digest_algorithm is not None: - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - if include_attribute_name_format is not None: - pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) - if issuer is not None: - pulumi.set(__self__, "issuer", issuer) - if lifetime_in_seconds is not None: - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if logout is not None: - pulumi.set(__self__, "logout", logout) - if map_identities is not None: - pulumi.set(__self__, "map_identities", map_identities) - if map_unknown_claims_as_is is not None: - pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) - if mappings is not None: - pulumi.set(__self__, "mappings", mappings) - if name_identifier_format is not None: - pulumi.set(__self__, "name_identifier_format", name_identifier_format) - if name_identifier_probes is not None: - pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) - if passthrough_claims_with_no_mapping is not None: - pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) - if recipient is not None: - pulumi.set(__self__, "recipient", recipient) - if sign_response is not None: - pulumi.set(__self__, "sign_response", sign_response) - if signature_algorithm is not None: - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - if signing_cert is not None: - pulumi.set(__self__, "signing_cert", signing_cert) - if typed_attributes is not None: - pulumi.set(__self__, "typed_attributes", typed_attributes) + if method is not None: + pulumi.set(__self__, "method", method) + if secret is not None: + pulumi.set(__self__, "secret", secret) + if secret_base64_encoded is not None: + pulumi.set(__self__, "secret_base64_encoded", secret_base64_encoded) + if subject is not None: + pulumi.set(__self__, "subject", subject) @property @pulumi.getter @@ -5077,533 +5303,634 @@ def audience(self) -> Optional[pulumi.Input[str]]: def audience(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "audience", value) - @property - @pulumi.getter(name="authnContextClassRef") - def authn_context_class_ref(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "authn_context_class_ref") - - @authn_context_class_ref.setter - def authn_context_class_ref(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "authn_context_class_ref", value) - - @property - @pulumi.getter - def binding(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "binding") - - @binding.setter - def binding(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "binding", value) - - @property - @pulumi.getter(name="createUpnClaim") - def create_upn_claim(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "create_upn_claim") - - @create_upn_claim.setter - def create_upn_claim(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "create_upn_claim", value) - - @property - @pulumi.getter - def destination(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "destination") - - @destination.setter - def destination(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "destination", value) - - @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "digest_algorithm") - - @digest_algorithm.setter - def digest_algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "digest_algorithm", value) - - @property - @pulumi.getter(name="includeAttributeNameFormat") - def include_attribute_name_format(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "include_attribute_name_format") - - @include_attribute_name_format.setter - def include_attribute_name_format(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "include_attribute_name_format", value) - @property @pulumi.getter - def issuer(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "issuer") - - @issuer.setter - def issuer(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "issuer", value) - - @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: - return pulumi.get(self, "lifetime_in_seconds") + def method(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "method") - @lifetime_in_seconds.setter - def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "lifetime_in_seconds", value) + @method.setter + def method(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "method", value) @property @pulumi.getter - def logout(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "logout") - - @logout.setter - def logout(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "logout", value) - - @property - @pulumi.getter(name="mapIdentities") - def map_identities(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "map_identities") + def secret(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "secret") - @map_identities.setter - def map_identities(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "map_identities", value) + @secret.setter + def secret(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "secret", value) @property - @pulumi.getter(name="mapUnknownClaimsAsIs") - def map_unknown_claims_as_is(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "map_unknown_claims_as_is") + @pulumi.getter(name="secretBase64Encoded") + def secret_base64_encoded(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "secret_base64_encoded") - @map_unknown_claims_as_is.setter - def map_unknown_claims_as_is(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "map_unknown_claims_as_is", value) + @secret_base64_encoded.setter + def secret_base64_encoded(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "secret_base64_encoded", value) @property @pulumi.getter - def mappings(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - return pulumi.get(self, "mappings") + def subject(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "subject") - @mappings.setter - def mappings(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "mappings", value) + @subject.setter + def subject(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "subject", value) - @property - @pulumi.getter(name="nameIdentifierFormat") - def name_identifier_format(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "name_identifier_format") - @name_identifier_format.setter - def name_identifier_format(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name_identifier_format", value) +@pulumi.input_type +class ConnectionOptionsIdpInitiatedArgs: + def __init__(__self__, *, + client_authorize_query: Optional[pulumi.Input[str]] = None, + client_id: Optional[pulumi.Input[str]] = None, + client_protocol: Optional[pulumi.Input[str]] = None): + if client_authorize_query is not None: + pulumi.set(__self__, "client_authorize_query", client_authorize_query) + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if client_protocol is not None: + pulumi.set(__self__, "client_protocol", client_protocol) @property - @pulumi.getter(name="nameIdentifierProbes") - def name_identifier_probes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - return pulumi.get(self, "name_identifier_probes") + @pulumi.getter(name="clientAuthorizeQuery") + def client_authorize_query(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "client_authorize_query") - @name_identifier_probes.setter - def name_identifier_probes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "name_identifier_probes", value) + @client_authorize_query.setter + def client_authorize_query(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_authorize_query", value) @property - @pulumi.getter(name="passthroughClaimsWithNoMapping") - def passthrough_claims_with_no_mapping(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "passthrough_claims_with_no_mapping") + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "client_id") - @passthrough_claims_with_no_mapping.setter - def passthrough_claims_with_no_mapping(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "passthrough_claims_with_no_mapping", value) + @client_id.setter + def client_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_id", value) @property - @pulumi.getter - def recipient(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "recipient") + @pulumi.getter(name="clientProtocol") + def client_protocol(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "client_protocol") - @recipient.setter - def recipient(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "recipient", value) + @client_protocol.setter + def client_protocol(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "client_protocol", value) - @property - @pulumi.getter(name="signResponse") - def sign_response(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "sign_response") - @sign_response.setter - def sign_response(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sign_response", value) +@pulumi.input_type +class ConnectionOptionsMfaArgs: + def __init__(__self__, *, + active: Optional[pulumi.Input[bool]] = None, + return_enroll_settings: Optional[pulumi.Input[bool]] = None): + if active is not None: + pulumi.set(__self__, "active", active) + if return_enroll_settings is not None: + pulumi.set(__self__, "return_enroll_settings", return_enroll_settings) @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "signature_algorithm") + @pulumi.getter + def active(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "active") - @signature_algorithm.setter - def signature_algorithm(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "signature_algorithm", value) + @active.setter + def active(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "active", value) @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "signing_cert") + @pulumi.getter(name="returnEnrollSettings") + def return_enroll_settings(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "return_enroll_settings") - @signing_cert.setter - def signing_cert(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "signing_cert", value) + @return_enroll_settings.setter + def return_enroll_settings(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "return_enroll_settings", value) + + +@pulumi.input_type +class ConnectionOptionsPasswordComplexityOptionsArgs: + def __init__(__self__, *, + min_length: Optional[pulumi.Input[int]] = None): + if min_length is not None: + pulumi.set(__self__, "min_length", min_length) @property - @pulumi.getter(name="typedAttributes") - def typed_attributes(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "typed_attributes") + @pulumi.getter(name="minLength") + def min_length(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "min_length") - @typed_attributes.setter - def typed_attributes(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "typed_attributes", value) + @min_length.setter + def min_length(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "min_length", value) @pulumi.input_type -class GlobalClientJwtConfigurationArgs: +class ConnectionOptionsPasswordDictionaryArgs: def __init__(__self__, *, - alg: Optional[pulumi.Input[str]] = None, - lifetime_in_seconds: Optional[pulumi.Input[int]] = None, - scopes: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - secret_encoded: Optional[pulumi.Input[bool]] = None): - """ - :param pulumi.Input[str] alg: Algorithm used to sign JWTs. - :param pulumi.Input[int] lifetime_in_seconds: Number of seconds during which the JWT will be valid. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] scopes: Permissions (scopes) included in JWTs. - :param pulumi.Input[bool] secret_encoded: Indicates whether the client secret is Base64-encoded. - """ - if alg is not None: - pulumi.set(__self__, "alg", alg) - if lifetime_in_seconds is not None: - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) - if secret_encoded is not None: - pulumi.set(__self__, "secret_encoded", secret_encoded) + dictionaries: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, + enable: Optional[pulumi.Input[bool]] = None): + if dictionaries is not None: + pulumi.set(__self__, "dictionaries", dictionaries) + if enable is not None: + pulumi.set(__self__, "enable", enable) @property @pulumi.getter - def alg(self) -> Optional[pulumi.Input[str]]: - """ - Algorithm used to sign JWTs. - """ - return pulumi.get(self, "alg") + def dictionaries(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: + return pulumi.get(self, "dictionaries") - @alg.setter - def alg(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "alg", value) + @dictionaries.setter + def dictionaries(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): + pulumi.set(self, "dictionaries", value) @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[pulumi.Input[int]]: - """ - Number of seconds during which the JWT will be valid. - """ - return pulumi.get(self, "lifetime_in_seconds") + @pulumi.getter + def enable(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "enable") - @lifetime_in_seconds.setter - def lifetime_in_seconds(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "lifetime_in_seconds", value) + @enable.setter + def enable(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enable", value) + + +@pulumi.input_type +class ConnectionOptionsPasswordHistoryArgs: + def __init__(__self__, *, + enable: Optional[pulumi.Input[bool]] = None, + size: Optional[pulumi.Input[int]] = None): + if enable is not None: + pulumi.set(__self__, "enable", enable) + if size is not None: + pulumi.set(__self__, "size", size) @property @pulumi.getter - def scopes(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: - """ - Permissions (scopes) included in JWTs. - """ - return pulumi.get(self, "scopes") + def enable(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "enable") - @scopes.setter - def scopes(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "scopes", value) + @enable.setter + def enable(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enable", value) @property - @pulumi.getter(name="secretEncoded") - def secret_encoded(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether the client secret is Base64-encoded. - """ - return pulumi.get(self, "secret_encoded") + @pulumi.getter + def size(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "size") - @secret_encoded.setter - def secret_encoded(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "secret_encoded", value) + @size.setter + def size(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "size", value) @pulumi.input_type -class GlobalClientMobileArgs: +class ConnectionOptionsPasswordNoPersonalInfoArgs: def __init__(__self__, *, - android: Optional[pulumi.Input['GlobalClientMobileAndroidArgs']] = None, - ios: Optional[pulumi.Input['GlobalClientMobileIosArgs']] = None): - """ - :param pulumi.Input['GlobalClientMobileAndroidArgs'] android: Configuration settings for Android native apps. - :param pulumi.Input['GlobalClientMobileIosArgs'] ios: Configuration settings for i0S native apps. - """ - if android is not None: - pulumi.set(__self__, "android", android) - if ios is not None: - pulumi.set(__self__, "ios", ios) + enable: Optional[pulumi.Input[bool]] = None): + if enable is not None: + pulumi.set(__self__, "enable", enable) @property @pulumi.getter - def android(self) -> Optional[pulumi.Input['GlobalClientMobileAndroidArgs']]: - """ - Configuration settings for Android native apps. - """ - return pulumi.get(self, "android") + def enable(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "enable") + + @enable.setter + def enable(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "enable", value) + + +@pulumi.input_type +class ConnectionOptionsSigningKeyArgs: + def __init__(__self__, *, + cert: pulumi.Input[str], + key: pulumi.Input[str]): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "key", key) + + @property + @pulumi.getter + def cert(self) -> pulumi.Input[str]: + return pulumi.get(self, "cert") - @android.setter - def android(self, value: Optional[pulumi.Input['GlobalClientMobileAndroidArgs']]): - pulumi.set(self, "android", value) + @cert.setter + def cert(self, value: pulumi.Input[str]): + pulumi.set(self, "cert", value) @property @pulumi.getter - def ios(self) -> Optional[pulumi.Input['GlobalClientMobileIosArgs']]: - """ - Configuration settings for i0S native apps. - """ - return pulumi.get(self, "ios") + def key(self) -> pulumi.Input[str]: + return pulumi.get(self, "key") - @ios.setter - def ios(self, value: Optional[pulumi.Input['GlobalClientMobileIosArgs']]): - pulumi.set(self, "ios", value) + @key.setter + def key(self, value: pulumi.Input[str]): + pulumi.set(self, "key", value) @pulumi.input_type -class GlobalClientMobileAndroidArgs: +class ConnectionOptionsTotpArgs: def __init__(__self__, *, - app_package_name: Optional[pulumi.Input[str]] = None, - sha256_cert_fingerprints: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): - if app_package_name is not None: - pulumi.set(__self__, "app_package_name", app_package_name) - if sha256_cert_fingerprints is not None: - pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) + length: Optional[pulumi.Input[int]] = None, + time_step: Optional[pulumi.Input[int]] = None): + if length is not None: + pulumi.set(__self__, "length", length) + if time_step is not None: + pulumi.set(__self__, "time_step", time_step) @property - @pulumi.getter(name="appPackageName") - def app_package_name(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "app_package_name") + @pulumi.getter + def length(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "length") - @app_package_name.setter - def app_package_name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_package_name", value) + @length.setter + def length(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "length", value) @property - @pulumi.getter(name="sha256CertFingerprints") - def sha256_cert_fingerprints(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - return pulumi.get(self, "sha256_cert_fingerprints") + @pulumi.getter(name="timeStep") + def time_step(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "time_step") - @sha256_cert_fingerprints.setter - def sha256_cert_fingerprints(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "sha256_cert_fingerprints", value) + @time_step.setter + def time_step(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "time_step", value) @pulumi.input_type -class GlobalClientMobileIosArgs: +class ConnectionOptionsValidationArgs: def __init__(__self__, *, - app_bundle_identifier: Optional[pulumi.Input[str]] = None, - team_id: Optional[pulumi.Input[str]] = None): - if app_bundle_identifier is not None: - pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) - if team_id is not None: - pulumi.set(__self__, "team_id", team_id) - - @property - @pulumi.getter(name="appBundleIdentifier") - def app_bundle_identifier(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "app_bundle_identifier") - - @app_bundle_identifier.setter - def app_bundle_identifier(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_bundle_identifier", value) + username: Optional[pulumi.Input['ConnectionOptionsValidationUsernameArgs']] = None): + if username is not None: + pulumi.set(__self__, "username", username) @property - @pulumi.getter(name="teamId") - def team_id(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "team_id") + @pulumi.getter + def username(self) -> Optional[pulumi.Input['ConnectionOptionsValidationUsernameArgs']]: + return pulumi.get(self, "username") - @team_id.setter - def team_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "team_id", value) + @username.setter + def username(self, value: Optional[pulumi.Input['ConnectionOptionsValidationUsernameArgs']]): + pulumi.set(self, "username", value) @pulumi.input_type -class GlobalClientNativeSocialLoginArgs: +class ConnectionOptionsValidationUsernameArgs: def __init__(__self__, *, - apple: Optional[pulumi.Input['GlobalClientNativeSocialLoginAppleArgs']] = None, - facebook: Optional[pulumi.Input['GlobalClientNativeSocialLoginFacebookArgs']] = None): - if apple is not None: - pulumi.set(__self__, "apple", apple) - if facebook is not None: - pulumi.set(__self__, "facebook", facebook) + max: Optional[pulumi.Input[int]] = None, + min: Optional[pulumi.Input[int]] = None): + if max is not None: + pulumi.set(__self__, "max", max) + if min is not None: + pulumi.set(__self__, "min", min) @property @pulumi.getter - def apple(self) -> Optional[pulumi.Input['GlobalClientNativeSocialLoginAppleArgs']]: - return pulumi.get(self, "apple") + def max(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "max") - @apple.setter - def apple(self, value: Optional[pulumi.Input['GlobalClientNativeSocialLoginAppleArgs']]): - pulumi.set(self, "apple", value) + @max.setter + def max(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "max", value) @property @pulumi.getter - def facebook(self) -> Optional[pulumi.Input['GlobalClientNativeSocialLoginFacebookArgs']]: - return pulumi.get(self, "facebook") + def min(self) -> Optional[pulumi.Input[int]]: + return pulumi.get(self, "min") - @facebook.setter - def facebook(self, value: Optional[pulumi.Input['GlobalClientNativeSocialLoginFacebookArgs']]): - pulumi.set(self, "facebook", value) + @min.setter + def min(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "min", value) @pulumi.input_type -class GlobalClientNativeSocialLoginAppleArgs: +class CustomDomainVerificationArgs: def __init__(__self__, *, - enabled: Optional[pulumi.Input[bool]] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + methods: Optional[pulumi.Input[Sequence[Any]]] = None): + if methods is not None: + pulumi.set(__self__, "methods", methods) @property @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enabled") + def methods(self) -> Optional[pulumi.Input[Sequence[Any]]]: + return pulumi.get(self, "methods") - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) + @methods.setter + def methods(self, value: Optional[pulumi.Input[Sequence[Any]]]): + pulumi.set(self, "methods", value) @pulumi.input_type -class GlobalClientNativeSocialLoginFacebookArgs: +class EmailProviderCredentialsArgs: def __init__(__self__, *, - enabled: Optional[pulumi.Input[bool]] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + access_key_id: Optional[pulumi.Input[str]] = None, + api_key: Optional[pulumi.Input[str]] = None, + azure_cs_connection_string: Optional[pulumi.Input[str]] = None, + domain: Optional[pulumi.Input[str]] = None, + ms365_client_id: Optional[pulumi.Input[str]] = None, + ms365_client_secret: Optional[pulumi.Input[str]] = None, + ms365_tenant_id: Optional[pulumi.Input[str]] = None, + region: Optional[pulumi.Input[str]] = None, + secret_access_key: Optional[pulumi.Input[str]] = None, + smtp_host: Optional[pulumi.Input[str]] = None, + smtp_pass: Optional[pulumi.Input[str]] = None, + smtp_port: Optional[pulumi.Input[int]] = None, + smtp_user: Optional[pulumi.Input[str]] = None): + """ + :param pulumi.Input[str] access_key_id: AWS Access Key ID. Used only for AWS. + :param pulumi.Input[str] api_key: API Key for your email service. Will always be encrypted in our database. + :param pulumi.Input[str] azure_cs_connection_string: Azure Communication Services Connection String. + :param pulumi.Input[str] domain: Domain name. + :param pulumi.Input[str] ms365_client_id: Microsoft 365 Client ID. + :param pulumi.Input[str] ms365_client_secret: Microsoft 365 Client Secret. + :param pulumi.Input[str] ms365_tenant_id: Microsoft 365 Tenant ID. + :param pulumi.Input[str] region: Default region. Used only for AWS, Mailgun, and SparkPost. + :param pulumi.Input[str] secret_access_key: AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + :param pulumi.Input[str] smtp_host: Hostname or IP address of your SMTP server. Used only for SMTP. + :param pulumi.Input[str] smtp_pass: SMTP password. Used only for SMTP. + :param pulumi.Input[int] smtp_port: Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + :param pulumi.Input[str] smtp_user: SMTP username. Used only for SMTP. + """ + if access_key_id is not None: + pulumi.set(__self__, "access_key_id", access_key_id) + if api_key is not None: + pulumi.set(__self__, "api_key", api_key) + if azure_cs_connection_string is not None: + pulumi.set(__self__, "azure_cs_connection_string", azure_cs_connection_string) + if domain is not None: + pulumi.set(__self__, "domain", domain) + if ms365_client_id is not None: + pulumi.set(__self__, "ms365_client_id", ms365_client_id) + if ms365_client_secret is not None: + pulumi.set(__self__, "ms365_client_secret", ms365_client_secret) + if ms365_tenant_id is not None: + pulumi.set(__self__, "ms365_tenant_id", ms365_tenant_id) + if region is not None: + pulumi.set(__self__, "region", region) + if secret_access_key is not None: + pulumi.set(__self__, "secret_access_key", secret_access_key) + if smtp_host is not None: + pulumi.set(__self__, "smtp_host", smtp_host) + if smtp_pass is not None: + pulumi.set(__self__, "smtp_pass", smtp_pass) + if smtp_port is not None: + pulumi.set(__self__, "smtp_port", smtp_port) + if smtp_user is not None: + pulumi.set(__self__, "smtp_user", smtp_user) + + @property + @pulumi.getter(name="accessKeyId") + def access_key_id(self) -> Optional[pulumi.Input[str]]: + """ + AWS Access Key ID. Used only for AWS. + """ + return pulumi.get(self, "access_key_id") + + @access_key_id.setter + def access_key_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "access_key_id", value) + + @property + @pulumi.getter(name="apiKey") + def api_key(self) -> Optional[pulumi.Input[str]]: + """ + API Key for your email service. Will always be encrypted in our database. + """ + return pulumi.get(self, "api_key") + + @api_key.setter + def api_key(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "api_key", value) + + @property + @pulumi.getter(name="azureCsConnectionString") + def azure_cs_connection_string(self) -> Optional[pulumi.Input[str]]: + """ + Azure Communication Services Connection String. + """ + return pulumi.get(self, "azure_cs_connection_string") + + @azure_cs_connection_string.setter + def azure_cs_connection_string(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "azure_cs_connection_string", value) @property @pulumi.getter - def enabled(self) -> Optional[pulumi.Input[bool]]: - return pulumi.get(self, "enabled") + def domain(self) -> Optional[pulumi.Input[str]]: + """ + Domain name. + """ + return pulumi.get(self, "domain") - @enabled.setter - def enabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "enabled", value) + @domain.setter + def domain(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "domain", value) + @property + @pulumi.getter(name="ms365ClientId") + def ms365_client_id(self) -> Optional[pulumi.Input[str]]: + """ + Microsoft 365 Client ID. + """ + return pulumi.get(self, "ms365_client_id") -@pulumi.input_type -class GlobalClientRefreshTokenArgs: - def __init__(__self__, *, - expiration_type: pulumi.Input[str], - rotation_type: pulumi.Input[str], - idle_token_lifetime: Optional[pulumi.Input[int]] = None, - infinite_idle_token_lifetime: Optional[pulumi.Input[bool]] = None, - infinite_token_lifetime: Optional[pulumi.Input[bool]] = None, - leeway: Optional[pulumi.Input[int]] = None, - token_lifetime: Optional[pulumi.Input[int]] = None): + @ms365_client_id.setter + def ms365_client_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "ms365_client_id", value) + + @property + @pulumi.getter(name="ms365ClientSecret") + def ms365_client_secret(self) -> Optional[pulumi.Input[str]]: """ - :param pulumi.Input[str] expiration_type: Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - :param pulumi.Input[str] rotation_type: Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - :param pulumi.Input[int] idle_token_lifetime: The time in seconds after which inactive refresh tokens will expire. - :param pulumi.Input[bool] infinite_idle_token_lifetime: Whether inactive refresh tokens should remain valid indefinitely. - :param pulumi.Input[bool] infinite_token_lifetime: Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - :param pulumi.Input[int] leeway: The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - :param pulumi.Input[int] token_lifetime: The absolute lifetime of a refresh token in seconds. + Microsoft 365 Client Secret. """ - pulumi.set(__self__, "expiration_type", expiration_type) - pulumi.set(__self__, "rotation_type", rotation_type) - if idle_token_lifetime is not None: - pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) - if infinite_idle_token_lifetime is not None: - pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) - if infinite_token_lifetime is not None: - pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) - if leeway is not None: - pulumi.set(__self__, "leeway", leeway) - if token_lifetime is not None: - pulumi.set(__self__, "token_lifetime", token_lifetime) + return pulumi.get(self, "ms365_client_secret") + + @ms365_client_secret.setter + def ms365_client_secret(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "ms365_client_secret", value) + + @property + @pulumi.getter(name="ms365TenantId") + def ms365_tenant_id(self) -> Optional[pulumi.Input[str]]: + """ + Microsoft 365 Tenant ID. + """ + return pulumi.get(self, "ms365_tenant_id") + + @ms365_tenant_id.setter + def ms365_tenant_id(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "ms365_tenant_id", value) + + @property + @pulumi.getter + def region(self) -> Optional[pulumi.Input[str]]: + """ + Default region. Used only for AWS, Mailgun, and SparkPost. + """ + return pulumi.get(self, "region") + + @region.setter + def region(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "region", value) @property - @pulumi.getter(name="expirationType") - def expiration_type(self) -> pulumi.Input[str]: + @pulumi.getter(name="secretAccessKey") + def secret_access_key(self) -> Optional[pulumi.Input[str]]: """ - Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + AWS Secret Key. Will always be encrypted in our database. Used only for AWS. """ - return pulumi.get(self, "expiration_type") + return pulumi.get(self, "secret_access_key") - @expiration_type.setter - def expiration_type(self, value: pulumi.Input[str]): - pulumi.set(self, "expiration_type", value) + @secret_access_key.setter + def secret_access_key(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "secret_access_key", value) @property - @pulumi.getter(name="rotationType") - def rotation_type(self) -> pulumi.Input[str]: + @pulumi.getter(name="smtpHost") + def smtp_host(self) -> Optional[pulumi.Input[str]]: """ - Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. + Hostname or IP address of your SMTP server. Used only for SMTP. """ - return pulumi.get(self, "rotation_type") + return pulumi.get(self, "smtp_host") - @rotation_type.setter - def rotation_type(self, value: pulumi.Input[str]): - pulumi.set(self, "rotation_type", value) + @smtp_host.setter + def smtp_host(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "smtp_host", value) @property - @pulumi.getter(name="idleTokenLifetime") - def idle_token_lifetime(self) -> Optional[pulumi.Input[int]]: + @pulumi.getter(name="smtpPass") + def smtp_pass(self) -> Optional[pulumi.Input[str]]: """ - The time in seconds after which inactive refresh tokens will expire. + SMTP password. Used only for SMTP. """ - return pulumi.get(self, "idle_token_lifetime") + return pulumi.get(self, "smtp_pass") - @idle_token_lifetime.setter - def idle_token_lifetime(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "idle_token_lifetime", value) + @smtp_pass.setter + def smtp_pass(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "smtp_pass", value) @property - @pulumi.getter(name="infiniteIdleTokenLifetime") - def infinite_idle_token_lifetime(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="smtpPort") + def smtp_port(self) -> Optional[pulumi.Input[int]]: """ - Whether inactive refresh tokens should remain valid indefinitely. + Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. """ - return pulumi.get(self, "infinite_idle_token_lifetime") + return pulumi.get(self, "smtp_port") - @infinite_idle_token_lifetime.setter - def infinite_idle_token_lifetime(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "infinite_idle_token_lifetime", value) + @smtp_port.setter + def smtp_port(self, value: Optional[pulumi.Input[int]]): + pulumi.set(self, "smtp_port", value) @property - @pulumi.getter(name="infiniteTokenLifetime") - def infinite_token_lifetime(self) -> Optional[pulumi.Input[bool]]: + @pulumi.getter(name="smtpUser") + def smtp_user(self) -> Optional[pulumi.Input[str]]: """ - Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. + SMTP username. Used only for SMTP. """ - return pulumi.get(self, "infinite_token_lifetime") + return pulumi.get(self, "smtp_user") - @infinite_token_lifetime.setter - def infinite_token_lifetime(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "infinite_token_lifetime", value) + @smtp_user.setter + def smtp_user(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "smtp_user", value) + + +@pulumi.input_type +class EmailProviderSettingsArgs: + def __init__(__self__, *, + headers: Optional[pulumi.Input['EmailProviderSettingsHeadersArgs']] = None, + message: Optional[pulumi.Input['EmailProviderSettingsMessageArgs']] = None): + """ + :param pulumi.Input['EmailProviderSettingsHeadersArgs'] headers: Headers settings for the `smtp` email provider. + :param pulumi.Input['EmailProviderSettingsMessageArgs'] message: Message settings for the `mandrill` or `ses` email provider. + """ + if headers is not None: + pulumi.set(__self__, "headers", headers) + if message is not None: + pulumi.set(__self__, "message", message) @property @pulumi.getter - def leeway(self) -> Optional[pulumi.Input[int]]: + def headers(self) -> Optional[pulumi.Input['EmailProviderSettingsHeadersArgs']]: """ - The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. + Headers settings for the `smtp` email provider. """ - return pulumi.get(self, "leeway") + return pulumi.get(self, "headers") - @leeway.setter - def leeway(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "leeway", value) + @headers.setter + def headers(self, value: Optional[pulumi.Input['EmailProviderSettingsHeadersArgs']]): + pulumi.set(self, "headers", value) @property - @pulumi.getter(name="tokenLifetime") - def token_lifetime(self) -> Optional[pulumi.Input[int]]: + @pulumi.getter + def message(self) -> Optional[pulumi.Input['EmailProviderSettingsMessageArgs']]: """ - The absolute lifetime of a refresh token in seconds. + Message settings for the `mandrill` or `ses` email provider. """ - return pulumi.get(self, "token_lifetime") + return pulumi.get(self, "message") - @token_lifetime.setter - def token_lifetime(self, value: Optional[pulumi.Input[int]]): - pulumi.set(self, "token_lifetime", value) + @message.setter + def message(self, value: Optional[pulumi.Input['EmailProviderSettingsMessageArgs']]): + pulumi.set(self, "message", value) + + +@pulumi.input_type +class EmailProviderSettingsHeadersArgs: + def __init__(__self__, *, + x_mc_view_content_link: Optional[pulumi.Input[str]] = None, + x_ses_configuration_set: Optional[pulumi.Input[str]] = None): + if x_mc_view_content_link is not None: + pulumi.set(__self__, "x_mc_view_content_link", x_mc_view_content_link) + if x_ses_configuration_set is not None: + pulumi.set(__self__, "x_ses_configuration_set", x_ses_configuration_set) + + @property + @pulumi.getter(name="xMcViewContentLink") + def x_mc_view_content_link(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "x_mc_view_content_link") + + @x_mc_view_content_link.setter + def x_mc_view_content_link(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "x_mc_view_content_link", value) + + @property + @pulumi.getter(name="xSesConfigurationSet") + def x_ses_configuration_set(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "x_ses_configuration_set") + + @x_ses_configuration_set.setter + def x_ses_configuration_set(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "x_ses_configuration_set", value) + + +@pulumi.input_type +class EmailProviderSettingsMessageArgs: + def __init__(__self__, *, + configuration_set_name: Optional[pulumi.Input[str]] = None, + view_content_link: Optional[pulumi.Input[bool]] = None): + if configuration_set_name is not None: + pulumi.set(__self__, "configuration_set_name", configuration_set_name) + if view_content_link is not None: + pulumi.set(__self__, "view_content_link", view_content_link) + + @property + @pulumi.getter(name="configurationSetName") + def configuration_set_name(self) -> Optional[pulumi.Input[str]]: + return pulumi.get(self, "configuration_set_name") + + @configuration_set_name.setter + def configuration_set_name(self, value: Optional[pulumi.Input[str]]): + pulumi.set(self, "configuration_set_name", value) + + @property + @pulumi.getter(name="viewContentLink") + def view_content_link(self) -> Optional[pulumi.Input[bool]]: + return pulumi.get(self, "view_content_link") + + @view_content_link.setter + def view_content_link(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "view_content_link", value) @pulumi.input_type @@ -6246,13 +6573,13 @@ def __init__(__self__, *, """ :param pulumi.Input[str] aws_account_id: The AWS Account ID. :param pulumi.Input[str] aws_partner_event_source: Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. - :param pulumi.Input[str] aws_region: The AWS Region, e.g. "us-east-2"). + :param pulumi.Input[str] aws_region: The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. :param pulumi.Input[str] azure_partner_topic: Name of the Partner Topic to be used with Azure. Generally should not be specified. - :param pulumi.Input[str] azure_region: The Azure region code, e.g. "ne") + :param pulumi.Input[str] azure_region: The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. :param pulumi.Input[str] azure_resource_group: The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. :param pulumi.Input[str] azure_subscription_id: The unique alphanumeric string that identifies your Azure subscription. :param pulumi.Input[str] datadog_api_key: The Datadog API key. - :param pulumi.Input[str] datadog_region: The Datadog region. Options are ["us", "eu", "us3", "us5"]. + :param pulumi.Input[str] datadog_region: The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. :param pulumi.Input[str] http_authorization: Sent in the HTTP "Authorization" header with each request. :param pulumi.Input[str] http_content_format: The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" :param pulumi.Input[str] http_content_type: The "Content-Type" header to send over HTTP. Common value is "application/json". @@ -6346,7 +6673,7 @@ def aws_partner_event_source(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="awsRegion") def aws_region(self) -> Optional[pulumi.Input[str]]: """ - The AWS Region, e.g. "us-east-2"). + The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. """ return pulumi.get(self, "aws_region") @@ -6370,7 +6697,7 @@ def azure_partner_topic(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="azureRegion") def azure_region(self) -> Optional[pulumi.Input[str]]: """ - The Azure region code, e.g. "ne") + The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. """ return pulumi.get(self, "azure_region") @@ -6418,7 +6745,7 @@ def datadog_api_key(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="datadogRegion") def datadog_region(self) -> Optional[pulumi.Input[str]]: """ - The Datadog region. Options are ["us", "eu", "us3", "us5"]. + The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. """ return pulumi.get(self, "datadog_region") @@ -6849,44 +7176,6 @@ def html(self, value: pulumi.Input[str]): pulumi.set(self, "html", value) -@pulumi.input_type -class ResourceServerScopeArgs: - def __init__(__self__, *, - value: pulumi.Input[str], - description: Optional[pulumi.Input[str]] = None): - """ - :param pulumi.Input[str] value: Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - :param pulumi.Input[str] description: Description of the permission (scope). - """ - pulumi.set(__self__, "value", value) - if description is not None: - pulumi.set(__self__, "description", description) - - @property - @pulumi.getter - def value(self) -> pulumi.Input[str]: - """ - Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - """ - return pulumi.get(self, "value") - - @value.setter - def value(self, value: pulumi.Input[str]): - pulumi.set(self, "value", value) - - @property - @pulumi.getter - def description(self) -> Optional[pulumi.Input[str]]: - """ - Description of the permission (scope). - """ - return pulumi.get(self, "description") - - @description.setter - def description(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "description", value) - - @pulumi.input_type class ResourceServerScopesScopeArgs: def __init__(__self__, *, @@ -6908,72 +7197,15 @@ def name(self) -> pulumi.Input[str]: """ return pulumi.get(self, "name") - @name.setter - def name(self, value: pulumi.Input[str]): - pulumi.set(self, "name", value) - - @property - @pulumi.getter - def description(self) -> Optional[pulumi.Input[str]]: - """ - User-friendly description of the scope (permission). - """ - return pulumi.get(self, "description") - - @description.setter - def description(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "description", value) - - -@pulumi.input_type -class RolePermissionArgs: - def __init__(__self__, *, - name: pulumi.Input[str], - resource_server_identifier: pulumi.Input[str], - description: Optional[pulumi.Input[str]] = None, - resource_server_name: Optional[pulumi.Input[str]] = None): - """ - :param pulumi.Input[str] name: Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - :param pulumi.Input[str] resource_server_identifier: Unique identifier for the resource server. - :param pulumi.Input[str] description: Description of the permission. - :param pulumi.Input[str] resource_server_name: Name of resource server that the permission is associated with. - """ - pulumi.set(__self__, "name", name) - pulumi.set(__self__, "resource_server_identifier", resource_server_identifier) - if description is not None: - pulumi.set(__self__, "description", description) - if resource_server_name is not None: - pulumi.set(__self__, "resource_server_name", resource_server_name) - - @property - @pulumi.getter - def name(self) -> pulumi.Input[str]: - """ - Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - """ - return pulumi.get(self, "name") - - @name.setter - def name(self, value: pulumi.Input[str]): - pulumi.set(self, "name", value) - - @property - @pulumi.getter(name="resourceServerIdentifier") - def resource_server_identifier(self) -> pulumi.Input[str]: - """ - Unique identifier for the resource server. - """ - return pulumi.get(self, "resource_server_identifier") - - @resource_server_identifier.setter - def resource_server_identifier(self, value: pulumi.Input[str]): - pulumi.set(self, "resource_server_identifier", value) - + @name.setter + def name(self, value: pulumi.Input[str]): + pulumi.set(self, "name", value) + @property @pulumi.getter def description(self) -> Optional[pulumi.Input[str]]: """ - Description of the permission. + User-friendly description of the scope (permission). """ return pulumi.get(self, "description") @@ -6981,18 +7213,6 @@ def description(self) -> Optional[pulumi.Input[str]]: def description(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "description", value) - @property - @pulumi.getter(name="resourceServerName") - def resource_server_name(self) -> Optional[pulumi.Input[str]]: - """ - Name of resource server that the permission is associated with. - """ - return pulumi.get(self, "resource_server_name") - - @resource_server_name.setter - def resource_server_name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "resource_server_name", value) - @pulumi.input_type class RolePermissionsPermissionArgs: @@ -7063,95 +7283,6 @@ def resource_server_name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "resource_server_name", value) -@pulumi.input_type -class TenantChangePasswordArgs: - def __init__(__self__, *, - enabled: pulumi.Input[bool], - html: pulumi.Input[str]): - """ - :param pulumi.Input[bool] enabled: Indicates whether to use the custom change password page. - :param pulumi.Input[str] html: HTML format with supported Liquid syntax. Customized content of the change password page. - """ - pulumi.set(__self__, "enabled", enabled) - pulumi.set(__self__, "html", html) - - @property - @pulumi.getter - def enabled(self) -> pulumi.Input[bool]: - """ - Indicates whether to use the custom change password page. - """ - return pulumi.get(self, "enabled") - - @enabled.setter - def enabled(self, value: pulumi.Input[bool]): - pulumi.set(self, "enabled", value) - - @property - @pulumi.getter - def html(self) -> pulumi.Input[str]: - """ - HTML format with supported Liquid syntax. Customized content of the change password page. - """ - return pulumi.get(self, "html") - - @html.setter - def html(self, value: pulumi.Input[str]): - pulumi.set(self, "html", value) - - -@pulumi.input_type -class TenantErrorPageArgs: - def __init__(__self__, *, - html: pulumi.Input[str], - show_log_link: pulumi.Input[bool], - url: pulumi.Input[str]): - """ - :param pulumi.Input[str] html: HTML format with supported Liquid syntax. Customized content of the error page. - :param pulumi.Input[bool] show_log_link: Indicates whether to show the link to logs as part of the default error page. - :param pulumi.Input[str] url: URL to redirect to when an error occurs rather than showing the default error page. - """ - pulumi.set(__self__, "html", html) - pulumi.set(__self__, "show_log_link", show_log_link) - pulumi.set(__self__, "url", url) - - @property - @pulumi.getter - def html(self) -> pulumi.Input[str]: - """ - HTML format with supported Liquid syntax. Customized content of the error page. - """ - return pulumi.get(self, "html") - - @html.setter - def html(self, value: pulumi.Input[str]): - pulumi.set(self, "html", value) - - @property - @pulumi.getter(name="showLogLink") - def show_log_link(self) -> pulumi.Input[bool]: - """ - Indicates whether to show the link to logs as part of the default error page. - """ - return pulumi.get(self, "show_log_link") - - @show_log_link.setter - def show_log_link(self, value: pulumi.Input[bool]): - pulumi.set(self, "show_log_link", value) - - @property - @pulumi.getter - def url(self) -> pulumi.Input[str]: - """ - URL to redirect to when an error occurs rather than showing the default error page. - """ - return pulumi.get(self, "url") - - @url.setter - def url(self, value: pulumi.Input[str]): - pulumi.set(self, "url", value) - - @pulumi.input_type class TenantFlagsArgs: def __init__(__self__, *, @@ -7175,8 +7306,8 @@ def __init__(__self__, *, enable_public_signup_user_exists_error: Optional[pulumi.Input[bool]] = None, mfa_show_factor_list_on_enrollment: Optional[pulumi.Input[bool]] = None, no_disclose_enterprise_connections: Optional[pulumi.Input[bool]] = None, + require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, revoke_refresh_token_grant: Optional[pulumi.Input[bool]] = None, - universal_login: Optional[pulumi.Input[bool]] = None, use_scope_descriptions_for_consent: Optional[pulumi.Input[bool]] = None): """ :param pulumi.Input[bool] allow_legacy_delegation_grant_types: Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). @@ -7190,7 +7321,7 @@ def __init__(__self__, *, :param pulumi.Input[bool] enable_adfs_waad_email_verification: If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. :param pulumi.Input[bool] enable_apis_section: Indicates whether the APIs section is enabled for the tenant. :param pulumi.Input[bool] enable_client_connections: Indicates whether all current connections should be enabled when a new client is created. - :param pulumi.Input[bool] enable_custom_domain_in_emails: Indicates whether the tenant allows custom domains in emails. + :param pulumi.Input[bool] enable_custom_domain_in_emails: Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. :param pulumi.Input[bool] enable_dynamic_client_registration: Indicates whether the tenant allows dynamic client registration. :param pulumi.Input[bool] enable_idtoken_api2: Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). :param pulumi.Input[bool] enable_legacy_logs_search_v2: Indicates whether to use the older v2 legacy logs search. @@ -7199,8 +7330,8 @@ def __init__(__self__, *, :param pulumi.Input[bool] enable_public_signup_user_exists_error: Indicates whether the public sign up process shows a `user_exists` error if the user already exists. :param pulumi.Input[bool] mfa_show_factor_list_on_enrollment: Used to allow users to pick which factor to enroll with from the list of available MFA factors. :param pulumi.Input[bool] no_disclose_enterprise_connections: Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. + :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. :param pulumi.Input[bool] revoke_refresh_token_grant: Delete underlying grant when a refresh token is revoked via the Authentication API. - :param pulumi.Input[bool] universal_login: Indicates whether the New Universal Login Experience is enabled. :param pulumi.Input[bool] use_scope_descriptions_for_consent: Indicates whether to use scope descriptions for consent. """ if allow_legacy_delegation_grant_types is not None: @@ -7243,13 +7374,10 @@ def __init__(__self__, *, pulumi.set(__self__, "mfa_show_factor_list_on_enrollment", mfa_show_factor_list_on_enrollment) if no_disclose_enterprise_connections is not None: pulumi.set(__self__, "no_disclose_enterprise_connections", no_disclose_enterprise_connections) + if require_pushed_authorization_requests is not None: + pulumi.set(__self__, "require_pushed_authorization_requests", require_pushed_authorization_requests) if revoke_refresh_token_grant is not None: pulumi.set(__self__, "revoke_refresh_token_grant", revoke_refresh_token_grant) - if universal_login is not None: - warnings.warn("""This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""") - if universal_login is not None: - pulumi.set(__self__, "universal_login", universal_login) if use_scope_descriptions_for_consent is not None: pulumi.set(__self__, "use_scope_descriptions_for_consent", use_scope_descriptions_for_consent) @@ -7389,7 +7517,7 @@ def enable_client_connections(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="enableCustomDomainInEmails") def enable_custom_domain_in_emails(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the tenant allows custom domains in emails. + Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. """ return pulumi.get(self, "enable_custom_domain_in_emails") @@ -7493,6 +7621,18 @@ def no_disclose_enterprise_connections(self) -> Optional[pulumi.Input[bool]]: def no_disclose_enterprise_connections(self, value: Optional[pulumi.Input[bool]]): pulumi.set(self, "no_disclose_enterprise_connections", value) + @property + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> Optional[pulumi.Input[bool]]: + """ + Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. + """ + return pulumi.get(self, "require_pushed_authorization_requests") + + @require_pushed_authorization_requests.setter + def require_pushed_authorization_requests(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "require_pushed_authorization_requests", value) + @property @pulumi.getter(name="revokeRefreshTokenGrant") def revoke_refresh_token_grant(self) -> Optional[pulumi.Input[bool]]: @@ -7505,21 +7645,6 @@ def revoke_refresh_token_grant(self) -> Optional[pulumi.Input[bool]]: def revoke_refresh_token_grant(self, value: Optional[pulumi.Input[bool]]): pulumi.set(self, "revoke_refresh_token_grant", value) - @property - @pulumi.getter(name="universalLogin") - def universal_login(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether the New Universal Login Experience is enabled. - """ - warnings.warn("""This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""") - - return pulumi.get(self, "universal_login") - - @universal_login.setter - def universal_login(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "universal_login", value) - @property @pulumi.getter(name="useScopeDescriptionsForConsent") def use_scope_descriptions_for_consent(self) -> Optional[pulumi.Input[bool]]: @@ -7533,43 +7658,6 @@ def use_scope_descriptions_for_consent(self, value: Optional[pulumi.Input[bool]] pulumi.set(self, "use_scope_descriptions_for_consent", value) -@pulumi.input_type -class TenantGuardianMfaPageArgs: - def __init__(__self__, *, - enabled: pulumi.Input[bool], - html: pulumi.Input[str]): - """ - :param pulumi.Input[bool] enabled: Indicates whether to use the custom Guardian page. - :param pulumi.Input[str] html: HTML format with supported Liquid syntax. Customized content of the Guardian page. - """ - pulumi.set(__self__, "enabled", enabled) - pulumi.set(__self__, "html", html) - - @property - @pulumi.getter - def enabled(self) -> pulumi.Input[bool]: - """ - Indicates whether to use the custom Guardian page. - """ - return pulumi.get(self, "enabled") - - @enabled.setter - def enabled(self, value: pulumi.Input[bool]): - pulumi.set(self, "enabled", value) - - @property - @pulumi.getter - def html(self) -> pulumi.Input[str]: - """ - HTML format with supported Liquid syntax. Customized content of the Guardian page. - """ - return pulumi.get(self, "html") - - @html.setter - def html(self, value: pulumi.Input[str]): - pulumi.set(self, "html", value) - - @pulumi.input_type class TenantSessionCookieArgs: def __init__(__self__, *, @@ -7594,55 +7682,25 @@ def mode(self, value: Optional[pulumi.Input[str]]): @pulumi.input_type -class TenantUniversalLoginArgs: +class TenantSessionsArgs: def __init__(__self__, *, - colors: Optional[pulumi.Input['TenantUniversalLoginColorsArgs']] = None): + oidc_logout_prompt_enabled: pulumi.Input[bool]): """ - :param pulumi.Input['TenantUniversalLoginColorsArgs'] colors: Configuration settings for Universal Login colors. + :param pulumi.Input[bool] oidc_logout_prompt_enabled: When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. """ - if colors is not None: - pulumi.set(__self__, "colors", colors) + pulumi.set(__self__, "oidc_logout_prompt_enabled", oidc_logout_prompt_enabled) @property - @pulumi.getter - def colors(self) -> Optional[pulumi.Input['TenantUniversalLoginColorsArgs']]: + @pulumi.getter(name="oidcLogoutPromptEnabled") + def oidc_logout_prompt_enabled(self) -> pulumi.Input[bool]: """ - Configuration settings for Universal Login colors. + When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. """ - return pulumi.get(self, "colors") - - @colors.setter - def colors(self, value: Optional[pulumi.Input['TenantUniversalLoginColorsArgs']]): - pulumi.set(self, "colors", value) - - -@pulumi.input_type -class TenantUniversalLoginColorsArgs: - def __init__(__self__, *, - page_background: Optional[pulumi.Input[str]] = None, - primary: Optional[pulumi.Input[str]] = None): - if page_background is not None: - pulumi.set(__self__, "page_background", page_background) - if primary is not None: - pulumi.set(__self__, "primary", primary) - - @property - @pulumi.getter(name="pageBackground") - def page_background(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "page_background") - - @page_background.setter - def page_background(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "page_background", value) - - @property - @pulumi.getter - def primary(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "primary") + return pulumi.get(self, "oidc_logout_prompt_enabled") - @primary.setter - def primary(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "primary", value) + @oidc_logout_prompt_enabled.setter + def oidc_logout_prompt_enabled(self, value: pulumi.Input[bool]): + pulumi.set(self, "oidc_logout_prompt_enabled", value) @pulumi.input_type @@ -7682,102 +7740,6 @@ def id(self, value: pulumi.Input[str]): pulumi.set(self, "id", value) -@pulumi.input_type -class TriggerBindingActionArgs: - def __init__(__self__, *, - display_name: pulumi.Input[str], - id: pulumi.Input[str]): - """ - :param pulumi.Input[str] display_name: The display name of the action within the flow. - :param pulumi.Input[str] id: Action ID. - """ - pulumi.set(__self__, "display_name", display_name) - pulumi.set(__self__, "id", id) - - @property - @pulumi.getter(name="displayName") - def display_name(self) -> pulumi.Input[str]: - """ - The display name of the action within the flow. - """ - return pulumi.get(self, "display_name") - - @display_name.setter - def display_name(self, value: pulumi.Input[str]): - pulumi.set(self, "display_name", value) - - @property - @pulumi.getter - def id(self) -> pulumi.Input[str]: - """ - Action ID. - """ - return pulumi.get(self, "id") - - @id.setter - def id(self, value: pulumi.Input[str]): - pulumi.set(self, "id", value) - - -@pulumi.input_type -class UserPermissionArgs: - def __init__(__self__, *, - description: Optional[pulumi.Input[str]] = None, - name: Optional[pulumi.Input[str]] = None, - resource_server_identifier: Optional[pulumi.Input[str]] = None, - resource_server_name: Optional[pulumi.Input[str]] = None): - """ - :param pulumi.Input[str] name: Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - """ - if description is not None: - pulumi.set(__self__, "description", description) - if name is not None: - pulumi.set(__self__, "name", name) - if resource_server_identifier is not None: - pulumi.set(__self__, "resource_server_identifier", resource_server_identifier) - if resource_server_name is not None: - pulumi.set(__self__, "resource_server_name", resource_server_name) - - @property - @pulumi.getter - def description(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "description") - - @description.setter - def description(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "description", value) - - @property - @pulumi.getter - def name(self) -> Optional[pulumi.Input[str]]: - """ - Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - """ - return pulumi.get(self, "name") - - @name.setter - def name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name", value) - - @property - @pulumi.getter(name="resourceServerIdentifier") - def resource_server_identifier(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "resource_server_identifier") - - @resource_server_identifier.setter - def resource_server_identifier(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "resource_server_identifier", value) - - @property - @pulumi.getter(name="resourceServerName") - def resource_server_name(self) -> Optional[pulumi.Input[str]]: - return pulumi.get(self, "resource_server_name") - - @resource_server_name.setter - def resource_server_name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "resource_server_name", value) - - @pulumi.input_type class UserPermissionsPermissionArgs: def __init__(__self__, *, diff --git a/sdk/python/pulumi_auth0/action.py b/sdk/python/pulumi_auth0/action.py index 51341da8..3c204df5 100644 --- a/sdk/python/pulumi_auth0/action.py +++ b/sdk/python/pulumi_auth0/action.py @@ -30,7 +30,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input['ActionDependencyArgs']]] dependencies: List of third party npm modules, and their versions, that this action depends on. :param pulumi.Input[bool] deploy: Deploying an action will create a new immutable version of the action. If the action is currently bound to a trigger, then the system will begin executing the newly deployed version of the action immediately. :param pulumi.Input[str] name: The name of the action. - :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). :param pulumi.Input[Sequence[pulumi.Input['ActionSecretArgs']]] secrets: List of secrets that are included in an action or a version of an action. """ pulumi.set(__self__, "code", code) @@ -110,7 +110,7 @@ def name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def runtime(self) -> Optional[pulumi.Input[str]]: """ - The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). """ return pulumi.get(self, "runtime") @@ -148,7 +148,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input['ActionDependencyArgs']]] dependencies: List of third party npm modules, and their versions, that this action depends on. :param pulumi.Input[bool] deploy: Deploying an action will create a new immutable version of the action. If the action is currently bound to a trigger, then the system will begin executing the newly deployed version of the action immediately. :param pulumi.Input[str] name: The name of the action. - :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). :param pulumi.Input[Sequence[pulumi.Input['ActionSecretArgs']]] secrets: List of secrets that are included in an action or a version of an action. :param pulumi.Input['ActionSupportedTriggersArgs'] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. :param pulumi.Input[str] version_id: Version ID of the action. This value is available if `deploy` is set to true. @@ -222,7 +222,7 @@ def name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def runtime(self) -> Optional[pulumi.Input[str]]: """ - The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). """ return pulumi.get(self, "runtime") @@ -285,10 +285,10 @@ def __init__(__self__, ## Import - An action can be imported using the action's ID. # Example + This resource can be imported by specifying the action ID. # Example ```sh - $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/action:Action my_action "12f4f21b-017a-319d-92e7-2291c1ca36c4" ``` ~> For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. @@ -299,7 +299,7 @@ def __init__(__self__, :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]] dependencies: List of third party npm modules, and their versions, that this action depends on. :param pulumi.Input[bool] deploy: Deploying an action will create a new immutable version of the action. If the action is currently bound to a trigger, then the system will begin executing the newly deployed version of the action immediately. :param pulumi.Input[str] name: The name of the action. - :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]] secrets: List of secrets that are included in an action or a version of an action. :param pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. """ @@ -314,10 +314,10 @@ def __init__(__self__, ## Import - An action can be imported using the action's ID. # Example + This resource can be imported by specifying the action ID. # Example ```sh - $ pulumi import auth0:index/action:Action my_action 12f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/action:Action my_action "12f4f21b-017a-319d-92e7-2291c1ca36c4" ``` ~> For security reasons importing `secrets` is not allowed. Therefore, it is advised to import the action without secrets and adding them back after the action has been imported. @@ -394,7 +394,7 @@ def get(resource_name: str, :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]] dependencies: List of third party npm modules, and their versions, that this action depends on. :param pulumi.Input[bool] deploy: Deploying an action will create a new immutable version of the action. If the action is currently bound to a trigger, then the system will begin executing the newly deployed version of the action immediately. :param pulumi.Input[str] name: The name of the action. - :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]] secrets: List of secrets that are included in an action or a version of an action. :param pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. :param pulumi.Input[str] version_id: Version ID of the action. This value is available if `deploy` is set to true. @@ -449,7 +449,7 @@ def name(self) -> pulumi.Output[str]: @pulumi.getter def runtime(self) -> pulumi.Output[str]: """ - The Node runtime. Defaults to `node12`. Possible values are: `node12`, `node16`, `node18` (beta) or `node18-actions` (GA). + The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). """ return pulumi.get(self, "runtime") diff --git a/sdk/python/pulumi_auth0/attack_protection.py b/sdk/python/pulumi_auth0/attack_protection.py index 2f5ad1d4..9193fcbd 100644 --- a/sdk/python/pulumi_auth0/attack_protection.py +++ b/sdk/python/pulumi_auth0/attack_protection.py @@ -189,7 +189,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40 + $ pulumi import auth0:index/attackProtection:AttackProtection my_protection "24940d4b-4bd4-44e7-894e-f92e4de36a40" ``` :param str resource_name: The name of the resource. @@ -259,7 +259,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, attack_protection can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/attackProtection:AttackProtection my_protection 24940d4b-4bd4-44e7-894e-f92e4de36a40 + $ pulumi import auth0:index/attackProtection:AttackProtection my_protection "24940d4b-4bd4-44e7-894e-f92e4de36a40" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/branding.py b/sdk/python/pulumi_auth0/branding.py index ac3de632..ea82e6d3 100644 --- a/sdk/python/pulumi_auth0/branding.py +++ b/sdk/python/pulumi_auth0/branding.py @@ -225,7 +225,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/branding:Branding my_brand "22f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. @@ -267,7 +267,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, branding can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/branding:Branding my_brand 22f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/branding:Branding my_brand "22f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/branding_theme.py b/sdk/python/pulumi_auth0/branding_theme.py index b678867f..dc85c986 100644 --- a/sdk/python/pulumi_auth0/branding_theme.py +++ b/sdk/python/pulumi_auth0/branding_theme.py @@ -273,10 +273,10 @@ def __init__(__self__, ## Import - Branding Themes can be imported using their ID. # Example + This resource can be imported by specifying the Branding Theme ID. # Example ```sh - $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX + $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme "XXXXXXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -374,10 +374,10 @@ def __init__(__self__, ## Import - Branding Themes can be imported using their ID. # Example + This resource can be imported by specifying the Branding Theme ID. # Example ```sh - $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme XXXXXXXXXXXXXXXXXXXX + $ pulumi import auth0:index/brandingTheme:BrandingTheme my_theme "XXXXXXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/client.py b/sdk/python/pulumi_auth0/client.py index 405bae11..f3268672 100644 --- a/sdk/python/pulumi_auth0/client.py +++ b/sdk/python/pulumi_auth0/client.py @@ -24,7 +24,6 @@ def __init__(__self__, *, callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, cross_origin_auth: Optional[pulumi.Input[bool]] = None, cross_origin_loc: Optional[pulumi.Input[str]] = None, custom_login_page: Optional[pulumi.Input[str]] = None, @@ -46,9 +45,9 @@ def __init__(__self__, *, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, refresh_token: Optional[pulumi.Input['ClientRefreshTokenArgs']] = None, + require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): """ The set of arguments for constructing a Client resource. @@ -60,8 +59,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] callbacks: URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. @@ -71,7 +69,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. :param pulumi.Input['ClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input['ClientMobileArgs'] mobile: Additional configuration for native mobile apps. @@ -82,15 +80,9 @@ def __init__(__self__, *, :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input['ClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. + :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for this client. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ if addons is not None: @@ -109,11 +101,6 @@ def __init__(__self__, *, pulumi.set(__self__, "client_aliases", client_aliases) if client_metadata is not None: pulumi.set(__self__, "client_metadata", client_metadata) - if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - if client_secret_rotation_trigger is not None: - pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) if cross_origin_auth is not None: pulumi.set(__self__, "cross_origin_auth", cross_origin_auth) if cross_origin_loc is not None: @@ -158,15 +145,12 @@ def __init__(__self__, *, pulumi.set(__self__, "organization_usage", organization_usage) if refresh_token is not None: pulumi.set(__self__, "refresh_token", refresh_token) + if require_pushed_authorization_requests is not None: + pulumi.set(__self__, "require_pushed_authorization_requests", require_pushed_authorization_requests) if sso is not None: pulumi.set(__self__, "sso", sso) if sso_disabled is not None: pulumi.set(__self__, "sso_disabled", sso_disabled) - if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - if token_endpoint_auth_method is not None: - pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) if web_origins is not None: pulumi.set(__self__, "web_origins", web_origins) @@ -266,26 +250,11 @@ def client_metadata(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: def client_metadata(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): pulumi.set(self, "client_metadata", value) - @property - @pulumi.getter(name="clientSecretRotationTrigger") - def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - """ - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - - return pulumi.get(self, "client_secret_rotation_trigger") - - @client_secret_rotation_trigger.setter - def client_secret_rotation_trigger(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "client_secret_rotation_trigger", value) - @property @pulumi.getter(name="crossOriginAuth") def cross_origin_auth(self) -> Optional[pulumi.Input[bool]]: """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). """ return pulumi.get(self, "cross_origin_auth") @@ -405,7 +374,7 @@ def is_first_party(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -533,6 +502,18 @@ def refresh_token(self) -> Optional[pulumi.Input['ClientRefreshTokenArgs']]: def refresh_token(self, value: Optional[pulumi.Input['ClientRefreshTokenArgs']]): pulumi.set(self, "refresh_token", value) + @property + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> Optional[pulumi.Input[bool]]: + """ + Makes the use of Pushed Authorization Requests mandatory for this client. + """ + return pulumi.get(self, "require_pushed_authorization_requests") + + @require_pushed_authorization_requests.setter + def require_pushed_authorization_requests(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "require_pushed_authorization_requests", value) + @property @pulumi.getter def sso(self) -> Optional[pulumi.Input[bool]]: @@ -557,27 +538,6 @@ def sso_disabled(self) -> Optional[pulumi.Input[bool]]: def sso_disabled(self, value: Optional[pulumi.Input[bool]]): pulumi.set(self, "sso_disabled", value) - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - """ - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - - return pulumi.get(self, "token_endpoint_auth_method") - - @token_endpoint_auth_method.setter - def token_endpoint_auth_method(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "token_endpoint_auth_method", value) - @property @pulumi.getter(name="webOrigins") def web_origins(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: @@ -603,8 +563,6 @@ def __init__(__self__, *, client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_id: Optional[pulumi.Input[str]] = None, client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, cross_origin_auth: Optional[pulumi.Input[bool]] = None, cross_origin_loc: Optional[pulumi.Input[str]] = None, custom_login_page: Optional[pulumi.Input[str]] = None, @@ -626,10 +584,10 @@ def __init__(__self__, *, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, refresh_token: Optional[pulumi.Input['ClientRefreshTokenArgs']] = None, + require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): """ Input properties used for looking up and filtering Client resources. @@ -642,12 +600,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. :param pulumi.Input[str] client_id: The ID of the client. :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. @@ -657,7 +610,7 @@ def __init__(__self__, *, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. :param pulumi.Input['ClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input['ClientMobileArgs'] mobile: Additional configuration for native mobile apps. @@ -668,16 +621,10 @@ def __init__(__self__, *, :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input['ClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. + :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ if addons is not None: @@ -698,16 +645,6 @@ def __init__(__self__, *, pulumi.set(__self__, "client_id", client_id) if client_metadata is not None: pulumi.set(__self__, "client_metadata", client_metadata) - if client_secret is not None: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - if client_secret is not None: - pulumi.set(__self__, "client_secret", client_secret) - if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - if client_secret_rotation_trigger is not None: - pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) if cross_origin_auth is not None: pulumi.set(__self__, "cross_origin_auth", cross_origin_auth) if cross_origin_loc is not None: @@ -752,17 +689,14 @@ def __init__(__self__, *, pulumi.set(__self__, "organization_usage", organization_usage) if refresh_token is not None: pulumi.set(__self__, "refresh_token", refresh_token) + if require_pushed_authorization_requests is not None: + pulumi.set(__self__, "require_pushed_authorization_requests", require_pushed_authorization_requests) if signing_keys is not None: pulumi.set(__self__, "signing_keys", signing_keys) if sso is not None: pulumi.set(__self__, "sso", sso) if sso_disabled is not None: pulumi.set(__self__, "sso_disabled", sso_disabled) - if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - if token_endpoint_auth_method is not None: - pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) if web_origins is not None: pulumi.set(__self__, "web_origins", web_origins) @@ -874,44 +808,11 @@ def client_metadata(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: def client_metadata(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): pulumi.set(self, "client_metadata", value) - @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> Optional[pulumi.Input[str]]: - """ - Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - """ - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - - return pulumi.get(self, "client_secret") - - @client_secret.setter - def client_secret(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_secret", value) - - @property - @pulumi.getter(name="clientSecretRotationTrigger") - def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - """ - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - - return pulumi.get(self, "client_secret_rotation_trigger") - - @client_secret_rotation_trigger.setter - def client_secret_rotation_trigger(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "client_secret_rotation_trigger", value) - @property @pulumi.getter(name="crossOriginAuth") def cross_origin_auth(self) -> Optional[pulumi.Input[bool]]: """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). """ return pulumi.get(self, "cross_origin_auth") @@ -1031,7 +932,7 @@ def is_first_party(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -1159,6 +1060,18 @@ def refresh_token(self) -> Optional[pulumi.Input['ClientRefreshTokenArgs']]: def refresh_token(self, value: Optional[pulumi.Input['ClientRefreshTokenArgs']]): pulumi.set(self, "refresh_token", value) + @property + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> Optional[pulumi.Input[bool]]: + """ + Makes the use of Pushed Authorization Requests mandatory for this client. + """ + return pulumi.get(self, "require_pushed_authorization_requests") + + @require_pushed_authorization_requests.setter + def require_pushed_authorization_requests(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "require_pushed_authorization_requests", value) + @property @pulumi.getter(name="signingKeys") def signing_keys(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]]: @@ -1195,27 +1108,6 @@ def sso_disabled(self) -> Optional[pulumi.Input[bool]]: def sso_disabled(self, value: Optional[pulumi.Input[bool]]): pulumi.set(self, "sso_disabled", value) - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - """ - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - - return pulumi.get(self, "token_endpoint_auth_method") - - @token_endpoint_auth_method.setter - def token_endpoint_auth_method(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "token_endpoint_auth_method", value) - @property @pulumi.getter(name="webOrigins") def web_origins(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: @@ -1242,7 +1134,6 @@ def __init__(__self__, callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, cross_origin_auth: Optional[pulumi.Input[bool]] = None, cross_origin_loc: Optional[pulumi.Input[str]] = None, custom_login_page: Optional[pulumi.Input[str]] = None, @@ -1264,9 +1155,9 @@ def __init__(__self__, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, refresh_token: Optional[pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']]] = None, + require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, __props__=None): """ @@ -1340,16 +1231,15 @@ def __init__(__self__, rotation_type="rotating", token_lifetime=2592000, ), - token_endpoint_auth_method="client_secret_post", web_origins=["https://example.com"]) ``` ## Import - A client can be imported using the client's ID. # Example + This resource can be imported by specifying the client ID. # Example ```sh - $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww + $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" ``` :param str resource_name: The name of the resource. @@ -1362,8 +1252,7 @@ def __init__(__self__, :param pulumi.Input[Sequence[pulumi.Input[str]]] callbacks: URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. @@ -1373,7 +1262,7 @@ def __init__(__self__, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. :param pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input[pulumi.InputType['ClientMobileArgs']] mobile: Additional configuration for native mobile apps. @@ -1384,15 +1273,9 @@ def __init__(__self__, :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. + :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for this client. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ ... @@ -1472,16 +1355,15 @@ def __init__(__self__, rotation_type="rotating", token_lifetime=2592000, ), - token_endpoint_auth_method="client_secret_post", web_origins=["https://example.com"]) ``` ## Import - A client can be imported using the client's ID. # Example + This resource can be imported by specifying the client ID. # Example ```sh - $ pulumi import auth0:index/client:Client my_client AaiyAPdpYdesoKnqjj8HJqRn4T5titww + $ pulumi import auth0:index/client:Client my_client "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" ``` :param str resource_name: The name of the resource. @@ -1507,7 +1389,6 @@ def _internal_init(__self__, callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, cross_origin_auth: Optional[pulumi.Input[bool]] = None, cross_origin_loc: Optional[pulumi.Input[str]] = None, custom_login_page: Optional[pulumi.Input[str]] = None, @@ -1529,9 +1410,9 @@ def _internal_init(__self__, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, refresh_token: Optional[pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']]] = None, + require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -1550,10 +1431,6 @@ def _internal_init(__self__, __props__.__dict__["callbacks"] = callbacks __props__.__dict__["client_aliases"] = client_aliases __props__.__dict__["client_metadata"] = client_metadata - if client_secret_rotation_trigger is not None and not opts.urn: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - __props__.__dict__["client_secret_rotation_trigger"] = client_secret_rotation_trigger __props__.__dict__["cross_origin_auth"] = cross_origin_auth __props__.__dict__["cross_origin_loc"] = cross_origin_loc __props__.__dict__["custom_login_page"] = custom_login_page @@ -1577,17 +1454,13 @@ def _internal_init(__self__, __props__.__dict__["organization_require_behavior"] = organization_require_behavior __props__.__dict__["organization_usage"] = organization_usage __props__.__dict__["refresh_token"] = refresh_token + __props__.__dict__["require_pushed_authorization_requests"] = require_pushed_authorization_requests __props__.__dict__["sso"] = sso __props__.__dict__["sso_disabled"] = sso_disabled - if token_endpoint_auth_method is not None and not opts.urn: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - __props__.__dict__["token_endpoint_auth_method"] = token_endpoint_auth_method __props__.__dict__["web_origins"] = web_origins __props__.__dict__["client_id"] = None - __props__.__dict__["client_secret"] = None __props__.__dict__["signing_keys"] = None - secret_opts = pulumi.ResourceOptions(additional_secret_outputs=["clientSecret", "signingKeys"]) + secret_opts = pulumi.ResourceOptions(additional_secret_outputs=["signingKeys"]) opts = pulumi.ResourceOptions.merge(opts, secret_opts) super(Client, __self__).__init__( 'auth0:index/client:Client', @@ -1608,8 +1481,6 @@ def get(resource_name: str, client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, client_id: Optional[pulumi.Input[str]] = None, client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, cross_origin_auth: Optional[pulumi.Input[bool]] = None, cross_origin_loc: Optional[pulumi.Input[str]] = None, custom_login_page: Optional[pulumi.Input[str]] = None, @@ -1631,10 +1502,10 @@ def get(resource_name: str, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, refresh_token: Optional[pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']]] = None, + require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None) -> 'Client': """ Get an existing Client resource's state with the given name, id, and optional extra @@ -1652,12 +1523,7 @@ def get(resource_name: str, :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. :param pulumi.Input[str] client_id: The ID of the client. :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. @@ -1667,7 +1533,7 @@ def get(resource_name: str, :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. :param pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. :param pulumi.Input[pulumi.InputType['ClientMobileArgs']] mobile: Additional configuration for native mobile apps. @@ -1678,16 +1544,10 @@ def get(resource_name: str, :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. :param pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. + :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for this client. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -1703,8 +1563,6 @@ def get(resource_name: str, __props__.__dict__["client_aliases"] = client_aliases __props__.__dict__["client_id"] = client_id __props__.__dict__["client_metadata"] = client_metadata - __props__.__dict__["client_secret"] = client_secret - __props__.__dict__["client_secret_rotation_trigger"] = client_secret_rotation_trigger __props__.__dict__["cross_origin_auth"] = cross_origin_auth __props__.__dict__["cross_origin_loc"] = cross_origin_loc __props__.__dict__["custom_login_page"] = custom_login_page @@ -1726,16 +1584,16 @@ def get(resource_name: str, __props__.__dict__["organization_require_behavior"] = organization_require_behavior __props__.__dict__["organization_usage"] = organization_usage __props__.__dict__["refresh_token"] = refresh_token + __props__.__dict__["require_pushed_authorization_requests"] = require_pushed_authorization_requests __props__.__dict__["signing_keys"] = signing_keys __props__.__dict__["sso"] = sso __props__.__dict__["sso_disabled"] = sso_disabled - __props__.__dict__["token_endpoint_auth_method"] = token_endpoint_auth_method __props__.__dict__["web_origins"] = web_origins return Client(resource_name, opts=opts, __props__=__props__) @property @pulumi.getter - def addons(self) -> pulumi.Output['outputs.ClientAddons']: + def addons(self) -> pulumi.Output[Optional['outputs.ClientAddons']]: """ Addons enabled for this client and their associated configurations. """ @@ -1805,36 +1663,11 @@ def client_metadata(self) -> pulumi.Output[Optional[Mapping[str, Any]]]: """ return pulumi.get(self, "client_metadata") - @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> pulumi.Output[str]: - """ - Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - """ - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - - return pulumi.get(self, "client_secret") - - @property - @pulumi.getter(name="clientSecretRotationTrigger") - def client_secret_rotation_trigger(self) -> pulumi.Output[Optional[Mapping[str, Any]]]: - """ - Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - """ - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - - return pulumi.get(self, "client_secret_rotation_trigger") - @property @pulumi.getter(name="crossOriginAuth") def cross_origin_auth(self) -> pulumi.Output[Optional[bool]]: """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). """ return pulumi.get(self, "cross_origin_auth") @@ -1914,7 +1747,7 @@ def is_first_party(self) -> pulumi.Output[bool]: @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> pulumi.Output[bool]: """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -1998,6 +1831,14 @@ def refresh_token(self) -> pulumi.Output['outputs.ClientRefreshToken']: """ return pulumi.get(self, "refresh_token") + @property + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> pulumi.Output[Optional[bool]]: + """ + Makes the use of Pushed Authorization Requests mandatory for this client. + """ + return pulumi.get(self, "require_pushed_authorization_requests") + @property @pulumi.getter(name="signingKeys") def signing_keys(self) -> pulumi.Output[Sequence[Mapping[str, Any]]]: @@ -2022,23 +1863,6 @@ def sso_disabled(self) -> pulumi.Output[Optional[bool]]: """ return pulumi.get(self, "sso_disabled") - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> pulumi.Output[str]: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - """ - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - - return pulumi.get(self, "token_endpoint_auth_method") - @property @pulumi.getter(name="webOrigins") def web_origins(self) -> pulumi.Output[Optional[Sequence[str]]]: diff --git a/sdk/python/pulumi_auth0/client_credentials.py b/sdk/python/pulumi_auth0/client_credentials.py index d6f9eb11..5b0f03a6 100644 --- a/sdk/python/pulumi_auth0/client_credentials.py +++ b/sdk/python/pulumi_auth0/client_credentials.py @@ -231,10 +231,10 @@ def __init__(__self__, ## Import - A client credentials resource can be imported using the client's ID. # Example + This resource can be imported by specifying the client ID. # Example ```sh - $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww + $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" ``` ~> Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. @@ -309,10 +309,10 @@ def __init__(__self__, ## Import - A client credentials resource can be imported using the client's ID. # Example + This resource can be imported by specifying the client ID. # Example ```sh - $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds AaiyAPdpYdesoKnqjj8HJqRn4T5titww + $ pulumi import auth0:index/clientCredentials:ClientCredentials my_creds "AaiyAPdpYdesoKnqjj8HJqRn4T5titww" ``` ~> Importing this resource when the `authentication_method` is set to `private_key_jwt` will force the resource to be recreated. This is to be expected, because the pem file can't be checked for differences. diff --git a/sdk/python/pulumi_auth0/client_grant.py b/sdk/python/pulumi_auth0/client_grant.py index b980c637..f017acb8 100644 --- a/sdk/python/pulumi_auth0/client_grant.py +++ b/sdk/python/pulumi_auth0/client_grant.py @@ -132,38 +132,12 @@ def __init__(__self__, """ Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients. - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - # The following example grants a client the "create:foo" permission (scope). - my_client = auth0.Client("myClient") - my_resource_server = auth0.ResourceServer("myResourceServer", - identifier="https://api.example.com/client-grant", - scopes=[ - auth0.ResourceServerScopeArgs( - value="create:foo", - description="Create foos", - ), - auth0.ResourceServerScopeArgs( - value="create:bar", - description="Create bars", - ), - ]) - my_client_grant = auth0.ClientGrant("myClientGrant", - client_id=my_client.id, - audience=my_resource_server.identifier, - scopes=["create:foo"]) - ``` - ## Import - Client grants can be imported using the grant ID. # Application -> APIs -> Expand the required API # Example + This resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -> APIs -> Expand the required API. # Example ```sh - $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant "cgr_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -181,38 +155,12 @@ def __init__(__self__, """ Auth0 uses various grant types, or methods by which you grant limited access to your resources to another entity without exposing credentials. The OAuth 2.0 protocol supports several types of grants, which allow different types of access. This resource allows you to create and manage client grants used with configured Auth0 clients. - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - # The following example grants a client the "create:foo" permission (scope). - my_client = auth0.Client("myClient") - my_resource_server = auth0.ResourceServer("myResourceServer", - identifier="https://api.example.com/client-grant", - scopes=[ - auth0.ResourceServerScopeArgs( - value="create:foo", - description="Create foos", - ), - auth0.ResourceServerScopeArgs( - value="create:bar", - description="Create bars", - ), - ]) - my_client_grant = auth0.ClientGrant("myClientGrant", - client_id=my_client.id, - audience=my_resource_server.identifier, - scopes=["create:foo"]) - ``` - ## Import - Client grants can be imported using the grant ID. # Application -> APIs -> Expand the required API # Example + This resource can be imported by specifying the client grant ID. You can find this within the Management Dashboard in Application -> APIs -> Expand the required API. # Example ```sh - $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant cgr_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/clientGrant:ClientGrant my_client_grant "cgr_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/connection.py b/sdk/python/pulumi_auth0/connection.py index 5df7e06b..a372601d 100644 --- a/sdk/python/pulumi_auth0/connection.py +++ b/sdk/python/pulumi_auth0/connection.py @@ -152,7 +152,6 @@ def show_as_button(self, value: Optional[pulumi.Input[bool]]): class _ConnectionState: def __init__(__self__, *, display_name: Optional[pulumi.Input[str]] = None, - enabled_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, is_domain_connection: Optional[pulumi.Input[bool]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, @@ -163,7 +162,6 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering Connection resources. :param pulumi.Input[str] display_name: Name used in login screen. - :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_clients: IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. @@ -174,8 +172,6 @@ def __init__(__self__, *, """ if display_name is not None: pulumi.set(__self__, "display_name", display_name) - if enabled_clients is not None: - pulumi.set(__self__, "enabled_clients", enabled_clients) if is_domain_connection is not None: pulumi.set(__self__, "is_domain_connection", is_domain_connection) if metadata is not None: @@ -203,18 +199,6 @@ def display_name(self) -> Optional[pulumi.Input[str]]: def display_name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "display_name", value) - @property - @pulumi.getter(name="enabledClients") - def enabled_clients(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. - """ - return pulumi.get(self, "enabled_clients") - - @enabled_clients.setter - def enabled_clients(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "enabled_clients", value) - @property @pulumi.getter(name="isDomainConnection") def is_domain_connection(self) -> Optional[pulumi.Input[bool]]: @@ -596,47 +580,13 @@ def __init__(__self__, ), strategy="windowslive") ``` - ### OIDC Connection - - ```python - import pulumi - import pulumi_auth0 as auth0 - - oidc = auth0.Connection("oidc", - display_name="OIDC Connection", - options=auth0.ConnectionOptionsArgs( - authorization_endpoint="https://www.paypal.com/signin/authorize", - client_id="1234567", - client_secret="1234567", - discovery_url="https://www.paypalobjects.com/.well-known/openid-configuration", - domain_aliases=["example.com"], - icon_url="https://example.com/assets/logo.png", - issuer="https://www.paypalobjects.com", - jwks_uri="https://api.paypal.com/v1/oauth2/certs", - non_persistent_attrs=[ - "ethnicity", - "gender", - ], - scopes=[ - "openid", - "email", - ], - set_user_root_attributes="on_first_login", - tenant_domain="", - token_endpoint="https://api.paypal.com/v1/oauth2/token", - type="front_channel", - userinfo_endpoint="https://api.paypal.com/v1/oauth2/token/userinfo", - ), - show_as_button=False, - strategy="oidc") - ``` ## Import - Connections can be imported using their ID. # Example + This resource can be imported by specifying the connection ID. # Example ```sh - $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0 + $ pulumi import auth0:index/connection:Connection google "con_a17f21fdb24d48a0" ``` :param str resource_name: The name of the resource. @@ -938,47 +888,13 @@ def __init__(__self__, ), strategy="windowslive") ``` - ### OIDC Connection - - ```python - import pulumi - import pulumi_auth0 as auth0 - - oidc = auth0.Connection("oidc", - display_name="OIDC Connection", - options=auth0.ConnectionOptionsArgs( - authorization_endpoint="https://www.paypal.com/signin/authorize", - client_id="1234567", - client_secret="1234567", - discovery_url="https://www.paypalobjects.com/.well-known/openid-configuration", - domain_aliases=["example.com"], - icon_url="https://example.com/assets/logo.png", - issuer="https://www.paypalobjects.com", - jwks_uri="https://api.paypal.com/v1/oauth2/certs", - non_persistent_attrs=[ - "ethnicity", - "gender", - ], - scopes=[ - "openid", - "email", - ], - set_user_root_attributes="on_first_login", - tenant_domain="", - token_endpoint="https://api.paypal.com/v1/oauth2/token", - type="front_channel", - userinfo_endpoint="https://api.paypal.com/v1/oauth2/token/userinfo", - ), - show_as_button=False, - strategy="oidc") - ``` ## Import - Connections can be imported using their ID. # Example + This resource can be imported by specifying the connection ID. # Example ```sh - $ pulumi import auth0:index/connection:Connection google con_a17f21fdb24d48a0 + $ pulumi import auth0:index/connection:Connection google "con_a17f21fdb24d48a0" ``` :param str resource_name: The name of the resource. @@ -1023,7 +939,6 @@ def _internal_init(__self__, if strategy is None and not opts.urn: raise TypeError("Missing required property 'strategy'") __props__.__dict__["strategy"] = strategy - __props__.__dict__["enabled_clients"] = None super(Connection, __self__).__init__( 'auth0:index/connection:Connection', resource_name, @@ -1035,7 +950,6 @@ def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, display_name: Optional[pulumi.Input[str]] = None, - enabled_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, is_domain_connection: Optional[pulumi.Input[bool]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, @@ -1051,7 +965,6 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] display_name: Name used in login screen. - :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_clients: IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. @@ -1065,7 +978,6 @@ def get(resource_name: str, __props__ = _ConnectionState.__new__(_ConnectionState) __props__.__dict__["display_name"] = display_name - __props__.__dict__["enabled_clients"] = enabled_clients __props__.__dict__["is_domain_connection"] = is_domain_connection __props__.__dict__["metadata"] = metadata __props__.__dict__["name"] = name @@ -1083,14 +995,6 @@ def display_name(self) -> pulumi.Output[Optional[str]]: """ return pulumi.get(self, "display_name") - @property - @pulumi.getter(name="enabledClients") - def enabled_clients(self) -> pulumi.Output[Sequence[str]]: - """ - IDs of the clients for which the connection is enabled. Reading the enabled clients through this attribute is deprecated and it will be removed in a future major version. Use the `Connection` data source instead. - """ - return pulumi.get(self, "enabled_clients") - @property @pulumi.getter(name="isDomainConnection") def is_domain_connection(self) -> pulumi.Output[bool]: diff --git a/sdk/python/pulumi_auth0/connection_client.py b/sdk/python/pulumi_auth0/connection_client.py index fb34d678..ceedbebb 100644 --- a/sdk/python/pulumi_auth0/connection_client.py +++ b/sdk/python/pulumi_auth0/connection_client.py @@ -154,10 +154,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the connection ID and client ID separated by ":". # Example + This resource can be imported by specifying the connection ID and client ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX + $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc "con_XXXXX::XXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -196,10 +196,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the connection ID and client ID separated by ":". # Example + This resource can be imported by specifying the connection ID and client ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc con_XXXXX:XXXXXXXX + $ pulumi import auth0:index/connectionClient:ConnectionClient my_conn_client_assoc "con_XXXXX::XXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/connection_clients.py b/sdk/python/pulumi_auth0/connection_clients.py index c604d5d3..8ee75f67 100644 --- a/sdk/python/pulumi_auth0/connection_clients.py +++ b/sdk/python/pulumi_auth0/connection_clients.py @@ -161,7 +161,7 @@ def __init__(__self__, This resource can be imported by specifying the Connection ID. # Example ```sh - $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX + $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc "con_XXXXX" ``` :param str resource_name: The name of the resource. @@ -207,7 +207,7 @@ def __init__(__self__, This resource can be imported by specifying the Connection ID. # Example ```sh - $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc con_XXXXX + $ pulumi import auth0:index/connectionClients:ConnectionClients my_conn_clients_assoc "con_XXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/custom_domain.py b/sdk/python/pulumi_auth0/custom_domain.py index 07acb19e..6aebcf79 100644 --- a/sdk/python/pulumi_auth0/custom_domain.py +++ b/sdk/python/pulumi_auth0/custom_domain.py @@ -248,7 +248,7 @@ def __init__(__self__, Custom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example ```sh - $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain "cd_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -283,7 +283,7 @@ def __init__(__self__, Custom domains can be imported using their ID. # You can find existing custom domain IDs using the Auth0 Management API. https://auth0.com/docs/api/management/v2#!/Custom_Domains/get_custom_domains # Example ```sh - $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain cd_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/customDomain:CustomDomain my_custom_domain "cd_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/custom_domain_verification.py b/sdk/python/pulumi_auth0/custom_domain_verification.py index ce615275..6f01db5d 100644 --- a/sdk/python/pulumi_auth0/custom_domain_verification.py +++ b/sdk/python/pulumi_auth0/custom_domain_verification.py @@ -107,7 +107,7 @@ def __init__(__self__, You can import this resource using the custom domain ID. # Example ```sh - $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification "cd_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -128,7 +128,7 @@ def __init__(__self__, You can import this resource using the custom domain ID. # Example ```sh - $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification cd_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/customDomainVerification:CustomDomainVerification my_custom_domain_verification "cd_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/email.py b/sdk/python/pulumi_auth0/email_provider.py similarity index 71% rename from sdk/python/pulumi_auth0/email.py rename to sdk/python/pulumi_auth0/email_provider.py index 51ea9cd1..d51d52fe 100644 --- a/sdk/python/pulumi_auth0/email.py +++ b/sdk/python/pulumi_auth0/email_provider.py @@ -11,23 +11,23 @@ from . import outputs from ._inputs import * -__all__ = ['EmailArgs', 'Email'] +__all__ = ['EmailProviderArgs', 'EmailProvider'] @pulumi.input_type -class EmailArgs: +class EmailProviderArgs: def __init__(__self__, *, - credentials: pulumi.Input['EmailCredentialsArgs'], + credentials: pulumi.Input['EmailProviderCredentialsArgs'], default_from_address: pulumi.Input[str], enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input['EmailSettingsArgs']] = None): + settings: Optional[pulumi.Input['EmailProviderSettingsArgs']] = None): """ - The set of arguments for constructing a Email resource. - :param pulumi.Input['EmailCredentialsArgs'] credentials: Configuration settings for the credentials for the email provider. + The set of arguments for constructing a EmailProvider resource. + :param pulumi.Input['EmailProviderCredentialsArgs'] credentials: Configuration settings for the credentials for the email provider. :param pulumi.Input[str] default_from_address: Email address to use as the sender when no other "from" address is specified. :param pulumi.Input[bool] enabled: Indicates whether the email provider is enabled. - :param pulumi.Input[str] name: Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - :param pulumi.Input['EmailSettingsArgs'] settings: Specific email provider settings. + :param pulumi.Input[str] name: Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + :param pulumi.Input['EmailProviderSettingsArgs'] settings: Specific email provider settings. """ pulumi.set(__self__, "credentials", credentials) pulumi.set(__self__, "default_from_address", default_from_address) @@ -40,14 +40,14 @@ def __init__(__self__, *, @property @pulumi.getter - def credentials(self) -> pulumi.Input['EmailCredentialsArgs']: + def credentials(self) -> pulumi.Input['EmailProviderCredentialsArgs']: """ Configuration settings for the credentials for the email provider. """ return pulumi.get(self, "credentials") @credentials.setter - def credentials(self, value: pulumi.Input['EmailCredentialsArgs']): + def credentials(self, value: pulumi.Input['EmailProviderCredentialsArgs']): pulumi.set(self, "credentials", value) @property @@ -78,7 +78,7 @@ def enabled(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter def name(self) -> Optional[pulumi.Input[str]]: """ - Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. """ return pulumi.get(self, "name") @@ -88,32 +88,32 @@ def name(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter - def settings(self) -> Optional[pulumi.Input['EmailSettingsArgs']]: + def settings(self) -> Optional[pulumi.Input['EmailProviderSettingsArgs']]: """ Specific email provider settings. """ return pulumi.get(self, "settings") @settings.setter - def settings(self, value: Optional[pulumi.Input['EmailSettingsArgs']]): + def settings(self, value: Optional[pulumi.Input['EmailProviderSettingsArgs']]): pulumi.set(self, "settings", value) @pulumi.input_type -class _EmailState: +class _EmailProviderState: def __init__(__self__, *, - credentials: Optional[pulumi.Input['EmailCredentialsArgs']] = None, + credentials: Optional[pulumi.Input['EmailProviderCredentialsArgs']] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input['EmailSettingsArgs']] = None): + settings: Optional[pulumi.Input['EmailProviderSettingsArgs']] = None): """ - Input properties used for looking up and filtering Email resources. - :param pulumi.Input['EmailCredentialsArgs'] credentials: Configuration settings for the credentials for the email provider. + Input properties used for looking up and filtering EmailProvider resources. + :param pulumi.Input['EmailProviderCredentialsArgs'] credentials: Configuration settings for the credentials for the email provider. :param pulumi.Input[str] default_from_address: Email address to use as the sender when no other "from" address is specified. :param pulumi.Input[bool] enabled: Indicates whether the email provider is enabled. - :param pulumi.Input[str] name: Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - :param pulumi.Input['EmailSettingsArgs'] settings: Specific email provider settings. + :param pulumi.Input[str] name: Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + :param pulumi.Input['EmailProviderSettingsArgs'] settings: Specific email provider settings. """ if credentials is not None: pulumi.set(__self__, "credentials", credentials) @@ -128,14 +128,14 @@ def __init__(__self__, *, @property @pulumi.getter - def credentials(self) -> Optional[pulumi.Input['EmailCredentialsArgs']]: + def credentials(self) -> Optional[pulumi.Input['EmailProviderCredentialsArgs']]: """ Configuration settings for the credentials for the email provider. """ return pulumi.get(self, "credentials") @credentials.setter - def credentials(self, value: Optional[pulumi.Input['EmailCredentialsArgs']]): + def credentials(self, value: Optional[pulumi.Input['EmailProviderCredentialsArgs']]): pulumi.set(self, "credentials", value) @property @@ -166,7 +166,7 @@ def enabled(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter def name(self) -> Optional[pulumi.Input[str]]: """ - Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. """ return pulumi.get(self, "name") @@ -176,27 +176,27 @@ def name(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter - def settings(self) -> Optional[pulumi.Input['EmailSettingsArgs']]: + def settings(self) -> Optional[pulumi.Input['EmailProviderSettingsArgs']]: """ Specific email provider settings. """ return pulumi.get(self, "settings") @settings.setter - def settings(self, value: Optional[pulumi.Input['EmailSettingsArgs']]): + def settings(self, value: Optional[pulumi.Input['EmailProviderSettingsArgs']]): pulumi.set(self, "settings", value) -class Email(pulumi.CustomResource): +class EmailProvider(pulumi.CustomResource): @overload def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - credentials: Optional[pulumi.Input[pulumi.InputType['EmailCredentialsArgs']]] = None, + credentials: Optional[pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']]] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input[pulumi.InputType['EmailSettingsArgs']]] = None, + settings: Optional[pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']]] = None, __props__=None): """ With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice. @@ -208,28 +208,27 @@ def __init__(__self__, import pulumi_auth0 as auth0 # This is an example on how to set up the email provider with Amazon SES. - amazon_ses_email_provider = auth0.Email("amazonSesEmailProvider", - credentials=auth0.EmailCredentialsArgs( + amazon_ses_email_provider = auth0.EmailProvider("amazonSesEmailProvider", + credentials=auth0.EmailProviderCredentialsArgs( access_key_id="AKIAXXXXXXXXXXXXXXXX", region="us-east-1", secret_access_key="7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", ), default_from_address="accounts@example.com", enabled=True) - # This is an example on how to set up the email provider with SMTP. - smtp_email_provider = auth0.Email("smtpEmailProvider", - credentials=auth0.EmailCredentialsArgs( - smtp_host="your.smtp.host.com", - smtp_pass="SMTP Password", - smtp_port=583, - smtp_user="SMTP Username", + # This is an example on how to set up the email provider with Sendgrid. + sendgrid_email_provider = auth0.EmailProvider("sendgridEmailProvider", + credentials=auth0.EmailProviderCredentialsArgs( + api_key="secretAPIKey", ), default_from_address="accounts@example.com", enabled=True) - # This is an example on how to set up the email provider with Sendgrid. - sendgrid_email_provider = auth0.Email("sendgridEmailProvider", - credentials=auth0.EmailCredentialsArgs( - api_key="secretAPIKey", + # This is an example on how to set up the email provider with MS365. + smtp_email_provider = auth0.EmailProvider("smtpEmailProvider", + credentials=auth0.EmailProviderCredentialsArgs( + ms365_client_id="ms365_client_id", + ms365_client_secret="ms365_client_secret", + ms365_tenant_id="ms365_tenant_id", ), default_from_address="accounts@example.com", enabled=True) @@ -240,22 +239,22 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0 + $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider "b4213dc2-2eed-42c3-9516-c6131a9ce0b0" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['EmailCredentialsArgs']] credentials: Configuration settings for the credentials for the email provider. + :param pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']] credentials: Configuration settings for the credentials for the email provider. :param pulumi.Input[str] default_from_address: Email address to use as the sender when no other "from" address is specified. :param pulumi.Input[bool] enabled: Indicates whether the email provider is enabled. - :param pulumi.Input[str] name: Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - :param pulumi.Input[pulumi.InputType['EmailSettingsArgs']] settings: Specific email provider settings. + :param pulumi.Input[str] name: Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + :param pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']] settings: Specific email provider settings. """ ... @overload def __init__(__self__, resource_name: str, - args: EmailArgs, + args: EmailProviderArgs, opts: Optional[pulumi.ResourceOptions] = None): """ With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice. @@ -267,28 +266,27 @@ def __init__(__self__, import pulumi_auth0 as auth0 # This is an example on how to set up the email provider with Amazon SES. - amazon_ses_email_provider = auth0.Email("amazonSesEmailProvider", - credentials=auth0.EmailCredentialsArgs( + amazon_ses_email_provider = auth0.EmailProvider("amazonSesEmailProvider", + credentials=auth0.EmailProviderCredentialsArgs( access_key_id="AKIAXXXXXXXXXXXXXXXX", region="us-east-1", secret_access_key="7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", ), default_from_address="accounts@example.com", enabled=True) - # This is an example on how to set up the email provider with SMTP. - smtp_email_provider = auth0.Email("smtpEmailProvider", - credentials=auth0.EmailCredentialsArgs( - smtp_host="your.smtp.host.com", - smtp_pass="SMTP Password", - smtp_port=583, - smtp_user="SMTP Username", + # This is an example on how to set up the email provider with Sendgrid. + sendgrid_email_provider = auth0.EmailProvider("sendgridEmailProvider", + credentials=auth0.EmailProviderCredentialsArgs( + api_key="secretAPIKey", ), default_from_address="accounts@example.com", enabled=True) - # This is an example on how to set up the email provider with Sendgrid. - sendgrid_email_provider = auth0.Email("sendgridEmailProvider", - credentials=auth0.EmailCredentialsArgs( - api_key="secretAPIKey", + # This is an example on how to set up the email provider with MS365. + smtp_email_provider = auth0.EmailProvider("smtpEmailProvider", + credentials=auth0.EmailProviderCredentialsArgs( + ms365_client_id="ms365_client_id", + ms365_client_secret="ms365_client_secret", + ms365_tenant_id="ms365_tenant_id", ), default_from_address="accounts@example.com", enabled=True) @@ -299,16 +297,16 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, email can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/email:Email my_email_provider b4213dc2-2eed-42c3-9516-c6131a9ce0b0 + $ pulumi import auth0:index/emailProvider:EmailProvider my_email_provider "b4213dc2-2eed-42c3-9516-c6131a9ce0b0" ``` :param str resource_name: The name of the resource. - :param EmailArgs args: The arguments to use to populate this resource's properties. + :param EmailProviderArgs args: The arguments to use to populate this resource's properties. :param pulumi.ResourceOptions opts: Options for the resource. """ ... def __init__(__self__, resource_name: str, *args, **kwargs): - resource_args, opts = _utilities.get_resource_args_opts(EmailArgs, pulumi.ResourceOptions, *args, **kwargs) + resource_args, opts = _utilities.get_resource_args_opts(EmailProviderArgs, pulumi.ResourceOptions, *args, **kwargs) if resource_args is not None: __self__._internal_init(resource_name, opts, **resource_args.__dict__) else: @@ -317,11 +315,11 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - credentials: Optional[pulumi.Input[pulumi.InputType['EmailCredentialsArgs']]] = None, + credentials: Optional[pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']]] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input[pulumi.InputType['EmailSettingsArgs']]] = None, + settings: Optional[pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -329,7 +327,7 @@ def _internal_init(__self__, if opts.id is None: if __props__ is not None: raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') - __props__ = EmailArgs.__new__(EmailArgs) + __props__ = EmailProviderArgs.__new__(EmailProviderArgs) if credentials is None and not opts.urn: raise TypeError("Missing required property 'credentials'") @@ -340,8 +338,8 @@ def _internal_init(__self__, __props__.__dict__["enabled"] = enabled __props__.__dict__["name"] = name __props__.__dict__["settings"] = settings - super(Email, __self__).__init__( - 'auth0:index/email:Email', + super(EmailProvider, __self__).__init__( + 'auth0:index/emailProvider:EmailProvider', resource_name, __props__, opts) @@ -350,38 +348,38 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - credentials: Optional[pulumi.Input[pulumi.InputType['EmailCredentialsArgs']]] = None, + credentials: Optional[pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']]] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input[pulumi.InputType['EmailSettingsArgs']]] = None) -> 'Email': + settings: Optional[pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']]] = None) -> 'EmailProvider': """ - Get an existing Email resource's state with the given name, id, and optional extra + Get an existing EmailProvider resource's state with the given name, id, and optional extra properties used to qualify the lookup. :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['EmailCredentialsArgs']] credentials: Configuration settings for the credentials for the email provider. + :param pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']] credentials: Configuration settings for the credentials for the email provider. :param pulumi.Input[str] default_from_address: Email address to use as the sender when no other "from" address is specified. :param pulumi.Input[bool] enabled: Indicates whether the email provider is enabled. - :param pulumi.Input[str] name: Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. - :param pulumi.Input[pulumi.InputType['EmailSettingsArgs']] settings: Specific email provider settings. + :param pulumi.Input[str] name: Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. + :param pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']] settings: Specific email provider settings. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) - __props__ = _EmailState.__new__(_EmailState) + __props__ = _EmailProviderState.__new__(_EmailProviderState) __props__.__dict__["credentials"] = credentials __props__.__dict__["default_from_address"] = default_from_address __props__.__dict__["enabled"] = enabled __props__.__dict__["name"] = name __props__.__dict__["settings"] = settings - return Email(resource_name, opts=opts, __props__=__props__) + return EmailProvider(resource_name, opts=opts, __props__=__props__) @property @pulumi.getter - def credentials(self) -> pulumi.Output['outputs.EmailCredentials']: + def credentials(self) -> pulumi.Output['outputs.EmailProviderCredentials']: """ Configuration settings for the credentials for the email provider. """ @@ -407,13 +405,13 @@ def enabled(self) -> pulumi.Output[Optional[bool]]: @pulumi.getter def name(self) -> pulumi.Output[str]: """ - Name of the email provider. Options include `mailgun`, `mandrill`, `sendgrid`, `ses`, `smtp`, and `sparkpost`. + Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. """ return pulumi.get(self, "name") @property @pulumi.getter - def settings(self) -> pulumi.Output['outputs.EmailSettings']: + def settings(self) -> pulumi.Output['outputs.EmailProviderSettings']: """ Specific email provider settings. """ diff --git a/sdk/python/pulumi_auth0/email_template.py b/sdk/python/pulumi_auth0/email_template.py index 255d8bd5..77faf085 100644 --- a/sdk/python/pulumi_auth0/email_template.py +++ b/sdk/python/pulumi_auth0/email_template.py @@ -327,38 +327,12 @@ def __init__(__self__, """ With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers. - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - my_email_provider = auth0.Email("myEmailProvider", - enabled=True, - default_from_address="accounts@example.com", - credentials=auth0.EmailCredentialsArgs( - access_key_id="AKIAXXXXXXXXXXXXXXXX", - secret_access_key="7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", - region="us-east-1", - )) - my_email_template = auth0.EmailTemplate("myEmailTemplate", - template="welcome_email", - body="

Welcome!

", - from_="welcome@example.com", - result_url="https://example.com/welcome", - subject="Welcome", - syntax="liquid", - url_lifetime_in_seconds=3600, - enabled=True, - opts=pulumi.ResourceOptions(depends_on=[my_email_provider])) - ``` - ## Import This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example ```sh - $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email + $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template "welcome_email" ``` :param str resource_name: The name of the resource. @@ -382,38 +356,12 @@ def __init__(__self__, """ With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers. - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - my_email_provider = auth0.Email("myEmailProvider", - enabled=True, - default_from_address="accounts@example.com", - credentials=auth0.EmailCredentialsArgs( - access_key_id="AKIAXXXXXXXXXXXXXXXX", - secret_access_key="7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", - region="us-east-1", - )) - my_email_template = auth0.EmailTemplate("myEmailTemplate", - template="welcome_email", - body="

Welcome!

", - from_="welcome@example.com", - result_url="https://example.com/welcome", - subject="Welcome", - syntax="liquid", - url_lifetime_in_seconds=3600, - enabled=True, - opts=pulumi.ResourceOptions(depends_on=[my_email_provider])) - ``` - ## Import This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example ```sh - $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template welcome_email + $ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template "welcome_email" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/get_client.py b/sdk/python/pulumi_auth0/get_client.py index 4e7a5d0b..eea8012f 100644 --- a/sdk/python/pulumi_auth0/get_client.py +++ b/sdk/python/pulumi_auth0/get_client.py @@ -22,7 +22,7 @@ class GetClientResult: """ A collection of values returned by getClient. """ - def __init__(__self__, addons=None, allowed_clients=None, allowed_logout_urls=None, allowed_origins=None, app_type=None, callbacks=None, client_aliases=None, client_id=None, client_metadata=None, client_secret=None, cross_origin_auth=None, cross_origin_loc=None, custom_login_page=None, custom_login_page_on=None, description=None, encryption_key=None, form_template=None, grant_types=None, id=None, initiate_login_uri=None, is_first_party=None, is_token_endpoint_ip_header_trusted=None, jwt_configurations=None, logo_uri=None, mobiles=None, name=None, native_social_logins=None, oidc_backchannel_logout_urls=None, oidc_conformant=None, organization_require_behavior=None, organization_usage=None, refresh_tokens=None, signing_keys=None, sso=None, sso_disabled=None, token_endpoint_auth_method=None, web_origins=None): + def __init__(__self__, addons=None, allowed_clients=None, allowed_logout_urls=None, allowed_origins=None, app_type=None, callbacks=None, client_aliases=None, client_id=None, client_metadata=None, client_secret=None, cross_origin_auth=None, cross_origin_loc=None, custom_login_page=None, custom_login_page_on=None, description=None, encryption_key=None, form_template=None, grant_types=None, id=None, initiate_login_uri=None, is_first_party=None, is_token_endpoint_ip_header_trusted=None, jwt_configurations=None, logo_uri=None, mobiles=None, name=None, native_social_logins=None, oidc_backchannel_logout_urls=None, oidc_conformant=None, organization_require_behavior=None, organization_usage=None, refresh_tokens=None, require_pushed_authorization_requests=None, signing_keys=None, sso=None, sso_disabled=None, token_endpoint_auth_method=None, web_origins=None): if addons and not isinstance(addons, list): raise TypeError("Expected argument 'addons' to be a list") pulumi.set(__self__, "addons", addons) @@ -119,6 +119,9 @@ def __init__(__self__, addons=None, allowed_clients=None, allowed_logout_urls=No if refresh_tokens and not isinstance(refresh_tokens, list): raise TypeError("Expected argument 'refresh_tokens' to be a list") pulumi.set(__self__, "refresh_tokens", refresh_tokens) + if require_pushed_authorization_requests and not isinstance(require_pushed_authorization_requests, bool): + raise TypeError("Expected argument 'require_pushed_authorization_requests' to be a bool") + pulumi.set(__self__, "require_pushed_authorization_requests", require_pushed_authorization_requests) if signing_keys and not isinstance(signing_keys, list): raise TypeError("Expected argument 'signing_keys' to be a list") pulumi.set(__self__, "signing_keys", signing_keys) @@ -216,7 +219,7 @@ def client_secret(self) -> str: @pulumi.getter(name="crossOriginAuth") def cross_origin_auth(self) -> bool: """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. + Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). """ return pulumi.get(self, "cross_origin_auth") @@ -304,7 +307,7 @@ def is_first_party(self) -> bool: @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") def is_token_endpoint_ip_header_trusted(self) -> bool: """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. + Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. """ return pulumi.get(self, "is_token_endpoint_ip_header_trusted") @@ -388,6 +391,14 @@ def refresh_tokens(self) -> Sequence['outputs.GetClientRefreshTokenResult']: """ return pulumi.get(self, "refresh_tokens") + @property + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> bool: + """ + Makes the use of Pushed Authorization Requests mandatory for this client. + """ + return pulumi.get(self, "require_pushed_authorization_requests") + @property @pulumi.getter(name="signingKeys") def signing_keys(self) -> Sequence[Mapping[str, Any]]: @@ -415,6 +426,9 @@ def sso_disabled(self) -> bool: @property @pulumi.getter(name="tokenEndpointAuthMethod") def token_endpoint_auth_method(self) -> str: + """ + The authentication method for the token endpoint. Results include `none` (public client without a client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). Managing a client's authentication method can be done via the `ClientCredentials` resource. + """ return pulumi.get(self, "token_endpoint_auth_method") @property @@ -464,6 +478,7 @@ def __await__(self): organization_require_behavior=self.organization_require_behavior, organization_usage=self.organization_usage, refresh_tokens=self.refresh_tokens, + require_pushed_authorization_requests=self.require_pushed_authorization_requests, signing_keys=self.signing_keys, sso=self.sso, sso_disabled=self.sso_disabled, @@ -530,6 +545,7 @@ def get_client(client_id: Optional[str] = None, organization_require_behavior=pulumi.get(__ret__, 'organization_require_behavior'), organization_usage=pulumi.get(__ret__, 'organization_usage'), refresh_tokens=pulumi.get(__ret__, 'refresh_tokens'), + require_pushed_authorization_requests=pulumi.get(__ret__, 'require_pushed_authorization_requests'), signing_keys=pulumi.get(__ret__, 'signing_keys'), sso=pulumi.get(__ret__, 'sso'), sso_disabled=pulumi.get(__ret__, 'sso_disabled'), diff --git a/sdk/python/pulumi_auth0/get_global_client.py b/sdk/python/pulumi_auth0/get_global_client.py deleted file mode 100644 index ff97e6c8..00000000 --- a/sdk/python/pulumi_auth0/get_global_client.py +++ /dev/null @@ -1,525 +0,0 @@ -# coding=utf-8 -# *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -# *** Do not edit by hand unless you're certain you know what you are doing! *** - -import copy -import warnings -import pulumi -import pulumi.runtime -from typing import Any, Mapping, Optional, Sequence, Union, overload -from . import _utilities -from . import outputs - -__all__ = [ - 'GetGlobalClientResult', - 'AwaitableGetGlobalClientResult', - 'get_global_client', -] - -@pulumi.output_type -class GetGlobalClientResult: - """ - A collection of values returned by getGlobalClient. - """ - def __init__(__self__, addons=None, allowed_clients=None, allowed_logout_urls=None, allowed_origins=None, app_type=None, callbacks=None, client_aliases=None, client_id=None, client_metadata=None, client_secret=None, cross_origin_auth=None, cross_origin_loc=None, custom_login_page=None, custom_login_page_on=None, description=None, encryption_key=None, form_template=None, grant_types=None, id=None, initiate_login_uri=None, is_first_party=None, is_token_endpoint_ip_header_trusted=None, jwt_configurations=None, logo_uri=None, mobiles=None, name=None, native_social_logins=None, oidc_backchannel_logout_urls=None, oidc_conformant=None, organization_require_behavior=None, organization_usage=None, refresh_tokens=None, signing_keys=None, sso=None, sso_disabled=None, token_endpoint_auth_method=None, web_origins=None): - if addons and not isinstance(addons, list): - raise TypeError("Expected argument 'addons' to be a list") - pulumi.set(__self__, "addons", addons) - if allowed_clients and not isinstance(allowed_clients, list): - raise TypeError("Expected argument 'allowed_clients' to be a list") - pulumi.set(__self__, "allowed_clients", allowed_clients) - if allowed_logout_urls and not isinstance(allowed_logout_urls, list): - raise TypeError("Expected argument 'allowed_logout_urls' to be a list") - pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) - if allowed_origins and not isinstance(allowed_origins, list): - raise TypeError("Expected argument 'allowed_origins' to be a list") - pulumi.set(__self__, "allowed_origins", allowed_origins) - if app_type and not isinstance(app_type, str): - raise TypeError("Expected argument 'app_type' to be a str") - pulumi.set(__self__, "app_type", app_type) - if callbacks and not isinstance(callbacks, list): - raise TypeError("Expected argument 'callbacks' to be a list") - pulumi.set(__self__, "callbacks", callbacks) - if client_aliases and not isinstance(client_aliases, list): - raise TypeError("Expected argument 'client_aliases' to be a list") - pulumi.set(__self__, "client_aliases", client_aliases) - if client_id and not isinstance(client_id, str): - raise TypeError("Expected argument 'client_id' to be a str") - pulumi.set(__self__, "client_id", client_id) - if client_metadata and not isinstance(client_metadata, dict): - raise TypeError("Expected argument 'client_metadata' to be a dict") - pulumi.set(__self__, "client_metadata", client_metadata) - if client_secret and not isinstance(client_secret, str): - raise TypeError("Expected argument 'client_secret' to be a str") - pulumi.set(__self__, "client_secret", client_secret) - if cross_origin_auth and not isinstance(cross_origin_auth, bool): - raise TypeError("Expected argument 'cross_origin_auth' to be a bool") - pulumi.set(__self__, "cross_origin_auth", cross_origin_auth) - if cross_origin_loc and not isinstance(cross_origin_loc, str): - raise TypeError("Expected argument 'cross_origin_loc' to be a str") - pulumi.set(__self__, "cross_origin_loc", cross_origin_loc) - if custom_login_page and not isinstance(custom_login_page, str): - raise TypeError("Expected argument 'custom_login_page' to be a str") - pulumi.set(__self__, "custom_login_page", custom_login_page) - if custom_login_page_on and not isinstance(custom_login_page_on, bool): - raise TypeError("Expected argument 'custom_login_page_on' to be a bool") - pulumi.set(__self__, "custom_login_page_on", custom_login_page_on) - if description and not isinstance(description, str): - raise TypeError("Expected argument 'description' to be a str") - pulumi.set(__self__, "description", description) - if encryption_key and not isinstance(encryption_key, dict): - raise TypeError("Expected argument 'encryption_key' to be a dict") - pulumi.set(__self__, "encryption_key", encryption_key) - if form_template and not isinstance(form_template, str): - raise TypeError("Expected argument 'form_template' to be a str") - pulumi.set(__self__, "form_template", form_template) - if grant_types and not isinstance(grant_types, list): - raise TypeError("Expected argument 'grant_types' to be a list") - pulumi.set(__self__, "grant_types", grant_types) - if id and not isinstance(id, str): - raise TypeError("Expected argument 'id' to be a str") - pulumi.set(__self__, "id", id) - if initiate_login_uri and not isinstance(initiate_login_uri, str): - raise TypeError("Expected argument 'initiate_login_uri' to be a str") - pulumi.set(__self__, "initiate_login_uri", initiate_login_uri) - if is_first_party and not isinstance(is_first_party, bool): - raise TypeError("Expected argument 'is_first_party' to be a bool") - pulumi.set(__self__, "is_first_party", is_first_party) - if is_token_endpoint_ip_header_trusted and not isinstance(is_token_endpoint_ip_header_trusted, bool): - raise TypeError("Expected argument 'is_token_endpoint_ip_header_trusted' to be a bool") - pulumi.set(__self__, "is_token_endpoint_ip_header_trusted", is_token_endpoint_ip_header_trusted) - if jwt_configurations and not isinstance(jwt_configurations, list): - raise TypeError("Expected argument 'jwt_configurations' to be a list") - pulumi.set(__self__, "jwt_configurations", jwt_configurations) - if logo_uri and not isinstance(logo_uri, str): - raise TypeError("Expected argument 'logo_uri' to be a str") - pulumi.set(__self__, "logo_uri", logo_uri) - if mobiles and not isinstance(mobiles, list): - raise TypeError("Expected argument 'mobiles' to be a list") - pulumi.set(__self__, "mobiles", mobiles) - if name and not isinstance(name, str): - raise TypeError("Expected argument 'name' to be a str") - pulumi.set(__self__, "name", name) - if native_social_logins and not isinstance(native_social_logins, list): - raise TypeError("Expected argument 'native_social_logins' to be a list") - pulumi.set(__self__, "native_social_logins", native_social_logins) - if oidc_backchannel_logout_urls and not isinstance(oidc_backchannel_logout_urls, list): - raise TypeError("Expected argument 'oidc_backchannel_logout_urls' to be a list") - pulumi.set(__self__, "oidc_backchannel_logout_urls", oidc_backchannel_logout_urls) - if oidc_conformant and not isinstance(oidc_conformant, bool): - raise TypeError("Expected argument 'oidc_conformant' to be a bool") - pulumi.set(__self__, "oidc_conformant", oidc_conformant) - if organization_require_behavior and not isinstance(organization_require_behavior, str): - raise TypeError("Expected argument 'organization_require_behavior' to be a str") - pulumi.set(__self__, "organization_require_behavior", organization_require_behavior) - if organization_usage and not isinstance(organization_usage, str): - raise TypeError("Expected argument 'organization_usage' to be a str") - pulumi.set(__self__, "organization_usage", organization_usage) - if refresh_tokens and not isinstance(refresh_tokens, list): - raise TypeError("Expected argument 'refresh_tokens' to be a list") - pulumi.set(__self__, "refresh_tokens", refresh_tokens) - if signing_keys and not isinstance(signing_keys, list): - raise TypeError("Expected argument 'signing_keys' to be a list") - pulumi.set(__self__, "signing_keys", signing_keys) - if sso and not isinstance(sso, bool): - raise TypeError("Expected argument 'sso' to be a bool") - pulumi.set(__self__, "sso", sso) - if sso_disabled and not isinstance(sso_disabled, bool): - raise TypeError("Expected argument 'sso_disabled' to be a bool") - pulumi.set(__self__, "sso_disabled", sso_disabled) - if token_endpoint_auth_method and not isinstance(token_endpoint_auth_method, str): - raise TypeError("Expected argument 'token_endpoint_auth_method' to be a str") - pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) - if web_origins and not isinstance(web_origins, list): - raise TypeError("Expected argument 'web_origins' to be a list") - pulumi.set(__self__, "web_origins", web_origins) - - @property - @pulumi.getter - def addons(self) -> Sequence['outputs.GetGlobalClientAddonResult']: - """ - Addons enabled for this client and their associated configurations. - """ - return pulumi.get(self, "addons") - - @property - @pulumi.getter(name="allowedClients") - def allowed_clients(self) -> Sequence[str]: - """ - List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - """ - return pulumi.get(self, "allowed_clients") - - @property - @pulumi.getter(name="allowedLogoutUrls") - def allowed_logout_urls(self) -> Sequence[str]: - """ - URLs that Auth0 may redirect to after logout. - """ - return pulumi.get(self, "allowed_logout_urls") - - @property - @pulumi.getter(name="allowedOrigins") - def allowed_origins(self) -> Sequence[str]: - """ - URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - """ - return pulumi.get(self, "allowed_origins") - - @property - @pulumi.getter(name="appType") - def app_type(self) -> str: - """ - Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - """ - return pulumi.get(self, "app_type") - - @property - @pulumi.getter - def callbacks(self) -> Sequence[str]: - """ - URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - """ - return pulumi.get(self, "callbacks") - - @property - @pulumi.getter(name="clientAliases") - def client_aliases(self) -> Sequence[str]: - """ - List of audiences/realms for SAML protocol. Used by the wsfed addon. - """ - return pulumi.get(self, "client_aliases") - - @property - @pulumi.getter(name="clientId") - def client_id(self) -> str: - """ - The ID of the client. - """ - return pulumi.get(self, "client_id") - - @property - @pulumi.getter(name="clientMetadata") - def client_metadata(self) -> Mapping[str, Any]: - """ - Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - """ - return pulumi.get(self, "client_metadata") - - @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> str: - return pulumi.get(self, "client_secret") - - @property - @pulumi.getter(name="crossOriginAuth") - def cross_origin_auth(self) -> bool: - """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - """ - return pulumi.get(self, "cross_origin_auth") - - @property - @pulumi.getter(name="crossOriginLoc") - def cross_origin_loc(self) -> str: - """ - URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - """ - return pulumi.get(self, "cross_origin_loc") - - @property - @pulumi.getter(name="customLoginPage") - def custom_login_page(self) -> str: - """ - The content (HTML, CSS, JS) of the custom login page. - """ - return pulumi.get(self, "custom_login_page") - - @property - @pulumi.getter(name="customLoginPageOn") - def custom_login_page_on(self) -> bool: - """ - Indicates whether a custom login page is to be used. - """ - return pulumi.get(self, "custom_login_page_on") - - @property - @pulumi.getter - def description(self) -> str: - """ - Description of the purpose of the client. - """ - return pulumi.get(self, "description") - - @property - @pulumi.getter(name="encryptionKey") - def encryption_key(self) -> Mapping[str, str]: - """ - Encryption used for WS-Fed responses with this client. - """ - return pulumi.get(self, "encryption_key") - - @property - @pulumi.getter(name="formTemplate") - def form_template(self) -> str: - """ - HTML form template to be used for WS-Federation. - """ - return pulumi.get(self, "form_template") - - @property - @pulumi.getter(name="grantTypes") - def grant_types(self) -> Sequence[str]: - """ - Types of grants that this client is authorized to use. - """ - return pulumi.get(self, "grant_types") - - @property - @pulumi.getter - def id(self) -> str: - """ - The provider-assigned unique ID for this managed resource. - """ - return pulumi.get(self, "id") - - @property - @pulumi.getter(name="initiateLoginUri") - def initiate_login_uri(self) -> str: - """ - Initiate login URI. Must be HTTPS or an empty string. - """ - return pulumi.get(self, "initiate_login_uri") - - @property - @pulumi.getter(name="isFirstParty") - def is_first_party(self) -> bool: - """ - Indicates whether this client is a first-party client. - """ - return pulumi.get(self, "is_first_party") - - @property - @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") - def is_token_endpoint_ip_header_trusted(self) -> bool: - """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - """ - return pulumi.get(self, "is_token_endpoint_ip_header_trusted") - - @property - @pulumi.getter(name="jwtConfigurations") - def jwt_configurations(self) -> Sequence['outputs.GetGlobalClientJwtConfigurationResult']: - """ - Configuration settings for the JWTs issued for this client. - """ - return pulumi.get(self, "jwt_configurations") - - @property - @pulumi.getter(name="logoUri") - def logo_uri(self) -> str: - """ - URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - """ - return pulumi.get(self, "logo_uri") - - @property - @pulumi.getter - def mobiles(self) -> Sequence['outputs.GetGlobalClientMobileResult']: - """ - Additional configuration for native mobile apps. - """ - return pulumi.get(self, "mobiles") - - @property - @pulumi.getter - def name(self) -> str: - """ - Name of the client. - """ - return pulumi.get(self, "name") - - @property - @pulumi.getter(name="nativeSocialLogins") - def native_social_logins(self) -> Sequence['outputs.GetGlobalClientNativeSocialLoginResult']: - """ - Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - """ - return pulumi.get(self, "native_social_logins") - - @property - @pulumi.getter(name="oidcBackchannelLogoutUrls") - def oidc_backchannel_logout_urls(self) -> Sequence[str]: - """ - Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - """ - return pulumi.get(self, "oidc_backchannel_logout_urls") - - @property - @pulumi.getter(name="oidcConformant") - def oidc_conformant(self) -> bool: - """ - Indicates whether this client will conform to strict OIDC specifications. - """ - return pulumi.get(self, "oidc_conformant") - - @property - @pulumi.getter(name="organizationRequireBehavior") - def organization_require_behavior(self) -> str: - """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - """ - return pulumi.get(self, "organization_require_behavior") - - @property - @pulumi.getter(name="organizationUsage") - def organization_usage(self) -> str: - """ - Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - """ - return pulumi.get(self, "organization_usage") - - @property - @pulumi.getter(name="refreshTokens") - def refresh_tokens(self) -> Sequence['outputs.GetGlobalClientRefreshTokenResult']: - """ - Configuration settings for the refresh tokens issued for this client. - """ - return pulumi.get(self, "refresh_tokens") - - @property - @pulumi.getter(name="signingKeys") - def signing_keys(self) -> Sequence[Mapping[str, Any]]: - """ - List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - """ - return pulumi.get(self, "signing_keys") - - @property - @pulumi.getter - def sso(self) -> bool: - """ - Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - """ - return pulumi.get(self, "sso") - - @property - @pulumi.getter(name="ssoDisabled") - def sso_disabled(self) -> bool: - """ - Indicates whether or not SSO is disabled. - """ - return pulumi.get(self, "sso_disabled") - - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> str: - return pulumi.get(self, "token_endpoint_auth_method") - - @property - @pulumi.getter(name="webOrigins") - def web_origins(self) -> Sequence[str]: - """ - URLs that represent valid web origins for use with web message response mode. - """ - return pulumi.get(self, "web_origins") - - -class AwaitableGetGlobalClientResult(GetGlobalClientResult): - # pylint: disable=using-constant-test - def __await__(self): - if False: - yield self - return GetGlobalClientResult( - addons=self.addons, - allowed_clients=self.allowed_clients, - allowed_logout_urls=self.allowed_logout_urls, - allowed_origins=self.allowed_origins, - app_type=self.app_type, - callbacks=self.callbacks, - client_aliases=self.client_aliases, - client_id=self.client_id, - client_metadata=self.client_metadata, - client_secret=self.client_secret, - cross_origin_auth=self.cross_origin_auth, - cross_origin_loc=self.cross_origin_loc, - custom_login_page=self.custom_login_page, - custom_login_page_on=self.custom_login_page_on, - description=self.description, - encryption_key=self.encryption_key, - form_template=self.form_template, - grant_types=self.grant_types, - id=self.id, - initiate_login_uri=self.initiate_login_uri, - is_first_party=self.is_first_party, - is_token_endpoint_ip_header_trusted=self.is_token_endpoint_ip_header_trusted, - jwt_configurations=self.jwt_configurations, - logo_uri=self.logo_uri, - mobiles=self.mobiles, - name=self.name, - native_social_logins=self.native_social_logins, - oidc_backchannel_logout_urls=self.oidc_backchannel_logout_urls, - oidc_conformant=self.oidc_conformant, - organization_require_behavior=self.organization_require_behavior, - organization_usage=self.organization_usage, - refresh_tokens=self.refresh_tokens, - signing_keys=self.signing_keys, - sso=self.sso, - sso_disabled=self.sso_disabled, - token_endpoint_auth_method=self.token_endpoint_auth_method, - web_origins=self.web_origins) - - -def get_global_client(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetGlobalClientResult: - """ - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - global_ = auth0.get_global_client() - ``` - """ - __args__ = dict() - opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) - __ret__ = pulumi.runtime.invoke('auth0:index/getGlobalClient:getGlobalClient', __args__, opts=opts, typ=GetGlobalClientResult).value - - return AwaitableGetGlobalClientResult( - addons=pulumi.get(__ret__, 'addons'), - allowed_clients=pulumi.get(__ret__, 'allowed_clients'), - allowed_logout_urls=pulumi.get(__ret__, 'allowed_logout_urls'), - allowed_origins=pulumi.get(__ret__, 'allowed_origins'), - app_type=pulumi.get(__ret__, 'app_type'), - callbacks=pulumi.get(__ret__, 'callbacks'), - client_aliases=pulumi.get(__ret__, 'client_aliases'), - client_id=pulumi.get(__ret__, 'client_id'), - client_metadata=pulumi.get(__ret__, 'client_metadata'), - client_secret=pulumi.get(__ret__, 'client_secret'), - cross_origin_auth=pulumi.get(__ret__, 'cross_origin_auth'), - cross_origin_loc=pulumi.get(__ret__, 'cross_origin_loc'), - custom_login_page=pulumi.get(__ret__, 'custom_login_page'), - custom_login_page_on=pulumi.get(__ret__, 'custom_login_page_on'), - description=pulumi.get(__ret__, 'description'), - encryption_key=pulumi.get(__ret__, 'encryption_key'), - form_template=pulumi.get(__ret__, 'form_template'), - grant_types=pulumi.get(__ret__, 'grant_types'), - id=pulumi.get(__ret__, 'id'), - initiate_login_uri=pulumi.get(__ret__, 'initiate_login_uri'), - is_first_party=pulumi.get(__ret__, 'is_first_party'), - is_token_endpoint_ip_header_trusted=pulumi.get(__ret__, 'is_token_endpoint_ip_header_trusted'), - jwt_configurations=pulumi.get(__ret__, 'jwt_configurations'), - logo_uri=pulumi.get(__ret__, 'logo_uri'), - mobiles=pulumi.get(__ret__, 'mobiles'), - name=pulumi.get(__ret__, 'name'), - native_social_logins=pulumi.get(__ret__, 'native_social_logins'), - oidc_backchannel_logout_urls=pulumi.get(__ret__, 'oidc_backchannel_logout_urls'), - oidc_conformant=pulumi.get(__ret__, 'oidc_conformant'), - organization_require_behavior=pulumi.get(__ret__, 'organization_require_behavior'), - organization_usage=pulumi.get(__ret__, 'organization_usage'), - refresh_tokens=pulumi.get(__ret__, 'refresh_tokens'), - signing_keys=pulumi.get(__ret__, 'signing_keys'), - sso=pulumi.get(__ret__, 'sso'), - sso_disabled=pulumi.get(__ret__, 'sso_disabled'), - token_endpoint_auth_method=pulumi.get(__ret__, 'token_endpoint_auth_method'), - web_origins=pulumi.get(__ret__, 'web_origins')) diff --git a/sdk/python/pulumi_auth0/get_pages.py b/sdk/python/pulumi_auth0/get_pages.py new file mode 100644 index 00000000..eaf9a8f8 --- /dev/null +++ b/sdk/python/pulumi_auth0/get_pages.py @@ -0,0 +1,117 @@ +# coding=utf-8 +# *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +# *** Do not edit by hand unless you're certain you know what you are doing! *** + +import copy +import warnings +import pulumi +import pulumi.runtime +from typing import Any, Mapping, Optional, Sequence, Union, overload +from . import _utilities +from . import outputs + +__all__ = [ + 'GetPagesResult', + 'AwaitableGetPagesResult', + 'get_pages', +] + +@pulumi.output_type +class GetPagesResult: + """ + A collection of values returned by getPages. + """ + def __init__(__self__, change_passwords=None, errors=None, guardian_mfas=None, id=None, logins=None): + if change_passwords and not isinstance(change_passwords, list): + raise TypeError("Expected argument 'change_passwords' to be a list") + pulumi.set(__self__, "change_passwords", change_passwords) + if errors and not isinstance(errors, list): + raise TypeError("Expected argument 'errors' to be a list") + pulumi.set(__self__, "errors", errors) + if guardian_mfas and not isinstance(guardian_mfas, list): + raise TypeError("Expected argument 'guardian_mfas' to be a list") + pulumi.set(__self__, "guardian_mfas", guardian_mfas) + if id and not isinstance(id, str): + raise TypeError("Expected argument 'id' to be a str") + pulumi.set(__self__, "id", id) + if logins and not isinstance(logins, list): + raise TypeError("Expected argument 'logins' to be a list") + pulumi.set(__self__, "logins", logins) + + @property + @pulumi.getter(name="changePasswords") + def change_passwords(self) -> Sequence['outputs.GetPagesChangePasswordResult']: + """ + Configuration settings for customizing the Password Reset page. + """ + return pulumi.get(self, "change_passwords") + + @property + @pulumi.getter + def errors(self) -> Sequence['outputs.GetPagesErrorResult']: + """ + Configuration settings for the Error pages. + """ + return pulumi.get(self, "errors") + + @property + @pulumi.getter(name="guardianMfas") + def guardian_mfas(self) -> Sequence['outputs.GetPagesGuardianMfaResult']: + """ + Configuration settings for customizing the Guardian Multi-Factor Authentication page. + """ + return pulumi.get(self, "guardian_mfas") + + @property + @pulumi.getter + def id(self) -> str: + """ + The provider-assigned unique ID for this managed resource. + """ + return pulumi.get(self, "id") + + @property + @pulumi.getter + def logins(self) -> Sequence['outputs.GetPagesLoginResult']: + """ + Configuration settings for customizing the Login page. + """ + return pulumi.get(self, "logins") + + +class AwaitableGetPagesResult(GetPagesResult): + # pylint: disable=using-constant-test + def __await__(self): + if False: + yield self + return GetPagesResult( + change_passwords=self.change_passwords, + errors=self.errors, + guardian_mfas=self.guardian_mfas, + id=self.id, + logins=self.logins) + + +def get_pages(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetPagesResult: + """ + Use this data source to access the HTML for the login, reset password, multi-factor authentication and error pages. + + ## Example Usage + + ```python + import pulumi + import pulumi_auth0 as auth0 + + my_pages = auth0.get_pages() + ``` + """ + __args__ = dict() + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke('auth0:index/getPages:getPages', __args__, opts=opts, typ=GetPagesResult).value + + return AwaitableGetPagesResult( + change_passwords=pulumi.get(__ret__, 'change_passwords'), + errors=pulumi.get(__ret__, 'errors'), + guardian_mfas=pulumi.get(__ret__, 'guardian_mfas'), + id=pulumi.get(__ret__, 'id'), + logins=pulumi.get(__ret__, 'logins')) diff --git a/sdk/python/pulumi_auth0/get_resource_server.py b/sdk/python/pulumi_auth0/get_resource_server.py index f4843e0e..a8cf23d5 100644 --- a/sdk/python/pulumi_auth0/get_resource_server.py +++ b/sdk/python/pulumi_auth0/get_resource_server.py @@ -94,7 +94,7 @@ def id(self) -> str: @pulumi.getter def identifier(self) -> Optional[str]: """ - The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. """ return pulumi.get(self, "identifier") @@ -218,7 +218,7 @@ def get_resource_server(identifier: Optional[str] = None, ``` - :param str identifier: The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + :param str identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. :param str resource_server_id: The ID of the resource server. If not provided, `identifier` must be set. """ __args__ = dict() @@ -262,7 +262,7 @@ def get_resource_server_output(identifier: Optional[pulumi.Input[Optional[str]]] ``` - :param str identifier: The unique identifier for the resource server. If not provided, `resource_server_id` must be set. + :param str identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. If not provided, `resource_server_id` must be set. :param str resource_server_id: The ID of the resource server. If not provided, `identifier` must be set. """ ... diff --git a/sdk/python/pulumi_auth0/get_role.py b/sdk/python/pulumi_auth0/get_role.py index 01206e09..d8cc70b7 100644 --- a/sdk/python/pulumi_auth0/get_role.py +++ b/sdk/python/pulumi_auth0/get_role.py @@ -22,7 +22,7 @@ class GetRoleResult: """ A collection of values returned by getRole. """ - def __init__(__self__, description=None, id=None, name=None, permissions=None, role_id=None): + def __init__(__self__, description=None, id=None, name=None, permissions=None, role_id=None, users=None): if description and not isinstance(description, str): raise TypeError("Expected argument 'description' to be a str") pulumi.set(__self__, "description", description) @@ -38,12 +38,15 @@ def __init__(__self__, description=None, id=None, name=None, permissions=None, r if role_id and not isinstance(role_id, str): raise TypeError("Expected argument 'role_id' to be a str") pulumi.set(__self__, "role_id", role_id) + if users and not isinstance(users, list): + raise TypeError("Expected argument 'users' to be a list") + pulumi.set(__self__, "users", users) @property @pulumi.getter def description(self) -> str: """ - Description of the role. + The description of the role. """ return pulumi.get(self, "description") @@ -66,6 +69,9 @@ def name(self) -> Optional[str]: @property @pulumi.getter def permissions(self) -> Sequence['outputs.GetRolePermissionResult']: + """ + Configuration settings for permissions (scopes) attached to the role. + """ return pulumi.get(self, "permissions") @property @@ -76,6 +82,14 @@ def role_id(self) -> Optional[str]: """ return pulumi.get(self, "role_id") + @property + @pulumi.getter + def users(self) -> Sequence[str]: + """ + List of user IDs assigned to this role. Retrieves a maximum of 1000 user IDs. + """ + return pulumi.get(self, "users") + class AwaitableGetRoleResult(GetRoleResult): # pylint: disable=using-constant-test @@ -87,7 +101,8 @@ def __await__(self): id=self.id, name=self.name, permissions=self.permissions, - role_id=self.role_id) + role_id=self.role_id, + users=self.users) def get_role(name: Optional[str] = None, @@ -121,7 +136,8 @@ def get_role(name: Optional[str] = None, id=pulumi.get(__ret__, 'id'), name=pulumi.get(__ret__, 'name'), permissions=pulumi.get(__ret__, 'permissions'), - role_id=pulumi.get(__ret__, 'role_id')) + role_id=pulumi.get(__ret__, 'role_id'), + users=pulumi.get(__ret__, 'users')) @_utilities.lift_output_func(get_role) diff --git a/sdk/python/pulumi_auth0/get_signing_keys.py b/sdk/python/pulumi_auth0/get_signing_keys.py new file mode 100644 index 00000000..38b3d2b4 --- /dev/null +++ b/sdk/python/pulumi_auth0/get_signing_keys.py @@ -0,0 +1,69 @@ +# coding=utf-8 +# *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** +# *** Do not edit by hand unless you're certain you know what you are doing! *** + +import copy +import warnings +import pulumi +import pulumi.runtime +from typing import Any, Mapping, Optional, Sequence, Union, overload +from . import _utilities +from . import outputs + +__all__ = [ + 'GetSigningKeysResult', + 'AwaitableGetSigningKeysResult', + 'get_signing_keys', +] + +@pulumi.output_type +class GetSigningKeysResult: + """ + A collection of values returned by getSigningKeys. + """ + def __init__(__self__, id=None, signing_keys=None): + if id and not isinstance(id, str): + raise TypeError("Expected argument 'id' to be a str") + pulumi.set(__self__, "id", id) + if signing_keys and not isinstance(signing_keys, list): + raise TypeError("Expected argument 'signing_keys' to be a list") + pulumi.set(__self__, "signing_keys", signing_keys) + + @property + @pulumi.getter + def id(self) -> str: + """ + The provider-assigned unique ID for this managed resource. + """ + return pulumi.get(self, "id") + + @property + @pulumi.getter(name="signingKeys") + def signing_keys(self) -> Sequence['outputs.GetSigningKeysSigningKeyResult']: + """ + All application signing keys. + """ + return pulumi.get(self, "signing_keys") + + +class AwaitableGetSigningKeysResult(GetSigningKeysResult): + # pylint: disable=using-constant-test + def __await__(self): + if False: + yield self + return GetSigningKeysResult( + id=self.id, + signing_keys=self.signing_keys) + + +def get_signing_keys(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetSigningKeysResult: + """ + Data source to retrieve signing keys used by the applications in your tenant. [Learn more](https://auth0.com/docs/get-started/tenant-settings/signing-keys). + """ + __args__ = dict() + opts = pulumi.InvokeOptions.merge(_utilities.get_invoke_opts_defaults(), opts) + __ret__ = pulumi.runtime.invoke('auth0:index/getSigningKeys:getSigningKeys', __args__, opts=opts, typ=GetSigningKeysResult).value + + return AwaitableGetSigningKeysResult( + id=pulumi.get(__ret__, 'id'), + signing_keys=pulumi.get(__ret__, 'signing_keys')) diff --git a/sdk/python/pulumi_auth0/get_tenant.py b/sdk/python/pulumi_auth0/get_tenant.py index 76afedba..ec3f1aa8 100644 --- a/sdk/python/pulumi_auth0/get_tenant.py +++ b/sdk/python/pulumi_auth0/get_tenant.py @@ -21,13 +21,13 @@ class GetTenantResult: """ A collection of values returned by getTenant. """ - def __init__(__self__, allowed_logout_urls=None, change_passwords=None, default_audience=None, default_directory=None, default_redirection_uri=None, domain=None, enabled_locales=None, error_pages=None, flags=None, friendly_name=None, guardian_mfa_pages=None, id=None, idle_session_lifetime=None, management_api_identifier=None, picture_url=None, sandbox_version=None, session_cookies=None, session_lifetime=None, support_email=None, support_url=None, universal_logins=None): + def __init__(__self__, allow_organization_name_in_authentication_api=None, allowed_logout_urls=None, default_audience=None, default_directory=None, default_redirection_uri=None, domain=None, enabled_locales=None, flags=None, friendly_name=None, id=None, idle_session_lifetime=None, management_api_identifier=None, picture_url=None, sandbox_version=None, session_cookies=None, session_lifetime=None, sessions=None, support_email=None, support_url=None): + if allow_organization_name_in_authentication_api and not isinstance(allow_organization_name_in_authentication_api, bool): + raise TypeError("Expected argument 'allow_organization_name_in_authentication_api' to be a bool") + pulumi.set(__self__, "allow_organization_name_in_authentication_api", allow_organization_name_in_authentication_api) if allowed_logout_urls and not isinstance(allowed_logout_urls, list): raise TypeError("Expected argument 'allowed_logout_urls' to be a list") pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) - if change_passwords and not isinstance(change_passwords, list): - raise TypeError("Expected argument 'change_passwords' to be a list") - pulumi.set(__self__, "change_passwords", change_passwords) if default_audience and not isinstance(default_audience, str): raise TypeError("Expected argument 'default_audience' to be a str") pulumi.set(__self__, "default_audience", default_audience) @@ -43,18 +43,12 @@ def __init__(__self__, allowed_logout_urls=None, change_passwords=None, default_ if enabled_locales and not isinstance(enabled_locales, list): raise TypeError("Expected argument 'enabled_locales' to be a list") pulumi.set(__self__, "enabled_locales", enabled_locales) - if error_pages and not isinstance(error_pages, list): - raise TypeError("Expected argument 'error_pages' to be a list") - pulumi.set(__self__, "error_pages", error_pages) if flags and not isinstance(flags, list): raise TypeError("Expected argument 'flags' to be a list") pulumi.set(__self__, "flags", flags) if friendly_name and not isinstance(friendly_name, str): raise TypeError("Expected argument 'friendly_name' to be a str") pulumi.set(__self__, "friendly_name", friendly_name) - if guardian_mfa_pages and not isinstance(guardian_mfa_pages, list): - raise TypeError("Expected argument 'guardian_mfa_pages' to be a list") - pulumi.set(__self__, "guardian_mfa_pages", guardian_mfa_pages) if id and not isinstance(id, str): raise TypeError("Expected argument 'id' to be a str") pulumi.set(__self__, "id", id) @@ -76,15 +70,23 @@ def __init__(__self__, allowed_logout_urls=None, change_passwords=None, default_ if session_lifetime and not isinstance(session_lifetime, float): raise TypeError("Expected argument 'session_lifetime' to be a float") pulumi.set(__self__, "session_lifetime", session_lifetime) + if sessions and not isinstance(sessions, list): + raise TypeError("Expected argument 'sessions' to be a list") + pulumi.set(__self__, "sessions", sessions) if support_email and not isinstance(support_email, str): raise TypeError("Expected argument 'support_email' to be a str") pulumi.set(__self__, "support_email", support_email) if support_url and not isinstance(support_url, str): raise TypeError("Expected argument 'support_url' to be a str") pulumi.set(__self__, "support_url", support_url) - if universal_logins and not isinstance(universal_logins, list): - raise TypeError("Expected argument 'universal_logins' to be a list") - pulumi.set(__self__, "universal_logins", universal_logins) + + @property + @pulumi.getter(name="allowOrganizationNameInAuthenticationApi") + def allow_organization_name_in_authentication_api(self) -> bool: + """ + Whether to accept an organization name instead of an ID on auth endpoints. + """ + return pulumi.get(self, "allow_organization_name_in_authentication_api") @property @pulumi.getter(name="allowedLogoutUrls") @@ -94,11 +96,6 @@ def allowed_logout_urls(self) -> Sequence[str]: """ return pulumi.get(self, "allowed_logout_urls") - @property - @pulumi.getter(name="changePasswords") - def change_passwords(self) -> Sequence['outputs.GetTenantChangePasswordResult']: - return pulumi.get(self, "change_passwords") - @property @pulumi.getter(name="defaultAudience") def default_audience(self) -> str: @@ -139,11 +136,6 @@ def enabled_locales(self) -> Sequence[str]: """ return pulumi.get(self, "enabled_locales") - @property - @pulumi.getter(name="errorPages") - def error_pages(self) -> Sequence['outputs.GetTenantErrorPageResult']: - return pulumi.get(self, "error_pages") - @property @pulumi.getter def flags(self) -> Sequence['outputs.GetTenantFlagResult']: @@ -160,11 +152,6 @@ def friendly_name(self) -> str: """ return pulumi.get(self, "friendly_name") - @property - @pulumi.getter(name="guardianMfaPages") - def guardian_mfa_pages(self) -> Sequence['outputs.GetTenantGuardianMfaPageResult']: - return pulumi.get(self, "guardian_mfa_pages") - @property @pulumi.getter def id(self) -> str: @@ -221,6 +208,14 @@ def session_lifetime(self) -> float: """ return pulumi.get(self, "session_lifetime") + @property + @pulumi.getter + def sessions(self) -> Sequence['outputs.GetTenantSessionResult']: + """ + Sessions related settings for the tenant. + """ + return pulumi.get(self, "sessions") + @property @pulumi.getter(name="supportEmail") def support_email(self) -> str: @@ -237,11 +232,6 @@ def support_url(self) -> str: """ return pulumi.get(self, "support_url") - @property - @pulumi.getter(name="universalLogins") - def universal_logins(self) -> Sequence['outputs.GetTenantUniversalLoginResult']: - return pulumi.get(self, "universal_logins") - class AwaitableGetTenantResult(GetTenantResult): # pylint: disable=using-constant-test @@ -249,17 +239,15 @@ def __await__(self): if False: yield self return GetTenantResult( + allow_organization_name_in_authentication_api=self.allow_organization_name_in_authentication_api, allowed_logout_urls=self.allowed_logout_urls, - change_passwords=self.change_passwords, default_audience=self.default_audience, default_directory=self.default_directory, default_redirection_uri=self.default_redirection_uri, domain=self.domain, enabled_locales=self.enabled_locales, - error_pages=self.error_pages, flags=self.flags, friendly_name=self.friendly_name, - guardian_mfa_pages=self.guardian_mfa_pages, id=self.id, idle_session_lifetime=self.idle_session_lifetime, management_api_identifier=self.management_api_identifier, @@ -267,9 +255,9 @@ def __await__(self): sandbox_version=self.sandbox_version, session_cookies=self.session_cookies, session_lifetime=self.session_lifetime, + sessions=self.sessions, support_email=self.support_email, - support_url=self.support_url, - universal_logins=self.universal_logins) + support_url=self.support_url) def get_tenant(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetTenantResult: @@ -290,17 +278,15 @@ def get_tenant(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetTenan __ret__ = pulumi.runtime.invoke('auth0:index/getTenant:getTenant', __args__, opts=opts, typ=GetTenantResult).value return AwaitableGetTenantResult( + allow_organization_name_in_authentication_api=pulumi.get(__ret__, 'allow_organization_name_in_authentication_api'), allowed_logout_urls=pulumi.get(__ret__, 'allowed_logout_urls'), - change_passwords=pulumi.get(__ret__, 'change_passwords'), default_audience=pulumi.get(__ret__, 'default_audience'), default_directory=pulumi.get(__ret__, 'default_directory'), default_redirection_uri=pulumi.get(__ret__, 'default_redirection_uri'), domain=pulumi.get(__ret__, 'domain'), enabled_locales=pulumi.get(__ret__, 'enabled_locales'), - error_pages=pulumi.get(__ret__, 'error_pages'), flags=pulumi.get(__ret__, 'flags'), friendly_name=pulumi.get(__ret__, 'friendly_name'), - guardian_mfa_pages=pulumi.get(__ret__, 'guardian_mfa_pages'), id=pulumi.get(__ret__, 'id'), idle_session_lifetime=pulumi.get(__ret__, 'idle_session_lifetime'), management_api_identifier=pulumi.get(__ret__, 'management_api_identifier'), @@ -308,6 +294,6 @@ def get_tenant(opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetTenan sandbox_version=pulumi.get(__ret__, 'sandbox_version'), session_cookies=pulumi.get(__ret__, 'session_cookies'), session_lifetime=pulumi.get(__ret__, 'session_lifetime'), + sessions=pulumi.get(__ret__, 'sessions'), support_email=pulumi.get(__ret__, 'support_email'), - support_url=pulumi.get(__ret__, 'support_url'), - universal_logins=pulumi.get(__ret__, 'universal_logins')) + support_url=pulumi.get(__ret__, 'support_url')) diff --git a/sdk/python/pulumi_auth0/global_client.py b/sdk/python/pulumi_auth0/global_client.py deleted file mode 100644 index 72ee2611..00000000 --- a/sdk/python/pulumi_auth0/global_client.py +++ /dev/null @@ -1,2008 +0,0 @@ -# coding=utf-8 -# *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -# *** Do not edit by hand unless you're certain you know what you are doing! *** - -import copy -import warnings -import pulumi -import pulumi.runtime -from typing import Any, Mapping, Optional, Sequence, Union, overload -from . import _utilities -from . import outputs -from ._inputs import * - -__all__ = ['GlobalClientArgs', 'GlobalClient'] - -@pulumi.input_type -class GlobalClientArgs: - def __init__(__self__, *, - addons: Optional[pulumi.Input['GlobalClientAddonsArgs']] = None, - allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - app_type: Optional[pulumi.Input[str]] = None, - callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cross_origin_auth: Optional[pulumi.Input[bool]] = None, - cross_origin_loc: Optional[pulumi.Input[str]] = None, - custom_login_page: Optional[pulumi.Input[str]] = None, - custom_login_page_on: Optional[pulumi.Input[bool]] = None, - description: Optional[pulumi.Input[str]] = None, - encryption_key: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - form_template: Optional[pulumi.Input[str]] = None, - grant_types: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - initiate_login_uri: Optional[pulumi.Input[str]] = None, - is_first_party: Optional[pulumi.Input[bool]] = None, - is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input['GlobalClientJwtConfigurationArgs']] = None, - logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input['GlobalClientMobileArgs']] = None, - name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input['GlobalClientNativeSocialLoginArgs']] = None, - oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - oidc_conformant: Optional[pulumi.Input[bool]] = None, - organization_require_behavior: Optional[pulumi.Input[str]] = None, - organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input['GlobalClientRefreshTokenArgs']] = None, - signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, - sso: Optional[pulumi.Input[bool]] = None, - sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, - web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): - """ - The set of arguments for constructing a GlobalClient resource. - :param pulumi.Input['GlobalClientAddonsArgs'] addons: Addons enabled for this client and their associated configurations. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_clients: List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_origins: URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - :param pulumi.Input[str] app_type: Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] callbacks: URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. - :param pulumi.Input[str] client_id: The ID of the client. - :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. - :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. - :param pulumi.Input[str] description: Description of the purpose of the client. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] encryption_key: Encryption used for WS-Fed responses with this client. - :param pulumi.Input[str] form_template: HTML form template to be used for WS-Federation. - :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. - :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. - :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - :param pulumi.Input['GlobalClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. - :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - :param pulumi.Input['GlobalClientMobileArgs'] mobile: Additional configuration for native mobile apps. - :param pulumi.Input[str] name: Name of the client. - :param pulumi.Input['GlobalClientNativeSocialLoginArgs'] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - :param pulumi.Input['GlobalClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. - """ - if addons is not None: - pulumi.set(__self__, "addons", addons) - if allowed_clients is not None: - pulumi.set(__self__, "allowed_clients", allowed_clients) - if allowed_logout_urls is not None: - pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) - if allowed_origins is not None: - pulumi.set(__self__, "allowed_origins", allowed_origins) - if app_type is not None: - pulumi.set(__self__, "app_type", app_type) - if callbacks is not None: - pulumi.set(__self__, "callbacks", callbacks) - if client_aliases is not None: - pulumi.set(__self__, "client_aliases", client_aliases) - if client_id is not None: - pulumi.set(__self__, "client_id", client_id) - if client_metadata is not None: - pulumi.set(__self__, "client_metadata", client_metadata) - if client_secret is not None: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - if client_secret is not None: - pulumi.set(__self__, "client_secret", client_secret) - if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - if client_secret_rotation_trigger is not None: - pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) - if cross_origin_auth is not None: - pulumi.set(__self__, "cross_origin_auth", cross_origin_auth) - if cross_origin_loc is not None: - pulumi.set(__self__, "cross_origin_loc", cross_origin_loc) - if custom_login_page is not None: - pulumi.set(__self__, "custom_login_page", custom_login_page) - if custom_login_page_on is not None: - pulumi.set(__self__, "custom_login_page_on", custom_login_page_on) - if description is not None: - pulumi.set(__self__, "description", description) - if encryption_key is not None: - pulumi.set(__self__, "encryption_key", encryption_key) - if form_template is not None: - pulumi.set(__self__, "form_template", form_template) - if grant_types is not None: - pulumi.set(__self__, "grant_types", grant_types) - if initiate_login_uri is not None: - pulumi.set(__self__, "initiate_login_uri", initiate_login_uri) - if is_first_party is not None: - pulumi.set(__self__, "is_first_party", is_first_party) - if is_token_endpoint_ip_header_trusted is not None: - pulumi.set(__self__, "is_token_endpoint_ip_header_trusted", is_token_endpoint_ip_header_trusted) - if jwt_configuration is not None: - pulumi.set(__self__, "jwt_configuration", jwt_configuration) - if logo_uri is not None: - pulumi.set(__self__, "logo_uri", logo_uri) - if mobile is not None: - pulumi.set(__self__, "mobile", mobile) - if name is not None: - pulumi.set(__self__, "name", name) - if native_social_login is not None: - pulumi.set(__self__, "native_social_login", native_social_login) - if oidc_backchannel_logout_urls is not None: - pulumi.set(__self__, "oidc_backchannel_logout_urls", oidc_backchannel_logout_urls) - if oidc_conformant is not None: - pulumi.set(__self__, "oidc_conformant", oidc_conformant) - if organization_require_behavior is not None: - pulumi.set(__self__, "organization_require_behavior", organization_require_behavior) - if organization_usage is not None: - pulumi.set(__self__, "organization_usage", organization_usage) - if refresh_token is not None: - pulumi.set(__self__, "refresh_token", refresh_token) - if signing_keys is not None: - pulumi.set(__self__, "signing_keys", signing_keys) - if sso is not None: - pulumi.set(__self__, "sso", sso) - if sso_disabled is not None: - pulumi.set(__self__, "sso_disabled", sso_disabled) - if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - if token_endpoint_auth_method is not None: - pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) - if web_origins is not None: - pulumi.set(__self__, "web_origins", web_origins) - - @property - @pulumi.getter - def addons(self) -> Optional[pulumi.Input['GlobalClientAddonsArgs']]: - """ - Addons enabled for this client and their associated configurations. - """ - return pulumi.get(self, "addons") - - @addons.setter - def addons(self, value: Optional[pulumi.Input['GlobalClientAddonsArgs']]): - pulumi.set(self, "addons", value) - - @property - @pulumi.getter(name="allowedClients") - def allowed_clients(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - """ - return pulumi.get(self, "allowed_clients") - - @allowed_clients.setter - def allowed_clients(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_clients", value) - - @property - @pulumi.getter(name="allowedLogoutUrls") - def allowed_logout_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that Auth0 may redirect to after logout. - """ - return pulumi.get(self, "allowed_logout_urls") - - @allowed_logout_urls.setter - def allowed_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_logout_urls", value) - - @property - @pulumi.getter(name="allowedOrigins") - def allowed_origins(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - """ - return pulumi.get(self, "allowed_origins") - - @allowed_origins.setter - def allowed_origins(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_origins", value) - - @property - @pulumi.getter(name="appType") - def app_type(self) -> Optional[pulumi.Input[str]]: - """ - Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - """ - return pulumi.get(self, "app_type") - - @app_type.setter - def app_type(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_type", value) - - @property - @pulumi.getter - def callbacks(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - """ - return pulumi.get(self, "callbacks") - - @callbacks.setter - def callbacks(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "callbacks", value) - - @property - @pulumi.getter(name="clientAliases") - def client_aliases(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - List of audiences/realms for SAML protocol. Used by the wsfed addon. - """ - return pulumi.get(self, "client_aliases") - - @client_aliases.setter - def client_aliases(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "client_aliases", value) - - @property - @pulumi.getter(name="clientId") - def client_id(self) -> Optional[pulumi.Input[str]]: - """ - The ID of the client. - """ - return pulumi.get(self, "client_id") - - @client_id.setter - def client_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_id", value) - - @property - @pulumi.getter(name="clientMetadata") - def client_metadata(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - """ - return pulumi.get(self, "client_metadata") - - @client_metadata.setter - def client_metadata(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "client_metadata", value) - - @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> Optional[pulumi.Input[str]]: - """ - Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - """ - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - - return pulumi.get(self, "client_secret") - - @client_secret.setter - def client_secret(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_secret", value) - - @property - @pulumi.getter(name="clientSecretRotationTrigger") - def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - """ - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - - return pulumi.get(self, "client_secret_rotation_trigger") - - @client_secret_rotation_trigger.setter - def client_secret_rotation_trigger(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "client_secret_rotation_trigger", value) - - @property - @pulumi.getter(name="crossOriginAuth") - def cross_origin_auth(self) -> Optional[pulumi.Input[bool]]: - """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - """ - return pulumi.get(self, "cross_origin_auth") - - @cross_origin_auth.setter - def cross_origin_auth(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "cross_origin_auth", value) - - @property - @pulumi.getter(name="crossOriginLoc") - def cross_origin_loc(self) -> Optional[pulumi.Input[str]]: - """ - URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - """ - return pulumi.get(self, "cross_origin_loc") - - @cross_origin_loc.setter - def cross_origin_loc(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "cross_origin_loc", value) - - @property - @pulumi.getter(name="customLoginPage") - def custom_login_page(self) -> Optional[pulumi.Input[str]]: - """ - The content (HTML, CSS, JS) of the custom login page. - """ - return pulumi.get(self, "custom_login_page") - - @custom_login_page.setter - def custom_login_page(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "custom_login_page", value) - - @property - @pulumi.getter(name="customLoginPageOn") - def custom_login_page_on(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether a custom login page is to be used. - """ - return pulumi.get(self, "custom_login_page_on") - - @custom_login_page_on.setter - def custom_login_page_on(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "custom_login_page_on", value) - - @property - @pulumi.getter - def description(self) -> Optional[pulumi.Input[str]]: - """ - Description of the purpose of the client. - """ - return pulumi.get(self, "description") - - @description.setter - def description(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "description", value) - - @property - @pulumi.getter(name="encryptionKey") - def encryption_key(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: - """ - Encryption used for WS-Fed responses with this client. - """ - return pulumi.get(self, "encryption_key") - - @encryption_key.setter - def encryption_key(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "encryption_key", value) - - @property - @pulumi.getter(name="formTemplate") - def form_template(self) -> Optional[pulumi.Input[str]]: - """ - HTML form template to be used for WS-Federation. - """ - return pulumi.get(self, "form_template") - - @form_template.setter - def form_template(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "form_template", value) - - @property - @pulumi.getter(name="grantTypes") - def grant_types(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - Types of grants that this client is authorized to use. - """ - return pulumi.get(self, "grant_types") - - @grant_types.setter - def grant_types(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "grant_types", value) - - @property - @pulumi.getter(name="initiateLoginUri") - def initiate_login_uri(self) -> Optional[pulumi.Input[str]]: - """ - Initiate login URI. Must be HTTPS or an empty string. - """ - return pulumi.get(self, "initiate_login_uri") - - @initiate_login_uri.setter - def initiate_login_uri(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "initiate_login_uri", value) - - @property - @pulumi.getter(name="isFirstParty") - def is_first_party(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether this client is a first-party client. - """ - return pulumi.get(self, "is_first_party") - - @is_first_party.setter - def is_first_party(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "is_first_party", value) - - @property - @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") - def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - """ - return pulumi.get(self, "is_token_endpoint_ip_header_trusted") - - @is_token_endpoint_ip_header_trusted.setter - def is_token_endpoint_ip_header_trusted(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "is_token_endpoint_ip_header_trusted", value) - - @property - @pulumi.getter(name="jwtConfiguration") - def jwt_configuration(self) -> Optional[pulumi.Input['GlobalClientJwtConfigurationArgs']]: - """ - Configuration settings for the JWTs issued for this client. - """ - return pulumi.get(self, "jwt_configuration") - - @jwt_configuration.setter - def jwt_configuration(self, value: Optional[pulumi.Input['GlobalClientJwtConfigurationArgs']]): - pulumi.set(self, "jwt_configuration", value) - - @property - @pulumi.getter(name="logoUri") - def logo_uri(self) -> Optional[pulumi.Input[str]]: - """ - URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - """ - return pulumi.get(self, "logo_uri") - - @logo_uri.setter - def logo_uri(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "logo_uri", value) - - @property - @pulumi.getter - def mobile(self) -> Optional[pulumi.Input['GlobalClientMobileArgs']]: - """ - Additional configuration for native mobile apps. - """ - return pulumi.get(self, "mobile") - - @mobile.setter - def mobile(self, value: Optional[pulumi.Input['GlobalClientMobileArgs']]): - pulumi.set(self, "mobile", value) - - @property - @pulumi.getter - def name(self) -> Optional[pulumi.Input[str]]: - """ - Name of the client. - """ - return pulumi.get(self, "name") - - @name.setter - def name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name", value) - - @property - @pulumi.getter(name="nativeSocialLogin") - def native_social_login(self) -> Optional[pulumi.Input['GlobalClientNativeSocialLoginArgs']]: - """ - Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - """ - return pulumi.get(self, "native_social_login") - - @native_social_login.setter - def native_social_login(self, value: Optional[pulumi.Input['GlobalClientNativeSocialLoginArgs']]): - pulumi.set(self, "native_social_login", value) - - @property - @pulumi.getter(name="oidcBackchannelLogoutUrls") - def oidc_backchannel_logout_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - """ - return pulumi.get(self, "oidc_backchannel_logout_urls") - - @oidc_backchannel_logout_urls.setter - def oidc_backchannel_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "oidc_backchannel_logout_urls", value) - - @property - @pulumi.getter(name="oidcConformant") - def oidc_conformant(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether this client will conform to strict OIDC specifications. - """ - return pulumi.get(self, "oidc_conformant") - - @oidc_conformant.setter - def oidc_conformant(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "oidc_conformant", value) - - @property - @pulumi.getter(name="organizationRequireBehavior") - def organization_require_behavior(self) -> Optional[pulumi.Input[str]]: - """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - """ - return pulumi.get(self, "organization_require_behavior") - - @organization_require_behavior.setter - def organization_require_behavior(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "organization_require_behavior", value) - - @property - @pulumi.getter(name="organizationUsage") - def organization_usage(self) -> Optional[pulumi.Input[str]]: - """ - Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - """ - return pulumi.get(self, "organization_usage") - - @organization_usage.setter - def organization_usage(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "organization_usage", value) - - @property - @pulumi.getter(name="refreshToken") - def refresh_token(self) -> Optional[pulumi.Input['GlobalClientRefreshTokenArgs']]: - """ - Configuration settings for the refresh tokens issued for this client. - """ - return pulumi.get(self, "refresh_token") - - @refresh_token.setter - def refresh_token(self, value: Optional[pulumi.Input['GlobalClientRefreshTokenArgs']]): - pulumi.set(self, "refresh_token", value) - - @property - @pulumi.getter(name="signingKeys") - def signing_keys(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]]: - """ - List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - """ - return pulumi.get(self, "signing_keys") - - @signing_keys.setter - def signing_keys(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]]): - pulumi.set(self, "signing_keys", value) - - @property - @pulumi.getter - def sso(self) -> Optional[pulumi.Input[bool]]: - """ - Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - """ - return pulumi.get(self, "sso") - - @sso.setter - def sso(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sso", value) - - @property - @pulumi.getter(name="ssoDisabled") - def sso_disabled(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether or not SSO is disabled. - """ - return pulumi.get(self, "sso_disabled") - - @sso_disabled.setter - def sso_disabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sso_disabled", value) - - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - """ - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - - return pulumi.get(self, "token_endpoint_auth_method") - - @token_endpoint_auth_method.setter - def token_endpoint_auth_method(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "token_endpoint_auth_method", value) - - @property - @pulumi.getter(name="webOrigins") - def web_origins(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that represent valid web origins for use with web message response mode. - """ - return pulumi.get(self, "web_origins") - - @web_origins.setter - def web_origins(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "web_origins", value) - - -@pulumi.input_type -class _GlobalClientState: - def __init__(__self__, *, - addons: Optional[pulumi.Input['GlobalClientAddonsArgs']] = None, - allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - app_type: Optional[pulumi.Input[str]] = None, - callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cross_origin_auth: Optional[pulumi.Input[bool]] = None, - cross_origin_loc: Optional[pulumi.Input[str]] = None, - custom_login_page: Optional[pulumi.Input[str]] = None, - custom_login_page_on: Optional[pulumi.Input[bool]] = None, - description: Optional[pulumi.Input[str]] = None, - encryption_key: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - form_template: Optional[pulumi.Input[str]] = None, - grant_types: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - initiate_login_uri: Optional[pulumi.Input[str]] = None, - is_first_party: Optional[pulumi.Input[bool]] = None, - is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input['GlobalClientJwtConfigurationArgs']] = None, - logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input['GlobalClientMobileArgs']] = None, - name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input['GlobalClientNativeSocialLoginArgs']] = None, - oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - oidc_conformant: Optional[pulumi.Input[bool]] = None, - organization_require_behavior: Optional[pulumi.Input[str]] = None, - organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input['GlobalClientRefreshTokenArgs']] = None, - signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, - sso: Optional[pulumi.Input[bool]] = None, - sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, - web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): - """ - Input properties used for looking up and filtering GlobalClient resources. - :param pulumi.Input['GlobalClientAddonsArgs'] addons: Addons enabled for this client and their associated configurations. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_clients: List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_origins: URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - :param pulumi.Input[str] app_type: Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] callbacks: URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. - :param pulumi.Input[str] client_id: The ID of the client. - :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. - :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. - :param pulumi.Input[str] description: Description of the purpose of the client. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] encryption_key: Encryption used for WS-Fed responses with this client. - :param pulumi.Input[str] form_template: HTML form template to be used for WS-Federation. - :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. - :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. - :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - :param pulumi.Input['GlobalClientJwtConfigurationArgs'] jwt_configuration: Configuration settings for the JWTs issued for this client. - :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - :param pulumi.Input['GlobalClientMobileArgs'] mobile: Additional configuration for native mobile apps. - :param pulumi.Input[str] name: Name of the client. - :param pulumi.Input['GlobalClientNativeSocialLoginArgs'] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - :param pulumi.Input['GlobalClientRefreshTokenArgs'] refresh_token: Configuration settings for the refresh tokens issued for this client. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. - """ - if addons is not None: - pulumi.set(__self__, "addons", addons) - if allowed_clients is not None: - pulumi.set(__self__, "allowed_clients", allowed_clients) - if allowed_logout_urls is not None: - pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) - if allowed_origins is not None: - pulumi.set(__self__, "allowed_origins", allowed_origins) - if app_type is not None: - pulumi.set(__self__, "app_type", app_type) - if callbacks is not None: - pulumi.set(__self__, "callbacks", callbacks) - if client_aliases is not None: - pulumi.set(__self__, "client_aliases", client_aliases) - if client_id is not None: - pulumi.set(__self__, "client_id", client_id) - if client_metadata is not None: - pulumi.set(__self__, "client_metadata", client_metadata) - if client_secret is not None: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - if client_secret is not None: - pulumi.set(__self__, "client_secret", client_secret) - if client_secret_rotation_trigger is not None: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - if client_secret_rotation_trigger is not None: - pulumi.set(__self__, "client_secret_rotation_trigger", client_secret_rotation_trigger) - if cross_origin_auth is not None: - pulumi.set(__self__, "cross_origin_auth", cross_origin_auth) - if cross_origin_loc is not None: - pulumi.set(__self__, "cross_origin_loc", cross_origin_loc) - if custom_login_page is not None: - pulumi.set(__self__, "custom_login_page", custom_login_page) - if custom_login_page_on is not None: - pulumi.set(__self__, "custom_login_page_on", custom_login_page_on) - if description is not None: - pulumi.set(__self__, "description", description) - if encryption_key is not None: - pulumi.set(__self__, "encryption_key", encryption_key) - if form_template is not None: - pulumi.set(__self__, "form_template", form_template) - if grant_types is not None: - pulumi.set(__self__, "grant_types", grant_types) - if initiate_login_uri is not None: - pulumi.set(__self__, "initiate_login_uri", initiate_login_uri) - if is_first_party is not None: - pulumi.set(__self__, "is_first_party", is_first_party) - if is_token_endpoint_ip_header_trusted is not None: - pulumi.set(__self__, "is_token_endpoint_ip_header_trusted", is_token_endpoint_ip_header_trusted) - if jwt_configuration is not None: - pulumi.set(__self__, "jwt_configuration", jwt_configuration) - if logo_uri is not None: - pulumi.set(__self__, "logo_uri", logo_uri) - if mobile is not None: - pulumi.set(__self__, "mobile", mobile) - if name is not None: - pulumi.set(__self__, "name", name) - if native_social_login is not None: - pulumi.set(__self__, "native_social_login", native_social_login) - if oidc_backchannel_logout_urls is not None: - pulumi.set(__self__, "oidc_backchannel_logout_urls", oidc_backchannel_logout_urls) - if oidc_conformant is not None: - pulumi.set(__self__, "oidc_conformant", oidc_conformant) - if organization_require_behavior is not None: - pulumi.set(__self__, "organization_require_behavior", organization_require_behavior) - if organization_usage is not None: - pulumi.set(__self__, "organization_usage", organization_usage) - if refresh_token is not None: - pulumi.set(__self__, "refresh_token", refresh_token) - if signing_keys is not None: - pulumi.set(__self__, "signing_keys", signing_keys) - if sso is not None: - pulumi.set(__self__, "sso", sso) - if sso_disabled is not None: - pulumi.set(__self__, "sso_disabled", sso_disabled) - if token_endpoint_auth_method is not None: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - if token_endpoint_auth_method is not None: - pulumi.set(__self__, "token_endpoint_auth_method", token_endpoint_auth_method) - if web_origins is not None: - pulumi.set(__self__, "web_origins", web_origins) - - @property - @pulumi.getter - def addons(self) -> Optional[pulumi.Input['GlobalClientAddonsArgs']]: - """ - Addons enabled for this client and their associated configurations. - """ - return pulumi.get(self, "addons") - - @addons.setter - def addons(self, value: Optional[pulumi.Input['GlobalClientAddonsArgs']]): - pulumi.set(self, "addons", value) - - @property - @pulumi.getter(name="allowedClients") - def allowed_clients(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - """ - return pulumi.get(self, "allowed_clients") - - @allowed_clients.setter - def allowed_clients(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_clients", value) - - @property - @pulumi.getter(name="allowedLogoutUrls") - def allowed_logout_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that Auth0 may redirect to after logout. - """ - return pulumi.get(self, "allowed_logout_urls") - - @allowed_logout_urls.setter - def allowed_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_logout_urls", value) - - @property - @pulumi.getter(name="allowedOrigins") - def allowed_origins(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - """ - return pulumi.get(self, "allowed_origins") - - @allowed_origins.setter - def allowed_origins(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "allowed_origins", value) - - @property - @pulumi.getter(name="appType") - def app_type(self) -> Optional[pulumi.Input[str]]: - """ - Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - """ - return pulumi.get(self, "app_type") - - @app_type.setter - def app_type(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "app_type", value) - - @property - @pulumi.getter - def callbacks(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - """ - return pulumi.get(self, "callbacks") - - @callbacks.setter - def callbacks(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "callbacks", value) - - @property - @pulumi.getter(name="clientAliases") - def client_aliases(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - List of audiences/realms for SAML protocol. Used by the wsfed addon. - """ - return pulumi.get(self, "client_aliases") - - @client_aliases.setter - def client_aliases(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "client_aliases", value) - - @property - @pulumi.getter(name="clientId") - def client_id(self) -> Optional[pulumi.Input[str]]: - """ - The ID of the client. - """ - return pulumi.get(self, "client_id") - - @client_id.setter - def client_id(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_id", value) - - @property - @pulumi.getter(name="clientMetadata") - def client_metadata(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - """ - return pulumi.get(self, "client_metadata") - - @client_metadata.setter - def client_metadata(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "client_metadata", value) - - @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> Optional[pulumi.Input[str]]: - """ - Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - """ - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - - return pulumi.get(self, "client_secret") - - @client_secret.setter - def client_secret(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "client_secret", value) - - @property - @pulumi.getter(name="clientSecretRotationTrigger") - def client_secret_rotation_trigger(self) -> Optional[pulumi.Input[Mapping[str, Any]]]: - """ - Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - """ - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - - return pulumi.get(self, "client_secret_rotation_trigger") - - @client_secret_rotation_trigger.setter - def client_secret_rotation_trigger(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): - pulumi.set(self, "client_secret_rotation_trigger", value) - - @property - @pulumi.getter(name="crossOriginAuth") - def cross_origin_auth(self) -> Optional[pulumi.Input[bool]]: - """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - """ - return pulumi.get(self, "cross_origin_auth") - - @cross_origin_auth.setter - def cross_origin_auth(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "cross_origin_auth", value) - - @property - @pulumi.getter(name="crossOriginLoc") - def cross_origin_loc(self) -> Optional[pulumi.Input[str]]: - """ - URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - """ - return pulumi.get(self, "cross_origin_loc") - - @cross_origin_loc.setter - def cross_origin_loc(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "cross_origin_loc", value) - - @property - @pulumi.getter(name="customLoginPage") - def custom_login_page(self) -> Optional[pulumi.Input[str]]: - """ - The content (HTML, CSS, JS) of the custom login page. - """ - return pulumi.get(self, "custom_login_page") - - @custom_login_page.setter - def custom_login_page(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "custom_login_page", value) - - @property - @pulumi.getter(name="customLoginPageOn") - def custom_login_page_on(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether a custom login page is to be used. - """ - return pulumi.get(self, "custom_login_page_on") - - @custom_login_page_on.setter - def custom_login_page_on(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "custom_login_page_on", value) - - @property - @pulumi.getter - def description(self) -> Optional[pulumi.Input[str]]: - """ - Description of the purpose of the client. - """ - return pulumi.get(self, "description") - - @description.setter - def description(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "description", value) - - @property - @pulumi.getter(name="encryptionKey") - def encryption_key(self) -> Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]: - """ - Encryption used for WS-Fed responses with this client. - """ - return pulumi.get(self, "encryption_key") - - @encryption_key.setter - def encryption_key(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]]): - pulumi.set(self, "encryption_key", value) - - @property - @pulumi.getter(name="formTemplate") - def form_template(self) -> Optional[pulumi.Input[str]]: - """ - HTML form template to be used for WS-Federation. - """ - return pulumi.get(self, "form_template") - - @form_template.setter - def form_template(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "form_template", value) - - @property - @pulumi.getter(name="grantTypes") - def grant_types(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - Types of grants that this client is authorized to use. - """ - return pulumi.get(self, "grant_types") - - @grant_types.setter - def grant_types(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "grant_types", value) - - @property - @pulumi.getter(name="initiateLoginUri") - def initiate_login_uri(self) -> Optional[pulumi.Input[str]]: - """ - Initiate login URI. Must be HTTPS or an empty string. - """ - return pulumi.get(self, "initiate_login_uri") - - @initiate_login_uri.setter - def initiate_login_uri(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "initiate_login_uri", value) - - @property - @pulumi.getter(name="isFirstParty") - def is_first_party(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether this client is a first-party client. - """ - return pulumi.get(self, "is_first_party") - - @is_first_party.setter - def is_first_party(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "is_first_party", value) - - @property - @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") - def is_token_endpoint_ip_header_trusted(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - """ - return pulumi.get(self, "is_token_endpoint_ip_header_trusted") - - @is_token_endpoint_ip_header_trusted.setter - def is_token_endpoint_ip_header_trusted(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "is_token_endpoint_ip_header_trusted", value) - - @property - @pulumi.getter(name="jwtConfiguration") - def jwt_configuration(self) -> Optional[pulumi.Input['GlobalClientJwtConfigurationArgs']]: - """ - Configuration settings for the JWTs issued for this client. - """ - return pulumi.get(self, "jwt_configuration") - - @jwt_configuration.setter - def jwt_configuration(self, value: Optional[pulumi.Input['GlobalClientJwtConfigurationArgs']]): - pulumi.set(self, "jwt_configuration", value) - - @property - @pulumi.getter(name="logoUri") - def logo_uri(self) -> Optional[pulumi.Input[str]]: - """ - URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - """ - return pulumi.get(self, "logo_uri") - - @logo_uri.setter - def logo_uri(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "logo_uri", value) - - @property - @pulumi.getter - def mobile(self) -> Optional[pulumi.Input['GlobalClientMobileArgs']]: - """ - Additional configuration for native mobile apps. - """ - return pulumi.get(self, "mobile") - - @mobile.setter - def mobile(self, value: Optional[pulumi.Input['GlobalClientMobileArgs']]): - pulumi.set(self, "mobile", value) - - @property - @pulumi.getter - def name(self) -> Optional[pulumi.Input[str]]: - """ - Name of the client. - """ - return pulumi.get(self, "name") - - @name.setter - def name(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "name", value) - - @property - @pulumi.getter(name="nativeSocialLogin") - def native_social_login(self) -> Optional[pulumi.Input['GlobalClientNativeSocialLoginArgs']]: - """ - Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - """ - return pulumi.get(self, "native_social_login") - - @native_social_login.setter - def native_social_login(self, value: Optional[pulumi.Input['GlobalClientNativeSocialLoginArgs']]): - pulumi.set(self, "native_social_login", value) - - @property - @pulumi.getter(name="oidcBackchannelLogoutUrls") - def oidc_backchannel_logout_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - """ - return pulumi.get(self, "oidc_backchannel_logout_urls") - - @oidc_backchannel_logout_urls.setter - def oidc_backchannel_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "oidc_backchannel_logout_urls", value) - - @property - @pulumi.getter(name="oidcConformant") - def oidc_conformant(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether this client will conform to strict OIDC specifications. - """ - return pulumi.get(self, "oidc_conformant") - - @oidc_conformant.setter - def oidc_conformant(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "oidc_conformant", value) - - @property - @pulumi.getter(name="organizationRequireBehavior") - def organization_require_behavior(self) -> Optional[pulumi.Input[str]]: - """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - """ - return pulumi.get(self, "organization_require_behavior") - - @organization_require_behavior.setter - def organization_require_behavior(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "organization_require_behavior", value) - - @property - @pulumi.getter(name="organizationUsage") - def organization_usage(self) -> Optional[pulumi.Input[str]]: - """ - Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - """ - return pulumi.get(self, "organization_usage") - - @organization_usage.setter - def organization_usage(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "organization_usage", value) - - @property - @pulumi.getter(name="refreshToken") - def refresh_token(self) -> Optional[pulumi.Input['GlobalClientRefreshTokenArgs']]: - """ - Configuration settings for the refresh tokens issued for this client. - """ - return pulumi.get(self, "refresh_token") - - @refresh_token.setter - def refresh_token(self, value: Optional[pulumi.Input['GlobalClientRefreshTokenArgs']]): - pulumi.set(self, "refresh_token", value) - - @property - @pulumi.getter(name="signingKeys") - def signing_keys(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]]: - """ - List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - """ - return pulumi.get(self, "signing_keys") - - @signing_keys.setter - def signing_keys(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]]): - pulumi.set(self, "signing_keys", value) - - @property - @pulumi.getter - def sso(self) -> Optional[pulumi.Input[bool]]: - """ - Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - """ - return pulumi.get(self, "sso") - - @sso.setter - def sso(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sso", value) - - @property - @pulumi.getter(name="ssoDisabled") - def sso_disabled(self) -> Optional[pulumi.Input[bool]]: - """ - Indicates whether or not SSO is disabled. - """ - return pulumi.get(self, "sso_disabled") - - @sso_disabled.setter - def sso_disabled(self, value: Optional[pulumi.Input[bool]]): - pulumi.set(self, "sso_disabled", value) - - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> Optional[pulumi.Input[str]]: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - """ - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - - return pulumi.get(self, "token_endpoint_auth_method") - - @token_endpoint_auth_method.setter - def token_endpoint_auth_method(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "token_endpoint_auth_method", value) - - @property - @pulumi.getter(name="webOrigins") - def web_origins(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - URLs that represent valid web origins for use with web message response mode. - """ - return pulumi.get(self, "web_origins") - - @web_origins.setter - def web_origins(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "web_origins", value) - - -class GlobalClient(pulumi.CustomResource): - @overload - def __init__(__self__, - resource_name: str, - opts: Optional[pulumi.ResourceOptions] = None, - addons: Optional[pulumi.Input[pulumi.InputType['GlobalClientAddonsArgs']]] = None, - allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - app_type: Optional[pulumi.Input[str]] = None, - callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cross_origin_auth: Optional[pulumi.Input[bool]] = None, - cross_origin_loc: Optional[pulumi.Input[str]] = None, - custom_login_page: Optional[pulumi.Input[str]] = None, - custom_login_page_on: Optional[pulumi.Input[bool]] = None, - description: Optional[pulumi.Input[str]] = None, - encryption_key: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - form_template: Optional[pulumi.Input[str]] = None, - grant_types: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - initiate_login_uri: Optional[pulumi.Input[str]] = None, - is_first_party: Optional[pulumi.Input[bool]] = None, - is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']]] = None, - logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']]] = None, - name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']]] = None, - oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - oidc_conformant: Optional[pulumi.Input[bool]] = None, - organization_require_behavior: Optional[pulumi.Input[str]] = None, - organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']]] = None, - signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, - sso: Optional[pulumi.Input[bool]] = None, - sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, - web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - __props__=None): - """ - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - global_ = auth0.GlobalClient("global", - callbacks=["http://somehostname.com/a/callback"], - custom_login_page=\"\"\" - My Custom Login Page - - I should probably have a login form here - - - - \"\"\", - custom_login_page_on=True) - ``` - - ## Import - - The auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `"global"true`. # Example - - ```sh - $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww - ``` - - :param str resource_name: The name of the resource. - :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['GlobalClientAddonsArgs']] addons: Addons enabled for this client and their associated configurations. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_clients: List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_origins: URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - :param pulumi.Input[str] app_type: Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] callbacks: URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. - :param pulumi.Input[str] client_id: The ID of the client. - :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. - :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. - :param pulumi.Input[str] description: Description of the purpose of the client. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] encryption_key: Encryption used for WS-Fed responses with this client. - :param pulumi.Input[str] form_template: HTML form template to be used for WS-Federation. - :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. - :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. - :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - :param pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. - :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - :param pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']] mobile: Additional configuration for native mobile apps. - :param pulumi.Input[str] name: Name of the client. - :param pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - :param pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. - """ - ... - @overload - def __init__(__self__, - resource_name: str, - args: Optional[GlobalClientArgs] = None, - opts: Optional[pulumi.ResourceOptions] = None): - """ - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - global_ = auth0.GlobalClient("global", - callbacks=["http://somehostname.com/a/callback"], - custom_login_page=\"\"\" - My Custom Login Page - - I should probably have a login form here - - - - \"\"\", - custom_login_page_on=True) - ``` - - ## Import - - The auth0_global_client can be imported using the global client's ID. # You can find the ID of the global client by going to the [API Explorer](https://auth0.com/docs/api/management/v2#!/Clients/get_clients) and fetching the clients that have `"global"true`. # Example - - ```sh - $ pulumi import auth0:index/globalClient:GlobalClient global XaiyAXXXYdXXXXnqjj8HXXXXXT5titww - ``` - - :param str resource_name: The name of the resource. - :param GlobalClientArgs args: The arguments to use to populate this resource's properties. - :param pulumi.ResourceOptions opts: Options for the resource. - """ - ... - def __init__(__self__, resource_name: str, *args, **kwargs): - resource_args, opts = _utilities.get_resource_args_opts(GlobalClientArgs, pulumi.ResourceOptions, *args, **kwargs) - if resource_args is not None: - __self__._internal_init(resource_name, opts, **resource_args.__dict__) - else: - __self__._internal_init(resource_name, *args, **kwargs) - - def _internal_init(__self__, - resource_name: str, - opts: Optional[pulumi.ResourceOptions] = None, - addons: Optional[pulumi.Input[pulumi.InputType['GlobalClientAddonsArgs']]] = None, - allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - app_type: Optional[pulumi.Input[str]] = None, - callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cross_origin_auth: Optional[pulumi.Input[bool]] = None, - cross_origin_loc: Optional[pulumi.Input[str]] = None, - custom_login_page: Optional[pulumi.Input[str]] = None, - custom_login_page_on: Optional[pulumi.Input[bool]] = None, - description: Optional[pulumi.Input[str]] = None, - encryption_key: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - form_template: Optional[pulumi.Input[str]] = None, - grant_types: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - initiate_login_uri: Optional[pulumi.Input[str]] = None, - is_first_party: Optional[pulumi.Input[bool]] = None, - is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']]] = None, - logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']]] = None, - name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']]] = None, - oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - oidc_conformant: Optional[pulumi.Input[bool]] = None, - organization_require_behavior: Optional[pulumi.Input[str]] = None, - organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']]] = None, - signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, - sso: Optional[pulumi.Input[bool]] = None, - sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, - web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - __props__=None): - opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) - if not isinstance(opts, pulumi.ResourceOptions): - raise TypeError('Expected resource options to be a ResourceOptions instance') - if opts.id is None: - if __props__ is not None: - raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') - __props__ = GlobalClientArgs.__new__(GlobalClientArgs) - - __props__.__dict__["addons"] = addons - __props__.__dict__["allowed_clients"] = allowed_clients - __props__.__dict__["allowed_logout_urls"] = allowed_logout_urls - __props__.__dict__["allowed_origins"] = allowed_origins - __props__.__dict__["app_type"] = app_type - __props__.__dict__["callbacks"] = callbacks - __props__.__dict__["client_aliases"] = client_aliases - __props__.__dict__["client_id"] = client_id - __props__.__dict__["client_metadata"] = client_metadata - if client_secret is not None and not opts.urn: - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - __props__.__dict__["client_secret"] = None if client_secret is None else pulumi.Output.secret(client_secret) - if client_secret_rotation_trigger is not None and not opts.urn: - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - __props__.__dict__["client_secret_rotation_trigger"] = client_secret_rotation_trigger - __props__.__dict__["cross_origin_auth"] = cross_origin_auth - __props__.__dict__["cross_origin_loc"] = cross_origin_loc - __props__.__dict__["custom_login_page"] = custom_login_page - __props__.__dict__["custom_login_page_on"] = custom_login_page_on - __props__.__dict__["description"] = description - __props__.__dict__["encryption_key"] = encryption_key - __props__.__dict__["form_template"] = form_template - __props__.__dict__["grant_types"] = grant_types - __props__.__dict__["initiate_login_uri"] = initiate_login_uri - __props__.__dict__["is_first_party"] = is_first_party - __props__.__dict__["is_token_endpoint_ip_header_trusted"] = is_token_endpoint_ip_header_trusted - __props__.__dict__["jwt_configuration"] = jwt_configuration - __props__.__dict__["logo_uri"] = logo_uri - __props__.__dict__["mobile"] = mobile - __props__.__dict__["name"] = name - __props__.__dict__["native_social_login"] = native_social_login - __props__.__dict__["oidc_backchannel_logout_urls"] = oidc_backchannel_logout_urls - __props__.__dict__["oidc_conformant"] = oidc_conformant - __props__.__dict__["organization_require_behavior"] = organization_require_behavior - __props__.__dict__["organization_usage"] = organization_usage - __props__.__dict__["refresh_token"] = refresh_token - __props__.__dict__["signing_keys"] = None if signing_keys is None else pulumi.Output.secret(signing_keys) - __props__.__dict__["sso"] = sso - __props__.__dict__["sso_disabled"] = sso_disabled - if token_endpoint_auth_method is not None and not opts.urn: - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - __props__.__dict__["token_endpoint_auth_method"] = token_endpoint_auth_method - __props__.__dict__["web_origins"] = web_origins - secret_opts = pulumi.ResourceOptions(additional_secret_outputs=["clientSecret", "signingKeys"]) - opts = pulumi.ResourceOptions.merge(opts, secret_opts) - super(GlobalClient, __self__).__init__( - 'auth0:index/globalClient:GlobalClient', - resource_name, - __props__, - opts) - - @staticmethod - def get(resource_name: str, - id: pulumi.Input[str], - opts: Optional[pulumi.ResourceOptions] = None, - addons: Optional[pulumi.Input[pulumi.InputType['GlobalClientAddonsArgs']]] = None, - allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - app_type: Optional[pulumi.Input[str]] = None, - callbacks: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_aliases: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - client_id: Optional[pulumi.Input[str]] = None, - client_metadata: Optional[pulumi.Input[Mapping[str, Any]]] = None, - client_secret: Optional[pulumi.Input[str]] = None, - client_secret_rotation_trigger: Optional[pulumi.Input[Mapping[str, Any]]] = None, - cross_origin_auth: Optional[pulumi.Input[bool]] = None, - cross_origin_loc: Optional[pulumi.Input[str]] = None, - custom_login_page: Optional[pulumi.Input[str]] = None, - custom_login_page_on: Optional[pulumi.Input[bool]] = None, - description: Optional[pulumi.Input[str]] = None, - encryption_key: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, - form_template: Optional[pulumi.Input[str]] = None, - grant_types: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - initiate_login_uri: Optional[pulumi.Input[str]] = None, - is_first_party: Optional[pulumi.Input[bool]] = None, - is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']]] = None, - logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']]] = None, - name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']]] = None, - oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - oidc_conformant: Optional[pulumi.Input[bool]] = None, - organization_require_behavior: Optional[pulumi.Input[str]] = None, - organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']]] = None, - signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, - sso: Optional[pulumi.Input[bool]] = None, - sso_disabled: Optional[pulumi.Input[bool]] = None, - token_endpoint_auth_method: Optional[pulumi.Input[str]] = None, - web_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None) -> 'GlobalClient': - """ - Get an existing GlobalClient resource's state with the given name, id, and optional extra - properties used to qualify the lookup. - - :param str resource_name: The unique name of the resulting resource. - :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. - :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['GlobalClientAddonsArgs']] addons: Addons enabled for this client and their associated configurations. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_clients: List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_origins: URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - :param pulumi.Input[str] app_type: Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] callbacks: URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - :param pulumi.Input[Sequence[pulumi.Input[str]]] client_aliases: List of audiences/realms for SAML protocol. Used by the wsfed addon. - :param pulumi.Input[str] client_id: The ID of the client. - :param pulumi.Input[Mapping[str, Any]] client_metadata: Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - :param pulumi.Input[str] client_secret: Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - :param pulumi.Input[Mapping[str, Any]] client_secret_rotation_trigger: Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - :param pulumi.Input[bool] cross_origin_auth: Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - :param pulumi.Input[str] cross_origin_loc: URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - :param pulumi.Input[str] custom_login_page: The content (HTML, CSS, JS) of the custom login page. - :param pulumi.Input[bool] custom_login_page_on: Indicates whether a custom login page is to be used. - :param pulumi.Input[str] description: Description of the purpose of the client. - :param pulumi.Input[Mapping[str, pulumi.Input[str]]] encryption_key: Encryption used for WS-Fed responses with this client. - :param pulumi.Input[str] form_template: HTML form template to be used for WS-Federation. - :param pulumi.Input[Sequence[pulumi.Input[str]]] grant_types: Types of grants that this client is authorized to use. - :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. - :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. - :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - :param pulumi.Input[pulumi.InputType['GlobalClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. - :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - :param pulumi.Input[pulumi.InputType['GlobalClientMobileArgs']] mobile: Additional configuration for native mobile apps. - :param pulumi.Input[str] name: Name of the client. - :param pulumi.Input[pulumi.InputType['GlobalClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. - :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - :param pulumi.Input[pulumi.InputType['GlobalClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. - :param pulumi.Input[str] token_endpoint_auth_method: Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - :param pulumi.Input[Sequence[pulumi.Input[str]]] web_origins: URLs that represent valid web origins for use with web message response mode. - """ - opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) - - __props__ = _GlobalClientState.__new__(_GlobalClientState) - - __props__.__dict__["addons"] = addons - __props__.__dict__["allowed_clients"] = allowed_clients - __props__.__dict__["allowed_logout_urls"] = allowed_logout_urls - __props__.__dict__["allowed_origins"] = allowed_origins - __props__.__dict__["app_type"] = app_type - __props__.__dict__["callbacks"] = callbacks - __props__.__dict__["client_aliases"] = client_aliases - __props__.__dict__["client_id"] = client_id - __props__.__dict__["client_metadata"] = client_metadata - __props__.__dict__["client_secret"] = client_secret - __props__.__dict__["client_secret_rotation_trigger"] = client_secret_rotation_trigger - __props__.__dict__["cross_origin_auth"] = cross_origin_auth - __props__.__dict__["cross_origin_loc"] = cross_origin_loc - __props__.__dict__["custom_login_page"] = custom_login_page - __props__.__dict__["custom_login_page_on"] = custom_login_page_on - __props__.__dict__["description"] = description - __props__.__dict__["encryption_key"] = encryption_key - __props__.__dict__["form_template"] = form_template - __props__.__dict__["grant_types"] = grant_types - __props__.__dict__["initiate_login_uri"] = initiate_login_uri - __props__.__dict__["is_first_party"] = is_first_party - __props__.__dict__["is_token_endpoint_ip_header_trusted"] = is_token_endpoint_ip_header_trusted - __props__.__dict__["jwt_configuration"] = jwt_configuration - __props__.__dict__["logo_uri"] = logo_uri - __props__.__dict__["mobile"] = mobile - __props__.__dict__["name"] = name - __props__.__dict__["native_social_login"] = native_social_login - __props__.__dict__["oidc_backchannel_logout_urls"] = oidc_backchannel_logout_urls - __props__.__dict__["oidc_conformant"] = oidc_conformant - __props__.__dict__["organization_require_behavior"] = organization_require_behavior - __props__.__dict__["organization_usage"] = organization_usage - __props__.__dict__["refresh_token"] = refresh_token - __props__.__dict__["signing_keys"] = signing_keys - __props__.__dict__["sso"] = sso - __props__.__dict__["sso_disabled"] = sso_disabled - __props__.__dict__["token_endpoint_auth_method"] = token_endpoint_auth_method - __props__.__dict__["web_origins"] = web_origins - return GlobalClient(resource_name, opts=opts, __props__=__props__) - - @property - @pulumi.getter - def addons(self) -> pulumi.Output['outputs.GlobalClientAddons']: - """ - Addons enabled for this client and their associated configurations. - """ - return pulumi.get(self, "addons") - - @property - @pulumi.getter(name="allowedClients") - def allowed_clients(self) -> pulumi.Output[Sequence[str]]: - """ - List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. - """ - return pulumi.get(self, "allowed_clients") - - @property - @pulumi.getter(name="allowedLogoutUrls") - def allowed_logout_urls(self) -> pulumi.Output[Sequence[str]]: - """ - URLs that Auth0 may redirect to after logout. - """ - return pulumi.get(self, "allowed_logout_urls") - - @property - @pulumi.getter(name="allowedOrigins") - def allowed_origins(self) -> pulumi.Output[Sequence[str]]: - """ - URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. - """ - return pulumi.get(self, "allowed_origins") - - @property - @pulumi.getter(name="appType") - def app_type(self) -> pulumi.Output[str]: - """ - Type of application the client represents. Possible values are: `native`, `spa`, `regular_web`, `non_interactive`, `sso_integration`. Specific SSO integrations types accepted as well are: `rms`, `box`, `cloudbees`, `concur`, `dropbox`, `mscrm`, `echosign`, `egnyte`, `newrelic`, `office365`, `salesforce`, `sentry`, `sharepoint`, `slack`, `springcm`, `zendesk`, `zoom`. - """ - return pulumi.get(self, "app_type") - - @property - @pulumi.getter - def callbacks(self) -> pulumi.Output[Sequence[str]]: - """ - URLs that Auth0 may call back to after a user authenticates for the client. Make sure to specify the protocol (https://) otherwise the callback may fail in some cases. With the exception of custom URI schemes for native clients, all callbacks should use protocol https://. - """ - return pulumi.get(self, "callbacks") - - @property - @pulumi.getter(name="clientAliases") - def client_aliases(self) -> pulumi.Output[Sequence[str]]: - """ - List of audiences/realms for SAML protocol. Used by the wsfed addon. - """ - return pulumi.get(self, "client_aliases") - - @property - @pulumi.getter(name="clientId") - def client_id(self) -> pulumi.Output[str]: - """ - The ID of the client. - """ - return pulumi.get(self, "client_id") - - @property - @pulumi.getter(name="clientMetadata") - def client_metadata(self) -> pulumi.Output[Mapping[str, Any]]: - """ - Metadata associated with the client, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. Field names (max 255 chars) are alphanumeric and may only include the following special characters: `:,-+=_*?"/\\()<>@ [Tab] [Space]`. - """ - return pulumi.get(self, "client_metadata") - - @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> pulumi.Output[str]: - """ - Secret for the client. Keep this private. To access this attribute you need to add the `read:client_keys` scope to the - Terraform client. Otherwise, the attribute will contain an empty string. Use this attribute on the - `auth0_client_credentials` resource instead, to allow managing it directly or use the `auth0_client` data source to read - this property. - """ - warnings.warn("""Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""", DeprecationWarning) - pulumi.log.warn("""client_secret is deprecated: Reading the client secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead or use the `auth0_client` data source to read this property.""") - - return pulumi.get(self, "client_secret") - - @property - @pulumi.getter(name="clientSecretRotationTrigger") - def client_secret_rotation_trigger(self) -> pulumi.Output[Optional[Mapping[str, Any]]]: - """ - Custom metadata for the rotation. The contents of this map are arbitrary and are hashed by the provider. When the hash changes, a rotation is triggered. For example, the map could contain the user making the change, the date of the change, and a text reason for the change. For more info: rotate-client-secret for instructions on how to rotate client secrets with zero downtime. - """ - warnings.warn("""Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""", DeprecationWarning) - pulumi.log.warn("""client_secret_rotation_trigger is deprecated: Rotating a client's secret through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's secret instead. Refer to the [client secret rotation guide](https://registry.terraform.io/providers/auth0/auth0/latest/docs/guides/client_secret_rotation) for instructions on how to rotate client secrets with zero downtime.""") - - return pulumi.get(self, "client_secret_rotation_trigger") - - @property - @pulumi.getter(name="crossOriginAuth") - def cross_origin_auth(self) -> pulumi.Output[bool]: - """ - Whether this client can be used to make cross-origin authentication requests (`true`) or it is not allowed to make such requests (`false`). Requires the `coa_toggle_enabled` feature flag to be enabled on the tenant by the support team. - """ - return pulumi.get(self, "cross_origin_auth") - - @property - @pulumi.getter(name="crossOriginLoc") - def cross_origin_loc(self) -> pulumi.Output[str]: - """ - URL of the location in your site where the cross-origin verification takes place for the cross-origin auth flow when performing authentication in your own domain instead of Auth0 Universal Login page. - """ - return pulumi.get(self, "cross_origin_loc") - - @property - @pulumi.getter(name="customLoginPage") - def custom_login_page(self) -> pulumi.Output[str]: - """ - The content (HTML, CSS, JS) of the custom login page. - """ - return pulumi.get(self, "custom_login_page") - - @property - @pulumi.getter(name="customLoginPageOn") - def custom_login_page_on(self) -> pulumi.Output[bool]: - """ - Indicates whether a custom login page is to be used. - """ - return pulumi.get(self, "custom_login_page_on") - - @property - @pulumi.getter - def description(self) -> pulumi.Output[str]: - """ - Description of the purpose of the client. - """ - return pulumi.get(self, "description") - - @property - @pulumi.getter(name="encryptionKey") - def encryption_key(self) -> pulumi.Output[Mapping[str, str]]: - """ - Encryption used for WS-Fed responses with this client. - """ - return pulumi.get(self, "encryption_key") - - @property - @pulumi.getter(name="formTemplate") - def form_template(self) -> pulumi.Output[str]: - """ - HTML form template to be used for WS-Federation. - """ - return pulumi.get(self, "form_template") - - @property - @pulumi.getter(name="grantTypes") - def grant_types(self) -> pulumi.Output[Sequence[str]]: - """ - Types of grants that this client is authorized to use. - """ - return pulumi.get(self, "grant_types") - - @property - @pulumi.getter(name="initiateLoginUri") - def initiate_login_uri(self) -> pulumi.Output[str]: - """ - Initiate login URI. Must be HTTPS or an empty string. - """ - return pulumi.get(self, "initiate_login_uri") - - @property - @pulumi.getter(name="isFirstParty") - def is_first_party(self) -> pulumi.Output[bool]: - """ - Indicates whether this client is a first-party client. - """ - return pulumi.get(self, "is_first_party") - - @property - @pulumi.getter(name="isTokenEndpointIpHeaderTrusted") - def is_token_endpoint_ip_header_trusted(self) -> pulumi.Output[bool]: - """ - Indicates whether the token endpoint IP header is trusted. This attribute can only be updated after the client gets created. - """ - return pulumi.get(self, "is_token_endpoint_ip_header_trusted") - - @property - @pulumi.getter(name="jwtConfiguration") - def jwt_configuration(self) -> pulumi.Output['outputs.GlobalClientJwtConfiguration']: - """ - Configuration settings for the JWTs issued for this client. - """ - return pulumi.get(self, "jwt_configuration") - - @property - @pulumi.getter(name="logoUri") - def logo_uri(self) -> pulumi.Output[str]: - """ - URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - """ - return pulumi.get(self, "logo_uri") - - @property - @pulumi.getter - def mobile(self) -> pulumi.Output['outputs.GlobalClientMobile']: - """ - Additional configuration for native mobile apps. - """ - return pulumi.get(self, "mobile") - - @property - @pulumi.getter - def name(self) -> pulumi.Output[str]: - """ - Name of the client. - """ - return pulumi.get(self, "name") - - @property - @pulumi.getter(name="nativeSocialLogin") - def native_social_login(self) -> pulumi.Output['outputs.GlobalClientNativeSocialLogin']: - """ - Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. - """ - return pulumi.get(self, "native_social_login") - - @property - @pulumi.getter(name="oidcBackchannelLogoutUrls") - def oidc_backchannel_logout_urls(self) -> pulumi.Output[Sequence[str]]: - """ - Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. - """ - return pulumi.get(self, "oidc_backchannel_logout_urls") - - @property - @pulumi.getter(name="oidcConformant") - def oidc_conformant(self) -> pulumi.Output[bool]: - """ - Indicates whether this client will conform to strict OIDC specifications. - """ - return pulumi.get(self, "oidc_conformant") - - @property - @pulumi.getter(name="organizationRequireBehavior") - def organization_require_behavior(self) -> pulumi.Output[str]: - """ - Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. - """ - return pulumi.get(self, "organization_require_behavior") - - @property - @pulumi.getter(name="organizationUsage") - def organization_usage(self) -> pulumi.Output[str]: - """ - Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - """ - return pulumi.get(self, "organization_usage") - - @property - @pulumi.getter(name="refreshToken") - def refresh_token(self) -> pulumi.Output['outputs.GlobalClientRefreshToken']: - """ - Configuration settings for the refresh tokens issued for this client. - """ - return pulumi.get(self, "refresh_token") - - @property - @pulumi.getter(name="signingKeys") - def signing_keys(self) -> pulumi.Output[Sequence[Mapping[str, Any]]]: - """ - List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. - """ - return pulumi.get(self, "signing_keys") - - @property - @pulumi.getter - def sso(self) -> pulumi.Output[bool]: - """ - Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). - """ - return pulumi.get(self, "sso") - - @property - @pulumi.getter(name="ssoDisabled") - def sso_disabled(self) -> pulumi.Output[bool]: - """ - Indicates whether or not SSO is disabled. - """ - return pulumi.get(self, "sso_disabled") - - @property - @pulumi.getter(name="tokenEndpointAuthMethod") - def token_endpoint_auth_method(self) -> pulumi.Output[str]: - """ - Defines the requested authentication method for the token endpoint. Options include `none` (public client without a - client secret), `client_secret_post` (client uses HTTP POST parameters), `client_secret_basic` (client uses HTTP Basic). - Managing the authentication method through this attribute is deprecated and it will be removed in a future major - version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check - the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on - how to do that. - """ - warnings.warn("""Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""token_endpoint_auth_method is deprecated: Managing the authentication method through this attribute is deprecated and it will be changed to read-only in a future version. Migrate to the `auth0_client_credentials` resource to manage a client's authentication method instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#client-authentication-method) on how to do that.""") - - return pulumi.get(self, "token_endpoint_auth_method") - - @property - @pulumi.getter(name="webOrigins") - def web_origins(self) -> pulumi.Output[Sequence[str]]: - """ - URLs that represent valid web origins for use with web message response mode. - """ - return pulumi.get(self, "web_origins") - diff --git a/sdk/python/pulumi_auth0/guardian.py b/sdk/python/pulumi_auth0/guardian.py index c8add218..6a2ce82b 100644 --- a/sdk/python/pulumi_auth0/guardian.py +++ b/sdk/python/pulumi_auth0/guardian.py @@ -393,7 +393,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40 + $ pulumi import auth0:index/guardian:Guardian my_guardian "24940d4b-4bd4-44e7-894e-f92e4de36a40" ``` :param str resource_name: The name of the resource. @@ -476,7 +476,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, guardian can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/guardian:Guardian my_guardian 24940d4b-4bd4-44e7-894e-f92e4de36a40 + $ pulumi import auth0:index/guardian:Guardian my_guardian "24940d4b-4bd4-44e7-894e-f92e4de36a40" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/hook.py b/sdk/python/pulumi_auth0/hook.py index 791aa7de..b8112c60 100644 --- a/sdk/python/pulumi_auth0/hook.py +++ b/sdk/python/pulumi_auth0/hook.py @@ -234,9 +234,6 @@ def __init__(__self__, !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. - !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) - and manage your actions using the `Action` resource. - ## Example Usage ```python @@ -261,10 +258,10 @@ def __init__(__self__, ## Import - A hook can be imported using the hook's ID. # Example + This resource can be imported by specifying the hook ID. # Example ```sh - $ pulumi import auth0:index/hook:Hook my_hook 00001 + $ pulumi import auth0:index/hook:Hook my_hook "00001" ``` :param str resource_name: The name of the resource. @@ -287,9 +284,6 @@ def __init__(__self__, !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) and manage your actions using the `Action` resource. - !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) - and manage your actions using the `Action` resource. - ## Example Usage ```python @@ -314,10 +308,10 @@ def __init__(__self__, ## Import - A hook can be imported using the hook's ID. # Example + This resource can be imported by specifying the hook ID. # Example ```sh - $ pulumi import auth0:index/hook:Hook my_hook 00001 + $ pulumi import auth0:index/hook:Hook my_hook "00001" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/log_stream.py b/sdk/python/pulumi_auth0/log_stream.py index 06d52a53..f355ff1c 100644 --- a/sdk/python/pulumi_auth0/log_stream.py +++ b/sdk/python/pulumi_auth0/log_stream.py @@ -25,7 +25,7 @@ def __init__(__self__, *, The set of arguments for constructing a LogStream resource. :param pulumi.Input['LogStreamSinkArgs'] sink: The sink configuration for the log stream. :param pulumi.Input[str] type: Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. :param pulumi.Input[str] name: Name of the log stream. :param pulumi.Input[str] status: The current status of the log stream. Options are "active", "paused", "suspended". """ @@ -66,7 +66,7 @@ def type(self, value: pulumi.Input[str]): @pulumi.getter def filters(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]]]: """ - Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. """ return pulumi.get(self, "filters") @@ -109,7 +109,7 @@ def __init__(__self__, *, type: Optional[pulumi.Input[str]] = None): """ Input properties used for looking up and filtering LogStream resources. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. :param pulumi.Input[str] name: Name of the log stream. :param pulumi.Input['LogStreamSinkArgs'] sink: The sink configuration for the log stream. :param pulumi.Input[str] status: The current status of the log stream. Options are "active", "paused", "suspended". @@ -130,7 +130,7 @@ def __init__(__self__, *, @pulumi.getter def filters(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]]]: """ - Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. """ return pulumi.get(self, "filters") @@ -242,15 +242,15 @@ def __init__(__self__, ## Import - An existing log stream can be imported using its ID. # Example + This resource can be imported by specifying the log stream ID. # Example ```sh - $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/logStream:LogStream example "lst_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. :param pulumi.Input[str] name: Name of the log stream. :param pulumi.Input[pulumi.InputType['LogStreamSinkArgs']] sink: The sink configuration for the log stream. :param pulumi.Input[str] status: The current status of the log stream. Options are "active", "paused", "suspended". @@ -306,10 +306,10 @@ def __init__(__self__, ## Import - An existing log stream can be imported using its ID. # Example + This resource can be imported by specifying the log stream ID. # Example ```sh - $ pulumi import auth0:index/logStream:LogStream example lst_XXXXXXXXXXXXXXXX + $ pulumi import auth0:index/logStream:LogStream example "lst_XXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -372,7 +372,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. :param pulumi.Input[str] name: Name of the log stream. :param pulumi.Input[pulumi.InputType['LogStreamSinkArgs']] sink: The sink configuration for the log stream. :param pulumi.Input[str] status: The current status of the log stream. Options are "active", "paused", "suspended". @@ -393,7 +393,7 @@ def get(resource_name: str, @pulumi.getter def filters(self) -> pulumi.Output[Optional[Sequence[Mapping[str, str]]]]: """ - Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. """ return pulumi.get(self, "filters") diff --git a/sdk/python/pulumi_auth0/organization.py b/sdk/python/pulumi_auth0/organization.py index d98b310f..c620d426 100644 --- a/sdk/python/pulumi_auth0/organization.py +++ b/sdk/python/pulumi_auth0/organization.py @@ -195,10 +195,10 @@ def __init__(__self__, ## Import - Existing organizations can be imported using the organization ID. # Example + This resource can be imported by specifying the organization ID. # Example ```sh - $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX + $ pulumi import auth0:index/organization:Organization my_organization "org_XXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -242,10 +242,10 @@ def __init__(__self__, ## Import - Existing organizations can be imported using the organization ID. # Example + This resource can be imported by specifying the organization ID. # Example ```sh - $ pulumi import auth0:index/organization:Organization my_organization org_XXXXXXXXXXXXXX + $ pulumi import auth0:index/organization:Organization my_organization "org_XXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/organization_connection.py b/sdk/python/pulumi_auth0/organization_connection.py index b18db4e1..2ed83932 100644 --- a/sdk/python/pulumi_auth0/organization_connection.py +++ b/sdk/python/pulumi_auth0/organization_connection.py @@ -186,10 +186,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID and connection ID separated by ":". # Example + This resource can be imported by specifying the organization ID and connection ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX + $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn "org_XXXXX::con_XXXXX" ``` :param str resource_name: The name of the resource. @@ -228,10 +228,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID and connection ID separated by ":". # Example + This resource can be imported by specifying the organization ID and connection ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn org_XXXXX:con_XXXXX + $ pulumi import auth0:index/organizationConnection:OrganizationConnection my_org_conn "org_XXXXX::con_XXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/organization_connections.py b/sdk/python/pulumi_auth0/organization_connections.py index 8ede1e27..50adbfdb 100644 --- a/sdk/python/pulumi_auth0/organization_connections.py +++ b/sdk/python/pulumi_auth0/organization_connections.py @@ -135,7 +135,7 @@ def __init__(__self__, This resource can be imported by specifying the organization ID. # Example ```sh - $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX + $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns "org_XXXXX" ``` :param str resource_name: The name of the resource. @@ -185,7 +185,7 @@ def __init__(__self__, This resource can be imported by specifying the organization ID. # Example ```sh - $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns org_XXXXX + $ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns "org_XXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/organization_member.py b/sdk/python/pulumi_auth0/organization_member.py index 40f0fd11..0f387472 100644 --- a/sdk/python/pulumi_auth0/organization_member.py +++ b/sdk/python/pulumi_auth0/organization_member.py @@ -15,25 +15,14 @@ class OrganizationMemberArgs: def __init__(__self__, *, organization_id: pulumi.Input[str], - user_id: pulumi.Input[str], - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None): + user_id: pulumi.Input[str]): """ The set of arguments for constructing a OrganizationMember resource. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. """ pulumi.set(__self__, "organization_id", organization_id) pulumi.set(__self__, "user_id", user_id) - if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") - if roles is not None: - pulumi.set(__self__, "roles", roles) @property @pulumi.getter(name="organizationId") @@ -59,49 +48,19 @@ def user_id(self) -> pulumi.Input[str]: def user_id(self, value: pulumi.Input[str]): pulumi.set(self, "user_id", value) - @property - @pulumi.getter - def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. - """ - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") - - return pulumi.get(self, "roles") - - @roles.setter - def roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "roles", value) - @pulumi.input_type class _OrganizationMemberState: def __init__(__self__, *, organization_id: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None): """ Input properties used for looking up and filtering OrganizationMember resources. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. """ if organization_id is not None: pulumi.set(__self__, "organization_id", organization_id) - if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") - if roles is not None: - pulumi.set(__self__, "roles", roles) if user_id is not None: pulumi.set(__self__, "user_id", user_id) @@ -117,25 +76,6 @@ def organization_id(self) -> Optional[pulumi.Input[str]]: def organization_id(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "organization_id", value) - @property - @pulumi.getter - def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. - """ - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") - - return pulumi.get(self, "roles") - - @roles.setter - def roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "roles", value) - @property @pulumi.getter(name="userId") def user_id(self) -> Optional[pulumi.Input[str]]: @@ -155,7 +95,6 @@ def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, organization_id: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, __props__=None): """ @@ -184,20 +123,15 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX:auth0|XXXXX" + $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX::auth0|XXXXX" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. """ ... @@ -232,10 +166,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX:auth0|XXXXX" + $ pulumi import auth0:index/organizationMember:OrganizationMember my_org_member "org_XXXXX::auth0|XXXXX" ``` :param str resource_name: The name of the resource. @@ -254,7 +188,6 @@ def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, organization_id: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -268,10 +201,6 @@ def _internal_init(__self__, if organization_id is None and not opts.urn: raise TypeError("Missing required property 'organization_id'") __props__.__dict__["organization_id"] = organization_id - if roles is not None and not opts.urn: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") - __props__.__dict__["roles"] = roles if user_id is None and not opts.urn: raise TypeError("Missing required property 'user_id'") __props__.__dict__["user_id"] = user_id @@ -286,7 +215,6 @@ def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, organization_id: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None) -> 'OrganizationMember': """ Get an existing OrganizationMember resource's state with the given name, id, and optional extra @@ -296,11 +224,6 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] organization_id: The ID of the organization to assign the member to. - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. :param pulumi.Input[str] user_id: ID of the user to add as an organization member. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -308,7 +231,6 @@ def get(resource_name: str, __props__ = _OrganizationMemberState.__new__(_OrganizationMemberState) __props__.__dict__["organization_id"] = organization_id - __props__.__dict__["roles"] = roles __props__.__dict__["user_id"] = user_id return OrganizationMember(resource_name, opts=opts, __props__=__props__) @@ -320,21 +242,6 @@ def organization_id(self) -> pulumi.Output[str]: """ return pulumi.get(self, "organization_id") - @property - @pulumi.getter - def roles(self) -> pulumi.Output[Optional[Sequence[str]]]: - """ - The role ID(s) to assign to the organization member. Managing roles through this attribute is deprecated and it will be - removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` - resource to manage organization member roles instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how - to do that. - """ - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future version. Migrate to the `auth0_organization_member_roles` or the `auth0_organization_member_role` resource to manage organization member roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#organization-member-roles) on how to do that.""") - - return pulumi.get(self, "roles") - @property @pulumi.getter(name="userId") def user_id(self) -> pulumi.Output[str]: diff --git a/sdk/python/pulumi_auth0/organization_member_role.py b/sdk/python/pulumi_auth0/organization_member_role.py index b1869141..a760e7d4 100644 --- a/sdk/python/pulumi_auth0/organization_member_role.py +++ b/sdk/python/pulumi_auth0/organization_member_role.py @@ -192,7 +192,7 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID, user ID and role ID separated by "::". # Example + This resource can be imported by specifying the organization ID, user ID and role ID separated by "::" (note the double colon) :::: # Example ```sh $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role "org_XXXXX::auth0|XXXXX::role_XXXX" @@ -241,7 +241,7 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID, user ID and role ID separated by "::". # Example + This resource can be imported by specifying the organization ID, user ID and role ID separated by "::" (note the double colon) :::: # Example ```sh $ pulumi import auth0:index/organizationMemberRole:OrganizationMemberRole my_org_member_role "org_XXXXX::auth0|XXXXX::role_XXXX" diff --git a/sdk/python/pulumi_auth0/organization_member_roles.py b/sdk/python/pulumi_auth0/organization_member_roles.py index 627a62d9..34b06651 100644 --- a/sdk/python/pulumi_auth0/organization_member_roles.py +++ b/sdk/python/pulumi_auth0/organization_member_roles.py @@ -159,10 +159,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX:auth0|XXXXX" + $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX::auth0|XXXXX" ``` :param str resource_name: The name of the resource. @@ -207,10 +207,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the organization ID and user ID separated by ":". # Example + This resource can be imported by specifying the organization ID and user ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX:auth0|XXXXX" + $ pulumi import auth0:index/organizationMemberRoles:OrganizationMemberRoles my_org_member_roles "org_XXXXX::auth0|XXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/outputs.py b/sdk/python/pulumi_auth0/outputs.py index 1ea37eee..08c1f632 100644 --- a/sdk/python/pulumi_auth0/outputs.py +++ b/sdk/python/pulumi_auth0/outputs.py @@ -35,7 +35,36 @@ 'BrandingThemeWidget', 'BrandingUniversalLogin', 'ClientAddons', + 'ClientAddonsAws', + 'ClientAddonsAzureBlob', + 'ClientAddonsAzureSb', + 'ClientAddonsBox', + 'ClientAddonsCloudbees', + 'ClientAddonsConcur', + 'ClientAddonsDropbox', + 'ClientAddonsEchosign', + 'ClientAddonsEgnyte', + 'ClientAddonsFirebase', + 'ClientAddonsLayer', + 'ClientAddonsMscrm', + 'ClientAddonsNewrelic', + 'ClientAddonsOffice365', + 'ClientAddonsRms', + 'ClientAddonsSalesforce', + 'ClientAddonsSalesforceApi', + 'ClientAddonsSalesforceSandboxApi', 'ClientAddonsSamlp', + 'ClientAddonsSamlpLogout', + 'ClientAddonsSapApi', + 'ClientAddonsSentry', + 'ClientAddonsSharepoint', + 'ClientAddonsSlack', + 'ClientAddonsSpringcm', + 'ClientAddonsSsoIntegration', + 'ClientAddonsWams', + 'ClientAddonsWsfed', + 'ClientAddonsZendesk', + 'ClientAddonsZoom', 'ClientCredentialsPrivateKeyJwt', 'ClientCredentialsPrivateKeyJwtCredential', 'ClientJwtConfiguration', @@ -47,6 +76,9 @@ 'ClientNativeSocialLoginFacebook', 'ClientRefreshToken', 'ConnectionOptions', + 'ConnectionOptionsAttributeMap', + 'ConnectionOptionsConnectionSettings', + 'ConnectionOptionsDecryptionKey', 'ConnectionOptionsGatewayAuthentication', 'ConnectionOptionsIdpInitiated', 'ConnectionOptionsMfa', @@ -59,20 +91,10 @@ 'ConnectionOptionsValidation', 'ConnectionOptionsValidationUsername', 'CustomDomainVerification', - 'EmailCredentials', - 'EmailSettings', - 'EmailSettingsHeaders', - 'EmailSettingsMessage', - 'GlobalClientAddons', - 'GlobalClientAddonsSamlp', - 'GlobalClientJwtConfiguration', - 'GlobalClientMobile', - 'GlobalClientMobileAndroid', - 'GlobalClientMobileIos', - 'GlobalClientNativeSocialLogin', - 'GlobalClientNativeSocialLoginApple', - 'GlobalClientNativeSocialLoginFacebook', - 'GlobalClientRefreshToken', + 'EmailProviderCredentials', + 'EmailProviderSettings', + 'EmailProviderSettingsHeaders', + 'EmailProviderSettingsMessage', 'GuardianDuo', 'GuardianPhone', 'GuardianPhoneOptions', @@ -90,20 +112,12 @@ 'PagesError', 'PagesGuardianMfa', 'PagesLogin', - 'ResourceServerScope', 'ResourceServerScopesScope', - 'RolePermission', 'RolePermissionsPermission', - 'TenantChangePassword', - 'TenantErrorPage', 'TenantFlags', - 'TenantGuardianMfaPage', 'TenantSessionCookie', - 'TenantUniversalLogin', - 'TenantUniversalLoginColors', + 'TenantSessions', 'TriggerActionsAction', - 'TriggerBindingAction', - 'UserPermission', 'UserPermissionsPermission', 'GetAttackProtectionBreachedPasswordDetectionResult', 'GetAttackProtectionBreachedPasswordDetectionPreUserRegistrationResult', @@ -126,7 +140,36 @@ 'GetBrandingThemeWidgetResult', 'GetBrandingUniversalLoginResult', 'GetClientAddonResult', + 'GetClientAddonAwResult', + 'GetClientAddonAzureBlobResult', + 'GetClientAddonAzureSbResult', + 'GetClientAddonBoxResult', + 'GetClientAddonCloudbeeResult', + 'GetClientAddonConcurResult', + 'GetClientAddonDropboxResult', + 'GetClientAddonEchosignResult', + 'GetClientAddonEgnyteResult', + 'GetClientAddonFirebaseResult', + 'GetClientAddonLayerResult', + 'GetClientAddonMscrmResult', + 'GetClientAddonNewrelicResult', + 'GetClientAddonOffice365Result', + 'GetClientAddonRmResult', + 'GetClientAddonSalesforceResult', + 'GetClientAddonSalesforceApiResult', + 'GetClientAddonSalesforceSandboxApiResult', 'GetClientAddonSamlpResult', + 'GetClientAddonSamlpLogoutResult', + 'GetClientAddonSapApiResult', + 'GetClientAddonSentryResult', + 'GetClientAddonSharepointResult', + 'GetClientAddonSlackResult', + 'GetClientAddonSpringcmResult', + 'GetClientAddonSsoIntegrationResult', + 'GetClientAddonWamResult', + 'GetClientAddonWsfedResult', + 'GetClientAddonZendeskResult', + 'GetClientAddonZoomResult', 'GetClientJwtConfigurationResult', 'GetClientMobileResult', 'GetClientMobileAndroidResult', @@ -136,6 +179,9 @@ 'GetClientNativeSocialLoginFacebookResult', 'GetClientRefreshTokenResult', 'GetConnectionOptionResult', + 'GetConnectionOptionAttributeMapResult', + 'GetConnectionOptionConnectionSettingResult', + 'GetConnectionOptionDecryptionKeyResult', 'GetConnectionOptionGatewayAuthenticationResult', 'GetConnectionOptionIdpInitiatedResult', 'GetConnectionOptionMfaResult', @@ -148,27 +194,18 @@ 'GetConnectionOptionValidationResult', 'GetConnectionOptionValidationUsernameResult', 'GetCustomDomainVerificationResult', - 'GetGlobalClientAddonResult', - 'GetGlobalClientAddonSamlpResult', - 'GetGlobalClientJwtConfigurationResult', - 'GetGlobalClientMobileResult', - 'GetGlobalClientMobileAndroidResult', - 'GetGlobalClientMobileIoResult', - 'GetGlobalClientNativeSocialLoginResult', - 'GetGlobalClientNativeSocialLoginAppleResult', - 'GetGlobalClientNativeSocialLoginFacebookResult', - 'GetGlobalClientRefreshTokenResult', 'GetOrganizationBrandingResult', 'GetOrganizationConnectionResult', + 'GetPagesChangePasswordResult', + 'GetPagesErrorResult', + 'GetPagesGuardianMfaResult', + 'GetPagesLoginResult', 'GetResourceServerScopeResult', 'GetRolePermissionResult', - 'GetTenantChangePasswordResult', - 'GetTenantErrorPageResult', + 'GetSigningKeysSigningKeyResult', 'GetTenantFlagResult', - 'GetTenantGuardianMfaPageResult', + 'GetTenantSessionResult', 'GetTenantSessionCookyResult', - 'GetTenantUniversalLoginResult', - 'GetTenantUniversalLoginColorResult', 'GetUserPermissionResult', ] @@ -281,22 +318,21 @@ def get(self, key: str, default = None) -> Any: return super().get(key, default) def __init__(__self__, *, + enabled: bool, admin_notification_frequencies: Optional[Sequence[str]] = None, - enabled: Optional[bool] = None, method: Optional[str] = None, pre_user_registration: Optional['outputs.AttackProtectionBreachedPasswordDetectionPreUserRegistration'] = None, shields: Optional[Sequence[str]] = None): """ - :param Sequence[str] admin_notification_frequencies: When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. :param bool enabled: Whether breached password detection is active. + :param Sequence[str] admin_notification_frequencies: When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. :param str method: The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. Possible values: `standard`, `enhanced`. :param 'AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs' pre_user_registration: Configuration options that apply before every user registration attempt. Only available on public tenants. - :param Sequence[str] shields: Action to take when a breached password is detected. + :param Sequence[str] shields: Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). """ + pulumi.set(__self__, "enabled", enabled) if admin_notification_frequencies is not None: pulumi.set(__self__, "admin_notification_frequencies", admin_notification_frequencies) - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) if method is not None: pulumi.set(__self__, "method", method) if pre_user_registration is not None: @@ -305,20 +341,20 @@ def __init__(__self__, *, pulumi.set(__self__, "shields", shields) @property - @pulumi.getter(name="adminNotificationFrequencies") - def admin_notification_frequencies(self) -> Optional[Sequence[str]]: + @pulumi.getter + def enabled(self) -> bool: """ - When "admin_notification" is enabled, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. + Whether breached password detection is active. """ - return pulumi.get(self, "admin_notification_frequencies") + return pulumi.get(self, "enabled") @property - @pulumi.getter - def enabled(self) -> Optional[bool]: + @pulumi.getter(name="adminNotificationFrequencies") + def admin_notification_frequencies(self) -> Optional[Sequence[str]]: """ - Whether breached password detection is active. + When `admin_notification` is enabled within the `shields` property, determines how often email notifications are sent. Possible values: `immediately`, `daily`, `weekly`, `monthly`. """ - return pulumi.get(self, "enabled") + return pulumi.get(self, "admin_notification_frequencies") @property @pulumi.getter @@ -340,7 +376,7 @@ def pre_user_registration(self) -> Optional['outputs.AttackProtectionBreachedPas @pulumi.getter def shields(self) -> Optional[Sequence[str]]: """ - Action to take when a breached password is detected. + Action to take when a breached password is detected. Options include: `block` (block compromised user accounts), `user_notification` (send an email to user when we detect that they are using compromised credentials) and `admin_notification` (send an email with a summary of the number of accounts logging in with compromised credentials). """ return pulumi.get(self, "shields") @@ -378,22 +414,21 @@ def get(self, key: str, default = None) -> Any: return super().get(key, default) def __init__(__self__, *, + enabled: bool, allowlists: Optional[Sequence[str]] = None, - enabled: Optional[bool] = None, max_attempts: Optional[int] = None, mode: Optional[str] = None, shields: Optional[Sequence[str]] = None): """ - :param Sequence[str] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. :param bool enabled: Whether brute force attack protections are active. - :param int max_attempts: Maximum number of unsuccessful attempts. Only available on public tenants. - :param str mode: Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. - :param Sequence[str] shields: Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + :param Sequence[str] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. + :param int max_attempts: Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. + :param str mode: Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). + :param Sequence[str] shields: Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). """ + pulumi.set(__self__, "enabled", enabled) if allowlists is not None: pulumi.set(__self__, "allowlists", allowlists) - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) if max_attempts is not None: pulumi.set(__self__, "max_attempts", max_attempts) if mode is not None: @@ -403,25 +438,25 @@ def __init__(__self__, *, @property @pulumi.getter - def allowlists(self) -> Optional[Sequence[str]]: + def enabled(self) -> bool: """ - List of trusted IP addresses that will not have attack protection enforced against them. + Whether brute force attack protections are active. """ - return pulumi.get(self, "allowlists") + return pulumi.get(self, "enabled") @property @pulumi.getter - def enabled(self) -> Optional[bool]: + def allowlists(self) -> Optional[Sequence[str]]: """ - Whether brute force attack protections are active. + List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. """ - return pulumi.get(self, "enabled") + return pulumi.get(self, "allowlists") @property @pulumi.getter(name="maxAttempts") def max_attempts(self) -> Optional[int]: """ - Maximum number of unsuccessful attempts. Only available on public tenants. + Maximum number of consecutive failed login attempts from a single user before blocking is triggered. Only available on public tenants. """ return pulumi.get(self, "max_attempts") @@ -429,7 +464,7 @@ def max_attempts(self) -> Optional[int]: @pulumi.getter def mode(self) -> Optional[str]: """ - Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` or `count_per_identifier`. + Determines whether the IP address is used when counting failed attempts. Possible values: `count_per_identifier_and_ip` (lockout an account from a given IP Address) or `count_per_identifier` (lockout an account regardless of IP Address). """ return pulumi.get(self, "mode") @@ -437,7 +472,7 @@ def mode(self) -> Optional[str]: @pulumi.getter def shields(self) -> Optional[Sequence[str]]: """ - Action to take when a brute force protection threshold is violated. Possible values: `block`, `user_notification` + Action to take when a brute force protection threshold is violated. Possible values: `block` (block login attempts for a flagged user account), `user_notification` (send an email to user when their account has been blocked). """ return pulumi.get(self, "shields") @@ -464,22 +499,21 @@ def get(self, key: str, default = None) -> Any: return super().get(key, default) def __init__(__self__, *, + enabled: bool, allowlists: Optional[Sequence[str]] = None, - enabled: Optional[bool] = None, pre_login: Optional['outputs.AttackProtectionSuspiciousIpThrottlingPreLogin'] = None, pre_user_registration: Optional['outputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistration'] = None, shields: Optional[Sequence[str]] = None): """ - :param Sequence[str] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. :param bool enabled: Whether suspicious IP throttling attack protections are active. + :param Sequence[str] allowlists: List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. :param 'AttackProtectionSuspiciousIpThrottlingPreLoginArgs' pre_login: Configuration options that apply before every login attempt. Only available on public tenants. :param 'AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs' pre_user_registration: Configuration options that apply before every user registration attempt. Only available on public tenants. - :param Sequence[str] shields: Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + :param Sequence[str] shields: Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). """ + pulumi.set(__self__, "enabled", enabled) if allowlists is not None: pulumi.set(__self__, "allowlists", allowlists) - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) if pre_login is not None: pulumi.set(__self__, "pre_login", pre_login) if pre_user_registration is not None: @@ -489,19 +523,19 @@ def __init__(__self__, *, @property @pulumi.getter - def allowlists(self) -> Optional[Sequence[str]]: + def enabled(self) -> bool: """ - List of trusted IP addresses that will not have attack protection enforced against them. + Whether suspicious IP throttling attack protections are active. """ - return pulumi.get(self, "allowlists") + return pulumi.get(self, "enabled") @property @pulumi.getter - def enabled(self) -> Optional[bool]: + def allowlists(self) -> Optional[Sequence[str]]: """ - Whether suspicious IP throttling attack protections are active. + List of trusted IP addresses that will not have attack protection enforced against them. This field allows you to specify multiple IP addresses, or ranges. You can use IPv4 or IPv6 addresses and CIDR notation. """ - return pulumi.get(self, "enabled") + return pulumi.get(self, "allowlists") @property @pulumi.getter(name="preLogin") @@ -523,7 +557,7 @@ def pre_user_registration(self) -> Optional['outputs.AttackProtectionSuspiciousI @pulumi.getter def shields(self) -> Optional[Sequence[str]]: """ - Action to take when a suspicious IP throttling threshold is violated. Possible values: `block`, `admin_notification` + Action to take when a suspicious IP throttling threshold is violated. Possible values: `block` (throttle traffic from an IP address when there is a high number of login attempts targeting too many different accounts), `admin_notification` (send an email notification when traffic is throttled on one or more IP addresses due to high-velocity traffic). """ return pulumi.get(self, "shields") @@ -1536,6 +1570,8 @@ def __key_warning(key: str): suggest = "salesforce_sandbox_api" elif key == "sapApi": suggest = "sap_api" + elif key == "ssoIntegration": + suggest = "sso_integration" if suggest: pulumi.log.warn(f"Key '{key}' not found in ClientAddons. Access the value via the '{suggest}' property getter instead.") @@ -1549,37 +1585,65 @@ def get(self, key: str, default = None) -> Any: return super().get(key, default) def __init__(__self__, *, - aws: Optional[Mapping[str, Any]] = None, - azure_blob: Optional[Mapping[str, Any]] = None, - azure_sb: Optional[Mapping[str, Any]] = None, - box: Optional[Mapping[str, Any]] = None, - cloudbees: Optional[Mapping[str, Any]] = None, - concur: Optional[Mapping[str, Any]] = None, - dropbox: Optional[Mapping[str, Any]] = None, - echosign: Optional[Mapping[str, Any]] = None, - egnyte: Optional[Mapping[str, Any]] = None, - firebase: Optional[Mapping[str, Any]] = None, - layer: Optional[Mapping[str, Any]] = None, - mscrm: Optional[Mapping[str, Any]] = None, - newrelic: Optional[Mapping[str, Any]] = None, - office365: Optional[Mapping[str, Any]] = None, - rms: Optional[Mapping[str, Any]] = None, - salesforce: Optional[Mapping[str, Any]] = None, - salesforce_api: Optional[Mapping[str, Any]] = None, - salesforce_sandbox_api: Optional[Mapping[str, Any]] = None, + aws: Optional['outputs.ClientAddonsAws'] = None, + azure_blob: Optional['outputs.ClientAddonsAzureBlob'] = None, + azure_sb: Optional['outputs.ClientAddonsAzureSb'] = None, + box: Optional['outputs.ClientAddonsBox'] = None, + cloudbees: Optional['outputs.ClientAddonsCloudbees'] = None, + concur: Optional['outputs.ClientAddonsConcur'] = None, + dropbox: Optional['outputs.ClientAddonsDropbox'] = None, + echosign: Optional['outputs.ClientAddonsEchosign'] = None, + egnyte: Optional['outputs.ClientAddonsEgnyte'] = None, + firebase: Optional['outputs.ClientAddonsFirebase'] = None, + layer: Optional['outputs.ClientAddonsLayer'] = None, + mscrm: Optional['outputs.ClientAddonsMscrm'] = None, + newrelic: Optional['outputs.ClientAddonsNewrelic'] = None, + office365: Optional['outputs.ClientAddonsOffice365'] = None, + rms: Optional['outputs.ClientAddonsRms'] = None, + salesforce: Optional['outputs.ClientAddonsSalesforce'] = None, + salesforce_api: Optional['outputs.ClientAddonsSalesforceApi'] = None, + salesforce_sandbox_api: Optional['outputs.ClientAddonsSalesforceSandboxApi'] = None, samlp: Optional['outputs.ClientAddonsSamlp'] = None, - sap_api: Optional[Mapping[str, Any]] = None, - sentry: Optional[Mapping[str, Any]] = None, - sharepoint: Optional[Mapping[str, Any]] = None, - slack: Optional[Mapping[str, Any]] = None, - springcm: Optional[Mapping[str, Any]] = None, - wams: Optional[Mapping[str, Any]] = None, - wsfed: Optional[Mapping[str, Any]] = None, - zendesk: Optional[Mapping[str, Any]] = None, - zoom: Optional[Mapping[str, Any]] = None): - """ + sap_api: Optional['outputs.ClientAddonsSapApi'] = None, + sentry: Optional['outputs.ClientAddonsSentry'] = None, + sharepoint: Optional['outputs.ClientAddonsSharepoint'] = None, + slack: Optional['outputs.ClientAddonsSlack'] = None, + springcm: Optional['outputs.ClientAddonsSpringcm'] = None, + sso_integration: Optional['outputs.ClientAddonsSsoIntegration'] = None, + wams: Optional['outputs.ClientAddonsWams'] = None, + wsfed: Optional['outputs.ClientAddonsWsfed'] = None, + zendesk: Optional['outputs.ClientAddonsZendesk'] = None, + zoom: Optional['outputs.ClientAddonsZoom'] = None): + """ + :param 'ClientAddonsAwsArgs' aws: AWS Addon configuration. + :param 'ClientAddonsAzureBlobArgs' azure_blob: Azure Blob Storage Addon configuration. + :param 'ClientAddonsAzureSbArgs' azure_sb: Azure Storage Bus Addon configuration. + :param 'ClientAddonsBoxArgs' box: Box SSO indicator (no configuration settings needed for Box SSO). + :param 'ClientAddonsCloudbeesArgs' cloudbees: CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + :param 'ClientAddonsConcurArgs' concur: Concur SSO indicator (no configuration settings needed for Concur SSO). + :param 'ClientAddonsDropboxArgs' dropbox: Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + :param 'ClientAddonsEchosignArgs' echosign: Adobe EchoSign SSO configuration. + :param 'ClientAddonsEgnyteArgs' egnyte: Egnyte SSO configuration. + :param 'ClientAddonsFirebaseArgs' firebase: Google Firebase addon configuration. + :param 'ClientAddonsLayerArgs' layer: Layer addon configuration. + :param 'ClientAddonsMscrmArgs' mscrm: Microsoft Dynamics CRM SSO configuration. + :param 'ClientAddonsNewrelicArgs' newrelic: New Relic SSO configuration. + :param 'ClientAddonsOffice365Args' office365: Microsoft Office 365 SSO configuration. + :param 'ClientAddonsRmsArgs' rms: Active Directory Rights Management Service SSO configuration. + :param 'ClientAddonsSalesforceArgs' salesforce: Salesforce SSO configuration. + :param 'ClientAddonsSalesforceApiArgs' salesforce_api: Salesforce API addon configuration. + :param 'ClientAddonsSalesforceSandboxApiArgs' salesforce_sandbox_api: Salesforce Sandbox addon configuration. :param 'ClientAddonsSamlpArgs' samlp: Configuration settings for a SAML add-on. - :param Mapping[str, Any] wsfed: WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + :param 'ClientAddonsSapApiArgs' sap_api: SAP API addon configuration. + :param 'ClientAddonsSentryArgs' sentry: Sentry SSO configuration. + :param 'ClientAddonsSharepointArgs' sharepoint: SharePoint SSO configuration. + :param 'ClientAddonsSlackArgs' slack: Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + :param 'ClientAddonsSpringcmArgs' springcm: SpringCM SSO configuration. + :param 'ClientAddonsSsoIntegrationArgs' sso_integration: Generic SSO configuration. + :param 'ClientAddonsWamsArgs' wams: Windows Azure Mobile Services addon configuration. + :param 'ClientAddonsWsfedArgs' wsfed: WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. + :param 'ClientAddonsZendeskArgs' zendesk: Zendesk SSO configuration. + :param 'ClientAddonsZoomArgs' zoom: Zoom SSO configuration. """ if aws is not None: pulumi.set(__self__, "aws", aws) @@ -1629,6 +1693,8 @@ def __init__(__self__, *, pulumi.set(__self__, "slack", slack) if springcm is not None: pulumi.set(__self__, "springcm", springcm) + if sso_integration is not None: + pulumi.set(__self__, "sso_integration", sso_integration) if wams is not None: pulumi.set(__self__, "wams", wams) if wsfed is not None: @@ -1640,92 +1706,146 @@ def __init__(__self__, *, @property @pulumi.getter - def aws(self) -> Optional[Mapping[str, Any]]: + def aws(self) -> Optional['outputs.ClientAddonsAws']: + """ + AWS Addon configuration. + """ return pulumi.get(self, "aws") @property @pulumi.getter(name="azureBlob") - def azure_blob(self) -> Optional[Mapping[str, Any]]: + def azure_blob(self) -> Optional['outputs.ClientAddonsAzureBlob']: + """ + Azure Blob Storage Addon configuration. + """ return pulumi.get(self, "azure_blob") @property @pulumi.getter(name="azureSb") - def azure_sb(self) -> Optional[Mapping[str, Any]]: + def azure_sb(self) -> Optional['outputs.ClientAddonsAzureSb']: + """ + Azure Storage Bus Addon configuration. + """ return pulumi.get(self, "azure_sb") @property @pulumi.getter - def box(self) -> Optional[Mapping[str, Any]]: + def box(self) -> Optional['outputs.ClientAddonsBox']: + """ + Box SSO indicator (no configuration settings needed for Box SSO). + """ return pulumi.get(self, "box") @property @pulumi.getter - def cloudbees(self) -> Optional[Mapping[str, Any]]: + def cloudbees(self) -> Optional['outputs.ClientAddonsCloudbees']: + """ + CloudBees SSO indicator (no configuration settings needed for CloudBees SSO). + """ return pulumi.get(self, "cloudbees") @property @pulumi.getter - def concur(self) -> Optional[Mapping[str, Any]]: + def concur(self) -> Optional['outputs.ClientAddonsConcur']: + """ + Concur SSO indicator (no configuration settings needed for Concur SSO). + """ return pulumi.get(self, "concur") @property @pulumi.getter - def dropbox(self) -> Optional[Mapping[str, Any]]: + def dropbox(self) -> Optional['outputs.ClientAddonsDropbox']: + """ + Dropbox SSO indicator (no configuration settings needed for Dropbox SSO). + """ return pulumi.get(self, "dropbox") @property @pulumi.getter - def echosign(self) -> Optional[Mapping[str, Any]]: + def echosign(self) -> Optional['outputs.ClientAddonsEchosign']: + """ + Adobe EchoSign SSO configuration. + """ return pulumi.get(self, "echosign") @property @pulumi.getter - def egnyte(self) -> Optional[Mapping[str, Any]]: + def egnyte(self) -> Optional['outputs.ClientAddonsEgnyte']: + """ + Egnyte SSO configuration. + """ return pulumi.get(self, "egnyte") @property @pulumi.getter - def firebase(self) -> Optional[Mapping[str, Any]]: + def firebase(self) -> Optional['outputs.ClientAddonsFirebase']: + """ + Google Firebase addon configuration. + """ return pulumi.get(self, "firebase") @property @pulumi.getter - def layer(self) -> Optional[Mapping[str, Any]]: + def layer(self) -> Optional['outputs.ClientAddonsLayer']: + """ + Layer addon configuration. + """ return pulumi.get(self, "layer") @property @pulumi.getter - def mscrm(self) -> Optional[Mapping[str, Any]]: + def mscrm(self) -> Optional['outputs.ClientAddonsMscrm']: + """ + Microsoft Dynamics CRM SSO configuration. + """ return pulumi.get(self, "mscrm") @property @pulumi.getter - def newrelic(self) -> Optional[Mapping[str, Any]]: + def newrelic(self) -> Optional['outputs.ClientAddonsNewrelic']: + """ + New Relic SSO configuration. + """ return pulumi.get(self, "newrelic") @property @pulumi.getter - def office365(self) -> Optional[Mapping[str, Any]]: + def office365(self) -> Optional['outputs.ClientAddonsOffice365']: + """ + Microsoft Office 365 SSO configuration. + """ return pulumi.get(self, "office365") @property @pulumi.getter - def rms(self) -> Optional[Mapping[str, Any]]: + def rms(self) -> Optional['outputs.ClientAddonsRms']: + """ + Active Directory Rights Management Service SSO configuration. + """ return pulumi.get(self, "rms") @property @pulumi.getter - def salesforce(self) -> Optional[Mapping[str, Any]]: + def salesforce(self) -> Optional['outputs.ClientAddonsSalesforce']: + """ + Salesforce SSO configuration. + """ return pulumi.get(self, "salesforce") @property @pulumi.getter(name="salesforceApi") - def salesforce_api(self) -> Optional[Mapping[str, Any]]: + def salesforce_api(self) -> Optional['outputs.ClientAddonsSalesforceApi']: + """ + Salesforce API addon configuration. + """ return pulumi.get(self, "salesforce_api") @property @pulumi.getter(name="salesforceSandboxApi") - def salesforce_sandbox_api(self) -> Optional[Mapping[str, Any]]: + def salesforce_sandbox_api(self) -> Optional['outputs.ClientAddonsSalesforceSandboxApi']: + """ + Salesforce Sandbox addon configuration. + """ return pulumi.get(self, "salesforce_sandbox_api") @property @@ -1738,3382 +1858,3767 @@ def samlp(self) -> Optional['outputs.ClientAddonsSamlp']: @property @pulumi.getter(name="sapApi") - def sap_api(self) -> Optional[Mapping[str, Any]]: + def sap_api(self) -> Optional['outputs.ClientAddonsSapApi']: + """ + SAP API addon configuration. + """ return pulumi.get(self, "sap_api") @property @pulumi.getter - def sentry(self) -> Optional[Mapping[str, Any]]: + def sentry(self) -> Optional['outputs.ClientAddonsSentry']: + """ + Sentry SSO configuration. + """ return pulumi.get(self, "sentry") @property @pulumi.getter - def sharepoint(self) -> Optional[Mapping[str, Any]]: + def sharepoint(self) -> Optional['outputs.ClientAddonsSharepoint']: + """ + SharePoint SSO configuration. + """ return pulumi.get(self, "sharepoint") @property @pulumi.getter - def slack(self) -> Optional[Mapping[str, Any]]: + def slack(self) -> Optional['outputs.ClientAddonsSlack']: + """ + Slack team or workspace name usually first segment in your Slack URL, for example `https://acme-org.slack.com` would be `acme-org`. + """ return pulumi.get(self, "slack") @property @pulumi.getter - def springcm(self) -> Optional[Mapping[str, Any]]: + def springcm(self) -> Optional['outputs.ClientAddonsSpringcm']: + """ + SpringCM SSO configuration. + """ return pulumi.get(self, "springcm") + @property + @pulumi.getter(name="ssoIntegration") + def sso_integration(self) -> Optional['outputs.ClientAddonsSsoIntegration']: + """ + Generic SSO configuration. + """ + return pulumi.get(self, "sso_integration") + @property @pulumi.getter - def wams(self) -> Optional[Mapping[str, Any]]: + def wams(self) -> Optional['outputs.ClientAddonsWams']: + """ + Windows Azure Mobile Services addon configuration. + """ return pulumi.get(self, "wams") @property @pulumi.getter - def wsfed(self) -> Optional[Mapping[str, Any]]: + def wsfed(self) -> Optional['outputs.ClientAddonsWsfed']: """ - WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. + WS-Fed (WIF) addon indicator. Actual configuration is stored in `callback` and `client_aliases` properties on the client. """ return pulumi.get(self, "wsfed") @property @pulumi.getter - def zendesk(self) -> Optional[Mapping[str, Any]]: + def zendesk(self) -> Optional['outputs.ClientAddonsZendesk']: + """ + Zendesk SSO configuration. + """ return pulumi.get(self, "zendesk") @property @pulumi.getter - def zoom(self) -> Optional[Mapping[str, Any]]: + def zoom(self) -> Optional['outputs.ClientAddonsZoom']: + """ + Zoom SSO configuration. + """ return pulumi.get(self, "zoom") @pulumi.output_type -class ClientAddonsSamlp(dict): +class ClientAddonsAws(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "authnContextClassRef": - suggest = "authn_context_class_ref" - elif key == "createUpnClaim": - suggest = "create_upn_claim" - elif key == "digestAlgorithm": - suggest = "digest_algorithm" - elif key == "includeAttributeNameFormat": - suggest = "include_attribute_name_format" - elif key == "lifetimeInSeconds": + if key == "lifetimeInSeconds": suggest = "lifetime_in_seconds" - elif key == "mapIdentities": - suggest = "map_identities" - elif key == "mapUnknownClaimsAsIs": - suggest = "map_unknown_claims_as_is" - elif key == "nameIdentifierFormat": - suggest = "name_identifier_format" - elif key == "nameIdentifierProbes": - suggest = "name_identifier_probes" - elif key == "passthroughClaimsWithNoMapping": - suggest = "passthrough_claims_with_no_mapping" - elif key == "signResponse": - suggest = "sign_response" - elif key == "signatureAlgorithm": - suggest = "signature_algorithm" - elif key == "signingCert": - suggest = "signing_cert" - elif key == "typedAttributes": - suggest = "typed_attributes" if suggest: - pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSamlp. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsAws. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - ClientAddonsSamlp.__key_warning(key) + ClientAddonsAws.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - ClientAddonsSamlp.__key_warning(key) + ClientAddonsAws.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - audience: Optional[str] = None, - authn_context_class_ref: Optional[str] = None, - binding: Optional[str] = None, - create_upn_claim: Optional[bool] = None, - destination: Optional[str] = None, - digest_algorithm: Optional[str] = None, - include_attribute_name_format: Optional[bool] = None, - issuer: Optional[str] = None, lifetime_in_seconds: Optional[int] = None, - logout: Optional[Mapping[str, Any]] = None, - map_identities: Optional[bool] = None, - map_unknown_claims_as_is: Optional[bool] = None, - mappings: Optional[Mapping[str, Any]] = None, - name_identifier_format: Optional[str] = None, - name_identifier_probes: Optional[Sequence[str]] = None, - passthrough_claims_with_no_mapping: Optional[bool] = None, - recipient: Optional[str] = None, - sign_response: Optional[bool] = None, - signature_algorithm: Optional[str] = None, - signing_cert: Optional[str] = None, - typed_attributes: Optional[bool] = None): - if audience is not None: - pulumi.set(__self__, "audience", audience) - if authn_context_class_ref is not None: - pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) - if binding is not None: - pulumi.set(__self__, "binding", binding) - if create_upn_claim is not None: - pulumi.set(__self__, "create_upn_claim", create_upn_claim) - if destination is not None: - pulumi.set(__self__, "destination", destination) - if digest_algorithm is not None: - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - if include_attribute_name_format is not None: - pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) - if issuer is not None: - pulumi.set(__self__, "issuer", issuer) + principal: Optional[str] = None, + role: Optional[str] = None): if lifetime_in_seconds is not None: pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if logout is not None: - pulumi.set(__self__, "logout", logout) - if map_identities is not None: - pulumi.set(__self__, "map_identities", map_identities) - if map_unknown_claims_as_is is not None: - pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) - if mappings is not None: - pulumi.set(__self__, "mappings", mappings) - if name_identifier_format is not None: - pulumi.set(__self__, "name_identifier_format", name_identifier_format) - if name_identifier_probes is not None: - pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) - if passthrough_claims_with_no_mapping is not None: - pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) - if recipient is not None: - pulumi.set(__self__, "recipient", recipient) - if sign_response is not None: - pulumi.set(__self__, "sign_response", sign_response) - if signature_algorithm is not None: - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - if signing_cert is not None: - pulumi.set(__self__, "signing_cert", signing_cert) - if typed_attributes is not None: - pulumi.set(__self__, "typed_attributes", typed_attributes) + if principal is not None: + pulumi.set(__self__, "principal", principal) + if role is not None: + pulumi.set(__self__, "role", role) @property - @pulumi.getter - def audience(self) -> Optional[str]: - return pulumi.get(self, "audience") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[int]: + return pulumi.get(self, "lifetime_in_seconds") @property - @pulumi.getter(name="authnContextClassRef") - def authn_context_class_ref(self) -> Optional[str]: - return pulumi.get(self, "authn_context_class_ref") + @pulumi.getter + def principal(self) -> Optional[str]: + return pulumi.get(self, "principal") @property @pulumi.getter - def binding(self) -> Optional[str]: - return pulumi.get(self, "binding") + def role(self) -> Optional[str]: + return pulumi.get(self, "role") + + +@pulumi.output_type +class ClientAddonsAzureBlob(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "accountName": + suggest = "account_name" + elif key == "blobDelete": + suggest = "blob_delete" + elif key == "blobName": + suggest = "blob_name" + elif key == "blobRead": + suggest = "blob_read" + elif key == "blobWrite": + suggest = "blob_write" + elif key == "containerDelete": + suggest = "container_delete" + elif key == "containerList": + suggest = "container_list" + elif key == "containerName": + suggest = "container_name" + elif key == "containerRead": + suggest = "container_read" + elif key == "containerWrite": + suggest = "container_write" + elif key == "signedIdentifier": + suggest = "signed_identifier" + elif key == "storageAccessKey": + suggest = "storage_access_key" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsAzureBlob. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsAzureBlob.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsAzureBlob.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + account_name: Optional[str] = None, + blob_delete: Optional[bool] = None, + blob_name: Optional[str] = None, + blob_read: Optional[bool] = None, + blob_write: Optional[bool] = None, + container_delete: Optional[bool] = None, + container_list: Optional[bool] = None, + container_name: Optional[str] = None, + container_read: Optional[bool] = None, + container_write: Optional[bool] = None, + expiration: Optional[int] = None, + signed_identifier: Optional[str] = None, + storage_access_key: Optional[str] = None): + if account_name is not None: + pulumi.set(__self__, "account_name", account_name) + if blob_delete is not None: + pulumi.set(__self__, "blob_delete", blob_delete) + if blob_name is not None: + pulumi.set(__self__, "blob_name", blob_name) + if blob_read is not None: + pulumi.set(__self__, "blob_read", blob_read) + if blob_write is not None: + pulumi.set(__self__, "blob_write", blob_write) + if container_delete is not None: + pulumi.set(__self__, "container_delete", container_delete) + if container_list is not None: + pulumi.set(__self__, "container_list", container_list) + if container_name is not None: + pulumi.set(__self__, "container_name", container_name) + if container_read is not None: + pulumi.set(__self__, "container_read", container_read) + if container_write is not None: + pulumi.set(__self__, "container_write", container_write) + if expiration is not None: + pulumi.set(__self__, "expiration", expiration) + if signed_identifier is not None: + pulumi.set(__self__, "signed_identifier", signed_identifier) + if storage_access_key is not None: + pulumi.set(__self__, "storage_access_key", storage_access_key) @property - @pulumi.getter(name="createUpnClaim") - def create_upn_claim(self) -> Optional[bool]: - return pulumi.get(self, "create_upn_claim") + @pulumi.getter(name="accountName") + def account_name(self) -> Optional[str]: + return pulumi.get(self, "account_name") @property - @pulumi.getter - def destination(self) -> Optional[str]: - return pulumi.get(self, "destination") + @pulumi.getter(name="blobDelete") + def blob_delete(self) -> Optional[bool]: + return pulumi.get(self, "blob_delete") @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> Optional[str]: - return pulumi.get(self, "digest_algorithm") + @pulumi.getter(name="blobName") + def blob_name(self) -> Optional[str]: + return pulumi.get(self, "blob_name") @property - @pulumi.getter(name="includeAttributeNameFormat") - def include_attribute_name_format(self) -> Optional[bool]: - return pulumi.get(self, "include_attribute_name_format") + @pulumi.getter(name="blobRead") + def blob_read(self) -> Optional[bool]: + return pulumi.get(self, "blob_read") @property - @pulumi.getter - def issuer(self) -> Optional[str]: - return pulumi.get(self, "issuer") + @pulumi.getter(name="blobWrite") + def blob_write(self) -> Optional[bool]: + return pulumi.get(self, "blob_write") @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[int]: - return pulumi.get(self, "lifetime_in_seconds") + @pulumi.getter(name="containerDelete") + def container_delete(self) -> Optional[bool]: + return pulumi.get(self, "container_delete") @property - @pulumi.getter - def logout(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "logout") + @pulumi.getter(name="containerList") + def container_list(self) -> Optional[bool]: + return pulumi.get(self, "container_list") @property - @pulumi.getter(name="mapIdentities") - def map_identities(self) -> Optional[bool]: - return pulumi.get(self, "map_identities") + @pulumi.getter(name="containerName") + def container_name(self) -> Optional[str]: + return pulumi.get(self, "container_name") @property - @pulumi.getter(name="mapUnknownClaimsAsIs") - def map_unknown_claims_as_is(self) -> Optional[bool]: - return pulumi.get(self, "map_unknown_claims_as_is") + @pulumi.getter(name="containerRead") + def container_read(self) -> Optional[bool]: + return pulumi.get(self, "container_read") + + @property + @pulumi.getter(name="containerWrite") + def container_write(self) -> Optional[bool]: + return pulumi.get(self, "container_write") @property @pulumi.getter - def mappings(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "mappings") + def expiration(self) -> Optional[int]: + return pulumi.get(self, "expiration") @property - @pulumi.getter(name="nameIdentifierFormat") - def name_identifier_format(self) -> Optional[str]: - return pulumi.get(self, "name_identifier_format") + @pulumi.getter(name="signedIdentifier") + def signed_identifier(self) -> Optional[str]: + return pulumi.get(self, "signed_identifier") @property - @pulumi.getter(name="nameIdentifierProbes") - def name_identifier_probes(self) -> Optional[Sequence[str]]: - return pulumi.get(self, "name_identifier_probes") - - @property - @pulumi.getter(name="passthroughClaimsWithNoMapping") - def passthrough_claims_with_no_mapping(self) -> Optional[bool]: - return pulumi.get(self, "passthrough_claims_with_no_mapping") - - @property - @pulumi.getter - def recipient(self) -> Optional[str]: - return pulumi.get(self, "recipient") - - @property - @pulumi.getter(name="signResponse") - def sign_response(self) -> Optional[bool]: - return pulumi.get(self, "sign_response") - - @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> Optional[str]: - return pulumi.get(self, "signature_algorithm") - - @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> Optional[str]: - return pulumi.get(self, "signing_cert") - - @property - @pulumi.getter(name="typedAttributes") - def typed_attributes(self) -> Optional[bool]: - return pulumi.get(self, "typed_attributes") + @pulumi.getter(name="storageAccessKey") + def storage_access_key(self) -> Optional[str]: + return pulumi.get(self, "storage_access_key") @pulumi.output_type -class ClientCredentialsPrivateKeyJwt(dict): - def __init__(__self__, *, - credentials: Sequence['outputs.ClientCredentialsPrivateKeyJwtCredential']): - """ - :param Sequence['ClientCredentialsPrivateKeyJwtCredentialArgs'] credentials: Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. - """ - pulumi.set(__self__, "credentials", credentials) - - @property - @pulumi.getter - def credentials(self) -> Sequence['outputs.ClientCredentialsPrivateKeyJwtCredential']: - """ - Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. - """ - return pulumi.get(self, "credentials") - - -@pulumi.output_type -class ClientCredentialsPrivateKeyJwtCredential(dict): +class ClientAddonsAzureSb(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "credentialType": - suggest = "credential_type" - elif key == "createdAt": - suggest = "created_at" - elif key == "expiresAt": - suggest = "expires_at" - elif key == "keyId": - suggest = "key_id" - elif key == "parseExpiryFromCert": - suggest = "parse_expiry_from_cert" - elif key == "updatedAt": - suggest = "updated_at" + if key == "entityPath": + suggest = "entity_path" + elif key == "sasKey": + suggest = "sas_key" + elif key == "sasKeyName": + suggest = "sas_key_name" if suggest: - pulumi.log.warn(f"Key '{key}' not found in ClientCredentialsPrivateKeyJwtCredential. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsAzureSb. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - ClientCredentialsPrivateKeyJwtCredential.__key_warning(key) + ClientAddonsAzureSb.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - ClientCredentialsPrivateKeyJwtCredential.__key_warning(key) + ClientAddonsAzureSb.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - credential_type: str, - pem: str, - algorithm: Optional[str] = None, - created_at: Optional[str] = None, - expires_at: Optional[str] = None, - id: Optional[str] = None, - key_id: Optional[str] = None, - name: Optional[str] = None, - parse_expiry_from_cert: Optional[bool] = None, - updated_at: Optional[str] = None): - """ - :param str id: The ID of this resource. - """ - pulumi.set(__self__, "credential_type", credential_type) - pulumi.set(__self__, "pem", pem) - if algorithm is not None: - pulumi.set(__self__, "algorithm", algorithm) - if created_at is not None: - pulumi.set(__self__, "created_at", created_at) - if expires_at is not None: - pulumi.set(__self__, "expires_at", expires_at) - if id is not None: - pulumi.set(__self__, "id", id) - if key_id is not None: - pulumi.set(__self__, "key_id", key_id) - if name is not None: - pulumi.set(__self__, "name", name) - if parse_expiry_from_cert is not None: - pulumi.set(__self__, "parse_expiry_from_cert", parse_expiry_from_cert) - if updated_at is not None: - pulumi.set(__self__, "updated_at", updated_at) + entity_path: Optional[str] = None, + expiration: Optional[int] = None, + namespace: Optional[str] = None, + sas_key: Optional[str] = None, + sas_key_name: Optional[str] = None): + if entity_path is not None: + pulumi.set(__self__, "entity_path", entity_path) + if expiration is not None: + pulumi.set(__self__, "expiration", expiration) + if namespace is not None: + pulumi.set(__self__, "namespace", namespace) + if sas_key is not None: + pulumi.set(__self__, "sas_key", sas_key) + if sas_key_name is not None: + pulumi.set(__self__, "sas_key_name", sas_key_name) @property - @pulumi.getter(name="credentialType") - def credential_type(self) -> str: - return pulumi.get(self, "credential_type") + @pulumi.getter(name="entityPath") + def entity_path(self) -> Optional[str]: + return pulumi.get(self, "entity_path") @property @pulumi.getter - def pem(self) -> str: - return pulumi.get(self, "pem") + def expiration(self) -> Optional[int]: + return pulumi.get(self, "expiration") @property @pulumi.getter - def algorithm(self) -> Optional[str]: - return pulumi.get(self, "algorithm") + def namespace(self) -> Optional[str]: + return pulumi.get(self, "namespace") @property - @pulumi.getter(name="createdAt") - def created_at(self) -> Optional[str]: - return pulumi.get(self, "created_at") + @pulumi.getter(name="sasKey") + def sas_key(self) -> Optional[str]: + return pulumi.get(self, "sas_key") @property - @pulumi.getter(name="expiresAt") - def expires_at(self) -> Optional[str]: - return pulumi.get(self, "expires_at") + @pulumi.getter(name="sasKeyName") + def sas_key_name(self) -> Optional[str]: + return pulumi.get(self, "sas_key_name") - @property - @pulumi.getter - def id(self) -> Optional[str]: - """ - The ID of this resource. - """ - return pulumi.get(self, "id") - @property - @pulumi.getter(name="keyId") - def key_id(self) -> Optional[str]: - return pulumi.get(self, "key_id") +@pulumi.output_type +class ClientAddonsBox(dict): + def __init__(__self__): + pass + + +@pulumi.output_type +class ClientAddonsCloudbees(dict): + def __init__(__self__): + pass + + +@pulumi.output_type +class ClientAddonsConcur(dict): + def __init__(__self__): + pass + + +@pulumi.output_type +class ClientAddonsDropbox(dict): + def __init__(__self__): + pass + + +@pulumi.output_type +class ClientAddonsEchosign(dict): + def __init__(__self__, *, + domain: Optional[str] = None): + if domain is not None: + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def name(self) -> Optional[str]: - return pulumi.get(self, "name") + def domain(self) -> Optional[str]: + return pulumi.get(self, "domain") - @property - @pulumi.getter(name="parseExpiryFromCert") - def parse_expiry_from_cert(self) -> Optional[bool]: - return pulumi.get(self, "parse_expiry_from_cert") + +@pulumi.output_type +class ClientAddonsEgnyte(dict): + def __init__(__self__, *, + domain: Optional[str] = None): + if domain is not None: + pulumi.set(__self__, "domain", domain) @property - @pulumi.getter(name="updatedAt") - def updated_at(self) -> Optional[str]: - return pulumi.get(self, "updated_at") + @pulumi.getter + def domain(self) -> Optional[str]: + return pulumi.get(self, "domain") @pulumi.output_type -class ClientJwtConfiguration(dict): +class ClientAddonsFirebase(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "lifetimeInSeconds": + if key == "clientEmail": + suggest = "client_email" + elif key == "lifetimeInSeconds": suggest = "lifetime_in_seconds" - elif key == "secretEncoded": - suggest = "secret_encoded" + elif key == "privateKey": + suggest = "private_key" + elif key == "privateKeyId": + suggest = "private_key_id" if suggest: - pulumi.log.warn(f"Key '{key}' not found in ClientJwtConfiguration. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsFirebase. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - ClientJwtConfiguration.__key_warning(key) + ClientAddonsFirebase.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - ClientJwtConfiguration.__key_warning(key) + ClientAddonsFirebase.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - alg: Optional[str] = None, + client_email: Optional[str] = None, lifetime_in_seconds: Optional[int] = None, - scopes: Optional[Mapping[str, str]] = None, - secret_encoded: Optional[bool] = None): - """ - :param str alg: Algorithm used to sign JWTs. - :param int lifetime_in_seconds: Number of seconds during which the JWT will be valid. - :param Mapping[str, str] scopes: Permissions (scopes) included in JWTs. - :param bool secret_encoded: Indicates whether the client secret is Base64-encoded. - """ - if alg is not None: - pulumi.set(__self__, "alg", alg) + private_key: Optional[str] = None, + private_key_id: Optional[str] = None, + secret: Optional[str] = None): + if client_email is not None: + pulumi.set(__self__, "client_email", client_email) if lifetime_in_seconds is not None: pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) - if secret_encoded is not None: - pulumi.set(__self__, "secret_encoded", secret_encoded) + if private_key is not None: + pulumi.set(__self__, "private_key", private_key) + if private_key_id is not None: + pulumi.set(__self__, "private_key_id", private_key_id) + if secret is not None: + pulumi.set(__self__, "secret", secret) @property - @pulumi.getter - def alg(self) -> Optional[str]: - """ - Algorithm used to sign JWTs. - """ - return pulumi.get(self, "alg") + @pulumi.getter(name="clientEmail") + def client_email(self) -> Optional[str]: + return pulumi.get(self, "client_email") @property @pulumi.getter(name="lifetimeInSeconds") def lifetime_in_seconds(self) -> Optional[int]: - """ - Number of seconds during which the JWT will be valid. - """ return pulumi.get(self, "lifetime_in_seconds") @property - @pulumi.getter - def scopes(self) -> Optional[Mapping[str, str]]: - """ - Permissions (scopes) included in JWTs. - """ - return pulumi.get(self, "scopes") - - @property - @pulumi.getter(name="secretEncoded") - def secret_encoded(self) -> Optional[bool]: - """ - Indicates whether the client secret is Base64-encoded. - """ - return pulumi.get(self, "secret_encoded") - - -@pulumi.output_type -class ClientMobile(dict): - def __init__(__self__, *, - android: Optional['outputs.ClientMobileAndroid'] = None, - ios: Optional['outputs.ClientMobileIos'] = None): - """ - :param 'ClientMobileAndroidArgs' android: Configuration settings for Android native apps. - :param 'ClientMobileIosArgs' ios: Configuration settings for i0S native apps. - """ - if android is not None: - pulumi.set(__self__, "android", android) - if ios is not None: - pulumi.set(__self__, "ios", ios) + @pulumi.getter(name="privateKey") + def private_key(self) -> Optional[str]: + return pulumi.get(self, "private_key") @property - @pulumi.getter - def android(self) -> Optional['outputs.ClientMobileAndroid']: - """ - Configuration settings for Android native apps. - """ - return pulumi.get(self, "android") + @pulumi.getter(name="privateKeyId") + def private_key_id(self) -> Optional[str]: + return pulumi.get(self, "private_key_id") @property @pulumi.getter - def ios(self) -> Optional['outputs.ClientMobileIos']: - """ - Configuration settings for i0S native apps. - """ - return pulumi.get(self, "ios") + def secret(self) -> Optional[str]: + return pulumi.get(self, "secret") @pulumi.output_type -class ClientMobileAndroid(dict): +class ClientAddonsLayer(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "appPackageName": - suggest = "app_package_name" - elif key == "sha256CertFingerprints": - suggest = "sha256_cert_fingerprints" + if key == "keyId": + suggest = "key_id" + elif key == "privateKey": + suggest = "private_key" + elif key == "providerId": + suggest = "provider_id" if suggest: - pulumi.log.warn(f"Key '{key}' not found in ClientMobileAndroid. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsLayer. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - ClientMobileAndroid.__key_warning(key) + ClientAddonsLayer.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - ClientMobileAndroid.__key_warning(key) + ClientAddonsLayer.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - app_package_name: Optional[str] = None, - sha256_cert_fingerprints: Optional[Sequence[str]] = None): - if app_package_name is not None: - pulumi.set(__self__, "app_package_name", app_package_name) - if sha256_cert_fingerprints is not None: - pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) + key_id: str, + private_key: str, + provider_id: str, + expiration: Optional[int] = None, + principal: Optional[str] = None): + pulumi.set(__self__, "key_id", key_id) + pulumi.set(__self__, "private_key", private_key) + pulumi.set(__self__, "provider_id", provider_id) + if expiration is not None: + pulumi.set(__self__, "expiration", expiration) + if principal is not None: + pulumi.set(__self__, "principal", principal) @property - @pulumi.getter(name="appPackageName") - def app_package_name(self) -> Optional[str]: - return pulumi.get(self, "app_package_name") + @pulumi.getter(name="keyId") + def key_id(self) -> str: + return pulumi.get(self, "key_id") @property - @pulumi.getter(name="sha256CertFingerprints") - def sha256_cert_fingerprints(self) -> Optional[Sequence[str]]: - return pulumi.get(self, "sha256_cert_fingerprints") + @pulumi.getter(name="privateKey") + def private_key(self) -> str: + return pulumi.get(self, "private_key") + @property + @pulumi.getter(name="providerId") + def provider_id(self) -> str: + return pulumi.get(self, "provider_id") -@pulumi.output_type -class ClientMobileIos(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "appBundleIdentifier": - suggest = "app_bundle_identifier" - elif key == "teamId": - suggest = "team_id" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in ClientMobileIos. Access the value via the '{suggest}' property getter instead.") + @property + @pulumi.getter + def expiration(self) -> Optional[int]: + return pulumi.get(self, "expiration") - def __getitem__(self, key: str) -> Any: - ClientMobileIos.__key_warning(key) - return super().__getitem__(key) + @property + @pulumi.getter + def principal(self) -> Optional[str]: + return pulumi.get(self, "principal") - def get(self, key: str, default = None) -> Any: - ClientMobileIos.__key_warning(key) - return super().get(key, default) +@pulumi.output_type +class ClientAddonsMscrm(dict): def __init__(__self__, *, - app_bundle_identifier: Optional[str] = None, - team_id: Optional[str] = None): - if app_bundle_identifier is not None: - pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) - if team_id is not None: - pulumi.set(__self__, "team_id", team_id) + url: Optional[str] = None): + if url is not None: + pulumi.set(__self__, "url", url) @property - @pulumi.getter(name="appBundleIdentifier") - def app_bundle_identifier(self) -> Optional[str]: - return pulumi.get(self, "app_bundle_identifier") + @pulumi.getter + def url(self) -> Optional[str]: + return pulumi.get(self, "url") + + +@pulumi.output_type +class ClientAddonsNewrelic(dict): + def __init__(__self__, *, + account: Optional[str] = None): + if account is not None: + pulumi.set(__self__, "account", account) @property - @pulumi.getter(name="teamId") - def team_id(self) -> Optional[str]: - return pulumi.get(self, "team_id") + @pulumi.getter + def account(self) -> Optional[str]: + return pulumi.get(self, "account") @pulumi.output_type -class ClientNativeSocialLogin(dict): +class ClientAddonsOffice365(dict): def __init__(__self__, *, - apple: Optional['outputs.ClientNativeSocialLoginApple'] = None, - facebook: Optional['outputs.ClientNativeSocialLoginFacebook'] = None): - if apple is not None: - pulumi.set(__self__, "apple", apple) - if facebook is not None: - pulumi.set(__self__, "facebook", facebook) + connection: Optional[str] = None, + domain: Optional[str] = None): + if connection is not None: + pulumi.set(__self__, "connection", connection) + if domain is not None: + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def apple(self) -> Optional['outputs.ClientNativeSocialLoginApple']: - return pulumi.get(self, "apple") + def connection(self) -> Optional[str]: + return pulumi.get(self, "connection") @property @pulumi.getter - def facebook(self) -> Optional['outputs.ClientNativeSocialLoginFacebook']: - return pulumi.get(self, "facebook") + def domain(self) -> Optional[str]: + return pulumi.get(self, "domain") @pulumi.output_type -class ClientNativeSocialLoginApple(dict): +class ClientAddonsRms(dict): def __init__(__self__, *, - enabled: Optional[bool] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + url: Optional[str] = None): + if url is not None: + pulumi.set(__self__, "url", url) @property @pulumi.getter - def enabled(self) -> Optional[bool]: - return pulumi.get(self, "enabled") + def url(self) -> Optional[str]: + return pulumi.get(self, "url") @pulumi.output_type -class ClientNativeSocialLoginFacebook(dict): +class ClientAddonsSalesforce(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "entityId": + suggest = "entity_id" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSalesforce. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsSalesforce.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsSalesforce.__key_warning(key) + return super().get(key, default) + def __init__(__self__, *, - enabled: Optional[bool] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + entity_id: Optional[str] = None): + if entity_id is not None: + pulumi.set(__self__, "entity_id", entity_id) @property - @pulumi.getter - def enabled(self) -> Optional[bool]: - return pulumi.get(self, "enabled") + @pulumi.getter(name="entityId") + def entity_id(self) -> Optional[str]: + return pulumi.get(self, "entity_id") @pulumi.output_type -class ClientRefreshToken(dict): +class ClientAddonsSalesforceApi(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "expirationType": - suggest = "expiration_type" - elif key == "rotationType": - suggest = "rotation_type" - elif key == "idleTokenLifetime": - suggest = "idle_token_lifetime" - elif key == "infiniteIdleTokenLifetime": - suggest = "infinite_idle_token_lifetime" - elif key == "infiniteTokenLifetime": - suggest = "infinite_token_lifetime" - elif key == "tokenLifetime": - suggest = "token_lifetime" + if key == "clientId": + suggest = "client_id" + elif key == "communityName": + suggest = "community_name" + elif key == "communityUrlSection": + suggest = "community_url_section" if suggest: - pulumi.log.warn(f"Key '{key}' not found in ClientRefreshToken. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSalesforceApi. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - ClientRefreshToken.__key_warning(key) + ClientAddonsSalesforceApi.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - ClientRefreshToken.__key_warning(key) + ClientAddonsSalesforceApi.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - expiration_type: str, - rotation_type: str, - idle_token_lifetime: Optional[int] = None, - infinite_idle_token_lifetime: Optional[bool] = None, - infinite_token_lifetime: Optional[bool] = None, - leeway: Optional[int] = None, - token_lifetime: Optional[int] = None): + client_id: Optional[str] = None, + community_name: Optional[str] = None, + community_url_section: Optional[str] = None, + principal: Optional[str] = None): """ - :param str expiration_type: Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - :param str rotation_type: Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - :param int idle_token_lifetime: The time in seconds after which inactive refresh tokens will expire. - :param bool infinite_idle_token_lifetime: Whether inactive refresh tokens should remain valid indefinitely. - :param bool infinite_token_lifetime: Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - :param int leeway: The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - :param int token_lifetime: The absolute lifetime of a refresh token in seconds. + :param str client_id: The ID of the client. """ - pulumi.set(__self__, "expiration_type", expiration_type) - pulumi.set(__self__, "rotation_type", rotation_type) - if idle_token_lifetime is not None: - pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) - if infinite_idle_token_lifetime is not None: - pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) - if infinite_token_lifetime is not None: - pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) - if leeway is not None: - pulumi.set(__self__, "leeway", leeway) - if token_lifetime is not None: - pulumi.set(__self__, "token_lifetime", token_lifetime) + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if community_name is not None: + pulumi.set(__self__, "community_name", community_name) + if community_url_section is not None: + pulumi.set(__self__, "community_url_section", community_url_section) + if principal is not None: + pulumi.set(__self__, "principal", principal) @property - @pulumi.getter(name="expirationType") - def expiration_type(self) -> str: + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[str]: """ - Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + The ID of the client. """ - return pulumi.get(self, "expiration_type") + return pulumi.get(self, "client_id") @property - @pulumi.getter(name="rotationType") - def rotation_type(self) -> str: - """ - Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - """ - return pulumi.get(self, "rotation_type") + @pulumi.getter(name="communityName") + def community_name(self) -> Optional[str]: + return pulumi.get(self, "community_name") @property - @pulumi.getter(name="idleTokenLifetime") - def idle_token_lifetime(self) -> Optional[int]: - """ - The time in seconds after which inactive refresh tokens will expire. - """ - return pulumi.get(self, "idle_token_lifetime") + @pulumi.getter(name="communityUrlSection") + def community_url_section(self) -> Optional[str]: + return pulumi.get(self, "community_url_section") @property - @pulumi.getter(name="infiniteIdleTokenLifetime") - def infinite_idle_token_lifetime(self) -> Optional[bool]: + @pulumi.getter + def principal(self) -> Optional[str]: + return pulumi.get(self, "principal") + + +@pulumi.output_type +class ClientAddonsSalesforceSandboxApi(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "clientId": + suggest = "client_id" + elif key == "communityName": + suggest = "community_name" + elif key == "communityUrlSection": + suggest = "community_url_section" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSalesforceSandboxApi. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsSalesforceSandboxApi.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsSalesforceSandboxApi.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + client_id: Optional[str] = None, + community_name: Optional[str] = None, + community_url_section: Optional[str] = None, + principal: Optional[str] = None): """ - Whether inactive refresh tokens should remain valid indefinitely. + :param str client_id: The ID of the client. """ - return pulumi.get(self, "infinite_idle_token_lifetime") + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if community_name is not None: + pulumi.set(__self__, "community_name", community_name) + if community_url_section is not None: + pulumi.set(__self__, "community_url_section", community_url_section) + if principal is not None: + pulumi.set(__self__, "principal", principal) @property - @pulumi.getter(name="infiniteTokenLifetime") - def infinite_token_lifetime(self) -> Optional[bool]: + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[str]: """ - Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. + The ID of the client. """ - return pulumi.get(self, "infinite_token_lifetime") + return pulumi.get(self, "client_id") @property - @pulumi.getter - def leeway(self) -> Optional[int]: - """ - The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - """ - return pulumi.get(self, "leeway") + @pulumi.getter(name="communityName") + def community_name(self) -> Optional[str]: + return pulumi.get(self, "community_name") @property - @pulumi.getter(name="tokenLifetime") - def token_lifetime(self) -> Optional[int]: - """ - The absolute lifetime of a refresh token in seconds. - """ - return pulumi.get(self, "token_lifetime") + @pulumi.getter(name="communityUrlSection") + def community_url_section(self) -> Optional[str]: + return pulumi.get(self, "community_url_section") + + @property + @pulumi.getter + def principal(self) -> Optional[str]: + return pulumi.get(self, "principal") @pulumi.output_type -class ConnectionOptions(dict): +class ClientAddonsSamlp(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "adfsServer": - suggest = "adfs_server" - elif key == "allowedAudiences": - suggest = "allowed_audiences" - elif key == "apiEnableUsers": - suggest = "api_enable_users" - elif key == "appId": - suggest = "app_id" - elif key == "authParams": - suggest = "auth_params" - elif key == "authorizationEndpoint": - suggest = "authorization_endpoint" - elif key == "bruteForceProtection": - suggest = "brute_force_protection" - elif key == "clientId": - suggest = "client_id" - elif key == "clientSecret": - suggest = "client_secret" - elif key == "communityBaseUrl": - suggest = "community_base_url" - elif key == "customScripts": - suggest = "custom_scripts" + if key == "authnContextClassRef": + suggest = "authn_context_class_ref" + elif key == "createUpnClaim": + suggest = "create_upn_claim" elif key == "digestAlgorithm": suggest = "digest_algorithm" - elif key == "disableCache": - suggest = "disable_cache" - elif key == "disableSelfServiceChangePassword": - suggest = "disable_self_service_change_password" - elif key == "disableSignOut": - suggest = "disable_sign_out" - elif key == "disableSignup": - suggest = "disable_signup" - elif key == "discoveryUrl": - suggest = "discovery_url" - elif key == "domainAliases": - suggest = "domain_aliases" - elif key == "enableScriptContext": - suggest = "enable_script_context" - elif key == "enabledDatabaseCustomization": - suggest = "enabled_database_customization" - elif key == "entityId": - suggest = "entity_id" - elif key == "fedMetadataXml": - suggest = "fed_metadata_xml" - elif key == "fieldsMap": - suggest = "fields_map" - elif key == "forwardRequestInfo": - suggest = "forward_request_info" - elif key == "from": - suggest = "from_" - elif key == "gatewayAuthentication": - suggest = "gateway_authentication" - elif key == "gatewayUrl": - suggest = "gateway_url" - elif key == "iconUrl": - suggest = "icon_url" - elif key == "identityApi": - suggest = "identity_api" - elif key == "idpInitiated": - suggest = "idp_initiated" - elif key == "importMode": - suggest = "import_mode" - elif key == "jwksUri": - suggest = "jwks_uri" - elif key == "keyId": - suggest = "key_id" - elif key == "maxGroupsToRetrieve": - suggest = "max_groups_to_retrieve" - elif key == "messagingServiceSid": - suggest = "messaging_service_sid" - elif key == "metadataUrl": - suggest = "metadata_url" - elif key == "metadataXml": - suggest = "metadata_xml" - elif key == "nonPersistentAttrs": - suggest = "non_persistent_attrs" - elif key == "passwordComplexityOptions": - suggest = "password_complexity_options" - elif key == "passwordDictionary": - suggest = "password_dictionary" - elif key == "passwordHistories": - suggest = "password_histories" - elif key == "passwordNoPersonalInfo": - suggest = "password_no_personal_info" - elif key == "passwordPolicy": - suggest = "password_policy" - elif key == "pingFederateBaseUrl": - suggest = "ping_federate_base_url" - elif key == "pkceEnabled": - suggest = "pkce_enabled" - elif key == "protocolBinding": - suggest = "protocol_binding" - elif key == "requestTemplate": - suggest = "request_template" - elif key == "requiresUsername": - suggest = "requires_username" - elif key == "setUserRootAttributes": - suggest = "set_user_root_attributes" - elif key == "shouldTrustEmailVerifiedConnection": - suggest = "should_trust_email_verified_connection" - elif key == "signInEndpoint": - suggest = "sign_in_endpoint" - elif key == "signOutEndpoint": - suggest = "sign_out_endpoint" - elif key == "signSamlRequest": - suggest = "sign_saml_request" + elif key == "includeAttributeNameFormat": + suggest = "include_attribute_name_format" + elif key == "lifetimeInSeconds": + suggest = "lifetime_in_seconds" + elif key == "mapIdentities": + suggest = "map_identities" + elif key == "mapUnknownClaimsAsIs": + suggest = "map_unknown_claims_as_is" + elif key == "nameIdentifierFormat": + suggest = "name_identifier_format" + elif key == "nameIdentifierProbes": + suggest = "name_identifier_probes" + elif key == "passthroughClaimsWithNoMapping": + suggest = "passthrough_claims_with_no_mapping" + elif key == "signResponse": + suggest = "sign_response" elif key == "signatureAlgorithm": suggest = "signature_algorithm" elif key == "signingCert": suggest = "signing_cert" - elif key == "signingKey": - suggest = "signing_key" - elif key == "strategyVersion": - suggest = "strategy_version" - elif key == "teamId": - suggest = "team_id" - elif key == "tenantDomain": - suggest = "tenant_domain" - elif key == "tokenEndpoint": - suggest = "token_endpoint" - elif key == "twilioSid": - suggest = "twilio_sid" - elif key == "twilioToken": - suggest = "twilio_token" - elif key == "upstreamParams": - suggest = "upstream_params" - elif key == "useCertAuth": - suggest = "use_cert_auth" - elif key == "useKerberos": - suggest = "use_kerberos" - elif key == "useWsfed": - suggest = "use_wsfed" - elif key == "userIdAttribute": - suggest = "user_id_attribute" - elif key == "userinfoEndpoint": - suggest = "userinfo_endpoint" - elif key == "waadCommonEndpoint": - suggest = "waad_common_endpoint" - elif key == "waadProtocol": - suggest = "waad_protocol" + elif key == "typedAttributes": + suggest = "typed_attributes" if suggest: - pulumi.log.warn(f"Key '{key}' not found in ConnectionOptions. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSamlp. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - ConnectionOptions.__key_warning(key) + ClientAddonsSamlp.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - ConnectionOptions.__key_warning(key) + ClientAddonsSamlp.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - adfs_server: Optional[str] = None, - allowed_audiences: Optional[Sequence[str]] = None, - api_enable_users: Optional[bool] = None, - app_id: Optional[str] = None, - auth_params: Optional[Mapping[str, str]] = None, - authorization_endpoint: Optional[str] = None, - brute_force_protection: Optional[bool] = None, - client_id: Optional[str] = None, - client_secret: Optional[str] = None, - community_base_url: Optional[str] = None, - configuration: Optional[Mapping[str, Any]] = None, - custom_scripts: Optional[Mapping[str, str]] = None, - debug: Optional[bool] = None, + audience: Optional[str] = None, + authn_context_class_ref: Optional[str] = None, + binding: Optional[str] = None, + create_upn_claim: Optional[bool] = None, + destination: Optional[str] = None, digest_algorithm: Optional[str] = None, - disable_cache: Optional[bool] = None, - disable_self_service_change_password: Optional[bool] = None, - disable_sign_out: Optional[bool] = None, - disable_signup: Optional[bool] = None, - discovery_url: Optional[str] = None, - domain: Optional[str] = None, - domain_aliases: Optional[Sequence[str]] = None, - enable_script_context: Optional[bool] = None, - enabled_database_customization: Optional[bool] = None, - entity_id: Optional[str] = None, - fed_metadata_xml: Optional[str] = None, - fields_map: Optional[str] = None, - forward_request_info: Optional[bool] = None, - from_: Optional[str] = None, - gateway_authentication: Optional['outputs.ConnectionOptionsGatewayAuthentication'] = None, - gateway_url: Optional[str] = None, - icon_url: Optional[str] = None, - identity_api: Optional[str] = None, - idp_initiated: Optional['outputs.ConnectionOptionsIdpInitiated'] = None, - import_mode: Optional[bool] = None, - ips: Optional[Sequence[str]] = None, + include_attribute_name_format: Optional[bool] = None, issuer: Optional[str] = None, - jwks_uri: Optional[str] = None, - key_id: Optional[str] = None, - max_groups_to_retrieve: Optional[str] = None, - messaging_service_sid: Optional[str] = None, - metadata_url: Optional[str] = None, - metadata_xml: Optional[str] = None, - mfa: Optional['outputs.ConnectionOptionsMfa'] = None, - name: Optional[str] = None, - non_persistent_attrs: Optional[Sequence[str]] = None, - password_complexity_options: Optional['outputs.ConnectionOptionsPasswordComplexityOptions'] = None, - password_dictionary: Optional['outputs.ConnectionOptionsPasswordDictionary'] = None, - password_histories: Optional[Sequence['outputs.ConnectionOptionsPasswordHistory']] = None, - password_no_personal_info: Optional['outputs.ConnectionOptionsPasswordNoPersonalInfo'] = None, - password_policy: Optional[str] = None, - ping_federate_base_url: Optional[str] = None, - pkce_enabled: Optional[bool] = None, - protocol_binding: Optional[str] = None, - provider: Optional[str] = None, - request_template: Optional[str] = None, - requires_username: Optional[bool] = None, - scopes: Optional[Sequence[str]] = None, - scripts: Optional[Mapping[str, str]] = None, - set_user_root_attributes: Optional[str] = None, - should_trust_email_verified_connection: Optional[str] = None, - sign_in_endpoint: Optional[str] = None, - sign_out_endpoint: Optional[str] = None, - sign_saml_request: Optional[bool] = None, + lifetime_in_seconds: Optional[int] = None, + logout: Optional['outputs.ClientAddonsSamlpLogout'] = None, + map_identities: Optional[bool] = None, + map_unknown_claims_as_is: Optional[bool] = None, + mappings: Optional[Mapping[str, Any]] = None, + name_identifier_format: Optional[str] = None, + name_identifier_probes: Optional[Sequence[str]] = None, + passthrough_claims_with_no_mapping: Optional[bool] = None, + recipient: Optional[str] = None, + sign_response: Optional[bool] = None, signature_algorithm: Optional[str] = None, signing_cert: Optional[str] = None, - signing_key: Optional['outputs.ConnectionOptionsSigningKey'] = None, - strategy_version: Optional[int] = None, - subject: Optional[str] = None, - syntax: Optional[str] = None, - team_id: Optional[str] = None, - template: Optional[str] = None, - tenant_domain: Optional[str] = None, - token_endpoint: Optional[str] = None, - totp: Optional['outputs.ConnectionOptionsTotp'] = None, - twilio_sid: Optional[str] = None, - twilio_token: Optional[str] = None, - type: Optional[str] = None, - upstream_params: Optional[str] = None, - use_cert_auth: Optional[bool] = None, - use_kerberos: Optional[bool] = None, - use_wsfed: Optional[bool] = None, - user_id_attribute: Optional[str] = None, - userinfo_endpoint: Optional[str] = None, - validation: Optional['outputs.ConnectionOptionsValidation'] = None, - waad_common_endpoint: Optional[bool] = None, - waad_protocol: Optional[str] = None): - """ - :param str adfs_server: ADFS URL where to fetch the metadata source. - :param Sequence[str] allowed_audiences: List of allowed audiences. - :param bool api_enable_users: Enable API Access to users. - :param str app_id: App ID. - :param Mapping[str, str] auth_params: Query string parameters to be included as part of the generated passwordless email link. - :param str authorization_endpoint: Authorization endpoint. - :param bool brute_force_protection: Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. - :param str client_id: The strategy's client ID. - :param str client_secret: The strategy's client secret. - :param str community_base_url: Salesforce community base URL. - :param Mapping[str, Any] configuration: A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. - :param Mapping[str, str] custom_scripts: A map of scripts used to integrate with a custom database. - :param bool debug: When enabled, additional debug information will be generated. - :param str digest_algorithm: Sign Request Algorithm Digest. - :param bool disable_cache: Indicates whether to disable the cache or not. - :param bool disable_self_service_change_password: Indicates whether to remove the forgot password link within the New Universal Login. - :param bool disable_sign_out: When enabled, will disable sign out. - :param bool disable_signup: Indicates whether to allow user sign-ups to your application. - :param str discovery_url: OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. - :param str domain: Domain name. - :param Sequence[str] domain_aliases: List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. - :param bool enable_script_context: Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). - :param bool enabled_database_customization: Set to `true` to use a legacy user store. - :param str entity_id: Custom Entity ID for the connection. - :param str fed_metadata_xml: Federation Metadata for the ADFS connection. - :param str fields_map: If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. - :param bool forward_request_info: Specifies whether or not request info should be forwarded to sms gateway. - :param str from_: Address to use as the sender. - :param 'ConnectionOptionsGatewayAuthenticationArgs' gateway_authentication: Defines the parameters used to generate the auth token for the custom gateway. - :param str gateway_url: Defines a custom sms gateway to use instead of Twilio. - :param str icon_url: Icon URL. - :param str identity_api: Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. - :param 'ConnectionOptionsIdpInitiatedArgs' idp_initiated: Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. - :param bool import_mode: Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. - :param Sequence[str] ips: A list of IPs. - :param str issuer: Issuer URL, e.g. `https://auth.example.com`. - :param str jwks_uri: JWKS URI. - :param str key_id: Apple Key ID. - :param str max_groups_to_retrieve: Maximum number of groups to retrieve. - :param str messaging_service_sid: SID for Copilot. Used when SMS Source is Copilot. - :param str metadata_url: The URL of the SAML metadata document. - :param str metadata_xml: The XML content for the SAML metadata document. - :param 'ConnectionOptionsMfaArgs' mfa: Configuration options for multifactor authentication. - :param str name: The public name of the email or SMS Connection. In most cases this is the same name as the connection name. - :param Sequence[str] non_persistent_attrs: If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. - :param 'ConnectionOptionsPasswordComplexityOptionsArgs' password_complexity_options: Configuration settings for password complexity. - :param 'ConnectionOptionsPasswordDictionaryArgs' password_dictionary: Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. - :param Sequence['ConnectionOptionsPasswordHistoryArgs'] password_histories: Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. - :param 'ConnectionOptionsPasswordNoPersonalInfoArgs' password_no_personal_info: Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. - :param str password_policy: Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. - :param str ping_federate_base_url: Ping Federate Server URL. - :param bool pkce_enabled: Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. - :param str protocol_binding: The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. - :param str provider: Defines the custom `sms_gateway` provider. - :param str request_template: Template that formats the SAML request. - :param bool requires_username: Indicates whether the user is required to provide a username in addition to an email address. - :param Sequence[str] scopes: Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. - :param Mapping[str, str] scripts: A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. - :param str set_user_root_attributes: Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. - :param str should_trust_email_verified_connection: Choose how Auth0 sets the email_verified field in the user profile. - :param str sign_in_endpoint: SAML single login URL for the connection. - :param str sign_out_endpoint: SAML single logout URL for the connection. - :param bool sign_saml_request: When enabled, the SAML authentication request will be signed. - :param str signature_algorithm: Sign Request Algorithm. - :param str signing_cert: X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. - :param 'ConnectionOptionsSigningKeyArgs' signing_key: The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. - :param int strategy_version: Version 1 is deprecated, use version 2. - :param str subject: Subject line of the email. - :param str syntax: Syntax of the template body. - :param str team_id: Apple Team ID. - :param str template: Body of the template. - :param str tenant_domain: Tenant domain name. - :param str token_endpoint: Token endpoint. - :param 'ConnectionOptionsTotpArgs' totp: Configuration options for one-time passwords. - :param str twilio_sid: SID for your Twilio account. - :param str twilio_token: AuthToken for your Twilio account. - :param str type: Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. - :param str upstream_params: You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. - :param bool use_cert_auth: Indicates whether to use cert auth or not. - :param bool use_kerberos: Indicates whether to use Kerberos or not. - :param bool use_wsfed: Whether to use WS-Fed. - :param str user_id_attribute: Attribute in the SAML token that will be mapped to the user_id property in Auth0. - :param str userinfo_endpoint: User info endpoint. - :param 'ConnectionOptionsValidationArgs' validation: Validation of the minimum and maximum values allowed for a user to have as username. - :param bool waad_common_endpoint: Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. - :param str waad_protocol: Protocol to use. - """ - if adfs_server is not None: - pulumi.set(__self__, "adfs_server", adfs_server) - if allowed_audiences is not None: - pulumi.set(__self__, "allowed_audiences", allowed_audiences) - if api_enable_users is not None: - pulumi.set(__self__, "api_enable_users", api_enable_users) - if app_id is not None: - pulumi.set(__self__, "app_id", app_id) - if auth_params is not None: - pulumi.set(__self__, "auth_params", auth_params) - if authorization_endpoint is not None: - pulumi.set(__self__, "authorization_endpoint", authorization_endpoint) - if brute_force_protection is not None: - pulumi.set(__self__, "brute_force_protection", brute_force_protection) - if client_id is not None: - pulumi.set(__self__, "client_id", client_id) - if client_secret is not None: - pulumi.set(__self__, "client_secret", client_secret) - if community_base_url is not None: - pulumi.set(__self__, "community_base_url", community_base_url) - if configuration is not None: - pulumi.set(__self__, "configuration", configuration) - if custom_scripts is not None: - pulumi.set(__self__, "custom_scripts", custom_scripts) - if debug is not None: - pulumi.set(__self__, "debug", debug) + typed_attributes: Optional[bool] = None): + if audience is not None: + pulumi.set(__self__, "audience", audience) + if authn_context_class_ref is not None: + pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) + if binding is not None: + pulumi.set(__self__, "binding", binding) + if create_upn_claim is not None: + pulumi.set(__self__, "create_upn_claim", create_upn_claim) + if destination is not None: + pulumi.set(__self__, "destination", destination) if digest_algorithm is not None: pulumi.set(__self__, "digest_algorithm", digest_algorithm) - if disable_cache is not None: - pulumi.set(__self__, "disable_cache", disable_cache) - if disable_self_service_change_password is not None: - pulumi.set(__self__, "disable_self_service_change_password", disable_self_service_change_password) - if disable_sign_out is not None: - pulumi.set(__self__, "disable_sign_out", disable_sign_out) - if disable_signup is not None: - pulumi.set(__self__, "disable_signup", disable_signup) - if discovery_url is not None: - pulumi.set(__self__, "discovery_url", discovery_url) - if domain is not None: - pulumi.set(__self__, "domain", domain) - if domain_aliases is not None: - pulumi.set(__self__, "domain_aliases", domain_aliases) - if enable_script_context is not None: - pulumi.set(__self__, "enable_script_context", enable_script_context) - if enabled_database_customization is not None: - pulumi.set(__self__, "enabled_database_customization", enabled_database_customization) - if entity_id is not None: - pulumi.set(__self__, "entity_id", entity_id) - if fed_metadata_xml is not None: - pulumi.set(__self__, "fed_metadata_xml", fed_metadata_xml) - if fields_map is not None: - pulumi.set(__self__, "fields_map", fields_map) - if forward_request_info is not None: - pulumi.set(__self__, "forward_request_info", forward_request_info) - if from_ is not None: - pulumi.set(__self__, "from_", from_) - if gateway_authentication is not None: - pulumi.set(__self__, "gateway_authentication", gateway_authentication) - if gateway_url is not None: - pulumi.set(__self__, "gateway_url", gateway_url) - if icon_url is not None: - pulumi.set(__self__, "icon_url", icon_url) - if identity_api is not None: - pulumi.set(__self__, "identity_api", identity_api) - if idp_initiated is not None: - pulumi.set(__self__, "idp_initiated", idp_initiated) - if import_mode is not None: - pulumi.set(__self__, "import_mode", import_mode) - if ips is not None: - pulumi.set(__self__, "ips", ips) + if include_attribute_name_format is not None: + pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) if issuer is not None: pulumi.set(__self__, "issuer", issuer) - if jwks_uri is not None: - pulumi.set(__self__, "jwks_uri", jwks_uri) - if key_id is not None: - pulumi.set(__self__, "key_id", key_id) - if max_groups_to_retrieve is not None: - pulumi.set(__self__, "max_groups_to_retrieve", max_groups_to_retrieve) - if messaging_service_sid is not None: - pulumi.set(__self__, "messaging_service_sid", messaging_service_sid) - if metadata_url is not None: - pulumi.set(__self__, "metadata_url", metadata_url) - if metadata_xml is not None: - pulumi.set(__self__, "metadata_xml", metadata_xml) - if mfa is not None: - pulumi.set(__self__, "mfa", mfa) - if name is not None: - pulumi.set(__self__, "name", name) - if non_persistent_attrs is not None: - pulumi.set(__self__, "non_persistent_attrs", non_persistent_attrs) - if password_complexity_options is not None: - pulumi.set(__self__, "password_complexity_options", password_complexity_options) - if password_dictionary is not None: - pulumi.set(__self__, "password_dictionary", password_dictionary) - if password_histories is not None: - pulumi.set(__self__, "password_histories", password_histories) - if password_no_personal_info is not None: - pulumi.set(__self__, "password_no_personal_info", password_no_personal_info) - if password_policy is not None: - pulumi.set(__self__, "password_policy", password_policy) - if ping_federate_base_url is not None: - pulumi.set(__self__, "ping_federate_base_url", ping_federate_base_url) - if pkce_enabled is not None: - pulumi.set(__self__, "pkce_enabled", pkce_enabled) - if protocol_binding is not None: - pulumi.set(__self__, "protocol_binding", protocol_binding) - if provider is not None: - pulumi.set(__self__, "provider", provider) - if request_template is not None: - pulumi.set(__self__, "request_template", request_template) - if requires_username is not None: - pulumi.set(__self__, "requires_username", requires_username) - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) - if scripts is not None: - pulumi.set(__self__, "scripts", scripts) - if set_user_root_attributes is not None: - pulumi.set(__self__, "set_user_root_attributes", set_user_root_attributes) - if should_trust_email_verified_connection is not None: - pulumi.set(__self__, "should_trust_email_verified_connection", should_trust_email_verified_connection) - if sign_in_endpoint is not None: - pulumi.set(__self__, "sign_in_endpoint", sign_in_endpoint) - if sign_out_endpoint is not None: - pulumi.set(__self__, "sign_out_endpoint", sign_out_endpoint) - if sign_saml_request is not None: - pulumi.set(__self__, "sign_saml_request", sign_saml_request) + if lifetime_in_seconds is not None: + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + if logout is not None: + pulumi.set(__self__, "logout", logout) + if map_identities is not None: + pulumi.set(__self__, "map_identities", map_identities) + if map_unknown_claims_as_is is not None: + pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) + if mappings is not None: + pulumi.set(__self__, "mappings", mappings) + if name_identifier_format is not None: + pulumi.set(__self__, "name_identifier_format", name_identifier_format) + if name_identifier_probes is not None: + pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) + if passthrough_claims_with_no_mapping is not None: + pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) + if recipient is not None: + pulumi.set(__self__, "recipient", recipient) + if sign_response is not None: + pulumi.set(__self__, "sign_response", sign_response) if signature_algorithm is not None: pulumi.set(__self__, "signature_algorithm", signature_algorithm) if signing_cert is not None: pulumi.set(__self__, "signing_cert", signing_cert) - if signing_key is not None: - pulumi.set(__self__, "signing_key", signing_key) - if strategy_version is not None: - pulumi.set(__self__, "strategy_version", strategy_version) - if subject is not None: - pulumi.set(__self__, "subject", subject) - if syntax is not None: - pulumi.set(__self__, "syntax", syntax) - if team_id is not None: - pulumi.set(__self__, "team_id", team_id) - if template is not None: - pulumi.set(__self__, "template", template) - if tenant_domain is not None: - pulumi.set(__self__, "tenant_domain", tenant_domain) - if token_endpoint is not None: - pulumi.set(__self__, "token_endpoint", token_endpoint) - if totp is not None: - pulumi.set(__self__, "totp", totp) - if twilio_sid is not None: - pulumi.set(__self__, "twilio_sid", twilio_sid) - if twilio_token is not None: - pulumi.set(__self__, "twilio_token", twilio_token) - if type is not None: - pulumi.set(__self__, "type", type) - if upstream_params is not None: - pulumi.set(__self__, "upstream_params", upstream_params) - if use_cert_auth is not None: - pulumi.set(__self__, "use_cert_auth", use_cert_auth) - if use_kerberos is not None: - pulumi.set(__self__, "use_kerberos", use_kerberos) - if use_wsfed is not None: - pulumi.set(__self__, "use_wsfed", use_wsfed) - if user_id_attribute is not None: - pulumi.set(__self__, "user_id_attribute", user_id_attribute) - if userinfo_endpoint is not None: - pulumi.set(__self__, "userinfo_endpoint", userinfo_endpoint) - if validation is not None: - pulumi.set(__self__, "validation", validation) - if waad_common_endpoint is not None: - pulumi.set(__self__, "waad_common_endpoint", waad_common_endpoint) - if waad_protocol is not None: - pulumi.set(__self__, "waad_protocol", waad_protocol) + if typed_attributes is not None: + pulumi.set(__self__, "typed_attributes", typed_attributes) @property - @pulumi.getter(name="adfsServer") - def adfs_server(self) -> Optional[str]: - """ - ADFS URL where to fetch the metadata source. - """ - return pulumi.get(self, "adfs_server") + @pulumi.getter + def audience(self) -> Optional[str]: + return pulumi.get(self, "audience") @property - @pulumi.getter(name="allowedAudiences") - def allowed_audiences(self) -> Optional[Sequence[str]]: - """ - List of allowed audiences. - """ - return pulumi.get(self, "allowed_audiences") + @pulumi.getter(name="authnContextClassRef") + def authn_context_class_ref(self) -> Optional[str]: + return pulumi.get(self, "authn_context_class_ref") @property - @pulumi.getter(name="apiEnableUsers") - def api_enable_users(self) -> Optional[bool]: - """ - Enable API Access to users. - """ - return pulumi.get(self, "api_enable_users") + @pulumi.getter + def binding(self) -> Optional[str]: + return pulumi.get(self, "binding") @property - @pulumi.getter(name="appId") - def app_id(self) -> Optional[str]: - """ - App ID. - """ - return pulumi.get(self, "app_id") + @pulumi.getter(name="createUpnClaim") + def create_upn_claim(self) -> Optional[bool]: + return pulumi.get(self, "create_upn_claim") @property - @pulumi.getter(name="authParams") - def auth_params(self) -> Optional[Mapping[str, str]]: - """ - Query string parameters to be included as part of the generated passwordless email link. - """ - return pulumi.get(self, "auth_params") + @pulumi.getter + def destination(self) -> Optional[str]: + return pulumi.get(self, "destination") @property - @pulumi.getter(name="authorizationEndpoint") - def authorization_endpoint(self) -> Optional[str]: - """ - Authorization endpoint. - """ - return pulumi.get(self, "authorization_endpoint") + @pulumi.getter(name="digestAlgorithm") + def digest_algorithm(self) -> Optional[str]: + return pulumi.get(self, "digest_algorithm") @property - @pulumi.getter(name="bruteForceProtection") - def brute_force_protection(self) -> Optional[bool]: - """ - Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. - """ - return pulumi.get(self, "brute_force_protection") + @pulumi.getter(name="includeAttributeNameFormat") + def include_attribute_name_format(self) -> Optional[bool]: + return pulumi.get(self, "include_attribute_name_format") @property - @pulumi.getter(name="clientId") - def client_id(self) -> Optional[str]: - """ - The strategy's client ID. - """ - return pulumi.get(self, "client_id") + @pulumi.getter + def issuer(self) -> Optional[str]: + return pulumi.get(self, "issuer") @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> Optional[str]: - """ - The strategy's client secret. - """ - return pulumi.get(self, "client_secret") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[int]: + return pulumi.get(self, "lifetime_in_seconds") @property - @pulumi.getter(name="communityBaseUrl") - def community_base_url(self) -> Optional[str]: - """ - Salesforce community base URL. - """ - return pulumi.get(self, "community_base_url") + @pulumi.getter + def logout(self) -> Optional['outputs.ClientAddonsSamlpLogout']: + return pulumi.get(self, "logout") @property - @pulumi.getter - def configuration(self) -> Optional[Mapping[str, Any]]: - """ - A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. - """ - return pulumi.get(self, "configuration") + @pulumi.getter(name="mapIdentities") + def map_identities(self) -> Optional[bool]: + return pulumi.get(self, "map_identities") @property - @pulumi.getter(name="customScripts") - def custom_scripts(self) -> Optional[Mapping[str, str]]: - """ - A map of scripts used to integrate with a custom database. - """ - return pulumi.get(self, "custom_scripts") + @pulumi.getter(name="mapUnknownClaimsAsIs") + def map_unknown_claims_as_is(self) -> Optional[bool]: + return pulumi.get(self, "map_unknown_claims_as_is") @property @pulumi.getter - def debug(self) -> Optional[bool]: - """ - When enabled, additional debug information will be generated. - """ - return pulumi.get(self, "debug") + def mappings(self) -> Optional[Mapping[str, Any]]: + return pulumi.get(self, "mappings") @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> Optional[str]: - """ - Sign Request Algorithm Digest. - """ - return pulumi.get(self, "digest_algorithm") + @pulumi.getter(name="nameIdentifierFormat") + def name_identifier_format(self) -> Optional[str]: + return pulumi.get(self, "name_identifier_format") @property - @pulumi.getter(name="disableCache") - def disable_cache(self) -> Optional[bool]: - """ - Indicates whether to disable the cache or not. - """ - return pulumi.get(self, "disable_cache") + @pulumi.getter(name="nameIdentifierProbes") + def name_identifier_probes(self) -> Optional[Sequence[str]]: + return pulumi.get(self, "name_identifier_probes") @property - @pulumi.getter(name="disableSelfServiceChangePassword") - def disable_self_service_change_password(self) -> Optional[bool]: - """ - Indicates whether to remove the forgot password link within the New Universal Login. - """ - return pulumi.get(self, "disable_self_service_change_password") + @pulumi.getter(name="passthroughClaimsWithNoMapping") + def passthrough_claims_with_no_mapping(self) -> Optional[bool]: + return pulumi.get(self, "passthrough_claims_with_no_mapping") @property - @pulumi.getter(name="disableSignOut") - def disable_sign_out(self) -> Optional[bool]: - """ - When enabled, will disable sign out. - """ - return pulumi.get(self, "disable_sign_out") + @pulumi.getter + def recipient(self) -> Optional[str]: + return pulumi.get(self, "recipient") @property - @pulumi.getter(name="disableSignup") - def disable_signup(self) -> Optional[bool]: - """ - Indicates whether to allow user sign-ups to your application. - """ - return pulumi.get(self, "disable_signup") + @pulumi.getter(name="signResponse") + def sign_response(self) -> Optional[bool]: + return pulumi.get(self, "sign_response") @property - @pulumi.getter(name="discoveryUrl") - def discovery_url(self) -> Optional[str]: - """ - OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. - """ - return pulumi.get(self, "discovery_url") + @pulumi.getter(name="signatureAlgorithm") + def signature_algorithm(self) -> Optional[str]: + return pulumi.get(self, "signature_algorithm") + + @property + @pulumi.getter(name="signingCert") + def signing_cert(self) -> Optional[str]: + return pulumi.get(self, "signing_cert") + + @property + @pulumi.getter(name="typedAttributes") + def typed_attributes(self) -> Optional[bool]: + return pulumi.get(self, "typed_attributes") + + +@pulumi.output_type +class ClientAddonsSamlpLogout(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "sloEnabled": + suggest = "slo_enabled" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSamlpLogout. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsSamlpLogout.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsSamlpLogout.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + callback: Optional[str] = None, + slo_enabled: Optional[bool] = None): + if callback is not None: + pulumi.set(__self__, "callback", callback) + if slo_enabled is not None: + pulumi.set(__self__, "slo_enabled", slo_enabled) @property @pulumi.getter - def domain(self) -> Optional[str]: - """ - Domain name. - """ - return pulumi.get(self, "domain") + def callback(self) -> Optional[str]: + return pulumi.get(self, "callback") @property - @pulumi.getter(name="domainAliases") - def domain_aliases(self) -> Optional[Sequence[str]]: + @pulumi.getter(name="sloEnabled") + def slo_enabled(self) -> Optional[bool]: + return pulumi.get(self, "slo_enabled") + + +@pulumi.output_type +class ClientAddonsSapApi(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "clientId": + suggest = "client_id" + elif key == "nameIdentifierFormat": + suggest = "name_identifier_format" + elif key == "servicePassword": + suggest = "service_password" + elif key == "tokenEndpointUrl": + suggest = "token_endpoint_url" + elif key == "usernameAttribute": + suggest = "username_attribute" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSapApi. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsSapApi.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsSapApi.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + client_id: Optional[str] = None, + name_identifier_format: Optional[str] = None, + scope: Optional[str] = None, + service_password: Optional[str] = None, + token_endpoint_url: Optional[str] = None, + username_attribute: Optional[str] = None): """ - List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. + :param str client_id: The ID of the client. """ - return pulumi.get(self, "domain_aliases") + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if name_identifier_format is not None: + pulumi.set(__self__, "name_identifier_format", name_identifier_format) + if scope is not None: + pulumi.set(__self__, "scope", scope) + if service_password is not None: + pulumi.set(__self__, "service_password", service_password) + if token_endpoint_url is not None: + pulumi.set(__self__, "token_endpoint_url", token_endpoint_url) + if username_attribute is not None: + pulumi.set(__self__, "username_attribute", username_attribute) @property - @pulumi.getter(name="enableScriptContext") - def enable_script_context(self) -> Optional[bool]: + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[str]: """ - Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). + The ID of the client. """ - return pulumi.get(self, "enable_script_context") + return pulumi.get(self, "client_id") @property - @pulumi.getter(name="enabledDatabaseCustomization") - def enabled_database_customization(self) -> Optional[bool]: - """ - Set to `true` to use a legacy user store. - """ - return pulumi.get(self, "enabled_database_customization") + @pulumi.getter(name="nameIdentifierFormat") + def name_identifier_format(self) -> Optional[str]: + return pulumi.get(self, "name_identifier_format") @property - @pulumi.getter(name="entityId") - def entity_id(self) -> Optional[str]: - """ - Custom Entity ID for the connection. - """ - return pulumi.get(self, "entity_id") + @pulumi.getter + def scope(self) -> Optional[str]: + return pulumi.get(self, "scope") @property - @pulumi.getter(name="fedMetadataXml") - def fed_metadata_xml(self) -> Optional[str]: - """ - Federation Metadata for the ADFS connection. - """ - return pulumi.get(self, "fed_metadata_xml") + @pulumi.getter(name="servicePassword") + def service_password(self) -> Optional[str]: + return pulumi.get(self, "service_password") @property - @pulumi.getter(name="fieldsMap") - def fields_map(self) -> Optional[str]: - """ - If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. - """ - return pulumi.get(self, "fields_map") + @pulumi.getter(name="tokenEndpointUrl") + def token_endpoint_url(self) -> Optional[str]: + return pulumi.get(self, "token_endpoint_url") @property - @pulumi.getter(name="forwardRequestInfo") - def forward_request_info(self) -> Optional[bool]: - """ - Specifies whether or not request info should be forwarded to sms gateway. - """ - return pulumi.get(self, "forward_request_info") + @pulumi.getter(name="usernameAttribute") + def username_attribute(self) -> Optional[str]: + return pulumi.get(self, "username_attribute") - @property - @pulumi.getter(name="from") - def from_(self) -> Optional[str]: - """ - Address to use as the sender. - """ - return pulumi.get(self, "from_") - @property - @pulumi.getter(name="gatewayAuthentication") - def gateway_authentication(self) -> Optional['outputs.ConnectionOptionsGatewayAuthentication']: - """ - Defines the parameters used to generate the auth token for the custom gateway. - """ - return pulumi.get(self, "gateway_authentication") +@pulumi.output_type +class ClientAddonsSentry(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "baseUrl": + suggest = "base_url" + elif key == "orgSlug": + suggest = "org_slug" - @property - @pulumi.getter(name="gatewayUrl") - def gateway_url(self) -> Optional[str]: - """ - Defines a custom sms gateway to use instead of Twilio. - """ - return pulumi.get(self, "gateway_url") + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSentry. Access the value via the '{suggest}' property getter instead.") - @property - @pulumi.getter(name="iconUrl") - def icon_url(self) -> Optional[str]: - """ - Icon URL. - """ - return pulumi.get(self, "icon_url") + def __getitem__(self, key: str) -> Any: + ClientAddonsSentry.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsSentry.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + base_url: Optional[str] = None, + org_slug: Optional[str] = None): + if base_url is not None: + pulumi.set(__self__, "base_url", base_url) + if org_slug is not None: + pulumi.set(__self__, "org_slug", org_slug) @property - @pulumi.getter(name="identityApi") - def identity_api(self) -> Optional[str]: - """ - Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. - """ - return pulumi.get(self, "identity_api") + @pulumi.getter(name="baseUrl") + def base_url(self) -> Optional[str]: + return pulumi.get(self, "base_url") @property - @pulumi.getter(name="idpInitiated") - def idp_initiated(self) -> Optional['outputs.ConnectionOptionsIdpInitiated']: - """ - Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. - """ - return pulumi.get(self, "idp_initiated") + @pulumi.getter(name="orgSlug") + def org_slug(self) -> Optional[str]: + return pulumi.get(self, "org_slug") + + +@pulumi.output_type +class ClientAddonsSharepoint(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "externalUrls": + suggest = "external_urls" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSharepoint. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsSharepoint.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsSharepoint.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + external_urls: Optional[Sequence[str]] = None, + url: Optional[str] = None): + if external_urls is not None: + pulumi.set(__self__, "external_urls", external_urls) + if url is not None: + pulumi.set(__self__, "url", url) @property - @pulumi.getter(name="importMode") - def import_mode(self) -> Optional[bool]: - """ - Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. - """ - return pulumi.get(self, "import_mode") + @pulumi.getter(name="externalUrls") + def external_urls(self) -> Optional[Sequence[str]]: + return pulumi.get(self, "external_urls") @property @pulumi.getter - def ips(self) -> Optional[Sequence[str]]: - """ - A list of IPs. - """ - return pulumi.get(self, "ips") + def url(self) -> Optional[str]: + return pulumi.get(self, "url") + + +@pulumi.output_type +class ClientAddonsSlack(dict): + def __init__(__self__, *, + team: Optional[str] = None): + if team is not None: + pulumi.set(__self__, "team", team) @property @pulumi.getter - def issuer(self) -> Optional[str]: - """ - Issuer URL, e.g. `https://auth.example.com`. - """ - return pulumi.get(self, "issuer") + def team(self) -> Optional[str]: + return pulumi.get(self, "team") - @property - @pulumi.getter(name="jwksUri") - def jwks_uri(self) -> Optional[str]: - """ - JWKS URI. - """ - return pulumi.get(self, "jwks_uri") - @property - @pulumi.getter(name="keyId") - def key_id(self) -> Optional[str]: - """ - Apple Key ID. - """ - return pulumi.get(self, "key_id") +@pulumi.output_type +class ClientAddonsSpringcm(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "acsUrl": + suggest = "acs_url" - @property - @pulumi.getter(name="maxGroupsToRetrieve") - def max_groups_to_retrieve(self) -> Optional[str]: - """ - Maximum number of groups to retrieve. - """ - return pulumi.get(self, "max_groups_to_retrieve") + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsSpringcm. Access the value via the '{suggest}' property getter instead.") - @property - @pulumi.getter(name="messagingServiceSid") - def messaging_service_sid(self) -> Optional[str]: - """ - SID for Copilot. Used when SMS Source is Copilot. - """ - return pulumi.get(self, "messaging_service_sid") + def __getitem__(self, key: str) -> Any: + ClientAddonsSpringcm.__key_warning(key) + return super().__getitem__(key) - @property - @pulumi.getter(name="metadataUrl") - def metadata_url(self) -> Optional[str]: - """ - The URL of the SAML metadata document. - """ - return pulumi.get(self, "metadata_url") + def get(self, key: str, default = None) -> Any: + ClientAddonsSpringcm.__key_warning(key) + return super().get(key, default) - @property - @pulumi.getter(name="metadataXml") - def metadata_xml(self) -> Optional[str]: - """ - The XML content for the SAML metadata document. - """ - return pulumi.get(self, "metadata_xml") + def __init__(__self__, *, + acs_url: Optional[str] = None): + if acs_url is not None: + pulumi.set(__self__, "acs_url", acs_url) @property - @pulumi.getter - def mfa(self) -> Optional['outputs.ConnectionOptionsMfa']: + @pulumi.getter(name="acsUrl") + def acs_url(self) -> Optional[str]: + return pulumi.get(self, "acs_url") + + +@pulumi.output_type +class ClientAddonsSsoIntegration(dict): + def __init__(__self__, *, + name: Optional[str] = None, + version: Optional[str] = None): """ - Configuration options for multifactor authentication. + :param str name: Name of the client. """ - return pulumi.get(self, "mfa") + if name is not None: + pulumi.set(__self__, "name", name) + if version is not None: + pulumi.set(__self__, "version", version) @property @pulumi.getter def name(self) -> Optional[str]: """ - The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + Name of the client. """ return pulumi.get(self, "name") @property - @pulumi.getter(name="nonPersistentAttrs") - def non_persistent_attrs(self) -> Optional[Sequence[str]]: - """ - If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. - """ - return pulumi.get(self, "non_persistent_attrs") + @pulumi.getter + def version(self) -> Optional[str]: + return pulumi.get(self, "version") - @property - @pulumi.getter(name="passwordComplexityOptions") - def password_complexity_options(self) -> Optional['outputs.ConnectionOptionsPasswordComplexityOptions']: - """ - Configuration settings for password complexity. - """ - return pulumi.get(self, "password_complexity_options") - @property - @pulumi.getter(name="passwordDictionary") - def password_dictionary(self) -> Optional['outputs.ConnectionOptionsPasswordDictionary']: - """ - Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. - """ - return pulumi.get(self, "password_dictionary") +@pulumi.output_type +class ClientAddonsWams(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "masterKey": + suggest = "master_key" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsWams. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsWams.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsWams.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + master_key: Optional[str] = None): + if master_key is not None: + pulumi.set(__self__, "master_key", master_key) @property - @pulumi.getter(name="passwordHistories") - def password_histories(self) -> Optional[Sequence['outputs.ConnectionOptionsPasswordHistory']]: - """ - Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. - """ - return pulumi.get(self, "password_histories") + @pulumi.getter(name="masterKey") + def master_key(self) -> Optional[str]: + return pulumi.get(self, "master_key") + + +@pulumi.output_type +class ClientAddonsWsfed(dict): + def __init__(__self__): + pass + + +@pulumi.output_type +class ClientAddonsZendesk(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "accountName": + suggest = "account_name" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientAddonsZendesk. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientAddonsZendesk.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientAddonsZendesk.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + account_name: Optional[str] = None): + if account_name is not None: + pulumi.set(__self__, "account_name", account_name) @property - @pulumi.getter(name="passwordNoPersonalInfo") - def password_no_personal_info(self) -> Optional['outputs.ConnectionOptionsPasswordNoPersonalInfo']: - """ - Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. - """ - return pulumi.get(self, "password_no_personal_info") + @pulumi.getter(name="accountName") + def account_name(self) -> Optional[str]: + return pulumi.get(self, "account_name") + + +@pulumi.output_type +class ClientAddonsZoom(dict): + def __init__(__self__, *, + account: Optional[str] = None): + if account is not None: + pulumi.set(__self__, "account", account) @property - @pulumi.getter(name="passwordPolicy") - def password_policy(self) -> Optional[str]: + @pulumi.getter + def account(self) -> Optional[str]: + return pulumi.get(self, "account") + + +@pulumi.output_type +class ClientCredentialsPrivateKeyJwt(dict): + def __init__(__self__, *, + credentials: Sequence['outputs.ClientCredentialsPrivateKeyJwtCredential']): """ - Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + :param Sequence['ClientCredentialsPrivateKeyJwtCredentialArgs'] credentials: Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. """ - return pulumi.get(self, "password_policy") + pulumi.set(__self__, "credentials", credentials) @property - @pulumi.getter(name="pingFederateBaseUrl") - def ping_federate_base_url(self) -> Optional[str]: + @pulumi.getter + def credentials(self) -> Sequence['outputs.ClientCredentialsPrivateKeyJwtCredential']: """ - Ping Federate Server URL. + Client credentials available for use when Private Key JWT is in use as the client authentication method. A maximum of 2 client credentials can be set. """ - return pulumi.get(self, "ping_federate_base_url") + return pulumi.get(self, "credentials") + + +@pulumi.output_type +class ClientCredentialsPrivateKeyJwtCredential(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "credentialType": + suggest = "credential_type" + elif key == "createdAt": + suggest = "created_at" + elif key == "expiresAt": + suggest = "expires_at" + elif key == "keyId": + suggest = "key_id" + elif key == "parseExpiryFromCert": + suggest = "parse_expiry_from_cert" + elif key == "updatedAt": + suggest = "updated_at" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientCredentialsPrivateKeyJwtCredential. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientCredentialsPrivateKeyJwtCredential.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientCredentialsPrivateKeyJwtCredential.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + credential_type: str, + pem: str, + algorithm: Optional[str] = None, + created_at: Optional[str] = None, + expires_at: Optional[str] = None, + id: Optional[str] = None, + key_id: Optional[str] = None, + name: Optional[str] = None, + parse_expiry_from_cert: Optional[bool] = None, + updated_at: Optional[str] = None): + """ + :param str id: The ID of this resource. + """ + pulumi.set(__self__, "credential_type", credential_type) + pulumi.set(__self__, "pem", pem) + if algorithm is not None: + pulumi.set(__self__, "algorithm", algorithm) + if created_at is not None: + pulumi.set(__self__, "created_at", created_at) + if expires_at is not None: + pulumi.set(__self__, "expires_at", expires_at) + if id is not None: + pulumi.set(__self__, "id", id) + if key_id is not None: + pulumi.set(__self__, "key_id", key_id) + if name is not None: + pulumi.set(__self__, "name", name) + if parse_expiry_from_cert is not None: + pulumi.set(__self__, "parse_expiry_from_cert", parse_expiry_from_cert) + if updated_at is not None: + pulumi.set(__self__, "updated_at", updated_at) + + @property + @pulumi.getter(name="credentialType") + def credential_type(self) -> str: + return pulumi.get(self, "credential_type") + + @property + @pulumi.getter + def pem(self) -> str: + return pulumi.get(self, "pem") + + @property + @pulumi.getter + def algorithm(self) -> Optional[str]: + return pulumi.get(self, "algorithm") + + @property + @pulumi.getter(name="createdAt") + def created_at(self) -> Optional[str]: + return pulumi.get(self, "created_at") + + @property + @pulumi.getter(name="expiresAt") + def expires_at(self) -> Optional[str]: + return pulumi.get(self, "expires_at") + + @property + @pulumi.getter + def id(self) -> Optional[str]: + """ + The ID of this resource. + """ + return pulumi.get(self, "id") + + @property + @pulumi.getter(name="keyId") + def key_id(self) -> Optional[str]: + return pulumi.get(self, "key_id") + + @property + @pulumi.getter + def name(self) -> Optional[str]: + return pulumi.get(self, "name") + + @property + @pulumi.getter(name="parseExpiryFromCert") + def parse_expiry_from_cert(self) -> Optional[bool]: + return pulumi.get(self, "parse_expiry_from_cert") + + @property + @pulumi.getter(name="updatedAt") + def updated_at(self) -> Optional[str]: + return pulumi.get(self, "updated_at") + + +@pulumi.output_type +class ClientJwtConfiguration(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "lifetimeInSeconds": + suggest = "lifetime_in_seconds" + elif key == "secretEncoded": + suggest = "secret_encoded" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientJwtConfiguration. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientJwtConfiguration.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientJwtConfiguration.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + alg: Optional[str] = None, + lifetime_in_seconds: Optional[int] = None, + scopes: Optional[Mapping[str, str]] = None, + secret_encoded: Optional[bool] = None): + """ + :param str alg: Algorithm used to sign JWTs. + :param int lifetime_in_seconds: Number of seconds during which the JWT will be valid. + :param Mapping[str, str] scopes: Permissions (scopes) included in JWTs. + :param bool secret_encoded: Indicates whether the client secret is Base64-encoded. + """ + if alg is not None: + pulumi.set(__self__, "alg", alg) + if lifetime_in_seconds is not None: + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + if scopes is not None: + pulumi.set(__self__, "scopes", scopes) + if secret_encoded is not None: + pulumi.set(__self__, "secret_encoded", secret_encoded) + + @property + @pulumi.getter + def alg(self) -> Optional[str]: + """ + Algorithm used to sign JWTs. + """ + return pulumi.get(self, "alg") + + @property + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> Optional[int]: + """ + Number of seconds during which the JWT will be valid. + """ + return pulumi.get(self, "lifetime_in_seconds") + + @property + @pulumi.getter + def scopes(self) -> Optional[Mapping[str, str]]: + """ + Permissions (scopes) included in JWTs. + """ + return pulumi.get(self, "scopes") + + @property + @pulumi.getter(name="secretEncoded") + def secret_encoded(self) -> Optional[bool]: + """ + Indicates whether the client secret is Base64-encoded. + """ + return pulumi.get(self, "secret_encoded") + + +@pulumi.output_type +class ClientMobile(dict): + def __init__(__self__, *, + android: Optional['outputs.ClientMobileAndroid'] = None, + ios: Optional['outputs.ClientMobileIos'] = None): + """ + :param 'ClientMobileAndroidArgs' android: Configuration settings for Android native apps. + :param 'ClientMobileIosArgs' ios: Configuration settings for i0S native apps. + """ + if android is not None: + pulumi.set(__self__, "android", android) + if ios is not None: + pulumi.set(__self__, "ios", ios) + + @property + @pulumi.getter + def android(self) -> Optional['outputs.ClientMobileAndroid']: + """ + Configuration settings for Android native apps. + """ + return pulumi.get(self, "android") + + @property + @pulumi.getter + def ios(self) -> Optional['outputs.ClientMobileIos']: + """ + Configuration settings for i0S native apps. + """ + return pulumi.get(self, "ios") + + +@pulumi.output_type +class ClientMobileAndroid(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "appPackageName": + suggest = "app_package_name" + elif key == "sha256CertFingerprints": + suggest = "sha256_cert_fingerprints" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientMobileAndroid. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientMobileAndroid.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientMobileAndroid.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + app_package_name: Optional[str] = None, + sha256_cert_fingerprints: Optional[Sequence[str]] = None): + if app_package_name is not None: + pulumi.set(__self__, "app_package_name", app_package_name) + if sha256_cert_fingerprints is not None: + pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) + + @property + @pulumi.getter(name="appPackageName") + def app_package_name(self) -> Optional[str]: + return pulumi.get(self, "app_package_name") + + @property + @pulumi.getter(name="sha256CertFingerprints") + def sha256_cert_fingerprints(self) -> Optional[Sequence[str]]: + return pulumi.get(self, "sha256_cert_fingerprints") + + +@pulumi.output_type +class ClientMobileIos(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "appBundleIdentifier": + suggest = "app_bundle_identifier" + elif key == "teamId": + suggest = "team_id" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientMobileIos. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientMobileIos.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientMobileIos.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + app_bundle_identifier: Optional[str] = None, + team_id: Optional[str] = None): + if app_bundle_identifier is not None: + pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) + if team_id is not None: + pulumi.set(__self__, "team_id", team_id) + + @property + @pulumi.getter(name="appBundleIdentifier") + def app_bundle_identifier(self) -> Optional[str]: + return pulumi.get(self, "app_bundle_identifier") + + @property + @pulumi.getter(name="teamId") + def team_id(self) -> Optional[str]: + return pulumi.get(self, "team_id") + + +@pulumi.output_type +class ClientNativeSocialLogin(dict): + def __init__(__self__, *, + apple: Optional['outputs.ClientNativeSocialLoginApple'] = None, + facebook: Optional['outputs.ClientNativeSocialLoginFacebook'] = None): + if apple is not None: + pulumi.set(__self__, "apple", apple) + if facebook is not None: + pulumi.set(__self__, "facebook", facebook) + + @property + @pulumi.getter + def apple(self) -> Optional['outputs.ClientNativeSocialLoginApple']: + return pulumi.get(self, "apple") + + @property + @pulumi.getter + def facebook(self) -> Optional['outputs.ClientNativeSocialLoginFacebook']: + return pulumi.get(self, "facebook") + + +@pulumi.output_type +class ClientNativeSocialLoginApple(dict): + def __init__(__self__, *, + enabled: Optional[bool] = None): + if enabled is not None: + pulumi.set(__self__, "enabled", enabled) + + @property + @pulumi.getter + def enabled(self) -> Optional[bool]: + return pulumi.get(self, "enabled") + + +@pulumi.output_type +class ClientNativeSocialLoginFacebook(dict): + def __init__(__self__, *, + enabled: Optional[bool] = None): + if enabled is not None: + pulumi.set(__self__, "enabled", enabled) + + @property + @pulumi.getter + def enabled(self) -> Optional[bool]: + return pulumi.get(self, "enabled") + + +@pulumi.output_type +class ClientRefreshToken(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "expirationType": + suggest = "expiration_type" + elif key == "rotationType": + suggest = "rotation_type" + elif key == "idleTokenLifetime": + suggest = "idle_token_lifetime" + elif key == "infiniteIdleTokenLifetime": + suggest = "infinite_idle_token_lifetime" + elif key == "infiniteTokenLifetime": + suggest = "infinite_token_lifetime" + elif key == "tokenLifetime": + suggest = "token_lifetime" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ClientRefreshToken. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ClientRefreshToken.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ClientRefreshToken.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + expiration_type: str, + rotation_type: str, + idle_token_lifetime: Optional[int] = None, + infinite_idle_token_lifetime: Optional[bool] = None, + infinite_token_lifetime: Optional[bool] = None, + leeway: Optional[int] = None, + token_lifetime: Optional[int] = None): + """ + :param str expiration_type: Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + :param str rotation_type: Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. + :param int idle_token_lifetime: The time in seconds after which inactive refresh tokens will expire. + :param bool infinite_idle_token_lifetime: Whether inactive refresh tokens should remain valid indefinitely. + :param bool infinite_token_lifetime: Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. + :param int leeway: The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. + :param int token_lifetime: The absolute lifetime of a refresh token in seconds. + """ + pulumi.set(__self__, "expiration_type", expiration_type) + pulumi.set(__self__, "rotation_type", rotation_type) + if idle_token_lifetime is not None: + pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) + if infinite_idle_token_lifetime is not None: + pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) + if infinite_token_lifetime is not None: + pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) + if leeway is not None: + pulumi.set(__self__, "leeway", leeway) + if token_lifetime is not None: + pulumi.set(__self__, "token_lifetime", token_lifetime) + + @property + @pulumi.getter(name="expirationType") + def expiration_type(self) -> str: + """ + Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. + """ + return pulumi.get(self, "expiration_type") + + @property + @pulumi.getter(name="rotationType") + def rotation_type(self) -> str: + """ + Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. + """ + return pulumi.get(self, "rotation_type") + + @property + @pulumi.getter(name="idleTokenLifetime") + def idle_token_lifetime(self) -> Optional[int]: + """ + The time in seconds after which inactive refresh tokens will expire. + """ + return pulumi.get(self, "idle_token_lifetime") + + @property + @pulumi.getter(name="infiniteIdleTokenLifetime") + def infinite_idle_token_lifetime(self) -> Optional[bool]: + """ + Whether inactive refresh tokens should remain valid indefinitely. + """ + return pulumi.get(self, "infinite_idle_token_lifetime") + + @property + @pulumi.getter(name="infiniteTokenLifetime") + def infinite_token_lifetime(self) -> Optional[bool]: + """ + Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. + """ + return pulumi.get(self, "infinite_token_lifetime") + + @property + @pulumi.getter + def leeway(self) -> Optional[int]: + """ + The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. + """ + return pulumi.get(self, "leeway") + + @property + @pulumi.getter(name="tokenLifetime") + def token_lifetime(self) -> Optional[int]: + """ + The absolute lifetime of a refresh token in seconds. + """ + return pulumi.get(self, "token_lifetime") + + +@pulumi.output_type +class ConnectionOptions(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "adfsServer": + suggest = "adfs_server" + elif key == "allowedAudiences": + suggest = "allowed_audiences" + elif key == "apiEnableUsers": + suggest = "api_enable_users" + elif key == "appId": + suggest = "app_id" + elif key == "attributeMap": + suggest = "attribute_map" + elif key == "authParams": + suggest = "auth_params" + elif key == "authorizationEndpoint": + suggest = "authorization_endpoint" + elif key == "bruteForceProtection": + suggest = "brute_force_protection" + elif key == "clientId": + suggest = "client_id" + elif key == "clientSecret": + suggest = "client_secret" + elif key == "communityBaseUrl": + suggest = "community_base_url" + elif key == "connectionSettings": + suggest = "connection_settings" + elif key == "customScripts": + suggest = "custom_scripts" + elif key == "decryptionKey": + suggest = "decryption_key" + elif key == "digestAlgorithm": + suggest = "digest_algorithm" + elif key == "disableCache": + suggest = "disable_cache" + elif key == "disableSelfServiceChangePassword": + suggest = "disable_self_service_change_password" + elif key == "disableSignOut": + suggest = "disable_sign_out" + elif key == "disableSignup": + suggest = "disable_signup" + elif key == "discoveryUrl": + suggest = "discovery_url" + elif key == "domainAliases": + suggest = "domain_aliases" + elif key == "enableScriptContext": + suggest = "enable_script_context" + elif key == "enabledDatabaseCustomization": + suggest = "enabled_database_customization" + elif key == "entityId": + suggest = "entity_id" + elif key == "fedMetadataXml": + suggest = "fed_metadata_xml" + elif key == "fieldsMap": + suggest = "fields_map" + elif key == "forwardRequestInfo": + suggest = "forward_request_info" + elif key == "from": + suggest = "from_" + elif key == "gatewayAuthentication": + suggest = "gateway_authentication" + elif key == "gatewayUrl": + suggest = "gateway_url" + elif key == "iconUrl": + suggest = "icon_url" + elif key == "identityApi": + suggest = "identity_api" + elif key == "idpInitiated": + suggest = "idp_initiated" + elif key == "importMode": + suggest = "import_mode" + elif key == "jwksUri": + suggest = "jwks_uri" + elif key == "keyId": + suggest = "key_id" + elif key == "mapUserIdToId": + suggest = "map_user_id_to_id" + elif key == "maxGroupsToRetrieve": + suggest = "max_groups_to_retrieve" + elif key == "messagingServiceSid": + suggest = "messaging_service_sid" + elif key == "metadataUrl": + suggest = "metadata_url" + elif key == "metadataXml": + suggest = "metadata_xml" + elif key == "nonPersistentAttrs": + suggest = "non_persistent_attrs" + elif key == "passwordComplexityOptions": + suggest = "password_complexity_options" + elif key == "passwordDictionary": + suggest = "password_dictionary" + elif key == "passwordHistories": + suggest = "password_histories" + elif key == "passwordNoPersonalInfo": + suggest = "password_no_personal_info" + elif key == "passwordPolicy": + suggest = "password_policy" + elif key == "pingFederateBaseUrl": + suggest = "ping_federate_base_url" + elif key == "pkceEnabled": + suggest = "pkce_enabled" + elif key == "protocolBinding": + suggest = "protocol_binding" + elif key == "requestTemplate": + suggest = "request_template" + elif key == "requiresUsername": + suggest = "requires_username" + elif key == "setUserRootAttributes": + suggest = "set_user_root_attributes" + elif key == "shouldTrustEmailVerifiedConnection": + suggest = "should_trust_email_verified_connection" + elif key == "signInEndpoint": + suggest = "sign_in_endpoint" + elif key == "signOutEndpoint": + suggest = "sign_out_endpoint" + elif key == "signSamlRequest": + suggest = "sign_saml_request" + elif key == "signatureAlgorithm": + suggest = "signature_algorithm" + elif key == "signingCert": + suggest = "signing_cert" + elif key == "signingKey": + suggest = "signing_key" + elif key == "strategyVersion": + suggest = "strategy_version" + elif key == "teamId": + suggest = "team_id" + elif key == "tenantDomain": + suggest = "tenant_domain" + elif key == "tokenEndpoint": + suggest = "token_endpoint" + elif key == "twilioSid": + suggest = "twilio_sid" + elif key == "twilioToken": + suggest = "twilio_token" + elif key == "upstreamParams": + suggest = "upstream_params" + elif key == "useCertAuth": + suggest = "use_cert_auth" + elif key == "useKerberos": + suggest = "use_kerberos" + elif key == "useWsfed": + suggest = "use_wsfed" + elif key == "userIdAttribute": + suggest = "user_id_attribute" + elif key == "userinfoEndpoint": + suggest = "userinfo_endpoint" + elif key == "waadCommonEndpoint": + suggest = "waad_common_endpoint" + elif key == "waadProtocol": + suggest = "waad_protocol" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptions. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ConnectionOptions.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ConnectionOptions.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + adfs_server: Optional[str] = None, + allowed_audiences: Optional[Sequence[str]] = None, + api_enable_users: Optional[bool] = None, + app_id: Optional[str] = None, + attribute_map: Optional['outputs.ConnectionOptionsAttributeMap'] = None, + auth_params: Optional[Mapping[str, str]] = None, + authorization_endpoint: Optional[str] = None, + brute_force_protection: Optional[bool] = None, + client_id: Optional[str] = None, + client_secret: Optional[str] = None, + community_base_url: Optional[str] = None, + configuration: Optional[Mapping[str, Any]] = None, + connection_settings: Optional['outputs.ConnectionOptionsConnectionSettings'] = None, + custom_scripts: Optional[Mapping[str, str]] = None, + debug: Optional[bool] = None, + decryption_key: Optional['outputs.ConnectionOptionsDecryptionKey'] = None, + digest_algorithm: Optional[str] = None, + disable_cache: Optional[bool] = None, + disable_self_service_change_password: Optional[bool] = None, + disable_sign_out: Optional[bool] = None, + disable_signup: Optional[bool] = None, + discovery_url: Optional[str] = None, + domain: Optional[str] = None, + domain_aliases: Optional[Sequence[str]] = None, + enable_script_context: Optional[bool] = None, + enabled_database_customization: Optional[bool] = None, + entity_id: Optional[str] = None, + fed_metadata_xml: Optional[str] = None, + fields_map: Optional[str] = None, + forward_request_info: Optional[bool] = None, + from_: Optional[str] = None, + gateway_authentication: Optional['outputs.ConnectionOptionsGatewayAuthentication'] = None, + gateway_url: Optional[str] = None, + icon_url: Optional[str] = None, + identity_api: Optional[str] = None, + idp_initiated: Optional['outputs.ConnectionOptionsIdpInitiated'] = None, + import_mode: Optional[bool] = None, + ips: Optional[Sequence[str]] = None, + issuer: Optional[str] = None, + jwks_uri: Optional[str] = None, + key_id: Optional[str] = None, + map_user_id_to_id: Optional[bool] = None, + max_groups_to_retrieve: Optional[str] = None, + messaging_service_sid: Optional[str] = None, + metadata_url: Optional[str] = None, + metadata_xml: Optional[str] = None, + mfa: Optional['outputs.ConnectionOptionsMfa'] = None, + name: Optional[str] = None, + non_persistent_attrs: Optional[Sequence[str]] = None, + password_complexity_options: Optional['outputs.ConnectionOptionsPasswordComplexityOptions'] = None, + password_dictionary: Optional['outputs.ConnectionOptionsPasswordDictionary'] = None, + password_histories: Optional[Sequence['outputs.ConnectionOptionsPasswordHistory']] = None, + password_no_personal_info: Optional['outputs.ConnectionOptionsPasswordNoPersonalInfo'] = None, + password_policy: Optional[str] = None, + ping_federate_base_url: Optional[str] = None, + pkce_enabled: Optional[bool] = None, + protocol_binding: Optional[str] = None, + provider: Optional[str] = None, + request_template: Optional[str] = None, + requires_username: Optional[bool] = None, + scopes: Optional[Sequence[str]] = None, + scripts: Optional[Mapping[str, str]] = None, + set_user_root_attributes: Optional[str] = None, + should_trust_email_verified_connection: Optional[str] = None, + sign_in_endpoint: Optional[str] = None, + sign_out_endpoint: Optional[str] = None, + sign_saml_request: Optional[bool] = None, + signature_algorithm: Optional[str] = None, + signing_cert: Optional[str] = None, + signing_key: Optional['outputs.ConnectionOptionsSigningKey'] = None, + strategy_version: Optional[int] = None, + subject: Optional[str] = None, + syntax: Optional[str] = None, + team_id: Optional[str] = None, + template: Optional[str] = None, + tenant_domain: Optional[str] = None, + token_endpoint: Optional[str] = None, + totp: Optional['outputs.ConnectionOptionsTotp'] = None, + twilio_sid: Optional[str] = None, + twilio_token: Optional[str] = None, + type: Optional[str] = None, + upstream_params: Optional[str] = None, + use_cert_auth: Optional[bool] = None, + use_kerberos: Optional[bool] = None, + use_wsfed: Optional[bool] = None, + user_id_attribute: Optional[str] = None, + userinfo_endpoint: Optional[str] = None, + validation: Optional['outputs.ConnectionOptionsValidation'] = None, + waad_common_endpoint: Optional[bool] = None, + waad_protocol: Optional[str] = None): + """ + :param str adfs_server: ADFS URL where to fetch the metadata source. + :param Sequence[str] allowed_audiences: List of allowed audiences. + :param bool api_enable_users: Enable API Access to users. + :param str app_id: App ID. + :param 'ConnectionOptionsAttributeMapArgs' attribute_map: OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. + :param Mapping[str, str] auth_params: Query string parameters to be included as part of the generated passwordless email link. + :param str authorization_endpoint: Authorization endpoint. + :param bool brute_force_protection: Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. + :param str client_id: The strategy's client ID. + :param str client_secret: The strategy's client secret. + :param str community_base_url: Salesforce community base URL. + :param Mapping[str, Any] configuration: A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. + :param 'ConnectionOptionsConnectionSettingsArgs' connection_settings: Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. + :param Mapping[str, str] custom_scripts: A map of scripts used to integrate with a custom database. + :param bool debug: When enabled, additional debug information will be generated. + :param 'ConnectionOptionsDecryptionKeyArgs' decryption_key: The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + :param str digest_algorithm: Sign Request Algorithm Digest. + :param bool disable_cache: Indicates whether to disable the cache or not. + :param bool disable_self_service_change_password: Indicates whether to remove the forgot password link within the New Universal Login. + :param bool disable_sign_out: When enabled, will disable sign out. + :param bool disable_signup: Indicates whether to allow user sign-ups to your application. + :param str discovery_url: OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. + :param str domain: Domain name. + :param Sequence[str] domain_aliases: List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. + :param bool enable_script_context: Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). + :param bool enabled_database_customization: Set to `true` to use a legacy user store. + :param str entity_id: Custom Entity ID for the connection. + :param str fed_metadata_xml: Federation Metadata for the ADFS connection. + :param str fields_map: If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. + :param bool forward_request_info: Specifies whether or not request info should be forwarded to sms gateway. + :param str from_: Address to use as the sender. + :param 'ConnectionOptionsGatewayAuthenticationArgs' gateway_authentication: Defines the parameters used to generate the auth token for the custom gateway. + :param str gateway_url: Defines a custom sms gateway to use instead of Twilio. + :param str icon_url: Icon URL. + :param str identity_api: Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. + :param 'ConnectionOptionsIdpInitiatedArgs' idp_initiated: Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. + :param bool import_mode: Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. + :param Sequence[str] ips: A list of IPs. + :param str issuer: Issuer URL, e.g. `https://auth.example.com`. + :param str jwks_uri: JWKS URI. + :param str key_id: Apple Key ID. + :param bool map_user_id_to_id: By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + :param str max_groups_to_retrieve: Maximum number of groups to retrieve. + :param str messaging_service_sid: SID for Copilot. Used when SMS Source is Copilot. + :param str metadata_url: The URL of the SAML metadata document. + :param str metadata_xml: The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. + :param 'ConnectionOptionsMfaArgs' mfa: Configuration options for multifactor authentication. + :param str name: The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + :param Sequence[str] non_persistent_attrs: If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. + :param 'ConnectionOptionsPasswordComplexityOptionsArgs' password_complexity_options: Configuration settings for password complexity. + :param 'ConnectionOptionsPasswordDictionaryArgs' password_dictionary: Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. + :param Sequence['ConnectionOptionsPasswordHistoryArgs'] password_histories: Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. + :param 'ConnectionOptionsPasswordNoPersonalInfoArgs' password_no_personal_info: Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. + :param str password_policy: Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + :param str ping_federate_base_url: Ping Federate Server URL. + :param bool pkce_enabled: Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. + :param str protocol_binding: The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. + :param str provider: Defines the custom `sms_gateway` provider. + :param str request_template: Template that formats the SAML request. + :param bool requires_username: Indicates whether the user is required to provide a username in addition to an email address. + :param Sequence[str] scopes: Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. + :param Mapping[str, str] scripts: A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + :param str set_user_root_attributes: Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. + :param str should_trust_email_verified_connection: Choose how Auth0 sets the email_verified field in the user profile. + :param str sign_in_endpoint: SAML single login URL for the connection. + :param str sign_out_endpoint: SAML single logout URL for the connection. + :param bool sign_saml_request: When enabled, the SAML authentication request will be signed. + :param str signature_algorithm: Sign Request Algorithm. + :param str signing_cert: X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. + :param 'ConnectionOptionsSigningKeyArgs' signing_key: The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + :param int strategy_version: Version 1 is deprecated, use version 2. + :param str subject: Subject line of the email. + :param str syntax: Syntax of the template body. + :param str team_id: Apple Team ID. + :param str template: Body of the template. + :param str tenant_domain: Tenant domain name. + :param str token_endpoint: Token endpoint. + :param 'ConnectionOptionsTotpArgs' totp: Configuration options for one-time passwords. + :param str twilio_sid: SID for your Twilio account. + :param str twilio_token: AuthToken for your Twilio account. + :param str type: Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. + :param str upstream_params: You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. + :param bool use_cert_auth: Indicates whether to use cert auth or not. + :param bool use_kerberos: Indicates whether to use Kerberos or not. + :param bool use_wsfed: Whether to use WS-Fed. + :param str user_id_attribute: Attribute in the SAML token that will be mapped to the user_id property in Auth0. + :param str userinfo_endpoint: User info endpoint. + :param 'ConnectionOptionsValidationArgs' validation: Validation of the minimum and maximum values allowed for a user to have as username. + :param bool waad_common_endpoint: Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. + :param str waad_protocol: Protocol to use. + """ + if adfs_server is not None: + pulumi.set(__self__, "adfs_server", adfs_server) + if allowed_audiences is not None: + pulumi.set(__self__, "allowed_audiences", allowed_audiences) + if api_enable_users is not None: + pulumi.set(__self__, "api_enable_users", api_enable_users) + if app_id is not None: + pulumi.set(__self__, "app_id", app_id) + if attribute_map is not None: + pulumi.set(__self__, "attribute_map", attribute_map) + if auth_params is not None: + pulumi.set(__self__, "auth_params", auth_params) + if authorization_endpoint is not None: + pulumi.set(__self__, "authorization_endpoint", authorization_endpoint) + if brute_force_protection is not None: + pulumi.set(__self__, "brute_force_protection", brute_force_protection) + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if client_secret is not None: + pulumi.set(__self__, "client_secret", client_secret) + if community_base_url is not None: + pulumi.set(__self__, "community_base_url", community_base_url) + if configuration is not None: + pulumi.set(__self__, "configuration", configuration) + if connection_settings is not None: + pulumi.set(__self__, "connection_settings", connection_settings) + if custom_scripts is not None: + pulumi.set(__self__, "custom_scripts", custom_scripts) + if debug is not None: + pulumi.set(__self__, "debug", debug) + if decryption_key is not None: + pulumi.set(__self__, "decryption_key", decryption_key) + if digest_algorithm is not None: + pulumi.set(__self__, "digest_algorithm", digest_algorithm) + if disable_cache is not None: + pulumi.set(__self__, "disable_cache", disable_cache) + if disable_self_service_change_password is not None: + pulumi.set(__self__, "disable_self_service_change_password", disable_self_service_change_password) + if disable_sign_out is not None: + pulumi.set(__self__, "disable_sign_out", disable_sign_out) + if disable_signup is not None: + pulumi.set(__self__, "disable_signup", disable_signup) + if discovery_url is not None: + pulumi.set(__self__, "discovery_url", discovery_url) + if domain is not None: + pulumi.set(__self__, "domain", domain) + if domain_aliases is not None: + pulumi.set(__self__, "domain_aliases", domain_aliases) + if enable_script_context is not None: + pulumi.set(__self__, "enable_script_context", enable_script_context) + if enabled_database_customization is not None: + pulumi.set(__self__, "enabled_database_customization", enabled_database_customization) + if entity_id is not None: + pulumi.set(__self__, "entity_id", entity_id) + if fed_metadata_xml is not None: + pulumi.set(__self__, "fed_metadata_xml", fed_metadata_xml) + if fields_map is not None: + pulumi.set(__self__, "fields_map", fields_map) + if forward_request_info is not None: + pulumi.set(__self__, "forward_request_info", forward_request_info) + if from_ is not None: + pulumi.set(__self__, "from_", from_) + if gateway_authentication is not None: + pulumi.set(__self__, "gateway_authentication", gateway_authentication) + if gateway_url is not None: + pulumi.set(__self__, "gateway_url", gateway_url) + if icon_url is not None: + pulumi.set(__self__, "icon_url", icon_url) + if identity_api is not None: + pulumi.set(__self__, "identity_api", identity_api) + if idp_initiated is not None: + pulumi.set(__self__, "idp_initiated", idp_initiated) + if import_mode is not None: + pulumi.set(__self__, "import_mode", import_mode) + if ips is not None: + pulumi.set(__self__, "ips", ips) + if issuer is not None: + pulumi.set(__self__, "issuer", issuer) + if jwks_uri is not None: + pulumi.set(__self__, "jwks_uri", jwks_uri) + if key_id is not None: + pulumi.set(__self__, "key_id", key_id) + if map_user_id_to_id is not None: + pulumi.set(__self__, "map_user_id_to_id", map_user_id_to_id) + if max_groups_to_retrieve is not None: + pulumi.set(__self__, "max_groups_to_retrieve", max_groups_to_retrieve) + if messaging_service_sid is not None: + pulumi.set(__self__, "messaging_service_sid", messaging_service_sid) + if metadata_url is not None: + pulumi.set(__self__, "metadata_url", metadata_url) + if metadata_xml is not None: + pulumi.set(__self__, "metadata_xml", metadata_xml) + if mfa is not None: + pulumi.set(__self__, "mfa", mfa) + if name is not None: + pulumi.set(__self__, "name", name) + if non_persistent_attrs is not None: + pulumi.set(__self__, "non_persistent_attrs", non_persistent_attrs) + if password_complexity_options is not None: + pulumi.set(__self__, "password_complexity_options", password_complexity_options) + if password_dictionary is not None: + pulumi.set(__self__, "password_dictionary", password_dictionary) + if password_histories is not None: + pulumi.set(__self__, "password_histories", password_histories) + if password_no_personal_info is not None: + pulumi.set(__self__, "password_no_personal_info", password_no_personal_info) + if password_policy is not None: + pulumi.set(__self__, "password_policy", password_policy) + if ping_federate_base_url is not None: + pulumi.set(__self__, "ping_federate_base_url", ping_federate_base_url) + if pkce_enabled is not None: + pulumi.set(__self__, "pkce_enabled", pkce_enabled) + if protocol_binding is not None: + pulumi.set(__self__, "protocol_binding", protocol_binding) + if provider is not None: + pulumi.set(__self__, "provider", provider) + if request_template is not None: + pulumi.set(__self__, "request_template", request_template) + if requires_username is not None: + pulumi.set(__self__, "requires_username", requires_username) + if scopes is not None: + pulumi.set(__self__, "scopes", scopes) + if scripts is not None: + pulumi.set(__self__, "scripts", scripts) + if set_user_root_attributes is not None: + pulumi.set(__self__, "set_user_root_attributes", set_user_root_attributes) + if should_trust_email_verified_connection is not None: + pulumi.set(__self__, "should_trust_email_verified_connection", should_trust_email_verified_connection) + if sign_in_endpoint is not None: + pulumi.set(__self__, "sign_in_endpoint", sign_in_endpoint) + if sign_out_endpoint is not None: + pulumi.set(__self__, "sign_out_endpoint", sign_out_endpoint) + if sign_saml_request is not None: + pulumi.set(__self__, "sign_saml_request", sign_saml_request) + if signature_algorithm is not None: + pulumi.set(__self__, "signature_algorithm", signature_algorithm) + if signing_cert is not None: + pulumi.set(__self__, "signing_cert", signing_cert) + if signing_key is not None: + pulumi.set(__self__, "signing_key", signing_key) + if strategy_version is not None: + pulumi.set(__self__, "strategy_version", strategy_version) + if subject is not None: + pulumi.set(__self__, "subject", subject) + if syntax is not None: + pulumi.set(__self__, "syntax", syntax) + if team_id is not None: + pulumi.set(__self__, "team_id", team_id) + if template is not None: + pulumi.set(__self__, "template", template) + if tenant_domain is not None: + pulumi.set(__self__, "tenant_domain", tenant_domain) + if token_endpoint is not None: + pulumi.set(__self__, "token_endpoint", token_endpoint) + if totp is not None: + pulumi.set(__self__, "totp", totp) + if twilio_sid is not None: + pulumi.set(__self__, "twilio_sid", twilio_sid) + if twilio_token is not None: + pulumi.set(__self__, "twilio_token", twilio_token) + if type is not None: + pulumi.set(__self__, "type", type) + if upstream_params is not None: + pulumi.set(__self__, "upstream_params", upstream_params) + if use_cert_auth is not None: + pulumi.set(__self__, "use_cert_auth", use_cert_auth) + if use_kerberos is not None: + pulumi.set(__self__, "use_kerberos", use_kerberos) + if use_wsfed is not None: + pulumi.set(__self__, "use_wsfed", use_wsfed) + if user_id_attribute is not None: + pulumi.set(__self__, "user_id_attribute", user_id_attribute) + if userinfo_endpoint is not None: + pulumi.set(__self__, "userinfo_endpoint", userinfo_endpoint) + if validation is not None: + pulumi.set(__self__, "validation", validation) + if waad_common_endpoint is not None: + pulumi.set(__self__, "waad_common_endpoint", waad_common_endpoint) + if waad_protocol is not None: + pulumi.set(__self__, "waad_protocol", waad_protocol) @property - @pulumi.getter(name="pkceEnabled") - def pkce_enabled(self) -> Optional[bool]: + @pulumi.getter(name="adfsServer") + def adfs_server(self) -> Optional[str]: """ - Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. + ADFS URL where to fetch the metadata source. """ - return pulumi.get(self, "pkce_enabled") + return pulumi.get(self, "adfs_server") @property - @pulumi.getter(name="protocolBinding") - def protocol_binding(self) -> Optional[str]: + @pulumi.getter(name="allowedAudiences") + def allowed_audiences(self) -> Optional[Sequence[str]]: """ - The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. + List of allowed audiences. """ - return pulumi.get(self, "protocol_binding") + return pulumi.get(self, "allowed_audiences") @property - @pulumi.getter - def provider(self) -> Optional[str]: + @pulumi.getter(name="apiEnableUsers") + def api_enable_users(self) -> Optional[bool]: """ - Defines the custom `sms_gateway` provider. + Enable API Access to users. """ - return pulumi.get(self, "provider") + return pulumi.get(self, "api_enable_users") @property - @pulumi.getter(name="requestTemplate") - def request_template(self) -> Optional[str]: + @pulumi.getter(name="appId") + def app_id(self) -> Optional[str]: """ - Template that formats the SAML request. + App ID. """ - return pulumi.get(self, "request_template") + return pulumi.get(self, "app_id") @property - @pulumi.getter(name="requiresUsername") - def requires_username(self) -> Optional[bool]: + @pulumi.getter(name="attributeMap") + def attribute_map(self) -> Optional['outputs.ConnectionOptionsAttributeMap']: """ - Indicates whether the user is required to provide a username in addition to an email address. + OpenID Connect and Okta Workforce connections can automatically map claims received from the identity provider (IdP). You can configure this mapping through a library template provided by Auth0 or by entering your own template directly. Click [here](https://auth0.com/docs/authenticate/identity-providers/enterprise-identity-providers/configure-pkce-claim-mapping-for-oidc#map-claims-for-oidc-connections) for more info. """ - return pulumi.get(self, "requires_username") + return pulumi.get(self, "attribute_map") @property - @pulumi.getter - def scopes(self) -> Optional[Sequence[str]]: + @pulumi.getter(name="authParams") + def auth_params(self) -> Optional[Mapping[str, str]]: """ - Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. + Query string parameters to be included as part of the generated passwordless email link. """ - return pulumi.get(self, "scopes") + return pulumi.get(self, "auth_params") @property - @pulumi.getter - def scripts(self) -> Optional[Mapping[str, str]]: + @pulumi.getter(name="authorizationEndpoint") + def authorization_endpoint(self) -> Optional[str]: """ - A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + Authorization endpoint. """ - return pulumi.get(self, "scripts") + return pulumi.get(self, "authorization_endpoint") @property - @pulumi.getter(name="setUserRootAttributes") - def set_user_root_attributes(self) -> Optional[str]: + @pulumi.getter(name="bruteForceProtection") + def brute_force_protection(self) -> Optional[bool]: """ - Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. + Indicates whether to enable brute force protection, which will limit the number of signups and failed logins from a suspicious IP address. """ - return pulumi.get(self, "set_user_root_attributes") + return pulumi.get(self, "brute_force_protection") @property - @pulumi.getter(name="shouldTrustEmailVerifiedConnection") - def should_trust_email_verified_connection(self) -> Optional[str]: + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[str]: """ - Choose how Auth0 sets the email_verified field in the user profile. + The strategy's client ID. """ - return pulumi.get(self, "should_trust_email_verified_connection") + return pulumi.get(self, "client_id") @property - @pulumi.getter(name="signInEndpoint") - def sign_in_endpoint(self) -> Optional[str]: + @pulumi.getter(name="clientSecret") + def client_secret(self) -> Optional[str]: """ - SAML single login URL for the connection. + The strategy's client secret. """ - return pulumi.get(self, "sign_in_endpoint") + return pulumi.get(self, "client_secret") @property - @pulumi.getter(name="signOutEndpoint") - def sign_out_endpoint(self) -> Optional[str]: + @pulumi.getter(name="communityBaseUrl") + def community_base_url(self) -> Optional[str]: """ - SAML single logout URL for the connection. + Salesforce community base URL. """ - return pulumi.get(self, "sign_out_endpoint") + return pulumi.get(self, "community_base_url") @property - @pulumi.getter(name="signSamlRequest") - def sign_saml_request(self) -> Optional[bool]: + @pulumi.getter + def configuration(self) -> Optional[Mapping[str, Any]]: """ - When enabled, the SAML authentication request will be signed. + A case-sensitive map of key value pairs used as configuration variables for the `custom_script`. """ - return pulumi.get(self, "sign_saml_request") + return pulumi.get(self, "configuration") @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> Optional[str]: + @pulumi.getter(name="connectionSettings") + def connection_settings(self) -> Optional['outputs.ConnectionOptionsConnectionSettings']: """ - Sign Request Algorithm. + Proof Key for Code Exchange (PKCE) configuration settings for an OIDC or Okta Workforce connection. """ - return pulumi.get(self, "signature_algorithm") + return pulumi.get(self, "connection_settings") @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> Optional[str]: + @pulumi.getter(name="customScripts") + def custom_scripts(self) -> Optional[Mapping[str, str]]: """ - X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. + A map of scripts used to integrate with a custom database. """ - return pulumi.get(self, "signing_cert") + return pulumi.get(self, "custom_scripts") @property - @pulumi.getter(name="signingKey") - def signing_key(self) -> Optional['outputs.ConnectionOptionsSigningKey']: + @pulumi.getter + def debug(self) -> Optional[bool]: """ - The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + When enabled, additional debug information will be generated. """ - return pulumi.get(self, "signing_key") + return pulumi.get(self, "debug") @property - @pulumi.getter(name="strategyVersion") - def strategy_version(self) -> Optional[int]: + @pulumi.getter(name="decryptionKey") + def decryption_key(self) -> Optional['outputs.ConnectionOptionsDecryptionKey']: """ - Version 1 is deprecated, use version 2. + The key used to decrypt encrypted responses from the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. """ - return pulumi.get(self, "strategy_version") + return pulumi.get(self, "decryption_key") @property - @pulumi.getter - def subject(self) -> Optional[str]: + @pulumi.getter(name="digestAlgorithm") + def digest_algorithm(self) -> Optional[str]: """ - Subject line of the email. + Sign Request Algorithm Digest. """ - return pulumi.get(self, "subject") + return pulumi.get(self, "digest_algorithm") @property - @pulumi.getter - def syntax(self) -> Optional[str]: + @pulumi.getter(name="disableCache") + def disable_cache(self) -> Optional[bool]: """ - Syntax of the template body. + Indicates whether to disable the cache or not. """ - return pulumi.get(self, "syntax") + return pulumi.get(self, "disable_cache") @property - @pulumi.getter(name="teamId") - def team_id(self) -> Optional[str]: + @pulumi.getter(name="disableSelfServiceChangePassword") + def disable_self_service_change_password(self) -> Optional[bool]: """ - Apple Team ID. + Indicates whether to remove the forgot password link within the New Universal Login. """ - return pulumi.get(self, "team_id") + return pulumi.get(self, "disable_self_service_change_password") @property - @pulumi.getter - def template(self) -> Optional[str]: + @pulumi.getter(name="disableSignOut") + def disable_sign_out(self) -> Optional[bool]: """ - Body of the template. + When enabled, will disable sign out. """ - return pulumi.get(self, "template") + return pulumi.get(self, "disable_sign_out") @property - @pulumi.getter(name="tenantDomain") - def tenant_domain(self) -> Optional[str]: + @pulumi.getter(name="disableSignup") + def disable_signup(self) -> Optional[bool]: """ - Tenant domain name. + Indicates whether to allow user sign-ups to your application. """ - return pulumi.get(self, "tenant_domain") + return pulumi.get(self, "disable_signup") @property - @pulumi.getter(name="tokenEndpoint") - def token_endpoint(self) -> Optional[str]: + @pulumi.getter(name="discoveryUrl") + def discovery_url(self) -> Optional[str]: """ - Token endpoint. + OpenID discovery URL, e.g. `https://auth.example.com/.well-known/openid-configuration`. """ - return pulumi.get(self, "token_endpoint") + return pulumi.get(self, "discovery_url") @property @pulumi.getter - def totp(self) -> Optional['outputs.ConnectionOptionsTotp']: + def domain(self) -> Optional[str]: """ - Configuration options for one-time passwords. + Domain name. """ - return pulumi.get(self, "totp") + return pulumi.get(self, "domain") @property - @pulumi.getter(name="twilioSid") - def twilio_sid(self) -> Optional[str]: + @pulumi.getter(name="domainAliases") + def domain_aliases(self) -> Optional[Sequence[str]]: """ - SID for your Twilio account. + List of the domains that can be authenticated using the identity provider. Only needed for Identifier First authentication flows. """ - return pulumi.get(self, "twilio_sid") + return pulumi.get(self, "domain_aliases") @property - @pulumi.getter(name="twilioToken") - def twilio_token(self) -> Optional[str]: + @pulumi.getter(name="enableScriptContext") + def enable_script_context(self) -> Optional[bool]: """ - AuthToken for your Twilio account. + Set to `true` to inject context into custom DB scripts (warning: cannot be disabled once enabled). """ - return pulumi.get(self, "twilio_token") + return pulumi.get(self, "enable_script_context") @property - @pulumi.getter - def type(self) -> Optional[str]: + @pulumi.getter(name="enabledDatabaseCustomization") + def enabled_database_customization(self) -> Optional[bool]: """ - Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. + Set to `true` to use a legacy user store. """ - return pulumi.get(self, "type") + return pulumi.get(self, "enabled_database_customization") @property - @pulumi.getter(name="upstreamParams") - def upstream_params(self) -> Optional[str]: + @pulumi.getter(name="entityId") + def entity_id(self) -> Optional[str]: """ - You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. + Custom Entity ID for the connection. """ - return pulumi.get(self, "upstream_params") + return pulumi.get(self, "entity_id") @property - @pulumi.getter(name="useCertAuth") - def use_cert_auth(self) -> Optional[bool]: + @pulumi.getter(name="fedMetadataXml") + def fed_metadata_xml(self) -> Optional[str]: """ - Indicates whether to use cert auth or not. + Federation Metadata for the ADFS connection. """ - return pulumi.get(self, "use_cert_auth") + return pulumi.get(self, "fed_metadata_xml") @property - @pulumi.getter(name="useKerberos") - def use_kerberos(self) -> Optional[bool]: + @pulumi.getter(name="fieldsMap") + def fields_map(self) -> Optional[str]: """ - Indicates whether to use Kerberos or not. + If you're configuring a SAML enterprise connection for a non-standard PingFederate Server, you must update the attribute mappings. """ - return pulumi.get(self, "use_kerberos") + return pulumi.get(self, "fields_map") @property - @pulumi.getter(name="useWsfed") - def use_wsfed(self) -> Optional[bool]: + @pulumi.getter(name="forwardRequestInfo") + def forward_request_info(self) -> Optional[bool]: """ - Whether to use WS-Fed. + Specifies whether or not request info should be forwarded to sms gateway. """ - return pulumi.get(self, "use_wsfed") + return pulumi.get(self, "forward_request_info") @property - @pulumi.getter(name="userIdAttribute") - def user_id_attribute(self) -> Optional[str]: + @pulumi.getter(name="from") + def from_(self) -> Optional[str]: """ - Attribute in the SAML token that will be mapped to the user_id property in Auth0. + Address to use as the sender. """ - return pulumi.get(self, "user_id_attribute") + return pulumi.get(self, "from_") @property - @pulumi.getter(name="userinfoEndpoint") - def userinfo_endpoint(self) -> Optional[str]: + @pulumi.getter(name="gatewayAuthentication") + def gateway_authentication(self) -> Optional['outputs.ConnectionOptionsGatewayAuthentication']: """ - User info endpoint. + Defines the parameters used to generate the auth token for the custom gateway. """ - return pulumi.get(self, "userinfo_endpoint") + return pulumi.get(self, "gateway_authentication") @property - @pulumi.getter - def validation(self) -> Optional['outputs.ConnectionOptionsValidation']: + @pulumi.getter(name="gatewayUrl") + def gateway_url(self) -> Optional[str]: """ - Validation of the minimum and maximum values allowed for a user to have as username. + Defines a custom sms gateway to use instead of Twilio. """ - return pulumi.get(self, "validation") + return pulumi.get(self, "gateway_url") @property - @pulumi.getter(name="waadCommonEndpoint") - def waad_common_endpoint(self) -> Optional[bool]: + @pulumi.getter(name="iconUrl") + def icon_url(self) -> Optional[str]: """ - Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. + Icon URL. """ - return pulumi.get(self, "waad_common_endpoint") + return pulumi.get(self, "icon_url") @property - @pulumi.getter(name="waadProtocol") - def waad_protocol(self) -> Optional[str]: + @pulumi.getter(name="identityApi") + def identity_api(self) -> Optional[str]: """ - Protocol to use. + Azure AD Identity API. Available options are: `microsoft-identity-platform-v2.0` or `azure-active-directory-v1.0`. """ - return pulumi.get(self, "waad_protocol") - - -@pulumi.output_type -class ConnectionOptionsGatewayAuthentication(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "secretBase64Encoded": - suggest = "secret_base64_encoded" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsGatewayAuthentication. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - ConnectionOptionsGatewayAuthentication.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - ConnectionOptionsGatewayAuthentication.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - audience: Optional[str] = None, - method: Optional[str] = None, - secret: Optional[str] = None, - secret_base64_encoded: Optional[bool] = None, - subject: Optional[str] = None): - if audience is not None: - pulumi.set(__self__, "audience", audience) - if method is not None: - pulumi.set(__self__, "method", method) - if secret is not None: - pulumi.set(__self__, "secret", secret) - if secret_base64_encoded is not None: - pulumi.set(__self__, "secret_base64_encoded", secret_base64_encoded) - if subject is not None: - pulumi.set(__self__, "subject", subject) + return pulumi.get(self, "identity_api") @property - @pulumi.getter - def audience(self) -> Optional[str]: - return pulumi.get(self, "audience") + @pulumi.getter(name="idpInitiated") + def idp_initiated(self) -> Optional['outputs.ConnectionOptionsIdpInitiated']: + """ + Configuration options for IDP Initiated Authentication. This is an object with the properties: `client_id`, `client_protocol`, and `client_authorize_query`. + """ + return pulumi.get(self, "idp_initiated") @property - @pulumi.getter - def method(self) -> Optional[str]: - return pulumi.get(self, "method") + @pulumi.getter(name="importMode") + def import_mode(self) -> Optional[bool]: + """ + Indicates whether you have a legacy user store and want to gradually migrate those users to the Auth0 user store. + """ + return pulumi.get(self, "import_mode") @property @pulumi.getter - def secret(self) -> Optional[str]: - return pulumi.get(self, "secret") - - @property - @pulumi.getter(name="secretBase64Encoded") - def secret_base64_encoded(self) -> Optional[bool]: - return pulumi.get(self, "secret_base64_encoded") + def ips(self) -> Optional[Sequence[str]]: + """ + A list of IPs. + """ + return pulumi.get(self, "ips") @property @pulumi.getter - def subject(self) -> Optional[str]: - return pulumi.get(self, "subject") - - -@pulumi.output_type -class ConnectionOptionsIdpInitiated(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "clientAuthorizeQuery": - suggest = "client_authorize_query" - elif key == "clientId": - suggest = "client_id" - elif key == "clientProtocol": - suggest = "client_protocol" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsIdpInitiated. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - ConnectionOptionsIdpInitiated.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - ConnectionOptionsIdpInitiated.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - client_authorize_query: Optional[str] = None, - client_id: Optional[str] = None, - client_protocol: Optional[str] = None): - if client_authorize_query is not None: - pulumi.set(__self__, "client_authorize_query", client_authorize_query) - if client_id is not None: - pulumi.set(__self__, "client_id", client_id) - if client_protocol is not None: - pulumi.set(__self__, "client_protocol", client_protocol) + def issuer(self) -> Optional[str]: + """ + Issuer URL, e.g. `https://auth.example.com`. + """ + return pulumi.get(self, "issuer") @property - @pulumi.getter(name="clientAuthorizeQuery") - def client_authorize_query(self) -> Optional[str]: - return pulumi.get(self, "client_authorize_query") + @pulumi.getter(name="jwksUri") + def jwks_uri(self) -> Optional[str]: + """ + JWKS URI. + """ + return pulumi.get(self, "jwks_uri") @property - @pulumi.getter(name="clientId") - def client_id(self) -> Optional[str]: - return pulumi.get(self, "client_id") + @pulumi.getter(name="keyId") + def key_id(self) -> Optional[str]: + """ + Apple Key ID. + """ + return pulumi.get(self, "key_id") @property - @pulumi.getter(name="clientProtocol") - def client_protocol(self) -> Optional[str]: - return pulumi.get(self, "client_protocol") - - -@pulumi.output_type -class ConnectionOptionsMfa(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "returnEnrollSettings": - suggest = "return_enroll_settings" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsMfa. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - ConnectionOptionsMfa.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - ConnectionOptionsMfa.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - active: Optional[bool] = None, - return_enroll_settings: Optional[bool] = None): - if active is not None: - pulumi.set(__self__, "active", active) - if return_enroll_settings is not None: - pulumi.set(__self__, "return_enroll_settings", return_enroll_settings) + @pulumi.getter(name="mapUserIdToId") + def map_user_id_to_id(self) -> Optional[bool]: + """ + By default Auth0 maps `user_id` to `email`. Enabling this setting changes the behavior to map `user_id` to 'id' instead. This can only be defined on a new Google Workspace connection and can not be changed once set. + """ + return pulumi.get(self, "map_user_id_to_id") @property - @pulumi.getter - def active(self) -> Optional[bool]: - return pulumi.get(self, "active") + @pulumi.getter(name="maxGroupsToRetrieve") + def max_groups_to_retrieve(self) -> Optional[str]: + """ + Maximum number of groups to retrieve. + """ + return pulumi.get(self, "max_groups_to_retrieve") @property - @pulumi.getter(name="returnEnrollSettings") - def return_enroll_settings(self) -> Optional[bool]: - return pulumi.get(self, "return_enroll_settings") - - -@pulumi.output_type -class ConnectionOptionsPasswordComplexityOptions(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "minLength": - suggest = "min_length" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsPasswordComplexityOptions. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - ConnectionOptionsPasswordComplexityOptions.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - ConnectionOptionsPasswordComplexityOptions.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - min_length: Optional[int] = None): - if min_length is not None: - pulumi.set(__self__, "min_length", min_length) + @pulumi.getter(name="messagingServiceSid") + def messaging_service_sid(self) -> Optional[str]: + """ + SID for Copilot. Used when SMS Source is Copilot. + """ + return pulumi.get(self, "messaging_service_sid") @property - @pulumi.getter(name="minLength") - def min_length(self) -> Optional[int]: - return pulumi.get(self, "min_length") - + @pulumi.getter(name="metadataUrl") + def metadata_url(self) -> Optional[str]: + """ + The URL of the SAML metadata document. + """ + return pulumi.get(self, "metadata_url") -@pulumi.output_type -class ConnectionOptionsPasswordDictionary(dict): - def __init__(__self__, *, - dictionaries: Optional[Sequence[str]] = None, - enable: Optional[bool] = None): - if dictionaries is not None: - pulumi.set(__self__, "dictionaries", dictionaries) - if enable is not None: - pulumi.set(__self__, "enable", enable) + @property + @pulumi.getter(name="metadataXml") + def metadata_xml(self) -> Optional[str]: + """ + The XML content for the SAML metadata document. Values within the xml will take precedence over other attributes set on the options block. + """ + return pulumi.get(self, "metadata_xml") @property @pulumi.getter - def dictionaries(self) -> Optional[Sequence[str]]: - return pulumi.get(self, "dictionaries") + def mfa(self) -> Optional['outputs.ConnectionOptionsMfa']: + """ + Configuration options for multifactor authentication. + """ + return pulumi.get(self, "mfa") @property @pulumi.getter - def enable(self) -> Optional[bool]: - return pulumi.get(self, "enable") - + def name(self) -> Optional[str]: + """ + The public name of the email or SMS Connection. In most cases this is the same name as the connection name. + """ + return pulumi.get(self, "name") -@pulumi.output_type -class ConnectionOptionsPasswordHistory(dict): - def __init__(__self__, *, - enable: Optional[bool] = None, - size: Optional[int] = None): - if enable is not None: - pulumi.set(__self__, "enable", enable) - if size is not None: - pulumi.set(__self__, "size", size) + @property + @pulumi.getter(name="nonPersistentAttrs") + def non_persistent_attrs(self) -> Optional[Sequence[str]]: + """ + If there are user fields that should not be stored in Auth0 databases due to privacy reasons, you can add them to the DenyList here. + """ + return pulumi.get(self, "non_persistent_attrs") @property - @pulumi.getter - def enable(self) -> Optional[bool]: - return pulumi.get(self, "enable") + @pulumi.getter(name="passwordComplexityOptions") + def password_complexity_options(self) -> Optional['outputs.ConnectionOptionsPasswordComplexityOptions']: + """ + Configuration settings for password complexity. + """ + return pulumi.get(self, "password_complexity_options") @property - @pulumi.getter - def size(self) -> Optional[int]: - return pulumi.get(self, "size") + @pulumi.getter(name="passwordDictionary") + def password_dictionary(self) -> Optional['outputs.ConnectionOptionsPasswordDictionary']: + """ + Configuration settings for the password dictionary check, which does not allow passwords that are part of the password dictionary. + """ + return pulumi.get(self, "password_dictionary") + @property + @pulumi.getter(name="passwordHistories") + def password_histories(self) -> Optional[Sequence['outputs.ConnectionOptionsPasswordHistory']]: + """ + Configuration settings for the password history that is maintained for each user to prevent the reuse of passwords. + """ + return pulumi.get(self, "password_histories") -@pulumi.output_type -class ConnectionOptionsPasswordNoPersonalInfo(dict): - def __init__(__self__, *, - enable: Optional[bool] = None): - if enable is not None: - pulumi.set(__self__, "enable", enable) + @property + @pulumi.getter(name="passwordNoPersonalInfo") + def password_no_personal_info(self) -> Optional['outputs.ConnectionOptionsPasswordNoPersonalInfo']: + """ + Configuration settings for the password personal info check, which does not allow passwords that contain any part of the user's personal data, including user's `name`, `username`, `nickname`, `user_metadata.name`, `user_metadata.first`, `user_metadata.last`, user's `email`, or first part of the user's `email`. + """ + return pulumi.get(self, "password_no_personal_info") @property - @pulumi.getter - def enable(self) -> Optional[bool]: - return pulumi.get(self, "enable") + @pulumi.getter(name="passwordPolicy") + def password_policy(self) -> Optional[str]: + """ + Indicates level of password strength to enforce during authentication. A strong password policy will make it difficult, if not improbable, for someone to guess a password through either manual or automated means. Options include `none`, `low`, `fair`, `good`, `excellent`. + """ + return pulumi.get(self, "password_policy") + @property + @pulumi.getter(name="pingFederateBaseUrl") + def ping_federate_base_url(self) -> Optional[str]: + """ + Ping Federate Server URL. + """ + return pulumi.get(self, "ping_federate_base_url") -@pulumi.output_type -class ConnectionOptionsSigningKey(dict): - def __init__(__self__, *, - cert: str, - key: str): - pulumi.set(__self__, "cert", cert) - pulumi.set(__self__, "key", key) + @property + @pulumi.getter(name="pkceEnabled") + def pkce_enabled(self) -> Optional[bool]: + """ + Enables Proof Key for Code Exchange (PKCE) functionality for OAuth2 connections. + """ + return pulumi.get(self, "pkce_enabled") @property - @pulumi.getter - def cert(self) -> str: - return pulumi.get(self, "cert") + @pulumi.getter(name="protocolBinding") + def protocol_binding(self) -> Optional[str]: + """ + The SAML Response Binding: how the SAML token is received by Auth0 from the IdP. + """ + return pulumi.get(self, "protocol_binding") @property @pulumi.getter - def key(self) -> str: - return pulumi.get(self, "key") - + def provider(self) -> Optional[str]: + """ + Defines the custom `sms_gateway` provider. + """ + return pulumi.get(self, "provider") -@pulumi.output_type -class ConnectionOptionsTotp(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "timeStep": - suggest = "time_step" + @property + @pulumi.getter(name="requestTemplate") + def request_template(self) -> Optional[str]: + """ + Template that formats the SAML request. + """ + return pulumi.get(self, "request_template") - if suggest: - pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsTotp. Access the value via the '{suggest}' property getter instead.") + @property + @pulumi.getter(name="requiresUsername") + def requires_username(self) -> Optional[bool]: + """ + Indicates whether the user is required to provide a username in addition to an email address. + """ + return pulumi.get(self, "requires_username") - def __getitem__(self, key: str) -> Any: - ConnectionOptionsTotp.__key_warning(key) - return super().__getitem__(key) + @property + @pulumi.getter + def scopes(self) -> Optional[Sequence[str]]: + """ + Permissions to grant to the connection. Within the Auth0 dashboard these appear under the "Attributes" and "Extended Attributes" sections. Some examples: `basic_profile`, `ext_profile`, `ext_nested_groups`, etc. + """ + return pulumi.get(self, "scopes") - def get(self, key: str, default = None) -> Any: - ConnectionOptionsTotp.__key_warning(key) - return super().get(key, default) + @property + @pulumi.getter + def scripts(self) -> Optional[Mapping[str, str]]: + """ + A map of scripts used for an OAuth connection. Only accepts a `fetchUserProfile` script. + """ + return pulumi.get(self, "scripts") - def __init__(__self__, *, - length: Optional[int] = None, - time_step: Optional[int] = None): - if length is not None: - pulumi.set(__self__, "length", length) - if time_step is not None: - pulumi.set(__self__, "time_step", time_step) + @property + @pulumi.getter(name="setUserRootAttributes") + def set_user_root_attributes(self) -> Optional[str]: + """ + Determines whether to sync user profile attributes (`name`, `given_name`, `family_name`, `nickname`, `picture`) at each login or only on the first login. Options include: `on_each_login`, `on_first_login`. Default value: `on_each_login`. + """ + return pulumi.get(self, "set_user_root_attributes") @property - @pulumi.getter - def length(self) -> Optional[int]: - return pulumi.get(self, "length") + @pulumi.getter(name="shouldTrustEmailVerifiedConnection") + def should_trust_email_verified_connection(self) -> Optional[str]: + """ + Choose how Auth0 sets the email_verified field in the user profile. + """ + return pulumi.get(self, "should_trust_email_verified_connection") @property - @pulumi.getter(name="timeStep") - def time_step(self) -> Optional[int]: - return pulumi.get(self, "time_step") + @pulumi.getter(name="signInEndpoint") + def sign_in_endpoint(self) -> Optional[str]: + """ + SAML single login URL for the connection. + """ + return pulumi.get(self, "sign_in_endpoint") + @property + @pulumi.getter(name="signOutEndpoint") + def sign_out_endpoint(self) -> Optional[str]: + """ + SAML single logout URL for the connection. + """ + return pulumi.get(self, "sign_out_endpoint") -@pulumi.output_type -class ConnectionOptionsValidation(dict): - def __init__(__self__, *, - username: Optional['outputs.ConnectionOptionsValidationUsername'] = None): - if username is not None: - pulumi.set(__self__, "username", username) + @property + @pulumi.getter(name="signSamlRequest") + def sign_saml_request(self) -> Optional[bool]: + """ + When enabled, the SAML authentication request will be signed. + """ + return pulumi.get(self, "sign_saml_request") @property - @pulumi.getter - def username(self) -> Optional['outputs.ConnectionOptionsValidationUsername']: - return pulumi.get(self, "username") + @pulumi.getter(name="signatureAlgorithm") + def signature_algorithm(self) -> Optional[str]: + """ + Sign Request Algorithm. + """ + return pulumi.get(self, "signature_algorithm") + @property + @pulumi.getter(name="signingCert") + def signing_cert(self) -> Optional[str]: + """ + X.509 signing certificate (encoded in PEM or CER) you retrieved from the IdP, Base64-encoded. + """ + return pulumi.get(self, "signing_cert") -@pulumi.output_type -class ConnectionOptionsValidationUsername(dict): - def __init__(__self__, *, - max: Optional[int] = None, - min: Optional[int] = None): - if max is not None: - pulumi.set(__self__, "max", max) - if min is not None: - pulumi.set(__self__, "min", min) + @property + @pulumi.getter(name="signingKey") + def signing_key(self) -> Optional['outputs.ConnectionOptionsSigningKey']: + """ + The key used to sign requests in the connection. Uses the `key` and `cert` properties to provide the private key and certificate respectively. + """ + return pulumi.get(self, "signing_key") @property - @pulumi.getter - def max(self) -> Optional[int]: - return pulumi.get(self, "max") + @pulumi.getter(name="strategyVersion") + def strategy_version(self) -> Optional[int]: + """ + Version 1 is deprecated, use version 2. + """ + return pulumi.get(self, "strategy_version") @property @pulumi.getter - def min(self) -> Optional[int]: - return pulumi.get(self, "min") - - -@pulumi.output_type -class CustomDomainVerification(dict): - def __init__(__self__, *, - methods: Optional[Sequence[Any]] = None): - if methods is not None: - pulumi.set(__self__, "methods", methods) + def subject(self) -> Optional[str]: + """ + Subject line of the email. + """ + return pulumi.get(self, "subject") @property @pulumi.getter - def methods(self) -> Optional[Sequence[Any]]: - return pulumi.get(self, "methods") + def syntax(self) -> Optional[str]: + """ + Syntax of the template body. + """ + return pulumi.get(self, "syntax") + @property + @pulumi.getter(name="teamId") + def team_id(self) -> Optional[str]: + """ + Apple Team ID. + """ + return pulumi.get(self, "team_id") -@pulumi.output_type -class EmailCredentials(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "accessKeyId": - suggest = "access_key_id" - elif key == "apiKey": - suggest = "api_key" - elif key == "apiUser": - suggest = "api_user" - elif key == "secretAccessKey": - suggest = "secret_access_key" - elif key == "smtpHost": - suggest = "smtp_host" - elif key == "smtpPass": - suggest = "smtp_pass" - elif key == "smtpPort": - suggest = "smtp_port" - elif key == "smtpUser": - suggest = "smtp_user" + @property + @pulumi.getter + def template(self) -> Optional[str]: + """ + Body of the template. + """ + return pulumi.get(self, "template") - if suggest: - pulumi.log.warn(f"Key '{key}' not found in EmailCredentials. Access the value via the '{suggest}' property getter instead.") + @property + @pulumi.getter(name="tenantDomain") + def tenant_domain(self) -> Optional[str]: + """ + Tenant domain name. + """ + return pulumi.get(self, "tenant_domain") - def __getitem__(self, key: str) -> Any: - EmailCredentials.__key_warning(key) - return super().__getitem__(key) + @property + @pulumi.getter(name="tokenEndpoint") + def token_endpoint(self) -> Optional[str]: + """ + Token endpoint. + """ + return pulumi.get(self, "token_endpoint") - def get(self, key: str, default = None) -> Any: - EmailCredentials.__key_warning(key) - return super().get(key, default) + @property + @pulumi.getter + def totp(self) -> Optional['outputs.ConnectionOptionsTotp']: + """ + Configuration options for one-time passwords. + """ + return pulumi.get(self, "totp") - def __init__(__self__, *, - access_key_id: Optional[str] = None, - api_key: Optional[str] = None, - api_user: Optional[str] = None, - domain: Optional[str] = None, - region: Optional[str] = None, - secret_access_key: Optional[str] = None, - smtp_host: Optional[str] = None, - smtp_pass: Optional[str] = None, - smtp_port: Optional[int] = None, - smtp_user: Optional[str] = None): + @property + @pulumi.getter(name="twilioSid") + def twilio_sid(self) -> Optional[str]: """ - :param str access_key_id: AWS Access Key ID. Used only for AWS. - :param str api_key: API Key for your email service. Will always be encrypted in our database. - :param str api_user: API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. - :param str domain: Domain name. - :param str region: Default region. Used only for AWS, Mailgun, and SparkPost. - :param str secret_access_key: AWS Secret Key. Will always be encrypted in our database. Used only for AWS. - :param str smtp_host: Hostname or IP address of your SMTP server. Used only for SMTP. - :param str smtp_pass: SMTP password. Used only for SMTP. - :param int smtp_port: Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. - :param str smtp_user: SMTP username. Used only for SMTP. + SID for your Twilio account. """ - if access_key_id is not None: - pulumi.set(__self__, "access_key_id", access_key_id) - if api_key is not None: - pulumi.set(__self__, "api_key", api_key) - if api_user is not None: - pulumi.set(__self__, "api_user", api_user) - if domain is not None: - pulumi.set(__self__, "domain", domain) - if region is not None: - pulumi.set(__self__, "region", region) - if secret_access_key is not None: - pulumi.set(__self__, "secret_access_key", secret_access_key) - if smtp_host is not None: - pulumi.set(__self__, "smtp_host", smtp_host) - if smtp_pass is not None: - pulumi.set(__self__, "smtp_pass", smtp_pass) - if smtp_port is not None: - pulumi.set(__self__, "smtp_port", smtp_port) - if smtp_user is not None: - pulumi.set(__self__, "smtp_user", smtp_user) + return pulumi.get(self, "twilio_sid") @property - @pulumi.getter(name="accessKeyId") - def access_key_id(self) -> Optional[str]: + @pulumi.getter(name="twilioToken") + def twilio_token(self) -> Optional[str]: """ - AWS Access Key ID. Used only for AWS. + AuthToken for your Twilio account. """ - return pulumi.get(self, "access_key_id") + return pulumi.get(self, "twilio_token") @property - @pulumi.getter(name="apiKey") - def api_key(self) -> Optional[str]: + @pulumi.getter + def type(self) -> Optional[str]: """ - API Key for your email service. Will always be encrypted in our database. + Value can be `back_channel` or `front_channel`. Front Channel will use OIDC protocol with `response_mode=form_post` and `response_type=id_token`. Back Channel will use `response_type=code`. """ - return pulumi.get(self, "api_key") + return pulumi.get(self, "type") @property - @pulumi.getter(name="apiUser") - def api_user(self) -> Optional[str]: + @pulumi.getter(name="upstreamParams") + def upstream_params(self) -> Optional[str]: """ - API User for your email service. This field is not accepted by the API any more so it will be removed in a future major version. + You can pass provider-specific parameters to an identity provider during authentication. The values can either be static per connection or dynamic per user. """ - warnings.warn("""This field is not accepted by the API any more so it will be removed soon.""", DeprecationWarning) - pulumi.log.warn("""api_user is deprecated: This field is not accepted by the API any more so it will be removed soon.""") + return pulumi.get(self, "upstream_params") - return pulumi.get(self, "api_user") + @property + @pulumi.getter(name="useCertAuth") + def use_cert_auth(self) -> Optional[bool]: + """ + Indicates whether to use cert auth or not. + """ + return pulumi.get(self, "use_cert_auth") @property - @pulumi.getter - def domain(self) -> Optional[str]: + @pulumi.getter(name="useKerberos") + def use_kerberos(self) -> Optional[bool]: """ - Domain name. + Indicates whether to use Kerberos or not. """ - return pulumi.get(self, "domain") + return pulumi.get(self, "use_kerberos") @property - @pulumi.getter - def region(self) -> Optional[str]: + @pulumi.getter(name="useWsfed") + def use_wsfed(self) -> Optional[bool]: """ - Default region. Used only for AWS, Mailgun, and SparkPost. + Whether to use WS-Fed. """ - return pulumi.get(self, "region") + return pulumi.get(self, "use_wsfed") @property - @pulumi.getter(name="secretAccessKey") - def secret_access_key(self) -> Optional[str]: + @pulumi.getter(name="userIdAttribute") + def user_id_attribute(self) -> Optional[str]: """ - AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + Attribute in the SAML token that will be mapped to the user_id property in Auth0. """ - return pulumi.get(self, "secret_access_key") + return pulumi.get(self, "user_id_attribute") @property - @pulumi.getter(name="smtpHost") - def smtp_host(self) -> Optional[str]: + @pulumi.getter(name="userinfoEndpoint") + def userinfo_endpoint(self) -> Optional[str]: """ - Hostname or IP address of your SMTP server. Used only for SMTP. + User info endpoint. """ - return pulumi.get(self, "smtp_host") + return pulumi.get(self, "userinfo_endpoint") @property - @pulumi.getter(name="smtpPass") - def smtp_pass(self) -> Optional[str]: + @pulumi.getter + def validation(self) -> Optional['outputs.ConnectionOptionsValidation']: """ - SMTP password. Used only for SMTP. + Validation of the minimum and maximum values allowed for a user to have as username. """ - return pulumi.get(self, "smtp_pass") + return pulumi.get(self, "validation") @property - @pulumi.getter(name="smtpPort") - def smtp_port(self) -> Optional[int]: + @pulumi.getter(name="waadCommonEndpoint") + def waad_common_endpoint(self) -> Optional[bool]: """ - Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + Indicates whether to use the common endpoint rather than the default endpoint. Typically enabled if you're using this for a multi-tenant application in Azure AD. """ - return pulumi.get(self, "smtp_port") + return pulumi.get(self, "waad_common_endpoint") @property - @pulumi.getter(name="smtpUser") - def smtp_user(self) -> Optional[str]: + @pulumi.getter(name="waadProtocol") + def waad_protocol(self) -> Optional[str]: """ - SMTP username. Used only for SMTP. + Protocol to use. """ - return pulumi.get(self, "smtp_user") + return pulumi.get(self, "waad_protocol") + + +@pulumi.output_type +class ConnectionOptionsAttributeMap(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "mappingMode": + suggest = "mapping_mode" + elif key == "userinfoScope": + suggest = "userinfo_scope" + + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsAttributeMap. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + ConnectionOptionsAttributeMap.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + ConnectionOptionsAttributeMap.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + mapping_mode: str, + attributes: Optional[str] = None, + userinfo_scope: Optional[str] = None): + pulumi.set(__self__, "mapping_mode", mapping_mode) + if attributes is not None: + pulumi.set(__self__, "attributes", attributes) + if userinfo_scope is not None: + pulumi.set(__self__, "userinfo_scope", userinfo_scope) + + @property + @pulumi.getter(name="mappingMode") + def mapping_mode(self) -> str: + return pulumi.get(self, "mapping_mode") + + @property + @pulumi.getter + def attributes(self) -> Optional[str]: + return pulumi.get(self, "attributes") + + @property + @pulumi.getter(name="userinfoScope") + def userinfo_scope(self) -> Optional[str]: + return pulumi.get(self, "userinfo_scope") @pulumi.output_type -class EmailSettings(dict): +class ConnectionOptionsConnectionSettings(dict): def __init__(__self__, *, - headers: Optional['outputs.EmailSettingsHeaders'] = None, - message: Optional['outputs.EmailSettingsMessage'] = None): - """ - :param 'EmailSettingsHeadersArgs' headers: Headers settings for the `smtp` email provider. - :param 'EmailSettingsMessageArgs' message: Message settings for the `mandrill` or `ses` email provider. - """ - if headers is not None: - pulumi.set(__self__, "headers", headers) - if message is not None: - pulumi.set(__self__, "message", message) + pkce: str): + pulumi.set(__self__, "pkce", pkce) + + @property + @pulumi.getter + def pkce(self) -> str: + return pulumi.get(self, "pkce") + + +@pulumi.output_type +class ConnectionOptionsDecryptionKey(dict): + def __init__(__self__, *, + cert: str, + key: str): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "key", key) @property @pulumi.getter - def headers(self) -> Optional['outputs.EmailSettingsHeaders']: - """ - Headers settings for the `smtp` email provider. - """ - return pulumi.get(self, "headers") + def cert(self) -> str: + return pulumi.get(self, "cert") @property @pulumi.getter - def message(self) -> Optional['outputs.EmailSettingsMessage']: - """ - Message settings for the `mandrill` or `ses` email provider. - """ - return pulumi.get(self, "message") + def key(self) -> str: + return pulumi.get(self, "key") @pulumi.output_type -class EmailSettingsHeaders(dict): +class ConnectionOptionsGatewayAuthentication(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "xMcViewContentLink": - suggest = "x_mc_view_content_link" - elif key == "xSesConfigurationSet": - suggest = "x_ses_configuration_set" + if key == "secretBase64Encoded": + suggest = "secret_base64_encoded" if suggest: - pulumi.log.warn(f"Key '{key}' not found in EmailSettingsHeaders. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsGatewayAuthentication. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - EmailSettingsHeaders.__key_warning(key) + ConnectionOptionsGatewayAuthentication.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - EmailSettingsHeaders.__key_warning(key) + ConnectionOptionsGatewayAuthentication.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - x_mc_view_content_link: Optional[str] = None, - x_ses_configuration_set: Optional[str] = None): - if x_mc_view_content_link is not None: - pulumi.set(__self__, "x_mc_view_content_link", x_mc_view_content_link) - if x_ses_configuration_set is not None: - pulumi.set(__self__, "x_ses_configuration_set", x_ses_configuration_set) + audience: Optional[str] = None, + method: Optional[str] = None, + secret: Optional[str] = None, + secret_base64_encoded: Optional[bool] = None, + subject: Optional[str] = None): + if audience is not None: + pulumi.set(__self__, "audience", audience) + if method is not None: + pulumi.set(__self__, "method", method) + if secret is not None: + pulumi.set(__self__, "secret", secret) + if secret_base64_encoded is not None: + pulumi.set(__self__, "secret_base64_encoded", secret_base64_encoded) + if subject is not None: + pulumi.set(__self__, "subject", subject) @property - @pulumi.getter(name="xMcViewContentLink") - def x_mc_view_content_link(self) -> Optional[str]: - return pulumi.get(self, "x_mc_view_content_link") + @pulumi.getter + def audience(self) -> Optional[str]: + return pulumi.get(self, "audience") @property - @pulumi.getter(name="xSesConfigurationSet") - def x_ses_configuration_set(self) -> Optional[str]: - return pulumi.get(self, "x_ses_configuration_set") + @pulumi.getter + def method(self) -> Optional[str]: + return pulumi.get(self, "method") + + @property + @pulumi.getter + def secret(self) -> Optional[str]: + return pulumi.get(self, "secret") + + @property + @pulumi.getter(name="secretBase64Encoded") + def secret_base64_encoded(self) -> Optional[bool]: + return pulumi.get(self, "secret_base64_encoded") + + @property + @pulumi.getter + def subject(self) -> Optional[str]: + return pulumi.get(self, "subject") @pulumi.output_type -class EmailSettingsMessage(dict): +class ConnectionOptionsIdpInitiated(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "configurationSetName": - suggest = "configuration_set_name" - elif key == "viewContentLink": - suggest = "view_content_link" + if key == "clientAuthorizeQuery": + suggest = "client_authorize_query" + elif key == "clientId": + suggest = "client_id" + elif key == "clientProtocol": + suggest = "client_protocol" if suggest: - pulumi.log.warn(f"Key '{key}' not found in EmailSettingsMessage. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsIdpInitiated. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - EmailSettingsMessage.__key_warning(key) + ConnectionOptionsIdpInitiated.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - EmailSettingsMessage.__key_warning(key) + ConnectionOptionsIdpInitiated.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - configuration_set_name: Optional[str] = None, - view_content_link: Optional[bool] = None): - if configuration_set_name is not None: - pulumi.set(__self__, "configuration_set_name", configuration_set_name) - if view_content_link is not None: - pulumi.set(__self__, "view_content_link", view_content_link) + client_authorize_query: Optional[str] = None, + client_id: Optional[str] = None, + client_protocol: Optional[str] = None): + if client_authorize_query is not None: + pulumi.set(__self__, "client_authorize_query", client_authorize_query) + if client_id is not None: + pulumi.set(__self__, "client_id", client_id) + if client_protocol is not None: + pulumi.set(__self__, "client_protocol", client_protocol) @property - @pulumi.getter(name="configurationSetName") - def configuration_set_name(self) -> Optional[str]: - return pulumi.get(self, "configuration_set_name") + @pulumi.getter(name="clientAuthorizeQuery") + def client_authorize_query(self) -> Optional[str]: + return pulumi.get(self, "client_authorize_query") @property - @pulumi.getter(name="viewContentLink") - def view_content_link(self) -> Optional[bool]: - return pulumi.get(self, "view_content_link") + @pulumi.getter(name="clientId") + def client_id(self) -> Optional[str]: + return pulumi.get(self, "client_id") + + @property + @pulumi.getter(name="clientProtocol") + def client_protocol(self) -> Optional[str]: + return pulumi.get(self, "client_protocol") @pulumi.output_type -class GlobalClientAddons(dict): +class ConnectionOptionsMfa(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "azureBlob": - suggest = "azure_blob" - elif key == "azureSb": - suggest = "azure_sb" - elif key == "salesforceApi": - suggest = "salesforce_api" - elif key == "salesforceSandboxApi": - suggest = "salesforce_sandbox_api" - elif key == "sapApi": - suggest = "sap_api" + if key == "returnEnrollSettings": + suggest = "return_enroll_settings" if suggest: - pulumi.log.warn(f"Key '{key}' not found in GlobalClientAddons. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsMfa. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - GlobalClientAddons.__key_warning(key) + ConnectionOptionsMfa.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - GlobalClientAddons.__key_warning(key) + ConnectionOptionsMfa.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - aws: Optional[Mapping[str, Any]] = None, - azure_blob: Optional[Mapping[str, Any]] = None, - azure_sb: Optional[Mapping[str, Any]] = None, - box: Optional[Mapping[str, Any]] = None, - cloudbees: Optional[Mapping[str, Any]] = None, - concur: Optional[Mapping[str, Any]] = None, - dropbox: Optional[Mapping[str, Any]] = None, - echosign: Optional[Mapping[str, Any]] = None, - egnyte: Optional[Mapping[str, Any]] = None, - firebase: Optional[Mapping[str, Any]] = None, - layer: Optional[Mapping[str, Any]] = None, - mscrm: Optional[Mapping[str, Any]] = None, - newrelic: Optional[Mapping[str, Any]] = None, - office365: Optional[Mapping[str, Any]] = None, - rms: Optional[Mapping[str, Any]] = None, - salesforce: Optional[Mapping[str, Any]] = None, - salesforce_api: Optional[Mapping[str, Any]] = None, - salesforce_sandbox_api: Optional[Mapping[str, Any]] = None, - samlp: Optional['outputs.GlobalClientAddonsSamlp'] = None, - sap_api: Optional[Mapping[str, Any]] = None, - sentry: Optional[Mapping[str, Any]] = None, - sharepoint: Optional[Mapping[str, Any]] = None, - slack: Optional[Mapping[str, Any]] = None, - springcm: Optional[Mapping[str, Any]] = None, - wams: Optional[Mapping[str, Any]] = None, - wsfed: Optional[Mapping[str, Any]] = None, - zendesk: Optional[Mapping[str, Any]] = None, - zoom: Optional[Mapping[str, Any]] = None): - """ - :param 'GlobalClientAddonsSamlpArgs' samlp: Configuration settings for a SAML add-on. - :param Mapping[str, Any] wsfed: WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - """ - if aws is not None: - pulumi.set(__self__, "aws", aws) - if azure_blob is not None: - pulumi.set(__self__, "azure_blob", azure_blob) - if azure_sb is not None: - pulumi.set(__self__, "azure_sb", azure_sb) - if box is not None: - pulumi.set(__self__, "box", box) - if cloudbees is not None: - pulumi.set(__self__, "cloudbees", cloudbees) - if concur is not None: - pulumi.set(__self__, "concur", concur) - if dropbox is not None: - pulumi.set(__self__, "dropbox", dropbox) - if echosign is not None: - pulumi.set(__self__, "echosign", echosign) - if egnyte is not None: - pulumi.set(__self__, "egnyte", egnyte) - if firebase is not None: - pulumi.set(__self__, "firebase", firebase) - if layer is not None: - pulumi.set(__self__, "layer", layer) - if mscrm is not None: - pulumi.set(__self__, "mscrm", mscrm) - if newrelic is not None: - pulumi.set(__self__, "newrelic", newrelic) - if office365 is not None: - pulumi.set(__self__, "office365", office365) - if rms is not None: - pulumi.set(__self__, "rms", rms) - if salesforce is not None: - pulumi.set(__self__, "salesforce", salesforce) - if salesforce_api is not None: - pulumi.set(__self__, "salesforce_api", salesforce_api) - if salesforce_sandbox_api is not None: - pulumi.set(__self__, "salesforce_sandbox_api", salesforce_sandbox_api) - if samlp is not None: - pulumi.set(__self__, "samlp", samlp) - if sap_api is not None: - pulumi.set(__self__, "sap_api", sap_api) - if sentry is not None: - pulumi.set(__self__, "sentry", sentry) - if sharepoint is not None: - pulumi.set(__self__, "sharepoint", sharepoint) - if slack is not None: - pulumi.set(__self__, "slack", slack) - if springcm is not None: - pulumi.set(__self__, "springcm", springcm) - if wams is not None: - pulumi.set(__self__, "wams", wams) - if wsfed is not None: - pulumi.set(__self__, "wsfed", wsfed) - if zendesk is not None: - pulumi.set(__self__, "zendesk", zendesk) - if zoom is not None: - pulumi.set(__self__, "zoom", zoom) - - @property - @pulumi.getter - def aws(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "aws") - - @property - @pulumi.getter(name="azureBlob") - def azure_blob(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "azure_blob") - - @property - @pulumi.getter(name="azureSb") - def azure_sb(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "azure_sb") - - @property - @pulumi.getter - def box(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "box") + active: Optional[bool] = None, + return_enroll_settings: Optional[bool] = None): + if active is not None: + pulumi.set(__self__, "active", active) + if return_enroll_settings is not None: + pulumi.set(__self__, "return_enroll_settings", return_enroll_settings) @property @pulumi.getter - def cloudbees(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "cloudbees") + def active(self) -> Optional[bool]: + return pulumi.get(self, "active") @property - @pulumi.getter - def concur(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "concur") + @pulumi.getter(name="returnEnrollSettings") + def return_enroll_settings(self) -> Optional[bool]: + return pulumi.get(self, "return_enroll_settings") - @property - @pulumi.getter - def dropbox(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "dropbox") - @property - @pulumi.getter - def echosign(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "echosign") +@pulumi.output_type +class ConnectionOptionsPasswordComplexityOptions(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "minLength": + suggest = "min_length" - @property - @pulumi.getter - def egnyte(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "egnyte") + if suggest: + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsPasswordComplexityOptions. Access the value via the '{suggest}' property getter instead.") - @property - @pulumi.getter - def firebase(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "firebase") + def __getitem__(self, key: str) -> Any: + ConnectionOptionsPasswordComplexityOptions.__key_warning(key) + return super().__getitem__(key) - @property - @pulumi.getter - def layer(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "layer") + def get(self, key: str, default = None) -> Any: + ConnectionOptionsPasswordComplexityOptions.__key_warning(key) + return super().get(key, default) - @property - @pulumi.getter - def mscrm(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "mscrm") + def __init__(__self__, *, + min_length: Optional[int] = None): + if min_length is not None: + pulumi.set(__self__, "min_length", min_length) @property - @pulumi.getter - def newrelic(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "newrelic") + @pulumi.getter(name="minLength") + def min_length(self) -> Optional[int]: + return pulumi.get(self, "min_length") - @property - @pulumi.getter - def office365(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "office365") + +@pulumi.output_type +class ConnectionOptionsPasswordDictionary(dict): + def __init__(__self__, *, + dictionaries: Optional[Sequence[str]] = None, + enable: Optional[bool] = None): + if dictionaries is not None: + pulumi.set(__self__, "dictionaries", dictionaries) + if enable is not None: + pulumi.set(__self__, "enable", enable) @property @pulumi.getter - def rms(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "rms") + def dictionaries(self) -> Optional[Sequence[str]]: + return pulumi.get(self, "dictionaries") @property @pulumi.getter - def salesforce(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "salesforce") + def enable(self) -> Optional[bool]: + return pulumi.get(self, "enable") - @property - @pulumi.getter(name="salesforceApi") - def salesforce_api(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "salesforce_api") - @property - @pulumi.getter(name="salesforceSandboxApi") - def salesforce_sandbox_api(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "salesforce_sandbox_api") +@pulumi.output_type +class ConnectionOptionsPasswordHistory(dict): + def __init__(__self__, *, + enable: Optional[bool] = None, + size: Optional[int] = None): + if enable is not None: + pulumi.set(__self__, "enable", enable) + if size is not None: + pulumi.set(__self__, "size", size) @property @pulumi.getter - def samlp(self) -> Optional['outputs.GlobalClientAddonsSamlp']: - """ - Configuration settings for a SAML add-on. - """ - return pulumi.get(self, "samlp") - - @property - @pulumi.getter(name="sapApi") - def sap_api(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "sap_api") + def enable(self) -> Optional[bool]: + return pulumi.get(self, "enable") @property @pulumi.getter - def sentry(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "sentry") + def size(self) -> Optional[int]: + return pulumi.get(self, "size") - @property - @pulumi.getter - def sharepoint(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "sharepoint") - @property - @pulumi.getter - def slack(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "slack") +@pulumi.output_type +class ConnectionOptionsPasswordNoPersonalInfo(dict): + def __init__(__self__, *, + enable: Optional[bool] = None): + if enable is not None: + pulumi.set(__self__, "enable", enable) @property @pulumi.getter - def springcm(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "springcm") + def enable(self) -> Optional[bool]: + return pulumi.get(self, "enable") - @property - @pulumi.getter - def wams(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "wams") - @property - @pulumi.getter - def wsfed(self) -> Optional[Mapping[str, Any]]: - """ - WS-Fed (WIF) addon indicator. Actual configuration is stored in callback and `client_aliases` properties on the client. - """ - return pulumi.get(self, "wsfed") +@pulumi.output_type +class ConnectionOptionsSigningKey(dict): + def __init__(__self__, *, + cert: str, + key: str): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "key", key) @property @pulumi.getter - def zendesk(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "zendesk") + def cert(self) -> str: + return pulumi.get(self, "cert") @property @pulumi.getter - def zoom(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "zoom") + def key(self) -> str: + return pulumi.get(self, "key") @pulumi.output_type -class GlobalClientAddonsSamlp(dict): +class ConnectionOptionsTotp(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "authnContextClassRef": - suggest = "authn_context_class_ref" - elif key == "createUpnClaim": - suggest = "create_upn_claim" - elif key == "digestAlgorithm": - suggest = "digest_algorithm" - elif key == "includeAttributeNameFormat": - suggest = "include_attribute_name_format" - elif key == "lifetimeInSeconds": - suggest = "lifetime_in_seconds" - elif key == "mapIdentities": - suggest = "map_identities" - elif key == "mapUnknownClaimsAsIs": - suggest = "map_unknown_claims_as_is" - elif key == "nameIdentifierFormat": - suggest = "name_identifier_format" - elif key == "nameIdentifierProbes": - suggest = "name_identifier_probes" - elif key == "passthroughClaimsWithNoMapping": - suggest = "passthrough_claims_with_no_mapping" - elif key == "signResponse": - suggest = "sign_response" - elif key == "signatureAlgorithm": - suggest = "signature_algorithm" - elif key == "signingCert": - suggest = "signing_cert" - elif key == "typedAttributes": - suggest = "typed_attributes" + if key == "timeStep": + suggest = "time_step" if suggest: - pulumi.log.warn(f"Key '{key}' not found in GlobalClientAddonsSamlp. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in ConnectionOptionsTotp. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - GlobalClientAddonsSamlp.__key_warning(key) + ConnectionOptionsTotp.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - GlobalClientAddonsSamlp.__key_warning(key) + ConnectionOptionsTotp.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - audience: Optional[str] = None, - authn_context_class_ref: Optional[str] = None, - binding: Optional[str] = None, - create_upn_claim: Optional[bool] = None, - destination: Optional[str] = None, - digest_algorithm: Optional[str] = None, - include_attribute_name_format: Optional[bool] = None, - issuer: Optional[str] = None, - lifetime_in_seconds: Optional[int] = None, - logout: Optional[Mapping[str, Any]] = None, - map_identities: Optional[bool] = None, - map_unknown_claims_as_is: Optional[bool] = None, - mappings: Optional[Mapping[str, Any]] = None, - name_identifier_format: Optional[str] = None, - name_identifier_probes: Optional[Sequence[str]] = None, - passthrough_claims_with_no_mapping: Optional[bool] = None, - recipient: Optional[str] = None, - sign_response: Optional[bool] = None, - signature_algorithm: Optional[str] = None, - signing_cert: Optional[str] = None, - typed_attributes: Optional[bool] = None): - if audience is not None: - pulumi.set(__self__, "audience", audience) - if authn_context_class_ref is not None: - pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) - if binding is not None: - pulumi.set(__self__, "binding", binding) - if create_upn_claim is not None: - pulumi.set(__self__, "create_upn_claim", create_upn_claim) - if destination is not None: - pulumi.set(__self__, "destination", destination) - if digest_algorithm is not None: - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - if include_attribute_name_format is not None: - pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) - if issuer is not None: - pulumi.set(__self__, "issuer", issuer) - if lifetime_in_seconds is not None: - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if logout is not None: - pulumi.set(__self__, "logout", logout) - if map_identities is not None: - pulumi.set(__self__, "map_identities", map_identities) - if map_unknown_claims_as_is is not None: - pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) - if mappings is not None: - pulumi.set(__self__, "mappings", mappings) - if name_identifier_format is not None: - pulumi.set(__self__, "name_identifier_format", name_identifier_format) - if name_identifier_probes is not None: - pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) - if passthrough_claims_with_no_mapping is not None: - pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) - if recipient is not None: - pulumi.set(__self__, "recipient", recipient) - if sign_response is not None: - pulumi.set(__self__, "sign_response", sign_response) - if signature_algorithm is not None: - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - if signing_cert is not None: - pulumi.set(__self__, "signing_cert", signing_cert) - if typed_attributes is not None: - pulumi.set(__self__, "typed_attributes", typed_attributes) - - @property - @pulumi.getter - def audience(self) -> Optional[str]: - return pulumi.get(self, "audience") - - @property - @pulumi.getter(name="authnContextClassRef") - def authn_context_class_ref(self) -> Optional[str]: - return pulumi.get(self, "authn_context_class_ref") - - @property - @pulumi.getter - def binding(self) -> Optional[str]: - return pulumi.get(self, "binding") - - @property - @pulumi.getter(name="createUpnClaim") - def create_upn_claim(self) -> Optional[bool]: - return pulumi.get(self, "create_upn_claim") - - @property - @pulumi.getter - def destination(self) -> Optional[str]: - return pulumi.get(self, "destination") - - @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> Optional[str]: - return pulumi.get(self, "digest_algorithm") - - @property - @pulumi.getter(name="includeAttributeNameFormat") - def include_attribute_name_format(self) -> Optional[bool]: - return pulumi.get(self, "include_attribute_name_format") - - @property - @pulumi.getter - def issuer(self) -> Optional[str]: - return pulumi.get(self, "issuer") - - @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[int]: - return pulumi.get(self, "lifetime_in_seconds") + length: Optional[int] = None, + time_step: Optional[int] = None): + if length is not None: + pulumi.set(__self__, "length", length) + if time_step is not None: + pulumi.set(__self__, "time_step", time_step) @property @pulumi.getter - def logout(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "logout") + def length(self) -> Optional[int]: + return pulumi.get(self, "length") @property - @pulumi.getter(name="mapIdentities") - def map_identities(self) -> Optional[bool]: - return pulumi.get(self, "map_identities") + @pulumi.getter(name="timeStep") + def time_step(self) -> Optional[int]: + return pulumi.get(self, "time_step") - @property - @pulumi.getter(name="mapUnknownClaimsAsIs") - def map_unknown_claims_as_is(self) -> Optional[bool]: - return pulumi.get(self, "map_unknown_claims_as_is") - @property - @pulumi.getter - def mappings(self) -> Optional[Mapping[str, Any]]: - return pulumi.get(self, "mappings") +@pulumi.output_type +class ConnectionOptionsValidation(dict): + def __init__(__self__, *, + username: Optional['outputs.ConnectionOptionsValidationUsername'] = None): + if username is not None: + pulumi.set(__self__, "username", username) @property - @pulumi.getter(name="nameIdentifierFormat") - def name_identifier_format(self) -> Optional[str]: - return pulumi.get(self, "name_identifier_format") + @pulumi.getter + def username(self) -> Optional['outputs.ConnectionOptionsValidationUsername']: + return pulumi.get(self, "username") - @property - @pulumi.getter(name="nameIdentifierProbes") - def name_identifier_probes(self) -> Optional[Sequence[str]]: - return pulumi.get(self, "name_identifier_probes") - @property - @pulumi.getter(name="passthroughClaimsWithNoMapping") - def passthrough_claims_with_no_mapping(self) -> Optional[bool]: - return pulumi.get(self, "passthrough_claims_with_no_mapping") +@pulumi.output_type +class ConnectionOptionsValidationUsername(dict): + def __init__(__self__, *, + max: Optional[int] = None, + min: Optional[int] = None): + if max is not None: + pulumi.set(__self__, "max", max) + if min is not None: + pulumi.set(__self__, "min", min) @property @pulumi.getter - def recipient(self) -> Optional[str]: - return pulumi.get(self, "recipient") + def max(self) -> Optional[int]: + return pulumi.get(self, "max") @property - @pulumi.getter(name="signResponse") - def sign_response(self) -> Optional[bool]: - return pulumi.get(self, "sign_response") + @pulumi.getter + def min(self) -> Optional[int]: + return pulumi.get(self, "min") - @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> Optional[str]: - return pulumi.get(self, "signature_algorithm") - @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> Optional[str]: - return pulumi.get(self, "signing_cert") +@pulumi.output_type +class CustomDomainVerification(dict): + def __init__(__self__, *, + methods: Optional[Sequence[Any]] = None): + if methods is not None: + pulumi.set(__self__, "methods", methods) @property - @pulumi.getter(name="typedAttributes") - def typed_attributes(self) -> Optional[bool]: - return pulumi.get(self, "typed_attributes") + @pulumi.getter + def methods(self) -> Optional[Sequence[Any]]: + return pulumi.get(self, "methods") @pulumi.output_type -class GlobalClientJwtConfiguration(dict): +class EmailProviderCredentials(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "lifetimeInSeconds": - suggest = "lifetime_in_seconds" - elif key == "secretEncoded": - suggest = "secret_encoded" + if key == "accessKeyId": + suggest = "access_key_id" + elif key == "apiKey": + suggest = "api_key" + elif key == "azureCsConnectionString": + suggest = "azure_cs_connection_string" + elif key == "ms365ClientId": + suggest = "ms365_client_id" + elif key == "ms365ClientSecret": + suggest = "ms365_client_secret" + elif key == "ms365TenantId": + suggest = "ms365_tenant_id" + elif key == "secretAccessKey": + suggest = "secret_access_key" + elif key == "smtpHost": + suggest = "smtp_host" + elif key == "smtpPass": + suggest = "smtp_pass" + elif key == "smtpPort": + suggest = "smtp_port" + elif key == "smtpUser": + suggest = "smtp_user" if suggest: - pulumi.log.warn(f"Key '{key}' not found in GlobalClientJwtConfiguration. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in EmailProviderCredentials. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - GlobalClientJwtConfiguration.__key_warning(key) + EmailProviderCredentials.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - GlobalClientJwtConfiguration.__key_warning(key) + EmailProviderCredentials.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - alg: Optional[str] = None, - lifetime_in_seconds: Optional[int] = None, - scopes: Optional[Mapping[str, str]] = None, - secret_encoded: Optional[bool] = None): + access_key_id: Optional[str] = None, + api_key: Optional[str] = None, + azure_cs_connection_string: Optional[str] = None, + domain: Optional[str] = None, + ms365_client_id: Optional[str] = None, + ms365_client_secret: Optional[str] = None, + ms365_tenant_id: Optional[str] = None, + region: Optional[str] = None, + secret_access_key: Optional[str] = None, + smtp_host: Optional[str] = None, + smtp_pass: Optional[str] = None, + smtp_port: Optional[int] = None, + smtp_user: Optional[str] = None): """ - :param str alg: Algorithm used to sign JWTs. - :param int lifetime_in_seconds: Number of seconds during which the JWT will be valid. - :param Mapping[str, str] scopes: Permissions (scopes) included in JWTs. - :param bool secret_encoded: Indicates whether the client secret is Base64-encoded. + :param str access_key_id: AWS Access Key ID. Used only for AWS. + :param str api_key: API Key for your email service. Will always be encrypted in our database. + :param str azure_cs_connection_string: Azure Communication Services Connection String. + :param str domain: Domain name. + :param str ms365_client_id: Microsoft 365 Client ID. + :param str ms365_client_secret: Microsoft 365 Client Secret. + :param str ms365_tenant_id: Microsoft 365 Tenant ID. + :param str region: Default region. Used only for AWS, Mailgun, and SparkPost. + :param str secret_access_key: AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + :param str smtp_host: Hostname or IP address of your SMTP server. Used only for SMTP. + :param str smtp_pass: SMTP password. Used only for SMTP. + :param int smtp_port: Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + :param str smtp_user: SMTP username. Used only for SMTP. """ - if alg is not None: - pulumi.set(__self__, "alg", alg) - if lifetime_in_seconds is not None: - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) - if secret_encoded is not None: - pulumi.set(__self__, "secret_encoded", secret_encoded) + if access_key_id is not None: + pulumi.set(__self__, "access_key_id", access_key_id) + if api_key is not None: + pulumi.set(__self__, "api_key", api_key) + if azure_cs_connection_string is not None: + pulumi.set(__self__, "azure_cs_connection_string", azure_cs_connection_string) + if domain is not None: + pulumi.set(__self__, "domain", domain) + if ms365_client_id is not None: + pulumi.set(__self__, "ms365_client_id", ms365_client_id) + if ms365_client_secret is not None: + pulumi.set(__self__, "ms365_client_secret", ms365_client_secret) + if ms365_tenant_id is not None: + pulumi.set(__self__, "ms365_tenant_id", ms365_tenant_id) + if region is not None: + pulumi.set(__self__, "region", region) + if secret_access_key is not None: + pulumi.set(__self__, "secret_access_key", secret_access_key) + if smtp_host is not None: + pulumi.set(__self__, "smtp_host", smtp_host) + if smtp_pass is not None: + pulumi.set(__self__, "smtp_pass", smtp_pass) + if smtp_port is not None: + pulumi.set(__self__, "smtp_port", smtp_port) + if smtp_user is not None: + pulumi.set(__self__, "smtp_user", smtp_user) @property - @pulumi.getter - def alg(self) -> Optional[str]: + @pulumi.getter(name="accessKeyId") + def access_key_id(self) -> Optional[str]: """ - Algorithm used to sign JWTs. + AWS Access Key ID. Used only for AWS. """ - return pulumi.get(self, "alg") + return pulumi.get(self, "access_key_id") @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> Optional[int]: + @pulumi.getter(name="apiKey") + def api_key(self) -> Optional[str]: """ - Number of seconds during which the JWT will be valid. + API Key for your email service. Will always be encrypted in our database. """ - return pulumi.get(self, "lifetime_in_seconds") + return pulumi.get(self, "api_key") @property - @pulumi.getter - def scopes(self) -> Optional[Mapping[str, str]]: + @pulumi.getter(name="azureCsConnectionString") + def azure_cs_connection_string(self) -> Optional[str]: """ - Permissions (scopes) included in JWTs. + Azure Communication Services Connection String. """ - return pulumi.get(self, "scopes") + return pulumi.get(self, "azure_cs_connection_string") @property - @pulumi.getter(name="secretEncoded") - def secret_encoded(self) -> Optional[bool]: + @pulumi.getter + def domain(self) -> Optional[str]: """ - Indicates whether the client secret is Base64-encoded. + Domain name. """ - return pulumi.get(self, "secret_encoded") - + return pulumi.get(self, "domain") -@pulumi.output_type -class GlobalClientMobile(dict): - def __init__(__self__, *, - android: Optional['outputs.GlobalClientMobileAndroid'] = None, - ios: Optional['outputs.GlobalClientMobileIos'] = None): + @property + @pulumi.getter(name="ms365ClientId") + def ms365_client_id(self) -> Optional[str]: """ - :param 'GlobalClientMobileAndroidArgs' android: Configuration settings for Android native apps. - :param 'GlobalClientMobileIosArgs' ios: Configuration settings for i0S native apps. + Microsoft 365 Client ID. """ - if android is not None: - pulumi.set(__self__, "android", android) - if ios is not None: - pulumi.set(__self__, "ios", ios) + return pulumi.get(self, "ms365_client_id") @property - @pulumi.getter - def android(self) -> Optional['outputs.GlobalClientMobileAndroid']: + @pulumi.getter(name="ms365ClientSecret") + def ms365_client_secret(self) -> Optional[str]: """ - Configuration settings for Android native apps. + Microsoft 365 Client Secret. """ - return pulumi.get(self, "android") + return pulumi.get(self, "ms365_client_secret") @property - @pulumi.getter - def ios(self) -> Optional['outputs.GlobalClientMobileIos']: + @pulumi.getter(name="ms365TenantId") + def ms365_tenant_id(self) -> Optional[str]: """ - Configuration settings for i0S native apps. + Microsoft 365 Tenant ID. """ - return pulumi.get(self, "ios") - - -@pulumi.output_type -class GlobalClientMobileAndroid(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "appPackageName": - suggest = "app_package_name" - elif key == "sha256CertFingerprints": - suggest = "sha256_cert_fingerprints" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in GlobalClientMobileAndroid. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - GlobalClientMobileAndroid.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - GlobalClientMobileAndroid.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - app_package_name: Optional[str] = None, - sha256_cert_fingerprints: Optional[Sequence[str]] = None): - if app_package_name is not None: - pulumi.set(__self__, "app_package_name", app_package_name) - if sha256_cert_fingerprints is not None: - pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) - - @property - @pulumi.getter(name="appPackageName") - def app_package_name(self) -> Optional[str]: - return pulumi.get(self, "app_package_name") + return pulumi.get(self, "ms365_tenant_id") @property - @pulumi.getter(name="sha256CertFingerprints") - def sha256_cert_fingerprints(self) -> Optional[Sequence[str]]: - return pulumi.get(self, "sha256_cert_fingerprints") - - -@pulumi.output_type -class GlobalClientMobileIos(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "appBundleIdentifier": - suggest = "app_bundle_identifier" - elif key == "teamId": - suggest = "team_id" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in GlobalClientMobileIos. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - GlobalClientMobileIos.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - GlobalClientMobileIos.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - app_bundle_identifier: Optional[str] = None, - team_id: Optional[str] = None): - if app_bundle_identifier is not None: - pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) - if team_id is not None: - pulumi.set(__self__, "team_id", team_id) + @pulumi.getter + def region(self) -> Optional[str]: + """ + Default region. Used only for AWS, Mailgun, and SparkPost. + """ + return pulumi.get(self, "region") @property - @pulumi.getter(name="appBundleIdentifier") - def app_bundle_identifier(self) -> Optional[str]: - return pulumi.get(self, "app_bundle_identifier") + @pulumi.getter(name="secretAccessKey") + def secret_access_key(self) -> Optional[str]: + """ + AWS Secret Key. Will always be encrypted in our database. Used only for AWS. + """ + return pulumi.get(self, "secret_access_key") @property - @pulumi.getter(name="teamId") - def team_id(self) -> Optional[str]: - return pulumi.get(self, "team_id") - - -@pulumi.output_type -class GlobalClientNativeSocialLogin(dict): - def __init__(__self__, *, - apple: Optional['outputs.GlobalClientNativeSocialLoginApple'] = None, - facebook: Optional['outputs.GlobalClientNativeSocialLoginFacebook'] = None): - if apple is not None: - pulumi.set(__self__, "apple", apple) - if facebook is not None: - pulumi.set(__self__, "facebook", facebook) + @pulumi.getter(name="smtpHost") + def smtp_host(self) -> Optional[str]: + """ + Hostname or IP address of your SMTP server. Used only for SMTP. + """ + return pulumi.get(self, "smtp_host") @property - @pulumi.getter - def apple(self) -> Optional['outputs.GlobalClientNativeSocialLoginApple']: - return pulumi.get(self, "apple") + @pulumi.getter(name="smtpPass") + def smtp_pass(self) -> Optional[str]: + """ + SMTP password. Used only for SMTP. + """ + return pulumi.get(self, "smtp_pass") @property - @pulumi.getter - def facebook(self) -> Optional['outputs.GlobalClientNativeSocialLoginFacebook']: - return pulumi.get(self, "facebook") + @pulumi.getter(name="smtpPort") + def smtp_port(self) -> Optional[int]: + """ + Port used by your SMTP server. Please avoid using port 25 if possible because many providers have limitations on this port. Used only for SMTP. + """ + return pulumi.get(self, "smtp_port") + + @property + @pulumi.getter(name="smtpUser") + def smtp_user(self) -> Optional[str]: + """ + SMTP username. Used only for SMTP. + """ + return pulumi.get(self, "smtp_user") @pulumi.output_type -class GlobalClientNativeSocialLoginApple(dict): +class EmailProviderSettings(dict): def __init__(__self__, *, - enabled: Optional[bool] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + headers: Optional['outputs.EmailProviderSettingsHeaders'] = None, + message: Optional['outputs.EmailProviderSettingsMessage'] = None): + """ + :param 'EmailProviderSettingsHeadersArgs' headers: Headers settings for the `smtp` email provider. + :param 'EmailProviderSettingsMessageArgs' message: Message settings for the `mandrill` or `ses` email provider. + """ + if headers is not None: + pulumi.set(__self__, "headers", headers) + if message is not None: + pulumi.set(__self__, "message", message) @property @pulumi.getter - def enabled(self) -> Optional[bool]: - return pulumi.get(self, "enabled") - - -@pulumi.output_type -class GlobalClientNativeSocialLoginFacebook(dict): - def __init__(__self__, *, - enabled: Optional[bool] = None): - if enabled is not None: - pulumi.set(__self__, "enabled", enabled) + def headers(self) -> Optional['outputs.EmailProviderSettingsHeaders']: + """ + Headers settings for the `smtp` email provider. + """ + return pulumi.get(self, "headers") @property @pulumi.getter - def enabled(self) -> Optional[bool]: - return pulumi.get(self, "enabled") + def message(self) -> Optional['outputs.EmailProviderSettingsMessage']: + """ + Message settings for the `mandrill` or `ses` email provider. + """ + return pulumi.get(self, "message") @pulumi.output_type -class GlobalClientRefreshToken(dict): +class EmailProviderSettingsHeaders(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "expirationType": - suggest = "expiration_type" - elif key == "rotationType": - suggest = "rotation_type" - elif key == "idleTokenLifetime": - suggest = "idle_token_lifetime" - elif key == "infiniteIdleTokenLifetime": - suggest = "infinite_idle_token_lifetime" - elif key == "infiniteTokenLifetime": - suggest = "infinite_token_lifetime" - elif key == "tokenLifetime": - suggest = "token_lifetime" + if key == "xMcViewContentLink": + suggest = "x_mc_view_content_link" + elif key == "xSesConfigurationSet": + suggest = "x_ses_configuration_set" if suggest: - pulumi.log.warn(f"Key '{key}' not found in GlobalClientRefreshToken. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in EmailProviderSettingsHeaders. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - GlobalClientRefreshToken.__key_warning(key) + EmailProviderSettingsHeaders.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - GlobalClientRefreshToken.__key_warning(key) + EmailProviderSettingsHeaders.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - expiration_type: str, - rotation_type: str, - idle_token_lifetime: Optional[int] = None, - infinite_idle_token_lifetime: Optional[bool] = None, - infinite_token_lifetime: Optional[bool] = None, - leeway: Optional[int] = None, - token_lifetime: Optional[int] = None): - """ - :param str expiration_type: Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - :param str rotation_type: Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - :param int idle_token_lifetime: The time in seconds after which inactive refresh tokens will expire. - :param bool infinite_idle_token_lifetime: Whether inactive refresh tokens should remain valid indefinitely. - :param bool infinite_token_lifetime: Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - :param int leeway: The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - :param int token_lifetime: The absolute lifetime of a refresh token in seconds. - """ - pulumi.set(__self__, "expiration_type", expiration_type) - pulumi.set(__self__, "rotation_type", rotation_type) - if idle_token_lifetime is not None: - pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) - if infinite_idle_token_lifetime is not None: - pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) - if infinite_token_lifetime is not None: - pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) - if leeway is not None: - pulumi.set(__self__, "leeway", leeway) - if token_lifetime is not None: - pulumi.set(__self__, "token_lifetime", token_lifetime) + x_mc_view_content_link: Optional[str] = None, + x_ses_configuration_set: Optional[str] = None): + if x_mc_view_content_link is not None: + pulumi.set(__self__, "x_mc_view_content_link", x_mc_view_content_link) + if x_ses_configuration_set is not None: + pulumi.set(__self__, "x_ses_configuration_set", x_ses_configuration_set) @property - @pulumi.getter(name="expirationType") - def expiration_type(self) -> str: - """ - Options include `expiring`, `non-expiring`. Whether a refresh token will expire based on an absolute lifetime, after which the token can no longer be used. If rotation is `rotating`, this must be set to `expiring`. - """ - return pulumi.get(self, "expiration_type") + @pulumi.getter(name="xMcViewContentLink") + def x_mc_view_content_link(self) -> Optional[str]: + return pulumi.get(self, "x_mc_view_content_link") @property - @pulumi.getter(name="rotationType") - def rotation_type(self) -> str: - """ - Options include `rotating`, `non-rotating`. When `rotating`, exchanging a refresh token will cause a new refresh token to be issued and the existing token will be invalidated. This allows for automatic detection of token reuse if the token is leaked. - """ - return pulumi.get(self, "rotation_type") + @pulumi.getter(name="xSesConfigurationSet") + def x_ses_configuration_set(self) -> Optional[str]: + return pulumi.get(self, "x_ses_configuration_set") - @property - @pulumi.getter(name="idleTokenLifetime") - def idle_token_lifetime(self) -> Optional[int]: - """ - The time in seconds after which inactive refresh tokens will expire. - """ - return pulumi.get(self, "idle_token_lifetime") - @property - @pulumi.getter(name="infiniteIdleTokenLifetime") - def infinite_idle_token_lifetime(self) -> Optional[bool]: - """ - Whether inactive refresh tokens should remain valid indefinitely. - """ - return pulumi.get(self, "infinite_idle_token_lifetime") +@pulumi.output_type +class EmailProviderSettingsMessage(dict): + @staticmethod + def __key_warning(key: str): + suggest = None + if key == "configurationSetName": + suggest = "configuration_set_name" + elif key == "viewContentLink": + suggest = "view_content_link" - @property - @pulumi.getter(name="infiniteTokenLifetime") - def infinite_token_lifetime(self) -> Optional[bool]: - """ - Whether refresh tokens should remain valid indefinitely. If false, `token_lifetime` should also be set. - """ - return pulumi.get(self, "infinite_token_lifetime") + if suggest: + pulumi.log.warn(f"Key '{key}' not found in EmailProviderSettingsMessage. Access the value via the '{suggest}' property getter instead.") + + def __getitem__(self, key: str) -> Any: + EmailProviderSettingsMessage.__key_warning(key) + return super().__getitem__(key) + + def get(self, key: str, default = None) -> Any: + EmailProviderSettingsMessage.__key_warning(key) + return super().get(key, default) + + def __init__(__self__, *, + configuration_set_name: Optional[str] = None, + view_content_link: Optional[bool] = None): + if configuration_set_name is not None: + pulumi.set(__self__, "configuration_set_name", configuration_set_name) + if view_content_link is not None: + pulumi.set(__self__, "view_content_link", view_content_link) @property - @pulumi.getter - def leeway(self) -> Optional[int]: - """ - The amount of time in seconds in which a refresh token may be reused without triggering reuse detection. - """ - return pulumi.get(self, "leeway") + @pulumi.getter(name="configurationSetName") + def configuration_set_name(self) -> Optional[str]: + return pulumi.get(self, "configuration_set_name") @property - @pulumi.getter(name="tokenLifetime") - def token_lifetime(self) -> Optional[int]: - """ - The absolute lifetime of a refresh token in seconds. - """ - return pulumi.get(self, "token_lifetime") + @pulumi.getter(name="viewContentLink") + def view_content_link(self) -> Optional[bool]: + return pulumi.get(self, "view_content_link") @pulumi.output_type @@ -5863,13 +6368,13 @@ def __init__(__self__, *, """ :param str aws_account_id: The AWS Account ID. :param str aws_partner_event_source: Name of the Partner Event Source to be used with AWS. Generally generated by Auth0 and passed to AWS, so this should be an output attribute. - :param str aws_region: The AWS Region, e.g. "us-east-2"). + :param str aws_region: The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. :param str azure_partner_topic: Name of the Partner Topic to be used with Azure. Generally should not be specified. - :param str azure_region: The Azure region code, e.g. "ne") + :param str azure_region: The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. :param str azure_resource_group: The Azure EventGrid resource group which allows you to manage all Azure assets within one subscription. :param str azure_subscription_id: The unique alphanumeric string that identifies your Azure subscription. :param str datadog_api_key: The Datadog API key. - :param str datadog_region: The Datadog region. Options are ["us", "eu", "us3", "us5"]. + :param str datadog_region: The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. :param str http_authorization: Sent in the HTTP "Authorization" header with each request. :param str http_content_format: The format of data sent over HTTP. Options are "JSONLINES", "JSONARRAY" or "JSONOBJECT" :param str http_content_type: The "Content-Type" header to send over HTTP. Common value is "application/json". @@ -5955,7 +6460,7 @@ def aws_partner_event_source(self) -> Optional[str]: @pulumi.getter(name="awsRegion") def aws_region(self) -> Optional[str]: """ - The AWS Region, e.g. "us-east-2"). + The region in which the EventBridge event source will be created. Possible values: `ap-east-1`, `ap-northeast-1`, `ap-northeast-2`, `ap-northeast-3`, `ap-south-1`, `ap-southeast-1`, `ap-southeast-2`, `ca-central-1`, `cn-north-1`, `cn-northwest-1`, `eu-central-1`, `eu-north-1`, `eu-west-1`, `eu-west-2`, `eu-west-3`, `me-south-1`, `sa-east-1`, `us-gov-east-1`, `us-gov-west-1`, `us-east-1`, `us-east-2`, `us-west-1`, `us-west-2`. """ return pulumi.get(self, "aws_region") @@ -5971,7 +6476,7 @@ def azure_partner_topic(self) -> Optional[str]: @pulumi.getter(name="azureRegion") def azure_region(self) -> Optional[str]: """ - The Azure region code, e.g. "ne") + The Azure region code. Possible values: `australiacentral`, `australiaeast`, `australiasoutheast`, `brazilsouth`, `canadacentral`, `canadaeast`, `centralindia`, `centralus`, `eastasia`, `eastus`, `eastus2`, `francecentral`, `germanywestcentral`, `japaneast`, `japanwest`, `koreacentral`, `koreasouth`, `northcentralus`, `northeurope`, `norwayeast`, `southafricanorth`, `southcentralus`, `southeastasia`, `southindia`, `switzerlandnorth`, `uaenorth`, `uksouth`, `ukwest`, `westcentralus`, `westeurope`, `westindia`, `westus`, `westus2`. """ return pulumi.get(self, "azure_region") @@ -6003,7 +6508,7 @@ def datadog_api_key(self) -> Optional[str]: @pulumi.getter(name="datadogRegion") def datadog_region(self) -> Optional[str]: """ - The Datadog region. Options are ["us", "eu", "us3", "us5"]. + The Datadog region. Possible values: `us`, `eu`, `us3`, `us5`. """ return pulumi.get(self, "datadog_region") @@ -6371,36 +6876,6 @@ def html(self) -> str: return pulumi.get(self, "html") -@pulumi.output_type -class ResourceServerScope(dict): - def __init__(__self__, *, - value: str, - description: Optional[str] = None): - """ - :param str value: Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - :param str description: Description of the permission (scope). - """ - pulumi.set(__self__, "value", value) - if description is not None: - pulumi.set(__self__, "description", description) - - @property - @pulumi.getter - def value(self) -> str: - """ - Name of the permission (scope). Examples include `read:appointments` or `delete:appointments`. - """ - return pulumi.get(self, "value") - - @property - @pulumi.getter - def description(self) -> Optional[str]: - """ - Description of the permission (scope). - """ - return pulumi.get(self, "description") - - @pulumi.output_type class ResourceServerScopesScope(dict): def __init__(__self__, *, @@ -6418,90 +6893,18 @@ def __init__(__self__, *, @pulumi.getter def name(self) -> str: """ - Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. - """ - return pulumi.get(self, "name") - - @property - @pulumi.getter - def description(self) -> Optional[str]: - """ - User-friendly description of the scope (permission). - """ - return pulumi.get(self, "description") - - -@pulumi.output_type -class RolePermission(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "resourceServerIdentifier": - suggest = "resource_server_identifier" - elif key == "resourceServerName": - suggest = "resource_server_name" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in RolePermission. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - RolePermission.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - RolePermission.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - name: str, - resource_server_identifier: str, - description: Optional[str] = None, - resource_server_name: Optional[str] = None): - """ - :param str name: Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. - :param str resource_server_identifier: Unique identifier for the resource server. - :param str description: Description of the permission. - :param str resource_server_name: Name of resource server that the permission is associated with. - """ - pulumi.set(__self__, "name", name) - pulumi.set(__self__, "resource_server_identifier", resource_server_identifier) - if description is not None: - pulumi.set(__self__, "description", description) - if resource_server_name is not None: - pulumi.set(__self__, "resource_server_name", resource_server_name) - - @property - @pulumi.getter - def name(self) -> str: - """ - Name of the permission (scope) configured on the resource server. If referencing a scope from an `ResourceServer` resource, use the `value` property, for example `auth0_resource_server.my_resource_server.scopes[0].value`. + Name of the scope (permission). Examples include `read:appointments` or `delete:appointments`. """ return pulumi.get(self, "name") - @property - @pulumi.getter(name="resourceServerIdentifier") - def resource_server_identifier(self) -> str: - """ - Unique identifier for the resource server. - """ - return pulumi.get(self, "resource_server_identifier") - @property @pulumi.getter def description(self) -> Optional[str]: """ - Description of the permission. + User-friendly description of the scope (permission). """ return pulumi.get(self, "description") - @property - @pulumi.getter(name="resourceServerName") - def resource_server_name(self) -> Optional[str]: - """ - Name of resource server that the permission is associated with. - """ - return pulumi.get(self, "resource_server_name") - @pulumi.output_type class RolePermissionsPermission(dict): @@ -6575,92 +6978,6 @@ def resource_server_name(self) -> Optional[str]: return pulumi.get(self, "resource_server_name") -@pulumi.output_type -class TenantChangePassword(dict): - def __init__(__self__, *, - enabled: bool, - html: str): - """ - :param bool enabled: Indicates whether to use the custom change password page. - :param str html: HTML format with supported Liquid syntax. Customized content of the change password page. - """ - pulumi.set(__self__, "enabled", enabled) - pulumi.set(__self__, "html", html) - - @property - @pulumi.getter - def enabled(self) -> bool: - """ - Indicates whether to use the custom change password page. - """ - return pulumi.get(self, "enabled") - - @property - @pulumi.getter - def html(self) -> str: - """ - HTML format with supported Liquid syntax. Customized content of the change password page. - """ - return pulumi.get(self, "html") - - -@pulumi.output_type -class TenantErrorPage(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "showLogLink": - suggest = "show_log_link" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in TenantErrorPage. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - TenantErrorPage.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - TenantErrorPage.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - html: str, - show_log_link: bool, - url: str): - """ - :param str html: HTML format with supported Liquid syntax. Customized content of the error page. - :param bool show_log_link: Indicates whether to show the link to logs as part of the default error page. - :param str url: URL to redirect to when an error occurs rather than showing the default error page. - """ - pulumi.set(__self__, "html", html) - pulumi.set(__self__, "show_log_link", show_log_link) - pulumi.set(__self__, "url", url) - - @property - @pulumi.getter - def html(self) -> str: - """ - HTML format with supported Liquid syntax. Customized content of the error page. - """ - return pulumi.get(self, "html") - - @property - @pulumi.getter(name="showLogLink") - def show_log_link(self) -> bool: - """ - Indicates whether to show the link to logs as part of the default error page. - """ - return pulumi.get(self, "show_log_link") - - @property - @pulumi.getter - def url(self) -> str: - """ - URL to redirect to when an error occurs rather than showing the default error page. - """ - return pulumi.get(self, "url") - - @pulumi.output_type class TenantFlags(dict): @staticmethod @@ -6706,10 +7023,10 @@ def __key_warning(key: str): suggest = "mfa_show_factor_list_on_enrollment" elif key == "noDiscloseEnterpriseConnections": suggest = "no_disclose_enterprise_connections" + elif key == "requirePushedAuthorizationRequests": + suggest = "require_pushed_authorization_requests" elif key == "revokeRefreshTokenGrant": suggest = "revoke_refresh_token_grant" - elif key == "universalLogin": - suggest = "universal_login" elif key == "useScopeDescriptionsForConsent": suggest = "use_scope_descriptions_for_consent" @@ -6745,8 +7062,8 @@ def __init__(__self__, *, enable_public_signup_user_exists_error: Optional[bool] = None, mfa_show_factor_list_on_enrollment: Optional[bool] = None, no_disclose_enterprise_connections: Optional[bool] = None, + require_pushed_authorization_requests: Optional[bool] = None, revoke_refresh_token_grant: Optional[bool] = None, - universal_login: Optional[bool] = None, use_scope_descriptions_for_consent: Optional[bool] = None): """ :param bool allow_legacy_delegation_grant_types: Whether the legacy delegation endpoint will be enabled for your account (true) or not available (false). @@ -6760,7 +7077,7 @@ def __init__(__self__, *, :param bool enable_adfs_waad_email_verification: If enabled, users will be presented with an email verification prompt during their first login when using Azure AD or ADFS connections. :param bool enable_apis_section: Indicates whether the APIs section is enabled for the tenant. :param bool enable_client_connections: Indicates whether all current connections should be enabled when a new client is created. - :param bool enable_custom_domain_in_emails: Indicates whether the tenant allows custom domains in emails. + :param bool enable_custom_domain_in_emails: Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. :param bool enable_dynamic_client_registration: Indicates whether the tenant allows dynamic client registration. :param bool enable_idtoken_api2: Whether ID tokens can be used to authorize some types of requests to API v2 (true) or not (false). :param bool enable_legacy_logs_search_v2: Indicates whether to use the older v2 legacy logs search. @@ -6769,8 +7086,8 @@ def __init__(__self__, *, :param bool enable_public_signup_user_exists_error: Indicates whether the public sign up process shows a `user_exists` error if the user already exists. :param bool mfa_show_factor_list_on_enrollment: Used to allow users to pick which factor to enroll with from the list of available MFA factors. :param bool no_disclose_enterprise_connections: Do not Publish Enterprise Connections Information with IdP domains on the lock configuration file. + :param bool require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. :param bool revoke_refresh_token_grant: Delete underlying grant when a refresh token is revoked via the Authentication API. - :param bool universal_login: Indicates whether the New Universal Login Experience is enabled. :param bool use_scope_descriptions_for_consent: Indicates whether to use scope descriptions for consent. """ if allow_legacy_delegation_grant_types is not None: @@ -6813,10 +7130,10 @@ def __init__(__self__, *, pulumi.set(__self__, "mfa_show_factor_list_on_enrollment", mfa_show_factor_list_on_enrollment) if no_disclose_enterprise_connections is not None: pulumi.set(__self__, "no_disclose_enterprise_connections", no_disclose_enterprise_connections) + if require_pushed_authorization_requests is not None: + pulumi.set(__self__, "require_pushed_authorization_requests", require_pushed_authorization_requests) if revoke_refresh_token_grant is not None: pulumi.set(__self__, "revoke_refresh_token_grant", revoke_refresh_token_grant) - if universal_login is not None: - pulumi.set(__self__, "universal_login", universal_login) if use_scope_descriptions_for_consent is not None: pulumi.set(__self__, "use_scope_descriptions_for_consent", use_scope_descriptions_for_consent) @@ -6912,7 +7229,7 @@ def enable_client_connections(self) -> Optional[bool]: @pulumi.getter(name="enableCustomDomainInEmails") def enable_custom_domain_in_emails(self) -> Optional[bool]: """ - Indicates whether the tenant allows custom domains in emails. + Indicates whether the tenant allows custom domains in emails. Before enabling this flag, you must have a custom domain with status: `ready`. """ return pulumi.get(self, "enable_custom_domain_in_emails") @@ -6981,23 +7298,20 @@ def no_disclose_enterprise_connections(self) -> Optional[bool]: return pulumi.get(self, "no_disclose_enterprise_connections") @property - @pulumi.getter(name="revokeRefreshTokenGrant") - def revoke_refresh_token_grant(self) -> Optional[bool]: + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> Optional[bool]: """ - Delete underlying grant when a refresh token is revoked via the Authentication API. + Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. """ - return pulumi.get(self, "revoke_refresh_token_grant") + return pulumi.get(self, "require_pushed_authorization_requests") @property - @pulumi.getter(name="universalLogin") - def universal_login(self) -> Optional[bool]: + @pulumi.getter(name="revokeRefreshTokenGrant") + def revoke_refresh_token_grant(self) -> Optional[bool]: """ - Indicates whether the New Universal Login Experience is enabled. + Delete underlying grant when a refresh token is revoked via the Authentication API. """ - warnings.warn("""This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: This attribute is deprecated. Use the `universal_login_experience` attribute on the `auth0_prompt` resource to toggle the new or classic experience instead.""") - - return pulumi.get(self, "universal_login") + return pulumi.get(self, "revoke_refresh_token_grant") @property @pulumi.getter(name="useScopeDescriptionsForConsent") @@ -7008,35 +7322,6 @@ def use_scope_descriptions_for_consent(self) -> Optional[bool]: return pulumi.get(self, "use_scope_descriptions_for_consent") -@pulumi.output_type -class TenantGuardianMfaPage(dict): - def __init__(__self__, *, - enabled: bool, - html: str): - """ - :param bool enabled: Indicates whether to use the custom Guardian page. - :param str html: HTML format with supported Liquid syntax. Customized content of the Guardian page. - """ - pulumi.set(__self__, "enabled", enabled) - pulumi.set(__self__, "html", html) - - @property - @pulumi.getter - def enabled(self) -> bool: - """ - Indicates whether to use the custom Guardian page. - """ - return pulumi.get(self, "enabled") - - @property - @pulumi.getter - def html(self) -> str: - """ - HTML format with supported Liquid syntax. Customized content of the Guardian page. - """ - return pulumi.get(self, "html") - - @pulumi.output_type class TenantSessionCookie(dict): def __init__(__self__, *, @@ -7057,110 +7342,42 @@ def mode(self) -> Optional[str]: @pulumi.output_type -class TenantUniversalLogin(dict): - def __init__(__self__, *, - colors: Optional['outputs.TenantUniversalLoginColors'] = None): - """ - :param 'TenantUniversalLoginColorsArgs' colors: Configuration settings for Universal Login colors. - """ - if colors is not None: - pulumi.set(__self__, "colors", colors) - - @property - @pulumi.getter - def colors(self) -> Optional['outputs.TenantUniversalLoginColors']: - """ - Configuration settings for Universal Login colors. - """ - return pulumi.get(self, "colors") - - -@pulumi.output_type -class TenantUniversalLoginColors(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "pageBackground": - suggest = "page_background" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in TenantUniversalLoginColors. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - TenantUniversalLoginColors.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - TenantUniversalLoginColors.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - page_background: Optional[str] = None, - primary: Optional[str] = None): - if page_background is not None: - pulumi.set(__self__, "page_background", page_background) - if primary is not None: - pulumi.set(__self__, "primary", primary) - - @property - @pulumi.getter(name="pageBackground") - def page_background(self) -> Optional[str]: - return pulumi.get(self, "page_background") - - @property - @pulumi.getter - def primary(self) -> Optional[str]: - return pulumi.get(self, "primary") - - -@pulumi.output_type -class TriggerActionsAction(dict): +class TenantSessions(dict): @staticmethod def __key_warning(key: str): suggest = None - if key == "displayName": - suggest = "display_name" + if key == "oidcLogoutPromptEnabled": + suggest = "oidc_logout_prompt_enabled" if suggest: - pulumi.log.warn(f"Key '{key}' not found in TriggerActionsAction. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in TenantSessions. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - TriggerActionsAction.__key_warning(key) + TenantSessions.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - TriggerActionsAction.__key_warning(key) + TenantSessions.__key_warning(key) return super().get(key, default) def __init__(__self__, *, - display_name: str, - id: str): - """ - :param str display_name: The display name of the action within the flow. - :param str id: Action ID. - """ - pulumi.set(__self__, "display_name", display_name) - pulumi.set(__self__, "id", id) - - @property - @pulumi.getter(name="displayName") - def display_name(self) -> str: + oidc_logout_prompt_enabled: bool): """ - The display name of the action within the flow. + :param bool oidc_logout_prompt_enabled: When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. """ - return pulumi.get(self, "display_name") + pulumi.set(__self__, "oidc_logout_prompt_enabled", oidc_logout_prompt_enabled) @property - @pulumi.getter - def id(self) -> str: + @pulumi.getter(name="oidcLogoutPromptEnabled") + def oidc_logout_prompt_enabled(self) -> bool: """ - Action ID. + When active, users will be presented with a consent prompt to confirm the logout request if the request is not trustworthy. Turn off the consent prompt to bypass user confirmation. """ - return pulumi.get(self, "id") + return pulumi.get(self, "oidc_logout_prompt_enabled") @pulumi.output_type -class TriggerBindingAction(dict): +class TriggerActionsAction(dict): @staticmethod def __key_warning(key: str): suggest = None @@ -7168,14 +7385,14 @@ def __key_warning(key: str): suggest = "display_name" if suggest: - pulumi.log.warn(f"Key '{key}' not found in TriggerBindingAction. Access the value via the '{suggest}' property getter instead.") + pulumi.log.warn(f"Key '{key}' not found in TriggerActionsAction. Access the value via the '{suggest}' property getter instead.") def __getitem__(self, key: str) -> Any: - TriggerBindingAction.__key_warning(key) + TriggerActionsAction.__key_warning(key) return super().__getitem__(key) def get(self, key: str, default = None) -> Any: - TriggerBindingAction.__key_warning(key) + TriggerActionsAction.__key_warning(key) return super().get(key, default) def __init__(__self__, *, @@ -7189,82 +7406,20 @@ def __init__(__self__, *, pulumi.set(__self__, "id", id) @property - @pulumi.getter(name="displayName") - def display_name(self) -> str: - """ - The display name of the action within the flow. - """ - return pulumi.get(self, "display_name") - - @property - @pulumi.getter - def id(self) -> str: - """ - Action ID. - """ - return pulumi.get(self, "id") - - -@pulumi.output_type -class UserPermission(dict): - @staticmethod - def __key_warning(key: str): - suggest = None - if key == "resourceServerIdentifier": - suggest = "resource_server_identifier" - elif key == "resourceServerName": - suggest = "resource_server_name" - - if suggest: - pulumi.log.warn(f"Key '{key}' not found in UserPermission. Access the value via the '{suggest}' property getter instead.") - - def __getitem__(self, key: str) -> Any: - UserPermission.__key_warning(key) - return super().__getitem__(key) - - def get(self, key: str, default = None) -> Any: - UserPermission.__key_warning(key) - return super().get(key, default) - - def __init__(__self__, *, - description: Optional[str] = None, - name: Optional[str] = None, - resource_server_identifier: Optional[str] = None, - resource_server_name: Optional[str] = None): - """ - :param str name: Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - """ - if description is not None: - pulumi.set(__self__, "description", description) - if name is not None: - pulumi.set(__self__, "name", name) - if resource_server_identifier is not None: - pulumi.set(__self__, "resource_server_identifier", resource_server_identifier) - if resource_server_name is not None: - pulumi.set(__self__, "resource_server_name", resource_server_name) - - @property - @pulumi.getter - def description(self) -> Optional[str]: - return pulumi.get(self, "description") - - @property - @pulumi.getter - def name(self) -> Optional[str]: + @pulumi.getter(name="displayName") + def display_name(self) -> str: """ - Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). + The display name of the action within the flow. """ - return pulumi.get(self, "name") - - @property - @pulumi.getter(name="resourceServerIdentifier") - def resource_server_identifier(self) -> Optional[str]: - return pulumi.get(self, "resource_server_identifier") + return pulumi.get(self, "display_name") @property - @pulumi.getter(name="resourceServerName") - def resource_server_name(self) -> Optional[str]: - return pulumi.get(self, "resource_server_name") + @pulumi.getter + def id(self) -> str: + """ + Action ID. + """ + return pulumi.get(self, "id") @pulumi.output_type @@ -8002,152 +8157,154 @@ def body(self) -> str: @pulumi.output_type class GetClientAddonResult(dict): def __init__(__self__, *, - aws: Mapping[str, Any], - azure_blob: Mapping[str, Any], - azure_sb: Mapping[str, Any], - box: Mapping[str, Any], - cloudbees: Mapping[str, Any], - concur: Mapping[str, Any], - dropbox: Mapping[str, Any], - echosign: Mapping[str, Any], - egnyte: Mapping[str, Any], - firebase: Mapping[str, Any], - layer: Mapping[str, Any], - mscrm: Mapping[str, Any], - newrelic: Mapping[str, Any], - office365: Mapping[str, Any], - rms: Mapping[str, Any], - salesforce: Mapping[str, Any], - salesforce_api: Mapping[str, Any], - salesforce_sandbox_api: Mapping[str, Any], + aws: Sequence['outputs.GetClientAddonAwResult'], + azure_blobs: Sequence['outputs.GetClientAddonAzureBlobResult'], + azure_sbs: Sequence['outputs.GetClientAddonAzureSbResult'], + boxes: Sequence['outputs.GetClientAddonBoxResult'], + cloudbees: Sequence['outputs.GetClientAddonCloudbeeResult'], + concurs: Sequence['outputs.GetClientAddonConcurResult'], + dropboxes: Sequence['outputs.GetClientAddonDropboxResult'], + echosigns: Sequence['outputs.GetClientAddonEchosignResult'], + egnytes: Sequence['outputs.GetClientAddonEgnyteResult'], + firebases: Sequence['outputs.GetClientAddonFirebaseResult'], + layers: Sequence['outputs.GetClientAddonLayerResult'], + mscrms: Sequence['outputs.GetClientAddonMscrmResult'], + newrelics: Sequence['outputs.GetClientAddonNewrelicResult'], + office365s: Sequence['outputs.GetClientAddonOffice365Result'], + rms: Sequence['outputs.GetClientAddonRmResult'], + salesforce_apis: Sequence['outputs.GetClientAddonSalesforceApiResult'], + salesforce_sandbox_apis: Sequence['outputs.GetClientAddonSalesforceSandboxApiResult'], + salesforces: Sequence['outputs.GetClientAddonSalesforceResult'], samlps: Sequence['outputs.GetClientAddonSamlpResult'], - sap_api: Mapping[str, Any], - sentry: Mapping[str, Any], - sharepoint: Mapping[str, Any], - slack: Mapping[str, Any], - springcm: Mapping[str, Any], - wams: Mapping[str, Any], - wsfed: Mapping[str, Any], - zendesk: Mapping[str, Any], - zoom: Mapping[str, Any]): + sap_apis: Sequence['outputs.GetClientAddonSapApiResult'], + sentries: Sequence['outputs.GetClientAddonSentryResult'], + sharepoints: Sequence['outputs.GetClientAddonSharepointResult'], + slacks: Sequence['outputs.GetClientAddonSlackResult'], + springcms: Sequence['outputs.GetClientAddonSpringcmResult'], + sso_integrations: Sequence['outputs.GetClientAddonSsoIntegrationResult'], + wams: Sequence['outputs.GetClientAddonWamResult'], + wsfeds: Sequence['outputs.GetClientAddonWsfedResult'], + zendesks: Sequence['outputs.GetClientAddonZendeskResult'], + zooms: Sequence['outputs.GetClientAddonZoomResult']): pulumi.set(__self__, "aws", aws) - pulumi.set(__self__, "azure_blob", azure_blob) - pulumi.set(__self__, "azure_sb", azure_sb) - pulumi.set(__self__, "box", box) + pulumi.set(__self__, "azure_blobs", azure_blobs) + pulumi.set(__self__, "azure_sbs", azure_sbs) + pulumi.set(__self__, "boxes", boxes) pulumi.set(__self__, "cloudbees", cloudbees) - pulumi.set(__self__, "concur", concur) - pulumi.set(__self__, "dropbox", dropbox) - pulumi.set(__self__, "echosign", echosign) - pulumi.set(__self__, "egnyte", egnyte) - pulumi.set(__self__, "firebase", firebase) - pulumi.set(__self__, "layer", layer) - pulumi.set(__self__, "mscrm", mscrm) - pulumi.set(__self__, "newrelic", newrelic) - pulumi.set(__self__, "office365", office365) + pulumi.set(__self__, "concurs", concurs) + pulumi.set(__self__, "dropboxes", dropboxes) + pulumi.set(__self__, "echosigns", echosigns) + pulumi.set(__self__, "egnytes", egnytes) + pulumi.set(__self__, "firebases", firebases) + pulumi.set(__self__, "layers", layers) + pulumi.set(__self__, "mscrms", mscrms) + pulumi.set(__self__, "newrelics", newrelics) + pulumi.set(__self__, "office365s", office365s) pulumi.set(__self__, "rms", rms) - pulumi.set(__self__, "salesforce", salesforce) - pulumi.set(__self__, "salesforce_api", salesforce_api) - pulumi.set(__self__, "salesforce_sandbox_api", salesforce_sandbox_api) + pulumi.set(__self__, "salesforce_apis", salesforce_apis) + pulumi.set(__self__, "salesforce_sandbox_apis", salesforce_sandbox_apis) + pulumi.set(__self__, "salesforces", salesforces) pulumi.set(__self__, "samlps", samlps) - pulumi.set(__self__, "sap_api", sap_api) - pulumi.set(__self__, "sentry", sentry) - pulumi.set(__self__, "sharepoint", sharepoint) - pulumi.set(__self__, "slack", slack) - pulumi.set(__self__, "springcm", springcm) + pulumi.set(__self__, "sap_apis", sap_apis) + pulumi.set(__self__, "sentries", sentries) + pulumi.set(__self__, "sharepoints", sharepoints) + pulumi.set(__self__, "slacks", slacks) + pulumi.set(__self__, "springcms", springcms) + pulumi.set(__self__, "sso_integrations", sso_integrations) pulumi.set(__self__, "wams", wams) - pulumi.set(__self__, "wsfed", wsfed) - pulumi.set(__self__, "zendesk", zendesk) - pulumi.set(__self__, "zoom", zoom) + pulumi.set(__self__, "wsfeds", wsfeds) + pulumi.set(__self__, "zendesks", zendesks) + pulumi.set(__self__, "zooms", zooms) @property @pulumi.getter - def aws(self) -> Mapping[str, Any]: + def aws(self) -> Sequence['outputs.GetClientAddonAwResult']: return pulumi.get(self, "aws") @property - @pulumi.getter(name="azureBlob") - def azure_blob(self) -> Mapping[str, Any]: - return pulumi.get(self, "azure_blob") + @pulumi.getter(name="azureBlobs") + def azure_blobs(self) -> Sequence['outputs.GetClientAddonAzureBlobResult']: + return pulumi.get(self, "azure_blobs") @property - @pulumi.getter(name="azureSb") - def azure_sb(self) -> Mapping[str, Any]: - return pulumi.get(self, "azure_sb") + @pulumi.getter(name="azureSbs") + def azure_sbs(self) -> Sequence['outputs.GetClientAddonAzureSbResult']: + return pulumi.get(self, "azure_sbs") @property @pulumi.getter - def box(self) -> Mapping[str, Any]: - return pulumi.get(self, "box") + def boxes(self) -> Sequence['outputs.GetClientAddonBoxResult']: + return pulumi.get(self, "boxes") @property @pulumi.getter - def cloudbees(self) -> Mapping[str, Any]: + def cloudbees(self) -> Sequence['outputs.GetClientAddonCloudbeeResult']: return pulumi.get(self, "cloudbees") @property @pulumi.getter - def concur(self) -> Mapping[str, Any]: - return pulumi.get(self, "concur") + def concurs(self) -> Sequence['outputs.GetClientAddonConcurResult']: + return pulumi.get(self, "concurs") @property @pulumi.getter - def dropbox(self) -> Mapping[str, Any]: - return pulumi.get(self, "dropbox") + def dropboxes(self) -> Sequence['outputs.GetClientAddonDropboxResult']: + return pulumi.get(self, "dropboxes") @property @pulumi.getter - def echosign(self) -> Mapping[str, Any]: - return pulumi.get(self, "echosign") + def echosigns(self) -> Sequence['outputs.GetClientAddonEchosignResult']: + return pulumi.get(self, "echosigns") @property @pulumi.getter - def egnyte(self) -> Mapping[str, Any]: - return pulumi.get(self, "egnyte") + def egnytes(self) -> Sequence['outputs.GetClientAddonEgnyteResult']: + return pulumi.get(self, "egnytes") @property @pulumi.getter - def firebase(self) -> Mapping[str, Any]: - return pulumi.get(self, "firebase") + def firebases(self) -> Sequence['outputs.GetClientAddonFirebaseResult']: + return pulumi.get(self, "firebases") @property @pulumi.getter - def layer(self) -> Mapping[str, Any]: - return pulumi.get(self, "layer") + def layers(self) -> Sequence['outputs.GetClientAddonLayerResult']: + return pulumi.get(self, "layers") @property @pulumi.getter - def mscrm(self) -> Mapping[str, Any]: - return pulumi.get(self, "mscrm") + def mscrms(self) -> Sequence['outputs.GetClientAddonMscrmResult']: + return pulumi.get(self, "mscrms") @property @pulumi.getter - def newrelic(self) -> Mapping[str, Any]: - return pulumi.get(self, "newrelic") + def newrelics(self) -> Sequence['outputs.GetClientAddonNewrelicResult']: + return pulumi.get(self, "newrelics") @property @pulumi.getter - def office365(self) -> Mapping[str, Any]: - return pulumi.get(self, "office365") + def office365s(self) -> Sequence['outputs.GetClientAddonOffice365Result']: + return pulumi.get(self, "office365s") @property @pulumi.getter - def rms(self) -> Mapping[str, Any]: + def rms(self) -> Sequence['outputs.GetClientAddonRmResult']: return pulumi.get(self, "rms") @property - @pulumi.getter - def salesforce(self) -> Mapping[str, Any]: - return pulumi.get(self, "salesforce") + @pulumi.getter(name="salesforceApis") + def salesforce_apis(self) -> Sequence['outputs.GetClientAddonSalesforceApiResult']: + return pulumi.get(self, "salesforce_apis") @property - @pulumi.getter(name="salesforceApi") - def salesforce_api(self) -> Mapping[str, Any]: - return pulumi.get(self, "salesforce_api") + @pulumi.getter(name="salesforceSandboxApis") + def salesforce_sandbox_apis(self) -> Sequence['outputs.GetClientAddonSalesforceSandboxApiResult']: + return pulumi.get(self, "salesforce_sandbox_apis") @property - @pulumi.getter(name="salesforceSandboxApi") - def salesforce_sandbox_api(self) -> Mapping[str, Any]: - return pulumi.get(self, "salesforce_sandbox_api") + @pulumi.getter + def salesforces(self) -> Sequence['outputs.GetClientAddonSalesforceResult']: + return pulumi.get(self, "salesforces") @property @pulumi.getter @@ -8155,633 +8312,561 @@ def samlps(self) -> Sequence['outputs.GetClientAddonSamlpResult']: return pulumi.get(self, "samlps") @property - @pulumi.getter(name="sapApi") - def sap_api(self) -> Mapping[str, Any]: - return pulumi.get(self, "sap_api") + @pulumi.getter(name="sapApis") + def sap_apis(self) -> Sequence['outputs.GetClientAddonSapApiResult']: + return pulumi.get(self, "sap_apis") @property @pulumi.getter - def sentry(self) -> Mapping[str, Any]: - return pulumi.get(self, "sentry") + def sentries(self) -> Sequence['outputs.GetClientAddonSentryResult']: + return pulumi.get(self, "sentries") @property @pulumi.getter - def sharepoint(self) -> Mapping[str, Any]: - return pulumi.get(self, "sharepoint") + def sharepoints(self) -> Sequence['outputs.GetClientAddonSharepointResult']: + return pulumi.get(self, "sharepoints") @property @pulumi.getter - def slack(self) -> Mapping[str, Any]: - return pulumi.get(self, "slack") + def slacks(self) -> Sequence['outputs.GetClientAddonSlackResult']: + return pulumi.get(self, "slacks") @property @pulumi.getter - def springcm(self) -> Mapping[str, Any]: - return pulumi.get(self, "springcm") + def springcms(self) -> Sequence['outputs.GetClientAddonSpringcmResult']: + return pulumi.get(self, "springcms") + + @property + @pulumi.getter(name="ssoIntegrations") + def sso_integrations(self) -> Sequence['outputs.GetClientAddonSsoIntegrationResult']: + return pulumi.get(self, "sso_integrations") @property @pulumi.getter - def wams(self) -> Mapping[str, Any]: + def wams(self) -> Sequence['outputs.GetClientAddonWamResult']: return pulumi.get(self, "wams") @property @pulumi.getter - def wsfed(self) -> Mapping[str, Any]: - return pulumi.get(self, "wsfed") + def wsfeds(self) -> Sequence['outputs.GetClientAddonWsfedResult']: + return pulumi.get(self, "wsfeds") @property @pulumi.getter - def zendesk(self) -> Mapping[str, Any]: - return pulumi.get(self, "zendesk") + def zendesks(self) -> Sequence['outputs.GetClientAddonZendeskResult']: + return pulumi.get(self, "zendesks") @property @pulumi.getter - def zoom(self) -> Mapping[str, Any]: - return pulumi.get(self, "zoom") + def zooms(self) -> Sequence['outputs.GetClientAddonZoomResult']: + return pulumi.get(self, "zooms") @pulumi.output_type -class GetClientAddonSamlpResult(dict): +class GetClientAddonAwResult(dict): def __init__(__self__, *, - audience: str, - authn_context_class_ref: str, - binding: str, - create_upn_claim: bool, - destination: str, - digest_algorithm: str, - include_attribute_name_format: bool, - issuer: str, lifetime_in_seconds: int, - logout: Mapping[str, Any], - map_identities: bool, - map_unknown_claims_as_is: bool, - mappings: Mapping[str, Any], - name_identifier_format: str, - name_identifier_probes: Sequence[str], - passthrough_claims_with_no_mapping: bool, - recipient: str, - sign_response: bool, - signature_algorithm: str, - signing_cert: str, - typed_attributes: bool): - pulumi.set(__self__, "audience", audience) - pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) - pulumi.set(__self__, "binding", binding) - pulumi.set(__self__, "create_upn_claim", create_upn_claim) - pulumi.set(__self__, "destination", destination) - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) - pulumi.set(__self__, "issuer", issuer) + principal: str, + role: str): pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - pulumi.set(__self__, "logout", logout) - pulumi.set(__self__, "map_identities", map_identities) - pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) - pulumi.set(__self__, "mappings", mappings) - pulumi.set(__self__, "name_identifier_format", name_identifier_format) - pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) - pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) - pulumi.set(__self__, "recipient", recipient) - pulumi.set(__self__, "sign_response", sign_response) - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - pulumi.set(__self__, "signing_cert", signing_cert) - pulumi.set(__self__, "typed_attributes", typed_attributes) + pulumi.set(__self__, "principal", principal) + pulumi.set(__self__, "role", role) @property - @pulumi.getter - def audience(self) -> str: - return pulumi.get(self, "audience") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> int: + return pulumi.get(self, "lifetime_in_seconds") @property - @pulumi.getter(name="authnContextClassRef") - def authn_context_class_ref(self) -> str: - return pulumi.get(self, "authn_context_class_ref") + @pulumi.getter + def principal(self) -> str: + return pulumi.get(self, "principal") @property @pulumi.getter - def binding(self) -> str: - return pulumi.get(self, "binding") + def role(self) -> str: + return pulumi.get(self, "role") + + +@pulumi.output_type +class GetClientAddonAzureBlobResult(dict): + def __init__(__self__, *, + account_name: str, + blob_delete: bool, + blob_name: str, + blob_read: bool, + blob_write: bool, + container_delete: bool, + container_list: bool, + container_name: str, + container_read: bool, + container_write: bool, + expiration: int, + signed_identifier: str, + storage_access_key: str): + pulumi.set(__self__, "account_name", account_name) + pulumi.set(__self__, "blob_delete", blob_delete) + pulumi.set(__self__, "blob_name", blob_name) + pulumi.set(__self__, "blob_read", blob_read) + pulumi.set(__self__, "blob_write", blob_write) + pulumi.set(__self__, "container_delete", container_delete) + pulumi.set(__self__, "container_list", container_list) + pulumi.set(__self__, "container_name", container_name) + pulumi.set(__self__, "container_read", container_read) + pulumi.set(__self__, "container_write", container_write) + pulumi.set(__self__, "expiration", expiration) + pulumi.set(__self__, "signed_identifier", signed_identifier) + pulumi.set(__self__, "storage_access_key", storage_access_key) @property - @pulumi.getter(name="createUpnClaim") - def create_upn_claim(self) -> bool: - return pulumi.get(self, "create_upn_claim") + @pulumi.getter(name="accountName") + def account_name(self) -> str: + return pulumi.get(self, "account_name") @property - @pulumi.getter - def destination(self) -> str: - return pulumi.get(self, "destination") + @pulumi.getter(name="blobDelete") + def blob_delete(self) -> bool: + return pulumi.get(self, "blob_delete") @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> str: - return pulumi.get(self, "digest_algorithm") + @pulumi.getter(name="blobName") + def blob_name(self) -> str: + return pulumi.get(self, "blob_name") @property - @pulumi.getter(name="includeAttributeNameFormat") - def include_attribute_name_format(self) -> bool: - return pulumi.get(self, "include_attribute_name_format") + @pulumi.getter(name="blobRead") + def blob_read(self) -> bool: + return pulumi.get(self, "blob_read") @property - @pulumi.getter - def issuer(self) -> str: - return pulumi.get(self, "issuer") + @pulumi.getter(name="blobWrite") + def blob_write(self) -> bool: + return pulumi.get(self, "blob_write") @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> int: - return pulumi.get(self, "lifetime_in_seconds") + @pulumi.getter(name="containerDelete") + def container_delete(self) -> bool: + return pulumi.get(self, "container_delete") @property - @pulumi.getter - def logout(self) -> Mapping[str, Any]: - return pulumi.get(self, "logout") + @pulumi.getter(name="containerList") + def container_list(self) -> bool: + return pulumi.get(self, "container_list") @property - @pulumi.getter(name="mapIdentities") - def map_identities(self) -> bool: - return pulumi.get(self, "map_identities") + @pulumi.getter(name="containerName") + def container_name(self) -> str: + return pulumi.get(self, "container_name") @property - @pulumi.getter(name="mapUnknownClaimsAsIs") - def map_unknown_claims_as_is(self) -> bool: - return pulumi.get(self, "map_unknown_claims_as_is") + @pulumi.getter(name="containerRead") + def container_read(self) -> bool: + return pulumi.get(self, "container_read") + + @property + @pulumi.getter(name="containerWrite") + def container_write(self) -> bool: + return pulumi.get(self, "container_write") @property @pulumi.getter - def mappings(self) -> Mapping[str, Any]: - return pulumi.get(self, "mappings") + def expiration(self) -> int: + return pulumi.get(self, "expiration") @property - @pulumi.getter(name="nameIdentifierFormat") - def name_identifier_format(self) -> str: - return pulumi.get(self, "name_identifier_format") + @pulumi.getter(name="signedIdentifier") + def signed_identifier(self) -> str: + return pulumi.get(self, "signed_identifier") @property - @pulumi.getter(name="nameIdentifierProbes") - def name_identifier_probes(self) -> Sequence[str]: - return pulumi.get(self, "name_identifier_probes") + @pulumi.getter(name="storageAccessKey") + def storage_access_key(self) -> str: + return pulumi.get(self, "storage_access_key") + + +@pulumi.output_type +class GetClientAddonAzureSbResult(dict): + def __init__(__self__, *, + entity_path: str, + expiration: int, + namespace: str, + sas_key: str, + sas_key_name: str): + pulumi.set(__self__, "entity_path", entity_path) + pulumi.set(__self__, "expiration", expiration) + pulumi.set(__self__, "namespace", namespace) + pulumi.set(__self__, "sas_key", sas_key) + pulumi.set(__self__, "sas_key_name", sas_key_name) @property - @pulumi.getter(name="passthroughClaimsWithNoMapping") - def passthrough_claims_with_no_mapping(self) -> bool: - return pulumi.get(self, "passthrough_claims_with_no_mapping") + @pulumi.getter(name="entityPath") + def entity_path(self) -> str: + return pulumi.get(self, "entity_path") @property @pulumi.getter - def recipient(self) -> str: - return pulumi.get(self, "recipient") + def expiration(self) -> int: + return pulumi.get(self, "expiration") @property - @pulumi.getter(name="signResponse") - def sign_response(self) -> bool: - return pulumi.get(self, "sign_response") + @pulumi.getter + def namespace(self) -> str: + return pulumi.get(self, "namespace") @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> str: - return pulumi.get(self, "signature_algorithm") + @pulumi.getter(name="sasKey") + def sas_key(self) -> str: + return pulumi.get(self, "sas_key") @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> str: - return pulumi.get(self, "signing_cert") + @pulumi.getter(name="sasKeyName") + def sas_key_name(self) -> str: + return pulumi.get(self, "sas_key_name") - @property - @pulumi.getter(name="typedAttributes") - def typed_attributes(self) -> bool: - return pulumi.get(self, "typed_attributes") + +@pulumi.output_type +class GetClientAddonBoxResult(dict): + def __init__(__self__): + pass @pulumi.output_type -class GetClientJwtConfigurationResult(dict): - def __init__(__self__, *, - alg: str, - lifetime_in_seconds: int, - scopes: Mapping[str, str], - secret_encoded: bool): - pulumi.set(__self__, "alg", alg) - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - pulumi.set(__self__, "scopes", scopes) - pulumi.set(__self__, "secret_encoded", secret_encoded) +class GetClientAddonCloudbeeResult(dict): + def __init__(__self__): + pass - @property - @pulumi.getter - def alg(self) -> str: - return pulumi.get(self, "alg") - @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> int: - return pulumi.get(self, "lifetime_in_seconds") +@pulumi.output_type +class GetClientAddonConcurResult(dict): + def __init__(__self__): + pass - @property - @pulumi.getter - def scopes(self) -> Mapping[str, str]: - return pulumi.get(self, "scopes") - @property - @pulumi.getter(name="secretEncoded") - def secret_encoded(self) -> bool: - return pulumi.get(self, "secret_encoded") +@pulumi.output_type +class GetClientAddonDropboxResult(dict): + def __init__(__self__): + pass @pulumi.output_type -class GetClientMobileResult(dict): +class GetClientAddonEchosignResult(dict): def __init__(__self__, *, - androids: Sequence['outputs.GetClientMobileAndroidResult'], - ios: Sequence['outputs.GetClientMobileIoResult']): - pulumi.set(__self__, "androids", androids) - pulumi.set(__self__, "ios", ios) + domain: str): + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def androids(self) -> Sequence['outputs.GetClientMobileAndroidResult']: - return pulumi.get(self, "androids") + def domain(self) -> str: + return pulumi.get(self, "domain") + + +@pulumi.output_type +class GetClientAddonEgnyteResult(dict): + def __init__(__self__, *, + domain: str): + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def ios(self) -> Sequence['outputs.GetClientMobileIoResult']: - return pulumi.get(self, "ios") + def domain(self) -> str: + return pulumi.get(self, "domain") @pulumi.output_type -class GetClientMobileAndroidResult(dict): +class GetClientAddonFirebaseResult(dict): def __init__(__self__, *, - app_package_name: str, - sha256_cert_fingerprints: Sequence[str]): - pulumi.set(__self__, "app_package_name", app_package_name) - pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) + client_email: str, + lifetime_in_seconds: int, + private_key: str, + private_key_id: str, + secret: str): + pulumi.set(__self__, "client_email", client_email) + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + pulumi.set(__self__, "private_key", private_key) + pulumi.set(__self__, "private_key_id", private_key_id) + pulumi.set(__self__, "secret", secret) @property - @pulumi.getter(name="appPackageName") - def app_package_name(self) -> str: - return pulumi.get(self, "app_package_name") + @pulumi.getter(name="clientEmail") + def client_email(self) -> str: + return pulumi.get(self, "client_email") @property - @pulumi.getter(name="sha256CertFingerprints") - def sha256_cert_fingerprints(self) -> Sequence[str]: - return pulumi.get(self, "sha256_cert_fingerprints") - + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> int: + return pulumi.get(self, "lifetime_in_seconds") -@pulumi.output_type -class GetClientMobileIoResult(dict): - def __init__(__self__, *, - app_bundle_identifier: str, - team_id: str): - pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) - pulumi.set(__self__, "team_id", team_id) + @property + @pulumi.getter(name="privateKey") + def private_key(self) -> str: + return pulumi.get(self, "private_key") @property - @pulumi.getter(name="appBundleIdentifier") - def app_bundle_identifier(self) -> str: - return pulumi.get(self, "app_bundle_identifier") + @pulumi.getter(name="privateKeyId") + def private_key_id(self) -> str: + return pulumi.get(self, "private_key_id") @property - @pulumi.getter(name="teamId") - def team_id(self) -> str: - return pulumi.get(self, "team_id") + @pulumi.getter + def secret(self) -> str: + return pulumi.get(self, "secret") @pulumi.output_type -class GetClientNativeSocialLoginResult(dict): +class GetClientAddonLayerResult(dict): def __init__(__self__, *, - apples: Sequence['outputs.GetClientNativeSocialLoginAppleResult'], - facebooks: Sequence['outputs.GetClientNativeSocialLoginFacebookResult']): - pulumi.set(__self__, "apples", apples) - pulumi.set(__self__, "facebooks", facebooks) + expiration: int, + key_id: str, + principal: str, + private_key: str, + provider_id: str): + pulumi.set(__self__, "expiration", expiration) + pulumi.set(__self__, "key_id", key_id) + pulumi.set(__self__, "principal", principal) + pulumi.set(__self__, "private_key", private_key) + pulumi.set(__self__, "provider_id", provider_id) @property @pulumi.getter - def apples(self) -> Sequence['outputs.GetClientNativeSocialLoginAppleResult']: - return pulumi.get(self, "apples") + def expiration(self) -> int: + return pulumi.get(self, "expiration") @property - @pulumi.getter - def facebooks(self) -> Sequence['outputs.GetClientNativeSocialLoginFacebookResult']: - return pulumi.get(self, "facebooks") + @pulumi.getter(name="keyId") + def key_id(self) -> str: + return pulumi.get(self, "key_id") + @property + @pulumi.getter + def principal(self) -> str: + return pulumi.get(self, "principal") -@pulumi.output_type -class GetClientNativeSocialLoginAppleResult(dict): - def __init__(__self__, *, - enabled: bool): - pulumi.set(__self__, "enabled", enabled) + @property + @pulumi.getter(name="privateKey") + def private_key(self) -> str: + return pulumi.get(self, "private_key") @property - @pulumi.getter - def enabled(self) -> bool: - return pulumi.get(self, "enabled") + @pulumi.getter(name="providerId") + def provider_id(self) -> str: + return pulumi.get(self, "provider_id") @pulumi.output_type -class GetClientNativeSocialLoginFacebookResult(dict): +class GetClientAddonMscrmResult(dict): def __init__(__self__, *, - enabled: bool): - pulumi.set(__self__, "enabled", enabled) + url: str): + pulumi.set(__self__, "url", url) @property @pulumi.getter - def enabled(self) -> bool: - return pulumi.get(self, "enabled") + def url(self) -> str: + return pulumi.get(self, "url") @pulumi.output_type -class GetClientRefreshTokenResult(dict): +class GetClientAddonNewrelicResult(dict): def __init__(__self__, *, - expiration_type: str, - idle_token_lifetime: int, - infinite_idle_token_lifetime: bool, - infinite_token_lifetime: bool, - leeway: int, - rotation_type: str, - token_lifetime: int): - pulumi.set(__self__, "expiration_type", expiration_type) - pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) - pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) - pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) - pulumi.set(__self__, "leeway", leeway) - pulumi.set(__self__, "rotation_type", rotation_type) - pulumi.set(__self__, "token_lifetime", token_lifetime) - - @property - @pulumi.getter(name="expirationType") - def expiration_type(self) -> str: - return pulumi.get(self, "expiration_type") + account: str): + pulumi.set(__self__, "account", account) @property - @pulumi.getter(name="idleTokenLifetime") - def idle_token_lifetime(self) -> int: - return pulumi.get(self, "idle_token_lifetime") + @pulumi.getter + def account(self) -> str: + return pulumi.get(self, "account") - @property - @pulumi.getter(name="infiniteIdleTokenLifetime") - def infinite_idle_token_lifetime(self) -> bool: - return pulumi.get(self, "infinite_idle_token_lifetime") - @property - @pulumi.getter(name="infiniteTokenLifetime") - def infinite_token_lifetime(self) -> bool: - return pulumi.get(self, "infinite_token_lifetime") +@pulumi.output_type +class GetClientAddonOffice365Result(dict): + def __init__(__self__, *, + connection: str, + domain: str): + pulumi.set(__self__, "connection", connection) + pulumi.set(__self__, "domain", domain) @property @pulumi.getter - def leeway(self) -> int: - return pulumi.get(self, "leeway") - - @property - @pulumi.getter(name="rotationType") - def rotation_type(self) -> str: - return pulumi.get(self, "rotation_type") + def connection(self) -> str: + return pulumi.get(self, "connection") @property - @pulumi.getter(name="tokenLifetime") - def token_lifetime(self) -> int: - return pulumi.get(self, "token_lifetime") + @pulumi.getter + def domain(self) -> str: + return pulumi.get(self, "domain") -@pulumi.output_type -class GetConnectionOptionResult(dict): - def __init__(__self__, *, - adfs_server: str, - allowed_audiences: Sequence[str], - api_enable_users: bool, - app_id: str, - auth_params: Mapping[str, str], - authorization_endpoint: str, - brute_force_protection: bool, - client_id: str, - client_secret: str, - community_base_url: str, - configuration: Mapping[str, Any], - custom_scripts: Mapping[str, str], - debug: bool, - digest_algorithm: str, - disable_cache: bool, - disable_self_service_change_password: bool, - disable_sign_out: bool, - disable_signup: bool, - discovery_url: str, - domain: str, - domain_aliases: Sequence[str], - enable_script_context: bool, - enabled_database_customization: bool, - entity_id: str, - fed_metadata_xml: str, - fields_map: str, - forward_request_info: bool, - from_: str, - gateway_authentications: Sequence['outputs.GetConnectionOptionGatewayAuthenticationResult'], - gateway_url: str, - icon_url: str, - identity_api: str, - idp_initiateds: Sequence['outputs.GetConnectionOptionIdpInitiatedResult'], - import_mode: bool, - ips: Sequence[str], - issuer: str, - jwks_uri: str, - key_id: str, - max_groups_to_retrieve: str, - messaging_service_sid: str, - metadata_url: str, - metadata_xml: str, - mfas: Sequence['outputs.GetConnectionOptionMfaResult'], - name: str, - non_persistent_attrs: Sequence[str], - password_complexity_options: Sequence['outputs.GetConnectionOptionPasswordComplexityOptionResult'], - password_dictionaries: Sequence['outputs.GetConnectionOptionPasswordDictionaryResult'], - password_histories: Sequence['outputs.GetConnectionOptionPasswordHistoryResult'], - password_no_personal_infos: Sequence['outputs.GetConnectionOptionPasswordNoPersonalInfoResult'], - password_policy: str, - ping_federate_base_url: str, - pkce_enabled: bool, - protocol_binding: str, - provider: str, - request_template: str, - requires_username: bool, - scopes: Sequence[str], - scripts: Mapping[str, str], - set_user_root_attributes: str, - should_trust_email_verified_connection: str, - sign_in_endpoint: str, - sign_out_endpoint: str, - sign_saml_request: bool, - signature_algorithm: str, - signing_cert: str, - signing_keys: Sequence['outputs.GetConnectionOptionSigningKeyResult'], - strategy_version: int, - subject: str, - syntax: str, - team_id: str, - template: str, - tenant_domain: str, - token_endpoint: str, - totps: Sequence['outputs.GetConnectionOptionTotpResult'], - twilio_sid: str, - twilio_token: str, - type: str, - upstream_params: str, - use_cert_auth: bool, - use_kerberos: bool, - use_wsfed: bool, - user_id_attribute: str, - userinfo_endpoint: str, - validations: Sequence['outputs.GetConnectionOptionValidationResult'], - waad_common_endpoint: bool, - waad_protocol: str): - """ - :param str name: The name of the connection. If not provided, `connection_id` must be set. - """ - pulumi.set(__self__, "adfs_server", adfs_server) - pulumi.set(__self__, "allowed_audiences", allowed_audiences) - pulumi.set(__self__, "api_enable_users", api_enable_users) - pulumi.set(__self__, "app_id", app_id) - pulumi.set(__self__, "auth_params", auth_params) - pulumi.set(__self__, "authorization_endpoint", authorization_endpoint) - pulumi.set(__self__, "brute_force_protection", brute_force_protection) - pulumi.set(__self__, "client_id", client_id) - pulumi.set(__self__, "client_secret", client_secret) - pulumi.set(__self__, "community_base_url", community_base_url) - pulumi.set(__self__, "configuration", configuration) - pulumi.set(__self__, "custom_scripts", custom_scripts) - pulumi.set(__self__, "debug", debug) - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - pulumi.set(__self__, "disable_cache", disable_cache) - pulumi.set(__self__, "disable_self_service_change_password", disable_self_service_change_password) - pulumi.set(__self__, "disable_sign_out", disable_sign_out) - pulumi.set(__self__, "disable_signup", disable_signup) - pulumi.set(__self__, "discovery_url", discovery_url) - pulumi.set(__self__, "domain", domain) - pulumi.set(__self__, "domain_aliases", domain_aliases) - pulumi.set(__self__, "enable_script_context", enable_script_context) - pulumi.set(__self__, "enabled_database_customization", enabled_database_customization) - pulumi.set(__self__, "entity_id", entity_id) - pulumi.set(__self__, "fed_metadata_xml", fed_metadata_xml) - pulumi.set(__self__, "fields_map", fields_map) - pulumi.set(__self__, "forward_request_info", forward_request_info) - pulumi.set(__self__, "from_", from_) - pulumi.set(__self__, "gateway_authentications", gateway_authentications) - pulumi.set(__self__, "gateway_url", gateway_url) - pulumi.set(__self__, "icon_url", icon_url) - pulumi.set(__self__, "identity_api", identity_api) - pulumi.set(__self__, "idp_initiateds", idp_initiateds) - pulumi.set(__self__, "import_mode", import_mode) - pulumi.set(__self__, "ips", ips) - pulumi.set(__self__, "issuer", issuer) - pulumi.set(__self__, "jwks_uri", jwks_uri) - pulumi.set(__self__, "key_id", key_id) - pulumi.set(__self__, "max_groups_to_retrieve", max_groups_to_retrieve) - pulumi.set(__self__, "messaging_service_sid", messaging_service_sid) - pulumi.set(__self__, "metadata_url", metadata_url) - pulumi.set(__self__, "metadata_xml", metadata_xml) - pulumi.set(__self__, "mfas", mfas) - pulumi.set(__self__, "name", name) - pulumi.set(__self__, "non_persistent_attrs", non_persistent_attrs) - pulumi.set(__self__, "password_complexity_options", password_complexity_options) - pulumi.set(__self__, "password_dictionaries", password_dictionaries) - pulumi.set(__self__, "password_histories", password_histories) - pulumi.set(__self__, "password_no_personal_infos", password_no_personal_infos) - pulumi.set(__self__, "password_policy", password_policy) - pulumi.set(__self__, "ping_federate_base_url", ping_federate_base_url) - pulumi.set(__self__, "pkce_enabled", pkce_enabled) - pulumi.set(__self__, "protocol_binding", protocol_binding) - pulumi.set(__self__, "provider", provider) - pulumi.set(__self__, "request_template", request_template) - pulumi.set(__self__, "requires_username", requires_username) - pulumi.set(__self__, "scopes", scopes) - pulumi.set(__self__, "scripts", scripts) - pulumi.set(__self__, "set_user_root_attributes", set_user_root_attributes) - pulumi.set(__self__, "should_trust_email_verified_connection", should_trust_email_verified_connection) - pulumi.set(__self__, "sign_in_endpoint", sign_in_endpoint) - pulumi.set(__self__, "sign_out_endpoint", sign_out_endpoint) - pulumi.set(__self__, "sign_saml_request", sign_saml_request) - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - pulumi.set(__self__, "signing_cert", signing_cert) - pulumi.set(__self__, "signing_keys", signing_keys) - pulumi.set(__self__, "strategy_version", strategy_version) - pulumi.set(__self__, "subject", subject) - pulumi.set(__self__, "syntax", syntax) - pulumi.set(__self__, "team_id", team_id) - pulumi.set(__self__, "template", template) - pulumi.set(__self__, "tenant_domain", tenant_domain) - pulumi.set(__self__, "token_endpoint", token_endpoint) - pulumi.set(__self__, "totps", totps) - pulumi.set(__self__, "twilio_sid", twilio_sid) - pulumi.set(__self__, "twilio_token", twilio_token) - pulumi.set(__self__, "type", type) - pulumi.set(__self__, "upstream_params", upstream_params) - pulumi.set(__self__, "use_cert_auth", use_cert_auth) - pulumi.set(__self__, "use_kerberos", use_kerberos) - pulumi.set(__self__, "use_wsfed", use_wsfed) - pulumi.set(__self__, "user_id_attribute", user_id_attribute) - pulumi.set(__self__, "userinfo_endpoint", userinfo_endpoint) - pulumi.set(__self__, "validations", validations) - pulumi.set(__self__, "waad_common_endpoint", waad_common_endpoint) - pulumi.set(__self__, "waad_protocol", waad_protocol) +@pulumi.output_type +class GetClientAddonRmResult(dict): + def __init__(__self__, *, + url: str): + pulumi.set(__self__, "url", url) @property - @pulumi.getter(name="adfsServer") - def adfs_server(self) -> str: - return pulumi.get(self, "adfs_server") + @pulumi.getter + def url(self) -> str: + return pulumi.get(self, "url") - @property - @pulumi.getter(name="allowedAudiences") - def allowed_audiences(self) -> Sequence[str]: - return pulumi.get(self, "allowed_audiences") + +@pulumi.output_type +class GetClientAddonSalesforceResult(dict): + def __init__(__self__, *, + entity_id: str): + pulumi.set(__self__, "entity_id", entity_id) @property - @pulumi.getter(name="apiEnableUsers") - def api_enable_users(self) -> bool: - return pulumi.get(self, "api_enable_users") + @pulumi.getter(name="entityId") + def entity_id(self) -> str: + return pulumi.get(self, "entity_id") + + +@pulumi.output_type +class GetClientAddonSalesforceApiResult(dict): + def __init__(__self__, *, + client_id: str, + community_name: str, + community_url_section: str, + principal: str): + """ + :param str client_id: The ID of the client. If not provided, `name` must be set. + """ + pulumi.set(__self__, "client_id", client_id) + pulumi.set(__self__, "community_name", community_name) + pulumi.set(__self__, "community_url_section", community_url_section) + pulumi.set(__self__, "principal", principal) @property - @pulumi.getter(name="appId") - def app_id(self) -> str: - return pulumi.get(self, "app_id") + @pulumi.getter(name="clientId") + def client_id(self) -> str: + """ + The ID of the client. If not provided, `name` must be set. + """ + return pulumi.get(self, "client_id") @property - @pulumi.getter(name="authParams") - def auth_params(self) -> Mapping[str, str]: - return pulumi.get(self, "auth_params") + @pulumi.getter(name="communityName") + def community_name(self) -> str: + return pulumi.get(self, "community_name") @property - @pulumi.getter(name="authorizationEndpoint") - def authorization_endpoint(self) -> str: - return pulumi.get(self, "authorization_endpoint") + @pulumi.getter(name="communityUrlSection") + def community_url_section(self) -> str: + return pulumi.get(self, "community_url_section") @property - @pulumi.getter(name="bruteForceProtection") - def brute_force_protection(self) -> bool: - return pulumi.get(self, "brute_force_protection") + @pulumi.getter + def principal(self) -> str: + return pulumi.get(self, "principal") + + +@pulumi.output_type +class GetClientAddonSalesforceSandboxApiResult(dict): + def __init__(__self__, *, + client_id: str, + community_name: str, + community_url_section: str, + principal: str): + """ + :param str client_id: The ID of the client. If not provided, `name` must be set. + """ + pulumi.set(__self__, "client_id", client_id) + pulumi.set(__self__, "community_name", community_name) + pulumi.set(__self__, "community_url_section", community_url_section) + pulumi.set(__self__, "principal", principal) @property @pulumi.getter(name="clientId") def client_id(self) -> str: + """ + The ID of the client. If not provided, `name` must be set. + """ return pulumi.get(self, "client_id") @property - @pulumi.getter(name="clientSecret") - def client_secret(self) -> str: - return pulumi.get(self, "client_secret") + @pulumi.getter(name="communityName") + def community_name(self) -> str: + return pulumi.get(self, "community_name") @property - @pulumi.getter(name="communityBaseUrl") - def community_base_url(self) -> str: - return pulumi.get(self, "community_base_url") + @pulumi.getter(name="communityUrlSection") + def community_url_section(self) -> str: + return pulumi.get(self, "community_url_section") @property @pulumi.getter - def configuration(self) -> Mapping[str, Any]: - return pulumi.get(self, "configuration") + def principal(self) -> str: + return pulumi.get(self, "principal") + + +@pulumi.output_type +class GetClientAddonSamlpResult(dict): + def __init__(__self__, *, + audience: str, + authn_context_class_ref: str, + binding: str, + create_upn_claim: bool, + destination: str, + digest_algorithm: str, + include_attribute_name_format: bool, + issuer: str, + lifetime_in_seconds: int, + logouts: Sequence['outputs.GetClientAddonSamlpLogoutResult'], + map_identities: bool, + map_unknown_claims_as_is: bool, + mappings: Mapping[str, Any], + name_identifier_format: str, + name_identifier_probes: Sequence[str], + passthrough_claims_with_no_mapping: bool, + recipient: str, + sign_response: bool, + signature_algorithm: str, + signing_cert: str, + typed_attributes: bool): + pulumi.set(__self__, "audience", audience) + pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) + pulumi.set(__self__, "binding", binding) + pulumi.set(__self__, "create_upn_claim", create_upn_claim) + pulumi.set(__self__, "destination", destination) + pulumi.set(__self__, "digest_algorithm", digest_algorithm) + pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) + pulumi.set(__self__, "issuer", issuer) + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + pulumi.set(__self__, "logouts", logouts) + pulumi.set(__self__, "map_identities", map_identities) + pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) + pulumi.set(__self__, "mappings", mappings) + pulumi.set(__self__, "name_identifier_format", name_identifier_format) + pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) + pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) + pulumi.set(__self__, "recipient", recipient) + pulumi.set(__self__, "sign_response", sign_response) + pulumi.set(__self__, "signature_algorithm", signature_algorithm) + pulumi.set(__self__, "signing_cert", signing_cert) + pulumi.set(__self__, "typed_attributes", typed_attributes) @property - @pulumi.getter(name="customScripts") - def custom_scripts(self) -> Mapping[str, str]: - return pulumi.get(self, "custom_scripts") + @pulumi.getter + def audience(self) -> str: + return pulumi.get(self, "audience") + + @property + @pulumi.getter(name="authnContextClassRef") + def authn_context_class_ref(self) -> str: + return pulumi.get(self, "authn_context_class_ref") @property @pulumi.getter - def debug(self) -> bool: - return pulumi.get(self, "debug") + def binding(self) -> str: + return pulumi.get(self, "binding") + + @property + @pulumi.getter(name="createUpnClaim") + def create_upn_claim(self) -> bool: + return pulumi.get(self, "create_upn_claim") + + @property + @pulumi.getter + def destination(self) -> str: + return pulumi.get(self, "destination") @property @pulumi.getter(name="digestAlgorithm") @@ -8789,1135 +8874,1393 @@ def digest_algorithm(self) -> str: return pulumi.get(self, "digest_algorithm") @property - @pulumi.getter(name="disableCache") - def disable_cache(self) -> bool: - return pulumi.get(self, "disable_cache") + @pulumi.getter(name="includeAttributeNameFormat") + def include_attribute_name_format(self) -> bool: + return pulumi.get(self, "include_attribute_name_format") @property - @pulumi.getter(name="disableSelfServiceChangePassword") - def disable_self_service_change_password(self) -> bool: - return pulumi.get(self, "disable_self_service_change_password") + @pulumi.getter + def issuer(self) -> str: + return pulumi.get(self, "issuer") @property - @pulumi.getter(name="disableSignOut") - def disable_sign_out(self) -> bool: - return pulumi.get(self, "disable_sign_out") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> int: + return pulumi.get(self, "lifetime_in_seconds") @property - @pulumi.getter(name="disableSignup") - def disable_signup(self) -> bool: - return pulumi.get(self, "disable_signup") + @pulumi.getter + def logouts(self) -> Sequence['outputs.GetClientAddonSamlpLogoutResult']: + return pulumi.get(self, "logouts") @property - @pulumi.getter(name="discoveryUrl") - def discovery_url(self) -> str: - return pulumi.get(self, "discovery_url") + @pulumi.getter(name="mapIdentities") + def map_identities(self) -> bool: + return pulumi.get(self, "map_identities") @property - @pulumi.getter - def domain(self) -> str: - return pulumi.get(self, "domain") + @pulumi.getter(name="mapUnknownClaimsAsIs") + def map_unknown_claims_as_is(self) -> bool: + return pulumi.get(self, "map_unknown_claims_as_is") @property - @pulumi.getter(name="domainAliases") - def domain_aliases(self) -> Sequence[str]: - return pulumi.get(self, "domain_aliases") + @pulumi.getter + def mappings(self) -> Mapping[str, Any]: + return pulumi.get(self, "mappings") @property - @pulumi.getter(name="enableScriptContext") - def enable_script_context(self) -> bool: - return pulumi.get(self, "enable_script_context") + @pulumi.getter(name="nameIdentifierFormat") + def name_identifier_format(self) -> str: + return pulumi.get(self, "name_identifier_format") @property - @pulumi.getter(name="enabledDatabaseCustomization") - def enabled_database_customization(self) -> bool: - return pulumi.get(self, "enabled_database_customization") + @pulumi.getter(name="nameIdentifierProbes") + def name_identifier_probes(self) -> Sequence[str]: + return pulumi.get(self, "name_identifier_probes") @property - @pulumi.getter(name="entityId") - def entity_id(self) -> str: - return pulumi.get(self, "entity_id") + @pulumi.getter(name="passthroughClaimsWithNoMapping") + def passthrough_claims_with_no_mapping(self) -> bool: + return pulumi.get(self, "passthrough_claims_with_no_mapping") @property - @pulumi.getter(name="fedMetadataXml") - def fed_metadata_xml(self) -> str: - return pulumi.get(self, "fed_metadata_xml") + @pulumi.getter + def recipient(self) -> str: + return pulumi.get(self, "recipient") @property - @pulumi.getter(name="fieldsMap") - def fields_map(self) -> str: - return pulumi.get(self, "fields_map") + @pulumi.getter(name="signResponse") + def sign_response(self) -> bool: + return pulumi.get(self, "sign_response") @property - @pulumi.getter(name="forwardRequestInfo") - def forward_request_info(self) -> bool: - return pulumi.get(self, "forward_request_info") + @pulumi.getter(name="signatureAlgorithm") + def signature_algorithm(self) -> str: + return pulumi.get(self, "signature_algorithm") @property - @pulumi.getter(name="from") - def from_(self) -> str: - return pulumi.get(self, "from_") + @pulumi.getter(name="signingCert") + def signing_cert(self) -> str: + return pulumi.get(self, "signing_cert") @property - @pulumi.getter(name="gatewayAuthentications") - def gateway_authentications(self) -> Sequence['outputs.GetConnectionOptionGatewayAuthenticationResult']: - return pulumi.get(self, "gateway_authentications") + @pulumi.getter(name="typedAttributes") + def typed_attributes(self) -> bool: + return pulumi.get(self, "typed_attributes") - @property - @pulumi.getter(name="gatewayUrl") - def gateway_url(self) -> str: - return pulumi.get(self, "gateway_url") + +@pulumi.output_type +class GetClientAddonSamlpLogoutResult(dict): + def __init__(__self__, *, + callback: str, + slo_enabled: bool): + pulumi.set(__self__, "callback", callback) + pulumi.set(__self__, "slo_enabled", slo_enabled) @property - @pulumi.getter(name="iconUrl") - def icon_url(self) -> str: - return pulumi.get(self, "icon_url") + @pulumi.getter + def callback(self) -> str: + return pulumi.get(self, "callback") @property - @pulumi.getter(name="identityApi") - def identity_api(self) -> str: - return pulumi.get(self, "identity_api") + @pulumi.getter(name="sloEnabled") + def slo_enabled(self) -> bool: + return pulumi.get(self, "slo_enabled") + + +@pulumi.output_type +class GetClientAddonSapApiResult(dict): + def __init__(__self__, *, + client_id: str, + name_identifier_format: str, + scope: str, + service_password: str, + token_endpoint_url: str, + username_attribute: str): + """ + :param str client_id: The ID of the client. If not provided, `name` must be set. + """ + pulumi.set(__self__, "client_id", client_id) + pulumi.set(__self__, "name_identifier_format", name_identifier_format) + pulumi.set(__self__, "scope", scope) + pulumi.set(__self__, "service_password", service_password) + pulumi.set(__self__, "token_endpoint_url", token_endpoint_url) + pulumi.set(__self__, "username_attribute", username_attribute) @property - @pulumi.getter(name="idpInitiateds") - def idp_initiateds(self) -> Sequence['outputs.GetConnectionOptionIdpInitiatedResult']: - return pulumi.get(self, "idp_initiateds") + @pulumi.getter(name="clientId") + def client_id(self) -> str: + """ + The ID of the client. If not provided, `name` must be set. + """ + return pulumi.get(self, "client_id") @property - @pulumi.getter(name="importMode") - def import_mode(self) -> bool: - return pulumi.get(self, "import_mode") + @pulumi.getter(name="nameIdentifierFormat") + def name_identifier_format(self) -> str: + return pulumi.get(self, "name_identifier_format") @property @pulumi.getter - def ips(self) -> Sequence[str]: - return pulumi.get(self, "ips") + def scope(self) -> str: + return pulumi.get(self, "scope") @property - @pulumi.getter - def issuer(self) -> str: - return pulumi.get(self, "issuer") + @pulumi.getter(name="servicePassword") + def service_password(self) -> str: + return pulumi.get(self, "service_password") @property - @pulumi.getter(name="jwksUri") - def jwks_uri(self) -> str: - return pulumi.get(self, "jwks_uri") + @pulumi.getter(name="tokenEndpointUrl") + def token_endpoint_url(self) -> str: + return pulumi.get(self, "token_endpoint_url") @property - @pulumi.getter(name="keyId") - def key_id(self) -> str: - return pulumi.get(self, "key_id") + @pulumi.getter(name="usernameAttribute") + def username_attribute(self) -> str: + return pulumi.get(self, "username_attribute") + + +@pulumi.output_type +class GetClientAddonSentryResult(dict): + def __init__(__self__, *, + base_url: str, + org_slug: str): + pulumi.set(__self__, "base_url", base_url) + pulumi.set(__self__, "org_slug", org_slug) @property - @pulumi.getter(name="maxGroupsToRetrieve") - def max_groups_to_retrieve(self) -> str: - return pulumi.get(self, "max_groups_to_retrieve") + @pulumi.getter(name="baseUrl") + def base_url(self) -> str: + return pulumi.get(self, "base_url") @property - @pulumi.getter(name="messagingServiceSid") - def messaging_service_sid(self) -> str: - return pulumi.get(self, "messaging_service_sid") + @pulumi.getter(name="orgSlug") + def org_slug(self) -> str: + return pulumi.get(self, "org_slug") + + +@pulumi.output_type +class GetClientAddonSharepointResult(dict): + def __init__(__self__, *, + external_urls: Sequence[str], + url: str): + pulumi.set(__self__, "external_urls", external_urls) + pulumi.set(__self__, "url", url) @property - @pulumi.getter(name="metadataUrl") - def metadata_url(self) -> str: - return pulumi.get(self, "metadata_url") + @pulumi.getter(name="externalUrls") + def external_urls(self) -> Sequence[str]: + return pulumi.get(self, "external_urls") @property - @pulumi.getter(name="metadataXml") - def metadata_xml(self) -> str: - return pulumi.get(self, "metadata_xml") + @pulumi.getter + def url(self) -> str: + return pulumi.get(self, "url") + + +@pulumi.output_type +class GetClientAddonSlackResult(dict): + def __init__(__self__, *, + team: str): + pulumi.set(__self__, "team", team) @property @pulumi.getter - def mfas(self) -> Sequence['outputs.GetConnectionOptionMfaResult']: - return pulumi.get(self, "mfas") + def team(self) -> str: + return pulumi.get(self, "team") + + +@pulumi.output_type +class GetClientAddonSpringcmResult(dict): + def __init__(__self__, *, + acs_url: str): + pulumi.set(__self__, "acs_url", acs_url) + + @property + @pulumi.getter(name="acsUrl") + def acs_url(self) -> str: + return pulumi.get(self, "acs_url") + + +@pulumi.output_type +class GetClientAddonSsoIntegrationResult(dict): + def __init__(__self__, *, + name: str, + version: str): + """ + :param str name: The name of the client. If not provided, `client_id` must be set. + """ + pulumi.set(__self__, "name", name) + pulumi.set(__self__, "version", version) @property @pulumi.getter def name(self) -> str: """ - The name of the connection. If not provided, `connection_id` must be set. + The name of the client. If not provided, `client_id` must be set. """ return pulumi.get(self, "name") @property - @pulumi.getter(name="nonPersistentAttrs") - def non_persistent_attrs(self) -> Sequence[str]: - return pulumi.get(self, "non_persistent_attrs") + @pulumi.getter + def version(self) -> str: + return pulumi.get(self, "version") - @property - @pulumi.getter(name="passwordComplexityOptions") - def password_complexity_options(self) -> Sequence['outputs.GetConnectionOptionPasswordComplexityOptionResult']: - return pulumi.get(self, "password_complexity_options") - @property - @pulumi.getter(name="passwordDictionaries") - def password_dictionaries(self) -> Sequence['outputs.GetConnectionOptionPasswordDictionaryResult']: - return pulumi.get(self, "password_dictionaries") +@pulumi.output_type +class GetClientAddonWamResult(dict): + def __init__(__self__, *, + master_key: str): + pulumi.set(__self__, "master_key", master_key) @property - @pulumi.getter(name="passwordHistories") - def password_histories(self) -> Sequence['outputs.GetConnectionOptionPasswordHistoryResult']: - return pulumi.get(self, "password_histories") + @pulumi.getter(name="masterKey") + def master_key(self) -> str: + return pulumi.get(self, "master_key") - @property - @pulumi.getter(name="passwordNoPersonalInfos") - def password_no_personal_infos(self) -> Sequence['outputs.GetConnectionOptionPasswordNoPersonalInfoResult']: - return pulumi.get(self, "password_no_personal_infos") - @property - @pulumi.getter(name="passwordPolicy") - def password_policy(self) -> str: - return pulumi.get(self, "password_policy") +@pulumi.output_type +class GetClientAddonWsfedResult(dict): + def __init__(__self__): + pass - @property - @pulumi.getter(name="pingFederateBaseUrl") - def ping_federate_base_url(self) -> str: - return pulumi.get(self, "ping_federate_base_url") - @property - @pulumi.getter(name="pkceEnabled") - def pkce_enabled(self) -> bool: - return pulumi.get(self, "pkce_enabled") +@pulumi.output_type +class GetClientAddonZendeskResult(dict): + def __init__(__self__, *, + account_name: str): + pulumi.set(__self__, "account_name", account_name) @property - @pulumi.getter(name="protocolBinding") - def protocol_binding(self) -> str: - return pulumi.get(self, "protocol_binding") + @pulumi.getter(name="accountName") + def account_name(self) -> str: + return pulumi.get(self, "account_name") + + +@pulumi.output_type +class GetClientAddonZoomResult(dict): + def __init__(__self__, *, + account: str): + pulumi.set(__self__, "account", account) @property @pulumi.getter - def provider(self) -> str: - return pulumi.get(self, "provider") + def account(self) -> str: + return pulumi.get(self, "account") + + +@pulumi.output_type +class GetClientJwtConfigurationResult(dict): + def __init__(__self__, *, + alg: str, + lifetime_in_seconds: int, + scopes: Mapping[str, str], + secret_encoded: bool): + pulumi.set(__self__, "alg", alg) + pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) + pulumi.set(__self__, "scopes", scopes) + pulumi.set(__self__, "secret_encoded", secret_encoded) @property - @pulumi.getter(name="requestTemplate") - def request_template(self) -> str: - return pulumi.get(self, "request_template") + @pulumi.getter + def alg(self) -> str: + return pulumi.get(self, "alg") @property - @pulumi.getter(name="requiresUsername") - def requires_username(self) -> bool: - return pulumi.get(self, "requires_username") + @pulumi.getter(name="lifetimeInSeconds") + def lifetime_in_seconds(self) -> int: + return pulumi.get(self, "lifetime_in_seconds") @property @pulumi.getter - def scopes(self) -> Sequence[str]: + def scopes(self) -> Mapping[str, str]: return pulumi.get(self, "scopes") @property - @pulumi.getter - def scripts(self) -> Mapping[str, str]: - return pulumi.get(self, "scripts") + @pulumi.getter(name="secretEncoded") + def secret_encoded(self) -> bool: + return pulumi.get(self, "secret_encoded") + + +@pulumi.output_type +class GetClientMobileResult(dict): + def __init__(__self__, *, + androids: Sequence['outputs.GetClientMobileAndroidResult'], + ios: Sequence['outputs.GetClientMobileIoResult']): + pulumi.set(__self__, "androids", androids) + pulumi.set(__self__, "ios", ios) @property - @pulumi.getter(name="setUserRootAttributes") - def set_user_root_attributes(self) -> str: - return pulumi.get(self, "set_user_root_attributes") + @pulumi.getter + def androids(self) -> Sequence['outputs.GetClientMobileAndroidResult']: + return pulumi.get(self, "androids") @property - @pulumi.getter(name="shouldTrustEmailVerifiedConnection") - def should_trust_email_verified_connection(self) -> str: - return pulumi.get(self, "should_trust_email_verified_connection") + @pulumi.getter + def ios(self) -> Sequence['outputs.GetClientMobileIoResult']: + return pulumi.get(self, "ios") + + +@pulumi.output_type +class GetClientMobileAndroidResult(dict): + def __init__(__self__, *, + app_package_name: str, + sha256_cert_fingerprints: Sequence[str]): + pulumi.set(__self__, "app_package_name", app_package_name) + pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) @property - @pulumi.getter(name="signInEndpoint") - def sign_in_endpoint(self) -> str: - return pulumi.get(self, "sign_in_endpoint") + @pulumi.getter(name="appPackageName") + def app_package_name(self) -> str: + return pulumi.get(self, "app_package_name") @property - @pulumi.getter(name="signOutEndpoint") - def sign_out_endpoint(self) -> str: - return pulumi.get(self, "sign_out_endpoint") + @pulumi.getter(name="sha256CertFingerprints") + def sha256_cert_fingerprints(self) -> Sequence[str]: + return pulumi.get(self, "sha256_cert_fingerprints") + + +@pulumi.output_type +class GetClientMobileIoResult(dict): + def __init__(__self__, *, + app_bundle_identifier: str, + team_id: str): + pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) + pulumi.set(__self__, "team_id", team_id) @property - @pulumi.getter(name="signSamlRequest") - def sign_saml_request(self) -> bool: - return pulumi.get(self, "sign_saml_request") + @pulumi.getter(name="appBundleIdentifier") + def app_bundle_identifier(self) -> str: + return pulumi.get(self, "app_bundle_identifier") @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> str: - return pulumi.get(self, "signature_algorithm") + @pulumi.getter(name="teamId") + def team_id(self) -> str: + return pulumi.get(self, "team_id") + + +@pulumi.output_type +class GetClientNativeSocialLoginResult(dict): + def __init__(__self__, *, + apples: Sequence['outputs.GetClientNativeSocialLoginAppleResult'], + facebooks: Sequence['outputs.GetClientNativeSocialLoginFacebookResult']): + pulumi.set(__self__, "apples", apples) + pulumi.set(__self__, "facebooks", facebooks) @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> str: - return pulumi.get(self, "signing_cert") + @pulumi.getter + def apples(self) -> Sequence['outputs.GetClientNativeSocialLoginAppleResult']: + return pulumi.get(self, "apples") @property - @pulumi.getter(name="signingKeys") - def signing_keys(self) -> Sequence['outputs.GetConnectionOptionSigningKeyResult']: - return pulumi.get(self, "signing_keys") + @pulumi.getter + def facebooks(self) -> Sequence['outputs.GetClientNativeSocialLoginFacebookResult']: + return pulumi.get(self, "facebooks") + + +@pulumi.output_type +class GetClientNativeSocialLoginAppleResult(dict): + def __init__(__self__, *, + enabled: bool): + pulumi.set(__self__, "enabled", enabled) @property - @pulumi.getter(name="strategyVersion") - def strategy_version(self) -> int: - return pulumi.get(self, "strategy_version") + @pulumi.getter + def enabled(self) -> bool: + return pulumi.get(self, "enabled") + + +@pulumi.output_type +class GetClientNativeSocialLoginFacebookResult(dict): + def __init__(__self__, *, + enabled: bool): + pulumi.set(__self__, "enabled", enabled) @property @pulumi.getter - def subject(self) -> str: - return pulumi.get(self, "subject") + def enabled(self) -> bool: + return pulumi.get(self, "enabled") + - @property - @pulumi.getter - def syntax(self) -> str: - return pulumi.get(self, "syntax") +@pulumi.output_type +class GetClientRefreshTokenResult(dict): + def __init__(__self__, *, + expiration_type: str, + idle_token_lifetime: int, + infinite_idle_token_lifetime: bool, + infinite_token_lifetime: bool, + leeway: int, + rotation_type: str, + token_lifetime: int): + pulumi.set(__self__, "expiration_type", expiration_type) + pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) + pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) + pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) + pulumi.set(__self__, "leeway", leeway) + pulumi.set(__self__, "rotation_type", rotation_type) + pulumi.set(__self__, "token_lifetime", token_lifetime) @property - @pulumi.getter(name="teamId") - def team_id(self) -> str: - return pulumi.get(self, "team_id") + @pulumi.getter(name="expirationType") + def expiration_type(self) -> str: + return pulumi.get(self, "expiration_type") @property - @pulumi.getter - def template(self) -> str: - return pulumi.get(self, "template") + @pulumi.getter(name="idleTokenLifetime") + def idle_token_lifetime(self) -> int: + return pulumi.get(self, "idle_token_lifetime") @property - @pulumi.getter(name="tenantDomain") - def tenant_domain(self) -> str: - return pulumi.get(self, "tenant_domain") + @pulumi.getter(name="infiniteIdleTokenLifetime") + def infinite_idle_token_lifetime(self) -> bool: + return pulumi.get(self, "infinite_idle_token_lifetime") @property - @pulumi.getter(name="tokenEndpoint") - def token_endpoint(self) -> str: - return pulumi.get(self, "token_endpoint") + @pulumi.getter(name="infiniteTokenLifetime") + def infinite_token_lifetime(self) -> bool: + return pulumi.get(self, "infinite_token_lifetime") @property @pulumi.getter - def totps(self) -> Sequence['outputs.GetConnectionOptionTotpResult']: - return pulumi.get(self, "totps") + def leeway(self) -> int: + return pulumi.get(self, "leeway") @property - @pulumi.getter(name="twilioSid") - def twilio_sid(self) -> str: - return pulumi.get(self, "twilio_sid") + @pulumi.getter(name="rotationType") + def rotation_type(self) -> str: + return pulumi.get(self, "rotation_type") @property - @pulumi.getter(name="twilioToken") - def twilio_token(self) -> str: - return pulumi.get(self, "twilio_token") + @pulumi.getter(name="tokenLifetime") + def token_lifetime(self) -> int: + return pulumi.get(self, "token_lifetime") - @property - @pulumi.getter - def type(self) -> str: - return pulumi.get(self, "type") + +@pulumi.output_type +class GetConnectionOptionResult(dict): + def __init__(__self__, *, + adfs_server: str, + allowed_audiences: Sequence[str], + api_enable_users: bool, + app_id: str, + attribute_maps: Sequence['outputs.GetConnectionOptionAttributeMapResult'], + auth_params: Mapping[str, str], + authorization_endpoint: str, + brute_force_protection: bool, + client_id: str, + client_secret: str, + community_base_url: str, + configuration: Mapping[str, Any], + connection_settings: Sequence['outputs.GetConnectionOptionConnectionSettingResult'], + custom_scripts: Mapping[str, str], + debug: bool, + decryption_keys: Sequence['outputs.GetConnectionOptionDecryptionKeyResult'], + digest_algorithm: str, + disable_cache: bool, + disable_self_service_change_password: bool, + disable_sign_out: bool, + disable_signup: bool, + discovery_url: str, + domain: str, + domain_aliases: Sequence[str], + enable_script_context: bool, + enabled_database_customization: bool, + entity_id: str, + fed_metadata_xml: str, + fields_map: str, + forward_request_info: bool, + from_: str, + gateway_authentications: Sequence['outputs.GetConnectionOptionGatewayAuthenticationResult'], + gateway_url: str, + icon_url: str, + identity_api: str, + idp_initiateds: Sequence['outputs.GetConnectionOptionIdpInitiatedResult'], + import_mode: bool, + ips: Sequence[str], + issuer: str, + jwks_uri: str, + key_id: str, + map_user_id_to_id: bool, + max_groups_to_retrieve: str, + messaging_service_sid: str, + metadata_url: str, + metadata_xml: str, + mfas: Sequence['outputs.GetConnectionOptionMfaResult'], + name: str, + non_persistent_attrs: Sequence[str], + password_complexity_options: Sequence['outputs.GetConnectionOptionPasswordComplexityOptionResult'], + password_dictionaries: Sequence['outputs.GetConnectionOptionPasswordDictionaryResult'], + password_histories: Sequence['outputs.GetConnectionOptionPasswordHistoryResult'], + password_no_personal_infos: Sequence['outputs.GetConnectionOptionPasswordNoPersonalInfoResult'], + password_policy: str, + ping_federate_base_url: str, + pkce_enabled: bool, + protocol_binding: str, + provider: str, + request_template: str, + requires_username: bool, + scopes: Sequence[str], + scripts: Mapping[str, str], + set_user_root_attributes: str, + should_trust_email_verified_connection: str, + sign_in_endpoint: str, + sign_out_endpoint: str, + sign_saml_request: bool, + signature_algorithm: str, + signing_cert: str, + signing_keys: Sequence['outputs.GetConnectionOptionSigningKeyResult'], + strategy_version: int, + subject: str, + syntax: str, + team_id: str, + template: str, + tenant_domain: str, + token_endpoint: str, + totps: Sequence['outputs.GetConnectionOptionTotpResult'], + twilio_sid: str, + twilio_token: str, + type: str, + upstream_params: str, + use_cert_auth: bool, + use_kerberos: bool, + use_wsfed: bool, + user_id_attribute: str, + userinfo_endpoint: str, + validations: Sequence['outputs.GetConnectionOptionValidationResult'], + waad_common_endpoint: bool, + waad_protocol: str): + """ + :param str name: The name of the connection. If not provided, `connection_id` must be set. + """ + pulumi.set(__self__, "adfs_server", adfs_server) + pulumi.set(__self__, "allowed_audiences", allowed_audiences) + pulumi.set(__self__, "api_enable_users", api_enable_users) + pulumi.set(__self__, "app_id", app_id) + pulumi.set(__self__, "attribute_maps", attribute_maps) + pulumi.set(__self__, "auth_params", auth_params) + pulumi.set(__self__, "authorization_endpoint", authorization_endpoint) + pulumi.set(__self__, "brute_force_protection", brute_force_protection) + pulumi.set(__self__, "client_id", client_id) + pulumi.set(__self__, "client_secret", client_secret) + pulumi.set(__self__, "community_base_url", community_base_url) + pulumi.set(__self__, "configuration", configuration) + pulumi.set(__self__, "connection_settings", connection_settings) + pulumi.set(__self__, "custom_scripts", custom_scripts) + pulumi.set(__self__, "debug", debug) + pulumi.set(__self__, "decryption_keys", decryption_keys) + pulumi.set(__self__, "digest_algorithm", digest_algorithm) + pulumi.set(__self__, "disable_cache", disable_cache) + pulumi.set(__self__, "disable_self_service_change_password", disable_self_service_change_password) + pulumi.set(__self__, "disable_sign_out", disable_sign_out) + pulumi.set(__self__, "disable_signup", disable_signup) + pulumi.set(__self__, "discovery_url", discovery_url) + pulumi.set(__self__, "domain", domain) + pulumi.set(__self__, "domain_aliases", domain_aliases) + pulumi.set(__self__, "enable_script_context", enable_script_context) + pulumi.set(__self__, "enabled_database_customization", enabled_database_customization) + pulumi.set(__self__, "entity_id", entity_id) + pulumi.set(__self__, "fed_metadata_xml", fed_metadata_xml) + pulumi.set(__self__, "fields_map", fields_map) + pulumi.set(__self__, "forward_request_info", forward_request_info) + pulumi.set(__self__, "from_", from_) + pulumi.set(__self__, "gateway_authentications", gateway_authentications) + pulumi.set(__self__, "gateway_url", gateway_url) + pulumi.set(__self__, "icon_url", icon_url) + pulumi.set(__self__, "identity_api", identity_api) + pulumi.set(__self__, "idp_initiateds", idp_initiateds) + pulumi.set(__self__, "import_mode", import_mode) + pulumi.set(__self__, "ips", ips) + pulumi.set(__self__, "issuer", issuer) + pulumi.set(__self__, "jwks_uri", jwks_uri) + pulumi.set(__self__, "key_id", key_id) + pulumi.set(__self__, "map_user_id_to_id", map_user_id_to_id) + pulumi.set(__self__, "max_groups_to_retrieve", max_groups_to_retrieve) + pulumi.set(__self__, "messaging_service_sid", messaging_service_sid) + pulumi.set(__self__, "metadata_url", metadata_url) + pulumi.set(__self__, "metadata_xml", metadata_xml) + pulumi.set(__self__, "mfas", mfas) + pulumi.set(__self__, "name", name) + pulumi.set(__self__, "non_persistent_attrs", non_persistent_attrs) + pulumi.set(__self__, "password_complexity_options", password_complexity_options) + pulumi.set(__self__, "password_dictionaries", password_dictionaries) + pulumi.set(__self__, "password_histories", password_histories) + pulumi.set(__self__, "password_no_personal_infos", password_no_personal_infos) + pulumi.set(__self__, "password_policy", password_policy) + pulumi.set(__self__, "ping_federate_base_url", ping_federate_base_url) + pulumi.set(__self__, "pkce_enabled", pkce_enabled) + pulumi.set(__self__, "protocol_binding", protocol_binding) + pulumi.set(__self__, "provider", provider) + pulumi.set(__self__, "request_template", request_template) + pulumi.set(__self__, "requires_username", requires_username) + pulumi.set(__self__, "scopes", scopes) + pulumi.set(__self__, "scripts", scripts) + pulumi.set(__self__, "set_user_root_attributes", set_user_root_attributes) + pulumi.set(__self__, "should_trust_email_verified_connection", should_trust_email_verified_connection) + pulumi.set(__self__, "sign_in_endpoint", sign_in_endpoint) + pulumi.set(__self__, "sign_out_endpoint", sign_out_endpoint) + pulumi.set(__self__, "sign_saml_request", sign_saml_request) + pulumi.set(__self__, "signature_algorithm", signature_algorithm) + pulumi.set(__self__, "signing_cert", signing_cert) + pulumi.set(__self__, "signing_keys", signing_keys) + pulumi.set(__self__, "strategy_version", strategy_version) + pulumi.set(__self__, "subject", subject) + pulumi.set(__self__, "syntax", syntax) + pulumi.set(__self__, "team_id", team_id) + pulumi.set(__self__, "template", template) + pulumi.set(__self__, "tenant_domain", tenant_domain) + pulumi.set(__self__, "token_endpoint", token_endpoint) + pulumi.set(__self__, "totps", totps) + pulumi.set(__self__, "twilio_sid", twilio_sid) + pulumi.set(__self__, "twilio_token", twilio_token) + pulumi.set(__self__, "type", type) + pulumi.set(__self__, "upstream_params", upstream_params) + pulumi.set(__self__, "use_cert_auth", use_cert_auth) + pulumi.set(__self__, "use_kerberos", use_kerberos) + pulumi.set(__self__, "use_wsfed", use_wsfed) + pulumi.set(__self__, "user_id_attribute", user_id_attribute) + pulumi.set(__self__, "userinfo_endpoint", userinfo_endpoint) + pulumi.set(__self__, "validations", validations) + pulumi.set(__self__, "waad_common_endpoint", waad_common_endpoint) + pulumi.set(__self__, "waad_protocol", waad_protocol) @property - @pulumi.getter(name="upstreamParams") - def upstream_params(self) -> str: - return pulumi.get(self, "upstream_params") + @pulumi.getter(name="adfsServer") + def adfs_server(self) -> str: + return pulumi.get(self, "adfs_server") @property - @pulumi.getter(name="useCertAuth") - def use_cert_auth(self) -> bool: - return pulumi.get(self, "use_cert_auth") + @pulumi.getter(name="allowedAudiences") + def allowed_audiences(self) -> Sequence[str]: + return pulumi.get(self, "allowed_audiences") @property - @pulumi.getter(name="useKerberos") - def use_kerberos(self) -> bool: - return pulumi.get(self, "use_kerberos") + @pulumi.getter(name="apiEnableUsers") + def api_enable_users(self) -> bool: + return pulumi.get(self, "api_enable_users") @property - @pulumi.getter(name="useWsfed") - def use_wsfed(self) -> bool: - return pulumi.get(self, "use_wsfed") + @pulumi.getter(name="appId") + def app_id(self) -> str: + return pulumi.get(self, "app_id") @property - @pulumi.getter(name="userIdAttribute") - def user_id_attribute(self) -> str: - return pulumi.get(self, "user_id_attribute") + @pulumi.getter(name="attributeMaps") + def attribute_maps(self) -> Sequence['outputs.GetConnectionOptionAttributeMapResult']: + return pulumi.get(self, "attribute_maps") @property - @pulumi.getter(name="userinfoEndpoint") - def userinfo_endpoint(self) -> str: - return pulumi.get(self, "userinfo_endpoint") + @pulumi.getter(name="authParams") + def auth_params(self) -> Mapping[str, str]: + return pulumi.get(self, "auth_params") @property - @pulumi.getter - def validations(self) -> Sequence['outputs.GetConnectionOptionValidationResult']: - return pulumi.get(self, "validations") + @pulumi.getter(name="authorizationEndpoint") + def authorization_endpoint(self) -> str: + return pulumi.get(self, "authorization_endpoint") @property - @pulumi.getter(name="waadCommonEndpoint") - def waad_common_endpoint(self) -> bool: - return pulumi.get(self, "waad_common_endpoint") + @pulumi.getter(name="bruteForceProtection") + def brute_force_protection(self) -> bool: + return pulumi.get(self, "brute_force_protection") @property - @pulumi.getter(name="waadProtocol") - def waad_protocol(self) -> str: - return pulumi.get(self, "waad_protocol") - + @pulumi.getter(name="clientId") + def client_id(self) -> str: + return pulumi.get(self, "client_id") -@pulumi.output_type -class GetConnectionOptionGatewayAuthenticationResult(dict): - def __init__(__self__, *, - audience: str, - method: str, - secret: str, - secret_base64_encoded: bool, - subject: str): - pulumi.set(__self__, "audience", audience) - pulumi.set(__self__, "method", method) - pulumi.set(__self__, "secret", secret) - pulumi.set(__self__, "secret_base64_encoded", secret_base64_encoded) - pulumi.set(__self__, "subject", subject) + @property + @pulumi.getter(name="clientSecret") + def client_secret(self) -> str: + return pulumi.get(self, "client_secret") @property - @pulumi.getter - def audience(self) -> str: - return pulumi.get(self, "audience") + @pulumi.getter(name="communityBaseUrl") + def community_base_url(self) -> str: + return pulumi.get(self, "community_base_url") @property @pulumi.getter - def method(self) -> str: - return pulumi.get(self, "method") + def configuration(self) -> Mapping[str, Any]: + return pulumi.get(self, "configuration") @property - @pulumi.getter - def secret(self) -> str: - return pulumi.get(self, "secret") + @pulumi.getter(name="connectionSettings") + def connection_settings(self) -> Sequence['outputs.GetConnectionOptionConnectionSettingResult']: + return pulumi.get(self, "connection_settings") @property - @pulumi.getter(name="secretBase64Encoded") - def secret_base64_encoded(self) -> bool: - return pulumi.get(self, "secret_base64_encoded") + @pulumi.getter(name="customScripts") + def custom_scripts(self) -> Mapping[str, str]: + return pulumi.get(self, "custom_scripts") @property @pulumi.getter - def subject(self) -> str: - return pulumi.get(self, "subject") + def debug(self) -> bool: + return pulumi.get(self, "debug") + @property + @pulumi.getter(name="decryptionKeys") + def decryption_keys(self) -> Sequence['outputs.GetConnectionOptionDecryptionKeyResult']: + return pulumi.get(self, "decryption_keys") -@pulumi.output_type -class GetConnectionOptionIdpInitiatedResult(dict): - def __init__(__self__, *, - client_authorize_query: str, - client_id: str, - client_protocol: str): - pulumi.set(__self__, "client_authorize_query", client_authorize_query) - pulumi.set(__self__, "client_id", client_id) - pulumi.set(__self__, "client_protocol", client_protocol) + @property + @pulumi.getter(name="digestAlgorithm") + def digest_algorithm(self) -> str: + return pulumi.get(self, "digest_algorithm") @property - @pulumi.getter(name="clientAuthorizeQuery") - def client_authorize_query(self) -> str: - return pulumi.get(self, "client_authorize_query") + @pulumi.getter(name="disableCache") + def disable_cache(self) -> bool: + return pulumi.get(self, "disable_cache") @property - @pulumi.getter(name="clientId") - def client_id(self) -> str: - return pulumi.get(self, "client_id") + @pulumi.getter(name="disableSelfServiceChangePassword") + def disable_self_service_change_password(self) -> bool: + return pulumi.get(self, "disable_self_service_change_password") @property - @pulumi.getter(name="clientProtocol") - def client_protocol(self) -> str: - return pulumi.get(self, "client_protocol") + @pulumi.getter(name="disableSignOut") + def disable_sign_out(self) -> bool: + return pulumi.get(self, "disable_sign_out") + @property + @pulumi.getter(name="disableSignup") + def disable_signup(self) -> bool: + return pulumi.get(self, "disable_signup") -@pulumi.output_type -class GetConnectionOptionMfaResult(dict): - def __init__(__self__, *, - active: bool, - return_enroll_settings: bool): - pulumi.set(__self__, "active", active) - pulumi.set(__self__, "return_enroll_settings", return_enroll_settings) + @property + @pulumi.getter(name="discoveryUrl") + def discovery_url(self) -> str: + return pulumi.get(self, "discovery_url") @property @pulumi.getter - def active(self) -> bool: - return pulumi.get(self, "active") + def domain(self) -> str: + return pulumi.get(self, "domain") @property - @pulumi.getter(name="returnEnrollSettings") - def return_enroll_settings(self) -> bool: - return pulumi.get(self, "return_enroll_settings") - - -@pulumi.output_type -class GetConnectionOptionPasswordComplexityOptionResult(dict): - def __init__(__self__, *, - min_length: int): - pulumi.set(__self__, "min_length", min_length) + @pulumi.getter(name="domainAliases") + def domain_aliases(self) -> Sequence[str]: + return pulumi.get(self, "domain_aliases") @property - @pulumi.getter(name="minLength") - def min_length(self) -> int: - return pulumi.get(self, "min_length") - + @pulumi.getter(name="enableScriptContext") + def enable_script_context(self) -> bool: + return pulumi.get(self, "enable_script_context") -@pulumi.output_type -class GetConnectionOptionPasswordDictionaryResult(dict): - def __init__(__self__, *, - dictionaries: Sequence[str], - enable: bool): - pulumi.set(__self__, "dictionaries", dictionaries) - pulumi.set(__self__, "enable", enable) + @property + @pulumi.getter(name="enabledDatabaseCustomization") + def enabled_database_customization(self) -> bool: + return pulumi.get(self, "enabled_database_customization") @property - @pulumi.getter - def dictionaries(self) -> Sequence[str]: - return pulumi.get(self, "dictionaries") + @pulumi.getter(name="entityId") + def entity_id(self) -> str: + return pulumi.get(self, "entity_id") @property - @pulumi.getter - def enable(self) -> bool: - return pulumi.get(self, "enable") + @pulumi.getter(name="fedMetadataXml") + def fed_metadata_xml(self) -> str: + return pulumi.get(self, "fed_metadata_xml") + @property + @pulumi.getter(name="fieldsMap") + def fields_map(self) -> str: + return pulumi.get(self, "fields_map") -@pulumi.output_type -class GetConnectionOptionPasswordHistoryResult(dict): - def __init__(__self__, *, - enable: bool, - size: int): - pulumi.set(__self__, "enable", enable) - pulumi.set(__self__, "size", size) + @property + @pulumi.getter(name="forwardRequestInfo") + def forward_request_info(self) -> bool: + return pulumi.get(self, "forward_request_info") @property - @pulumi.getter - def enable(self) -> bool: - return pulumi.get(self, "enable") + @pulumi.getter(name="from") + def from_(self) -> str: + return pulumi.get(self, "from_") @property - @pulumi.getter - def size(self) -> int: - return pulumi.get(self, "size") + @pulumi.getter(name="gatewayAuthentications") + def gateway_authentications(self) -> Sequence['outputs.GetConnectionOptionGatewayAuthenticationResult']: + return pulumi.get(self, "gateway_authentications") + @property + @pulumi.getter(name="gatewayUrl") + def gateway_url(self) -> str: + return pulumi.get(self, "gateway_url") -@pulumi.output_type -class GetConnectionOptionPasswordNoPersonalInfoResult(dict): - def __init__(__self__, *, - enable: bool): - pulumi.set(__self__, "enable", enable) + @property + @pulumi.getter(name="iconUrl") + def icon_url(self) -> str: + return pulumi.get(self, "icon_url") @property - @pulumi.getter - def enable(self) -> bool: - return pulumi.get(self, "enable") + @pulumi.getter(name="identityApi") + def identity_api(self) -> str: + return pulumi.get(self, "identity_api") + @property + @pulumi.getter(name="idpInitiateds") + def idp_initiateds(self) -> Sequence['outputs.GetConnectionOptionIdpInitiatedResult']: + return pulumi.get(self, "idp_initiateds") -@pulumi.output_type -class GetConnectionOptionSigningKeyResult(dict): - def __init__(__self__, *, - cert: str, - key: str): - pulumi.set(__self__, "cert", cert) - pulumi.set(__self__, "key", key) + @property + @pulumi.getter(name="importMode") + def import_mode(self) -> bool: + return pulumi.get(self, "import_mode") @property @pulumi.getter - def cert(self) -> str: - return pulumi.get(self, "cert") + def ips(self) -> Sequence[str]: + return pulumi.get(self, "ips") @property @pulumi.getter - def key(self) -> str: - return pulumi.get(self, "key") - - -@pulumi.output_type -class GetConnectionOptionTotpResult(dict): - def __init__(__self__, *, - length: int, - time_step: int): - pulumi.set(__self__, "length", length) - pulumi.set(__self__, "time_step", time_step) + def issuer(self) -> str: + return pulumi.get(self, "issuer") @property - @pulumi.getter - def length(self) -> int: - return pulumi.get(self, "length") + @pulumi.getter(name="jwksUri") + def jwks_uri(self) -> str: + return pulumi.get(self, "jwks_uri") @property - @pulumi.getter(name="timeStep") - def time_step(self) -> int: - return pulumi.get(self, "time_step") + @pulumi.getter(name="keyId") + def key_id(self) -> str: + return pulumi.get(self, "key_id") + @property + @pulumi.getter(name="mapUserIdToId") + def map_user_id_to_id(self) -> bool: + return pulumi.get(self, "map_user_id_to_id") -@pulumi.output_type -class GetConnectionOptionValidationResult(dict): - def __init__(__self__, *, - usernames: Sequence['outputs.GetConnectionOptionValidationUsernameResult']): - pulumi.set(__self__, "usernames", usernames) + @property + @pulumi.getter(name="maxGroupsToRetrieve") + def max_groups_to_retrieve(self) -> str: + return pulumi.get(self, "max_groups_to_retrieve") @property - @pulumi.getter - def usernames(self) -> Sequence['outputs.GetConnectionOptionValidationUsernameResult']: - return pulumi.get(self, "usernames") + @pulumi.getter(name="messagingServiceSid") + def messaging_service_sid(self) -> str: + return pulumi.get(self, "messaging_service_sid") + @property + @pulumi.getter(name="metadataUrl") + def metadata_url(self) -> str: + return pulumi.get(self, "metadata_url") -@pulumi.output_type -class GetConnectionOptionValidationUsernameResult(dict): - def __init__(__self__, *, - max: int, - min: int): - pulumi.set(__self__, "max", max) - pulumi.set(__self__, "min", min) + @property + @pulumi.getter(name="metadataXml") + def metadata_xml(self) -> str: + return pulumi.get(self, "metadata_xml") @property @pulumi.getter - def max(self) -> int: - return pulumi.get(self, "max") + def mfas(self) -> Sequence['outputs.GetConnectionOptionMfaResult']: + return pulumi.get(self, "mfas") @property @pulumi.getter - def min(self) -> int: - return pulumi.get(self, "min") + def name(self) -> str: + """ + The name of the connection. If not provided, `connection_id` must be set. + """ + return pulumi.get(self, "name") + @property + @pulumi.getter(name="nonPersistentAttrs") + def non_persistent_attrs(self) -> Sequence[str]: + return pulumi.get(self, "non_persistent_attrs") -@pulumi.output_type -class GetCustomDomainVerificationResult(dict): - def __init__(__self__, *, - methods: Sequence[Any]): - pulumi.set(__self__, "methods", methods) + @property + @pulumi.getter(name="passwordComplexityOptions") + def password_complexity_options(self) -> Sequence['outputs.GetConnectionOptionPasswordComplexityOptionResult']: + return pulumi.get(self, "password_complexity_options") @property - @pulumi.getter - def methods(self) -> Sequence[Any]: - return pulumi.get(self, "methods") + @pulumi.getter(name="passwordDictionaries") + def password_dictionaries(self) -> Sequence['outputs.GetConnectionOptionPasswordDictionaryResult']: + return pulumi.get(self, "password_dictionaries") + @property + @pulumi.getter(name="passwordHistories") + def password_histories(self) -> Sequence['outputs.GetConnectionOptionPasswordHistoryResult']: + return pulumi.get(self, "password_histories") -@pulumi.output_type -class GetGlobalClientAddonResult(dict): - def __init__(__self__, *, - aws: Mapping[str, Any], - azure_blob: Mapping[str, Any], - azure_sb: Mapping[str, Any], - box: Mapping[str, Any], - cloudbees: Mapping[str, Any], - concur: Mapping[str, Any], - dropbox: Mapping[str, Any], - echosign: Mapping[str, Any], - egnyte: Mapping[str, Any], - firebase: Mapping[str, Any], - layer: Mapping[str, Any], - mscrm: Mapping[str, Any], - newrelic: Mapping[str, Any], - office365: Mapping[str, Any], - rms: Mapping[str, Any], - salesforce: Mapping[str, Any], - salesforce_api: Mapping[str, Any], - salesforce_sandbox_api: Mapping[str, Any], - samlps: Sequence['outputs.GetGlobalClientAddonSamlpResult'], - sap_api: Mapping[str, Any], - sentry: Mapping[str, Any], - sharepoint: Mapping[str, Any], - slack: Mapping[str, Any], - springcm: Mapping[str, Any], - wams: Mapping[str, Any], - wsfed: Mapping[str, Any], - zendesk: Mapping[str, Any], - zoom: Mapping[str, Any]): - pulumi.set(__self__, "aws", aws) - pulumi.set(__self__, "azure_blob", azure_blob) - pulumi.set(__self__, "azure_sb", azure_sb) - pulumi.set(__self__, "box", box) - pulumi.set(__self__, "cloudbees", cloudbees) - pulumi.set(__self__, "concur", concur) - pulumi.set(__self__, "dropbox", dropbox) - pulumi.set(__self__, "echosign", echosign) - pulumi.set(__self__, "egnyte", egnyte) - pulumi.set(__self__, "firebase", firebase) - pulumi.set(__self__, "layer", layer) - pulumi.set(__self__, "mscrm", mscrm) - pulumi.set(__self__, "newrelic", newrelic) - pulumi.set(__self__, "office365", office365) - pulumi.set(__self__, "rms", rms) - pulumi.set(__self__, "salesforce", salesforce) - pulumi.set(__self__, "salesforce_api", salesforce_api) - pulumi.set(__self__, "salesforce_sandbox_api", salesforce_sandbox_api) - pulumi.set(__self__, "samlps", samlps) - pulumi.set(__self__, "sap_api", sap_api) - pulumi.set(__self__, "sentry", sentry) - pulumi.set(__self__, "sharepoint", sharepoint) - pulumi.set(__self__, "slack", slack) - pulumi.set(__self__, "springcm", springcm) - pulumi.set(__self__, "wams", wams) - pulumi.set(__self__, "wsfed", wsfed) - pulumi.set(__self__, "zendesk", zendesk) - pulumi.set(__self__, "zoom", zoom) + @property + @pulumi.getter(name="passwordNoPersonalInfos") + def password_no_personal_infos(self) -> Sequence['outputs.GetConnectionOptionPasswordNoPersonalInfoResult']: + return pulumi.get(self, "password_no_personal_infos") @property - @pulumi.getter - def aws(self) -> Mapping[str, Any]: - return pulumi.get(self, "aws") + @pulumi.getter(name="passwordPolicy") + def password_policy(self) -> str: + return pulumi.get(self, "password_policy") @property - @pulumi.getter(name="azureBlob") - def azure_blob(self) -> Mapping[str, Any]: - return pulumi.get(self, "azure_blob") + @pulumi.getter(name="pingFederateBaseUrl") + def ping_federate_base_url(self) -> str: + return pulumi.get(self, "ping_federate_base_url") @property - @pulumi.getter(name="azureSb") - def azure_sb(self) -> Mapping[str, Any]: - return pulumi.get(self, "azure_sb") + @pulumi.getter(name="pkceEnabled") + def pkce_enabled(self) -> bool: + return pulumi.get(self, "pkce_enabled") @property - @pulumi.getter - def box(self) -> Mapping[str, Any]: - return pulumi.get(self, "box") + @pulumi.getter(name="protocolBinding") + def protocol_binding(self) -> str: + return pulumi.get(self, "protocol_binding") @property @pulumi.getter - def cloudbees(self) -> Mapping[str, Any]: - return pulumi.get(self, "cloudbees") + def provider(self) -> str: + return pulumi.get(self, "provider") @property - @pulumi.getter - def concur(self) -> Mapping[str, Any]: - return pulumi.get(self, "concur") + @pulumi.getter(name="requestTemplate") + def request_template(self) -> str: + return pulumi.get(self, "request_template") @property - @pulumi.getter - def dropbox(self) -> Mapping[str, Any]: - return pulumi.get(self, "dropbox") + @pulumi.getter(name="requiresUsername") + def requires_username(self) -> bool: + return pulumi.get(self, "requires_username") @property @pulumi.getter - def echosign(self) -> Mapping[str, Any]: - return pulumi.get(self, "echosign") + def scopes(self) -> Sequence[str]: + return pulumi.get(self, "scopes") @property @pulumi.getter - def egnyte(self) -> Mapping[str, Any]: - return pulumi.get(self, "egnyte") + def scripts(self) -> Mapping[str, str]: + return pulumi.get(self, "scripts") @property - @pulumi.getter - def firebase(self) -> Mapping[str, Any]: - return pulumi.get(self, "firebase") + @pulumi.getter(name="setUserRootAttributes") + def set_user_root_attributes(self) -> str: + return pulumi.get(self, "set_user_root_attributes") @property - @pulumi.getter - def layer(self) -> Mapping[str, Any]: - return pulumi.get(self, "layer") + @pulumi.getter(name="shouldTrustEmailVerifiedConnection") + def should_trust_email_verified_connection(self) -> str: + return pulumi.get(self, "should_trust_email_verified_connection") @property - @pulumi.getter - def mscrm(self) -> Mapping[str, Any]: - return pulumi.get(self, "mscrm") + @pulumi.getter(name="signInEndpoint") + def sign_in_endpoint(self) -> str: + return pulumi.get(self, "sign_in_endpoint") @property - @pulumi.getter - def newrelic(self) -> Mapping[str, Any]: - return pulumi.get(self, "newrelic") + @pulumi.getter(name="signOutEndpoint") + def sign_out_endpoint(self) -> str: + return pulumi.get(self, "sign_out_endpoint") @property - @pulumi.getter - def office365(self) -> Mapping[str, Any]: - return pulumi.get(self, "office365") + @pulumi.getter(name="signSamlRequest") + def sign_saml_request(self) -> bool: + return pulumi.get(self, "sign_saml_request") @property - @pulumi.getter - def rms(self) -> Mapping[str, Any]: - return pulumi.get(self, "rms") + @pulumi.getter(name="signatureAlgorithm") + def signature_algorithm(self) -> str: + return pulumi.get(self, "signature_algorithm") @property - @pulumi.getter - def salesforce(self) -> Mapping[str, Any]: - return pulumi.get(self, "salesforce") + @pulumi.getter(name="signingCert") + def signing_cert(self) -> str: + return pulumi.get(self, "signing_cert") @property - @pulumi.getter(name="salesforceApi") - def salesforce_api(self) -> Mapping[str, Any]: - return pulumi.get(self, "salesforce_api") + @pulumi.getter(name="signingKeys") + def signing_keys(self) -> Sequence['outputs.GetConnectionOptionSigningKeyResult']: + return pulumi.get(self, "signing_keys") @property - @pulumi.getter(name="salesforceSandboxApi") - def salesforce_sandbox_api(self) -> Mapping[str, Any]: - return pulumi.get(self, "salesforce_sandbox_api") + @pulumi.getter(name="strategyVersion") + def strategy_version(self) -> int: + return pulumi.get(self, "strategy_version") @property @pulumi.getter - def samlps(self) -> Sequence['outputs.GetGlobalClientAddonSamlpResult']: - return pulumi.get(self, "samlps") + def subject(self) -> str: + return pulumi.get(self, "subject") @property - @pulumi.getter(name="sapApi") - def sap_api(self) -> Mapping[str, Any]: - return pulumi.get(self, "sap_api") + @pulumi.getter + def syntax(self) -> str: + return pulumi.get(self, "syntax") @property - @pulumi.getter - def sentry(self) -> Mapping[str, Any]: - return pulumi.get(self, "sentry") + @pulumi.getter(name="teamId") + def team_id(self) -> str: + return pulumi.get(self, "team_id") @property @pulumi.getter - def sharepoint(self) -> Mapping[str, Any]: - return pulumi.get(self, "sharepoint") + def template(self) -> str: + return pulumi.get(self, "template") @property - @pulumi.getter - def slack(self) -> Mapping[str, Any]: - return pulumi.get(self, "slack") + @pulumi.getter(name="tenantDomain") + def tenant_domain(self) -> str: + return pulumi.get(self, "tenant_domain") @property - @pulumi.getter - def springcm(self) -> Mapping[str, Any]: - return pulumi.get(self, "springcm") + @pulumi.getter(name="tokenEndpoint") + def token_endpoint(self) -> str: + return pulumi.get(self, "token_endpoint") @property @pulumi.getter - def wams(self) -> Mapping[str, Any]: - return pulumi.get(self, "wams") + def totps(self) -> Sequence['outputs.GetConnectionOptionTotpResult']: + return pulumi.get(self, "totps") @property - @pulumi.getter - def wsfed(self) -> Mapping[str, Any]: - return pulumi.get(self, "wsfed") + @pulumi.getter(name="twilioSid") + def twilio_sid(self) -> str: + return pulumi.get(self, "twilio_sid") @property - @pulumi.getter - def zendesk(self) -> Mapping[str, Any]: - return pulumi.get(self, "zendesk") + @pulumi.getter(name="twilioToken") + def twilio_token(self) -> str: + return pulumi.get(self, "twilio_token") @property @pulumi.getter - def zoom(self) -> Mapping[str, Any]: - return pulumi.get(self, "zoom") - + def type(self) -> str: + return pulumi.get(self, "type") -@pulumi.output_type -class GetGlobalClientAddonSamlpResult(dict): - def __init__(__self__, *, - audience: str, - authn_context_class_ref: str, - binding: str, - create_upn_claim: bool, - destination: str, - digest_algorithm: str, - include_attribute_name_format: bool, - issuer: str, - lifetime_in_seconds: int, - logout: Mapping[str, Any], - map_identities: bool, - map_unknown_claims_as_is: bool, - mappings: Mapping[str, Any], - name_identifier_format: str, - name_identifier_probes: Sequence[str], - passthrough_claims_with_no_mapping: bool, - recipient: str, - sign_response: bool, - signature_algorithm: str, - signing_cert: str, - typed_attributes: bool): - pulumi.set(__self__, "audience", audience) - pulumi.set(__self__, "authn_context_class_ref", authn_context_class_ref) - pulumi.set(__self__, "binding", binding) - pulumi.set(__self__, "create_upn_claim", create_upn_claim) - pulumi.set(__self__, "destination", destination) - pulumi.set(__self__, "digest_algorithm", digest_algorithm) - pulumi.set(__self__, "include_attribute_name_format", include_attribute_name_format) - pulumi.set(__self__, "issuer", issuer) - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - pulumi.set(__self__, "logout", logout) - pulumi.set(__self__, "map_identities", map_identities) - pulumi.set(__self__, "map_unknown_claims_as_is", map_unknown_claims_as_is) - pulumi.set(__self__, "mappings", mappings) - pulumi.set(__self__, "name_identifier_format", name_identifier_format) - pulumi.set(__self__, "name_identifier_probes", name_identifier_probes) - pulumi.set(__self__, "passthrough_claims_with_no_mapping", passthrough_claims_with_no_mapping) - pulumi.set(__self__, "recipient", recipient) - pulumi.set(__self__, "sign_response", sign_response) - pulumi.set(__self__, "signature_algorithm", signature_algorithm) - pulumi.set(__self__, "signing_cert", signing_cert) - pulumi.set(__self__, "typed_attributes", typed_attributes) + @property + @pulumi.getter(name="upstreamParams") + def upstream_params(self) -> str: + return pulumi.get(self, "upstream_params") @property - @pulumi.getter - def audience(self) -> str: - return pulumi.get(self, "audience") + @pulumi.getter(name="useCertAuth") + def use_cert_auth(self) -> bool: + return pulumi.get(self, "use_cert_auth") @property - @pulumi.getter(name="authnContextClassRef") - def authn_context_class_ref(self) -> str: - return pulumi.get(self, "authn_context_class_ref") + @pulumi.getter(name="useKerberos") + def use_kerberos(self) -> bool: + return pulumi.get(self, "use_kerberos") @property - @pulumi.getter - def binding(self) -> str: - return pulumi.get(self, "binding") + @pulumi.getter(name="useWsfed") + def use_wsfed(self) -> bool: + return pulumi.get(self, "use_wsfed") @property - @pulumi.getter(name="createUpnClaim") - def create_upn_claim(self) -> bool: - return pulumi.get(self, "create_upn_claim") + @pulumi.getter(name="userIdAttribute") + def user_id_attribute(self) -> str: + return pulumi.get(self, "user_id_attribute") + + @property + @pulumi.getter(name="userinfoEndpoint") + def userinfo_endpoint(self) -> str: + return pulumi.get(self, "userinfo_endpoint") @property @pulumi.getter - def destination(self) -> str: - return pulumi.get(self, "destination") + def validations(self) -> Sequence['outputs.GetConnectionOptionValidationResult']: + return pulumi.get(self, "validations") @property - @pulumi.getter(name="digestAlgorithm") - def digest_algorithm(self) -> str: - return pulumi.get(self, "digest_algorithm") + @pulumi.getter(name="waadCommonEndpoint") + def waad_common_endpoint(self) -> bool: + return pulumi.get(self, "waad_common_endpoint") @property - @pulumi.getter(name="includeAttributeNameFormat") - def include_attribute_name_format(self) -> bool: - return pulumi.get(self, "include_attribute_name_format") + @pulumi.getter(name="waadProtocol") + def waad_protocol(self) -> str: + return pulumi.get(self, "waad_protocol") + + +@pulumi.output_type +class GetConnectionOptionAttributeMapResult(dict): + def __init__(__self__, *, + attributes: str, + mapping_mode: str, + userinfo_scope: str): + pulumi.set(__self__, "attributes", attributes) + pulumi.set(__self__, "mapping_mode", mapping_mode) + pulumi.set(__self__, "userinfo_scope", userinfo_scope) @property @pulumi.getter - def issuer(self) -> str: - return pulumi.get(self, "issuer") + def attributes(self) -> str: + return pulumi.get(self, "attributes") @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> int: - return pulumi.get(self, "lifetime_in_seconds") + @pulumi.getter(name="mappingMode") + def mapping_mode(self) -> str: + return pulumi.get(self, "mapping_mode") + + @property + @pulumi.getter(name="userinfoScope") + def userinfo_scope(self) -> str: + return pulumi.get(self, "userinfo_scope") + + +@pulumi.output_type +class GetConnectionOptionConnectionSettingResult(dict): + def __init__(__self__, *, + pkce: str): + pulumi.set(__self__, "pkce", pkce) @property @pulumi.getter - def logout(self) -> Mapping[str, Any]: - return pulumi.get(self, "logout") + def pkce(self) -> str: + return pulumi.get(self, "pkce") + + +@pulumi.output_type +class GetConnectionOptionDecryptionKeyResult(dict): + def __init__(__self__, *, + cert: str, + key: str): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "key", key) @property - @pulumi.getter(name="mapIdentities") - def map_identities(self) -> bool: - return pulumi.get(self, "map_identities") + @pulumi.getter + def cert(self) -> str: + return pulumi.get(self, "cert") @property - @pulumi.getter(name="mapUnknownClaimsAsIs") - def map_unknown_claims_as_is(self) -> bool: - return pulumi.get(self, "map_unknown_claims_as_is") + @pulumi.getter + def key(self) -> str: + return pulumi.get(self, "key") + + +@pulumi.output_type +class GetConnectionOptionGatewayAuthenticationResult(dict): + def __init__(__self__, *, + audience: str, + method: str, + secret: str, + secret_base64_encoded: bool, + subject: str): + pulumi.set(__self__, "audience", audience) + pulumi.set(__self__, "method", method) + pulumi.set(__self__, "secret", secret) + pulumi.set(__self__, "secret_base64_encoded", secret_base64_encoded) + pulumi.set(__self__, "subject", subject) @property @pulumi.getter - def mappings(self) -> Mapping[str, Any]: - return pulumi.get(self, "mappings") + def audience(self) -> str: + return pulumi.get(self, "audience") @property - @pulumi.getter(name="nameIdentifierFormat") - def name_identifier_format(self) -> str: - return pulumi.get(self, "name_identifier_format") + @pulumi.getter + def method(self) -> str: + return pulumi.get(self, "method") @property - @pulumi.getter(name="nameIdentifierProbes") - def name_identifier_probes(self) -> Sequence[str]: - return pulumi.get(self, "name_identifier_probes") + @pulumi.getter + def secret(self) -> str: + return pulumi.get(self, "secret") @property - @pulumi.getter(name="passthroughClaimsWithNoMapping") - def passthrough_claims_with_no_mapping(self) -> bool: - return pulumi.get(self, "passthrough_claims_with_no_mapping") + @pulumi.getter(name="secretBase64Encoded") + def secret_base64_encoded(self) -> bool: + return pulumi.get(self, "secret_base64_encoded") @property @pulumi.getter - def recipient(self) -> str: - return pulumi.get(self, "recipient") + def subject(self) -> str: + return pulumi.get(self, "subject") - @property - @pulumi.getter(name="signResponse") - def sign_response(self) -> bool: - return pulumi.get(self, "sign_response") + +@pulumi.output_type +class GetConnectionOptionIdpInitiatedResult(dict): + def __init__(__self__, *, + client_authorize_query: str, + client_id: str, + client_protocol: str): + pulumi.set(__self__, "client_authorize_query", client_authorize_query) + pulumi.set(__self__, "client_id", client_id) + pulumi.set(__self__, "client_protocol", client_protocol) @property - @pulumi.getter(name="signatureAlgorithm") - def signature_algorithm(self) -> str: - return pulumi.get(self, "signature_algorithm") + @pulumi.getter(name="clientAuthorizeQuery") + def client_authorize_query(self) -> str: + return pulumi.get(self, "client_authorize_query") @property - @pulumi.getter(name="signingCert") - def signing_cert(self) -> str: - return pulumi.get(self, "signing_cert") + @pulumi.getter(name="clientId") + def client_id(self) -> str: + return pulumi.get(self, "client_id") @property - @pulumi.getter(name="typedAttributes") - def typed_attributes(self) -> bool: - return pulumi.get(self, "typed_attributes") + @pulumi.getter(name="clientProtocol") + def client_protocol(self) -> str: + return pulumi.get(self, "client_protocol") @pulumi.output_type -class GetGlobalClientJwtConfigurationResult(dict): +class GetConnectionOptionMfaResult(dict): def __init__(__self__, *, - alg: str, - lifetime_in_seconds: int, - scopes: Mapping[str, str], - secret_encoded: bool): - pulumi.set(__self__, "alg", alg) - pulumi.set(__self__, "lifetime_in_seconds", lifetime_in_seconds) - pulumi.set(__self__, "scopes", scopes) - pulumi.set(__self__, "secret_encoded", secret_encoded) + active: bool, + return_enroll_settings: bool): + pulumi.set(__self__, "active", active) + pulumi.set(__self__, "return_enroll_settings", return_enroll_settings) @property @pulumi.getter - def alg(self) -> str: - return pulumi.get(self, "alg") + def active(self) -> bool: + return pulumi.get(self, "active") @property - @pulumi.getter(name="lifetimeInSeconds") - def lifetime_in_seconds(self) -> int: - return pulumi.get(self, "lifetime_in_seconds") + @pulumi.getter(name="returnEnrollSettings") + def return_enroll_settings(self) -> bool: + return pulumi.get(self, "return_enroll_settings") - @property - @pulumi.getter - def scopes(self) -> Mapping[str, str]: - return pulumi.get(self, "scopes") + +@pulumi.output_type +class GetConnectionOptionPasswordComplexityOptionResult(dict): + def __init__(__self__, *, + min_length: int): + pulumi.set(__self__, "min_length", min_length) @property - @pulumi.getter(name="secretEncoded") - def secret_encoded(self) -> bool: - return pulumi.get(self, "secret_encoded") + @pulumi.getter(name="minLength") + def min_length(self) -> int: + return pulumi.get(self, "min_length") @pulumi.output_type -class GetGlobalClientMobileResult(dict): +class GetConnectionOptionPasswordDictionaryResult(dict): def __init__(__self__, *, - androids: Sequence['outputs.GetGlobalClientMobileAndroidResult'], - ios: Sequence['outputs.GetGlobalClientMobileIoResult']): - pulumi.set(__self__, "androids", androids) - pulumi.set(__self__, "ios", ios) + dictionaries: Sequence[str], + enable: bool): + pulumi.set(__self__, "dictionaries", dictionaries) + pulumi.set(__self__, "enable", enable) @property @pulumi.getter - def androids(self) -> Sequence['outputs.GetGlobalClientMobileAndroidResult']: - return pulumi.get(self, "androids") + def dictionaries(self) -> Sequence[str]: + return pulumi.get(self, "dictionaries") @property @pulumi.getter - def ios(self) -> Sequence['outputs.GetGlobalClientMobileIoResult']: - return pulumi.get(self, "ios") + def enable(self) -> bool: + return pulumi.get(self, "enable") @pulumi.output_type -class GetGlobalClientMobileAndroidResult(dict): +class GetConnectionOptionPasswordHistoryResult(dict): def __init__(__self__, *, - app_package_name: str, - sha256_cert_fingerprints: Sequence[str]): - pulumi.set(__self__, "app_package_name", app_package_name) - pulumi.set(__self__, "sha256_cert_fingerprints", sha256_cert_fingerprints) + enable: bool, + size: int): + pulumi.set(__self__, "enable", enable) + pulumi.set(__self__, "size", size) @property - @pulumi.getter(name="appPackageName") - def app_package_name(self) -> str: - return pulumi.get(self, "app_package_name") + @pulumi.getter + def enable(self) -> bool: + return pulumi.get(self, "enable") @property - @pulumi.getter(name="sha256CertFingerprints") - def sha256_cert_fingerprints(self) -> Sequence[str]: - return pulumi.get(self, "sha256_cert_fingerprints") + @pulumi.getter + def size(self) -> int: + return pulumi.get(self, "size") @pulumi.output_type -class GetGlobalClientMobileIoResult(dict): +class GetConnectionOptionPasswordNoPersonalInfoResult(dict): def __init__(__self__, *, - app_bundle_identifier: str, - team_id: str): - pulumi.set(__self__, "app_bundle_identifier", app_bundle_identifier) - pulumi.set(__self__, "team_id", team_id) - - @property - @pulumi.getter(name="appBundleIdentifier") - def app_bundle_identifier(self) -> str: - return pulumi.get(self, "app_bundle_identifier") + enable: bool): + pulumi.set(__self__, "enable", enable) @property - @pulumi.getter(name="teamId") - def team_id(self) -> str: - return pulumi.get(self, "team_id") + @pulumi.getter + def enable(self) -> bool: + return pulumi.get(self, "enable") @pulumi.output_type -class GetGlobalClientNativeSocialLoginResult(dict): +class GetConnectionOptionSigningKeyResult(dict): def __init__(__self__, *, - apples: Sequence['outputs.GetGlobalClientNativeSocialLoginAppleResult'], - facebooks: Sequence['outputs.GetGlobalClientNativeSocialLoginFacebookResult']): - pulumi.set(__self__, "apples", apples) - pulumi.set(__self__, "facebooks", facebooks) + cert: str, + key: str): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "key", key) @property @pulumi.getter - def apples(self) -> Sequence['outputs.GetGlobalClientNativeSocialLoginAppleResult']: - return pulumi.get(self, "apples") + def cert(self) -> str: + return pulumi.get(self, "cert") @property @pulumi.getter - def facebooks(self) -> Sequence['outputs.GetGlobalClientNativeSocialLoginFacebookResult']: - return pulumi.get(self, "facebooks") + def key(self) -> str: + return pulumi.get(self, "key") @pulumi.output_type -class GetGlobalClientNativeSocialLoginAppleResult(dict): +class GetConnectionOptionTotpResult(dict): def __init__(__self__, *, - enabled: bool): - pulumi.set(__self__, "enabled", enabled) + length: int, + time_step: int): + pulumi.set(__self__, "length", length) + pulumi.set(__self__, "time_step", time_step) @property @pulumi.getter - def enabled(self) -> bool: - return pulumi.get(self, "enabled") + def length(self) -> int: + return pulumi.get(self, "length") + + @property + @pulumi.getter(name="timeStep") + def time_step(self) -> int: + return pulumi.get(self, "time_step") @pulumi.output_type -class GetGlobalClientNativeSocialLoginFacebookResult(dict): +class GetConnectionOptionValidationResult(dict): def __init__(__self__, *, - enabled: bool): - pulumi.set(__self__, "enabled", enabled) + usernames: Sequence['outputs.GetConnectionOptionValidationUsernameResult']): + pulumi.set(__self__, "usernames", usernames) @property @pulumi.getter - def enabled(self) -> bool: - return pulumi.get(self, "enabled") + def usernames(self) -> Sequence['outputs.GetConnectionOptionValidationUsernameResult']: + return pulumi.get(self, "usernames") @pulumi.output_type -class GetGlobalClientRefreshTokenResult(dict): +class GetConnectionOptionValidationUsernameResult(dict): def __init__(__self__, *, - expiration_type: str, - idle_token_lifetime: int, - infinite_idle_token_lifetime: bool, - infinite_token_lifetime: bool, - leeway: int, - rotation_type: str, - token_lifetime: int): - pulumi.set(__self__, "expiration_type", expiration_type) - pulumi.set(__self__, "idle_token_lifetime", idle_token_lifetime) - pulumi.set(__self__, "infinite_idle_token_lifetime", infinite_idle_token_lifetime) - pulumi.set(__self__, "infinite_token_lifetime", infinite_token_lifetime) - pulumi.set(__self__, "leeway", leeway) - pulumi.set(__self__, "rotation_type", rotation_type) - pulumi.set(__self__, "token_lifetime", token_lifetime) + max: int, + min: int): + pulumi.set(__self__, "max", max) + pulumi.set(__self__, "min", min) @property - @pulumi.getter(name="expirationType") - def expiration_type(self) -> str: - return pulumi.get(self, "expiration_type") + @pulumi.getter + def max(self) -> int: + return pulumi.get(self, "max") @property - @pulumi.getter(name="idleTokenLifetime") - def idle_token_lifetime(self) -> int: - return pulumi.get(self, "idle_token_lifetime") + @pulumi.getter + def min(self) -> int: + return pulumi.get(self, "min") - @property - @pulumi.getter(name="infiniteIdleTokenLifetime") - def infinite_idle_token_lifetime(self) -> bool: - return pulumi.get(self, "infinite_idle_token_lifetime") - @property - @pulumi.getter(name="infiniteTokenLifetime") - def infinite_token_lifetime(self) -> bool: - return pulumi.get(self, "infinite_token_lifetime") +@pulumi.output_type +class GetCustomDomainVerificationResult(dict): + def __init__(__self__, *, + methods: Sequence[Any]): + pulumi.set(__self__, "methods", methods) @property @pulumi.getter - def leeway(self) -> int: - return pulumi.get(self, "leeway") - - @property - @pulumi.getter(name="rotationType") - def rotation_type(self) -> str: - return pulumi.get(self, "rotation_type") - - @property - @pulumi.getter(name="tokenLifetime") - def token_lifetime(self) -> int: - return pulumi.get(self, "token_lifetime") + def methods(self) -> Sequence[Any]: + return pulumi.get(self, "methods") @pulumi.output_type @@ -9958,13 +10301,99 @@ def connection_id(self) -> str: return pulumi.get(self, "connection_id") +@pulumi.output_type +class GetPagesChangePasswordResult(dict): + def __init__(__self__, *, + enabled: bool, + html: str): + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> bool: + return pulumi.get(self, "enabled") + + @property + @pulumi.getter + def html(self) -> str: + return pulumi.get(self, "html") + + +@pulumi.output_type +class GetPagesErrorResult(dict): + def __init__(__self__, *, + html: str, + show_log_link: bool, + url: str): + pulumi.set(__self__, "html", html) + pulumi.set(__self__, "show_log_link", show_log_link) + pulumi.set(__self__, "url", url) + + @property + @pulumi.getter + def html(self) -> str: + return pulumi.get(self, "html") + + @property + @pulumi.getter(name="showLogLink") + def show_log_link(self) -> bool: + return pulumi.get(self, "show_log_link") + + @property + @pulumi.getter + def url(self) -> str: + return pulumi.get(self, "url") + + +@pulumi.output_type +class GetPagesGuardianMfaResult(dict): + def __init__(__self__, *, + enabled: bool, + html: str): + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> bool: + return pulumi.get(self, "enabled") + + @property + @pulumi.getter + def html(self) -> str: + return pulumi.get(self, "html") + + +@pulumi.output_type +class GetPagesLoginResult(dict): + def __init__(__self__, *, + enabled: bool, + html: str): + pulumi.set(__self__, "enabled", enabled) + pulumi.set(__self__, "html", html) + + @property + @pulumi.getter + def enabled(self) -> bool: + return pulumi.get(self, "enabled") + + @property + @pulumi.getter + def html(self) -> str: + return pulumi.get(self, "html") + + @pulumi.output_type class GetResourceServerScopeResult(dict): def __init__(__self__, *, description: str, - value: str): + name: str): + """ + :param str name: Friendly name for the resource server. Cannot include `<` or `>` characters. + """ pulumi.set(__self__, "description", description) - pulumi.set(__self__, "value", value) + pulumi.set(__self__, "name", name) @property @pulumi.getter @@ -9973,8 +10402,11 @@ def description(self) -> str: @property @pulumi.getter - def value(self) -> str: - return pulumi.get(self, "value") + def name(self) -> str: + """ + Friendly name for the resource server. Cannot include `<` or `>` characters. + """ + return pulumi.get(self, "name") @pulumi.output_type @@ -9985,7 +10417,7 @@ def __init__(__self__, *, resource_server_identifier: str, resource_server_name: str): """ - :param str description: Description of the role. + :param str description: The description of the role. :param str name: The name of the role. If not provided, `role_id` must be set. """ pulumi.set(__self__, "description", description) @@ -9997,7 +10429,7 @@ def __init__(__self__, *, @pulumi.getter def description(self) -> str: """ - Description of the role. + The description of the role. """ return pulumi.get(self, "description") @@ -10021,48 +10453,71 @@ def resource_server_name(self) -> str: @pulumi.output_type -class GetTenantChangePasswordResult(dict): +class GetSigningKeysSigningKeyResult(dict): def __init__(__self__, *, - enabled: bool, - html: str): - pulumi.set(__self__, "enabled", enabled) - pulumi.set(__self__, "html", html) + cert: str, + current: bool, + fingerprint: str, + kid: str, + next: bool, + pkcs7: str, + previous: bool, + revoked: bool, + thumbprint: str): + pulumi.set(__self__, "cert", cert) + pulumi.set(__self__, "current", current) + pulumi.set(__self__, "fingerprint", fingerprint) + pulumi.set(__self__, "kid", kid) + pulumi.set(__self__, "next", next) + pulumi.set(__self__, "pkcs7", pkcs7) + pulumi.set(__self__, "previous", previous) + pulumi.set(__self__, "revoked", revoked) + pulumi.set(__self__, "thumbprint", thumbprint) @property @pulumi.getter - def enabled(self) -> bool: - return pulumi.get(self, "enabled") + def cert(self) -> str: + return pulumi.get(self, "cert") @property @pulumi.getter - def html(self) -> str: - return pulumi.get(self, "html") + def current(self) -> bool: + return pulumi.get(self, "current") + @property + @pulumi.getter + def fingerprint(self) -> str: + return pulumi.get(self, "fingerprint") -@pulumi.output_type -class GetTenantErrorPageResult(dict): - def __init__(__self__, *, - html: str, - show_log_link: bool, - url: str): - pulumi.set(__self__, "html", html) - pulumi.set(__self__, "show_log_link", show_log_link) - pulumi.set(__self__, "url", url) + @property + @pulumi.getter + def kid(self) -> str: + return pulumi.get(self, "kid") @property @pulumi.getter - def html(self) -> str: - return pulumi.get(self, "html") + def next(self) -> bool: + return pulumi.get(self, "next") @property - @pulumi.getter(name="showLogLink") - def show_log_link(self) -> bool: - return pulumi.get(self, "show_log_link") + @pulumi.getter + def pkcs7(self) -> str: + return pulumi.get(self, "pkcs7") @property @pulumi.getter - def url(self) -> str: - return pulumi.get(self, "url") + def previous(self) -> bool: + return pulumi.get(self, "previous") + + @property + @pulumi.getter + def revoked(self) -> bool: + return pulumi.get(self, "revoked") + + @property + @pulumi.getter + def thumbprint(self) -> str: + return pulumi.get(self, "thumbprint") @pulumi.output_type @@ -10088,8 +10543,8 @@ def __init__(__self__, *, enable_public_signup_user_exists_error: bool, mfa_show_factor_list_on_enrollment: bool, no_disclose_enterprise_connections: bool, + require_pushed_authorization_requests: bool, revoke_refresh_token_grant: bool, - universal_login: bool, use_scope_descriptions_for_consent: bool): pulumi.set(__self__, "allow_legacy_delegation_grant_types", allow_legacy_delegation_grant_types) pulumi.set(__self__, "allow_legacy_ro_grant_types", allow_legacy_ro_grant_types) @@ -10111,8 +10566,8 @@ def __init__(__self__, *, pulumi.set(__self__, "enable_public_signup_user_exists_error", enable_public_signup_user_exists_error) pulumi.set(__self__, "mfa_show_factor_list_on_enrollment", mfa_show_factor_list_on_enrollment) pulumi.set(__self__, "no_disclose_enterprise_connections", no_disclose_enterprise_connections) + pulumi.set(__self__, "require_pushed_authorization_requests", require_pushed_authorization_requests) pulumi.set(__self__, "revoke_refresh_token_grant", revoke_refresh_token_grant) - pulumi.set(__self__, "universal_login", universal_login) pulumi.set(__self__, "use_scope_descriptions_for_consent", use_scope_descriptions_for_consent) @property @@ -10215,16 +10670,16 @@ def mfa_show_factor_list_on_enrollment(self) -> bool: def no_disclose_enterprise_connections(self) -> bool: return pulumi.get(self, "no_disclose_enterprise_connections") + @property + @pulumi.getter(name="requirePushedAuthorizationRequests") + def require_pushed_authorization_requests(self) -> bool: + return pulumi.get(self, "require_pushed_authorization_requests") + @property @pulumi.getter(name="revokeRefreshTokenGrant") def revoke_refresh_token_grant(self) -> bool: return pulumi.get(self, "revoke_refresh_token_grant") - @property - @pulumi.getter(name="universalLogin") - def universal_login(self) -> bool: - return pulumi.get(self, "universal_login") - @property @pulumi.getter(name="useScopeDescriptionsForConsent") def use_scope_descriptions_for_consent(self) -> bool: @@ -10232,22 +10687,15 @@ def use_scope_descriptions_for_consent(self) -> bool: @pulumi.output_type -class GetTenantGuardianMfaPageResult(dict): +class GetTenantSessionResult(dict): def __init__(__self__, *, - enabled: bool, - html: str): - pulumi.set(__self__, "enabled", enabled) - pulumi.set(__self__, "html", html) - - @property - @pulumi.getter - def enabled(self) -> bool: - return pulumi.get(self, "enabled") + oidc_logout_prompt_enabled: bool): + pulumi.set(__self__, "oidc_logout_prompt_enabled", oidc_logout_prompt_enabled) @property - @pulumi.getter - def html(self) -> str: - return pulumi.get(self, "html") + @pulumi.getter(name="oidcLogoutPromptEnabled") + def oidc_logout_prompt_enabled(self) -> bool: + return pulumi.get(self, "oidc_logout_prompt_enabled") @pulumi.output_type @@ -10262,37 +10710,6 @@ def mode(self) -> str: return pulumi.get(self, "mode") -@pulumi.output_type -class GetTenantUniversalLoginResult(dict): - def __init__(__self__, *, - colors: Sequence['outputs.GetTenantUniversalLoginColorResult']): - pulumi.set(__self__, "colors", colors) - - @property - @pulumi.getter - def colors(self) -> Sequence['outputs.GetTenantUniversalLoginColorResult']: - return pulumi.get(self, "colors") - - -@pulumi.output_type -class GetTenantUniversalLoginColorResult(dict): - def __init__(__self__, *, - page_background: str, - primary: str): - pulumi.set(__self__, "page_background", page_background) - pulumi.set(__self__, "primary", primary) - - @property - @pulumi.getter(name="pageBackground") - def page_background(self) -> str: - return pulumi.get(self, "page_background") - - @property - @pulumi.getter - def primary(self) -> str: - return pulumi.get(self, "primary") - - @pulumi.output_type class GetUserPermissionResult(dict): def __init__(__self__, *, diff --git a/sdk/python/pulumi_auth0/pages.py b/sdk/python/pulumi_auth0/pages.py index c6efcf5d..01f67b7c 100644 --- a/sdk/python/pulumi_auth0/pages.py +++ b/sdk/python/pulumi_auth0/pages.py @@ -201,7 +201,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/pages:Pages my_pages "22f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. @@ -251,7 +251,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, pages can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/pages:Pages my_pages 22f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/pages:Pages my_pages "22f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/prompt.py b/sdk/python/pulumi_auth0/prompt.py index 575a83f2..bf35a11e 100644 --- a/sdk/python/pulumi_auth0/prompt.py +++ b/sdk/python/pulumi_auth0/prompt.py @@ -21,7 +21,7 @@ def __init__(__self__, *, The set of arguments for constructing a Prompt resource. :param pulumi.Input[bool] identifier_first: Indicates whether the identifier first is used when using the new Universal Login experience. :param pulumi.Input[str] universal_login_experience: Which login experience to use. Options include `classic` and `new`. - :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. + :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ if identifier_first is not None: pulumi.set(__self__, "identifier_first", identifier_first) @@ -58,7 +58,7 @@ def universal_login_experience(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="webauthnPlatformFirstFactor") def webauthn_platform_first_factor(self) -> Optional[pulumi.Input[bool]]: """ - Determines if the login screen uses identifier and biometrics first. + Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ return pulumi.get(self, "webauthn_platform_first_factor") @@ -77,7 +77,7 @@ def __init__(__self__, *, Input properties used for looking up and filtering Prompt resources. :param pulumi.Input[bool] identifier_first: Indicates whether the identifier first is used when using the new Universal Login experience. :param pulumi.Input[str] universal_login_experience: Which login experience to use. Options include `classic` and `new`. - :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. + :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ if identifier_first is not None: pulumi.set(__self__, "identifier_first", identifier_first) @@ -114,7 +114,7 @@ def universal_login_experience(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="webauthnPlatformFirstFactor") def webauthn_platform_first_factor(self) -> Optional[pulumi.Input[bool]]: """ - Determines if the login screen uses identifier and biometrics first. + Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ return pulumi.get(self, "webauthn_platform_first_factor") @@ -152,14 +152,14 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/prompt:Prompt my_prompt "22f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[bool] identifier_first: Indicates whether the identifier first is used when using the new Universal Login experience. :param pulumi.Input[str] universal_login_experience: Which login experience to use. Options include `classic` and `new`. - :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. + :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ ... @overload @@ -187,7 +187,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, prompts can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/prompt:Prompt my_prompt 22f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/prompt:Prompt my_prompt "22f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. @@ -242,7 +242,7 @@ def get(resource_name: str, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[bool] identifier_first: Indicates whether the identifier first is used when using the new Universal Login experience. :param pulumi.Input[str] universal_login_experience: Which login experience to use. Options include `classic` and `new`. - :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. + :param pulumi.Input[bool] webauthn_platform_first_factor: Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -255,7 +255,7 @@ def get(resource_name: str, @property @pulumi.getter(name="identifierFirst") - def identifier_first(self) -> pulumi.Output[Optional[bool]]: + def identifier_first(self) -> pulumi.Output[bool]: """ Indicates whether the identifier first is used when using the new Universal Login experience. """ @@ -273,7 +273,7 @@ def universal_login_experience(self) -> pulumi.Output[str]: @pulumi.getter(name="webauthnPlatformFirstFactor") def webauthn_platform_first_factor(self) -> pulumi.Output[bool]: """ - Determines if the login screen uses identifier and biometrics first. + Determines if the login screen uses identifier and biometrics first. Setting this property to `true`, requires MFA factors enabled for enrollment; use the `Guardian` resource to set one up. """ return pulumi.get(self, "webauthn_platform_first_factor") diff --git a/sdk/python/pulumi_auth0/prompt_custom_text.py b/sdk/python/pulumi_auth0/prompt_custom_text.py index 31404611..2aa209b2 100644 --- a/sdk/python/pulumi_auth0/prompt_custom_text.py +++ b/sdk/python/pulumi_auth0/prompt_custom_text.py @@ -20,7 +20,7 @@ def __init__(__self__, *, """ The set of arguments for constructing a PromptCustomText resource. :param pulumi.Input[str] body: JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). - :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. :param pulumi.Input[str] prompt: The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. """ pulumi.set(__self__, "body", body) @@ -43,7 +43,7 @@ def body(self, value: pulumi.Input[str]): @pulumi.getter def language(self) -> pulumi.Input[str]: """ - Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. """ return pulumi.get(self, "language") @@ -73,7 +73,7 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering PromptCustomText resources. :param pulumi.Input[str] body: JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). - :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. :param pulumi.Input[str] prompt: The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. """ if body is not None: @@ -99,7 +99,7 @@ def body(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def language(self) -> Optional[pulumi.Input[str]]: """ - Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. """ return pulumi.get(self, "language") @@ -169,16 +169,16 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the prompt and language separated by ":". # Example + This resource can be imported by specifying the prompt and language separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en + $ pulumi import auth0:index/promptCustomText:PromptCustomText example "login::en" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] body: JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). - :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. :param pulumi.Input[str] prompt: The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. """ ... @@ -227,10 +227,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the prompt and language separated by ":". # Example + This resource can be imported by specifying the prompt and language separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/promptCustomText:PromptCustomText example login:en + $ pulumi import auth0:index/promptCustomText:PromptCustomText example "login::en" ``` :param str resource_name: The name of the resource. @@ -290,7 +290,7 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] body: JSON containing the custom texts. You can check the options for each prompt [here](https://auth0.com/docs/customize/universal-login-pages/customize-login-text-prompts#prompt-values). - :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + :param pulumi.Input[str] language: Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. :param pulumi.Input[str] prompt: The term `prompt` is used to refer to a specific step in the login flow. Options include: `common`, `consent`, `device-flow`, `email-otp-challenge`, `email-verification`, `invitation`, `login`, `login-id`, `login-password`, `login-passwordless`, `login-email-verification`, `logout`, `mfa`, `mfa-email`, `mfa-otp`, `mfa-phone`, `mfa-push`, `mfa-recovery-code`, `mfa-sms`, `mfa-voice`, `mfa-webauthn`, `organizations`, `reset-password`, `signup`, `signup-id`, `signup-password`, `status`. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -314,7 +314,7 @@ def body(self) -> pulumi.Output[str]: @pulumi.getter def language(self) -> pulumi.Output[str]: """ - Language of the custom text. Options include: `ar`, `bg`, `bs`, `cs`, `da`, `de`, `el`, `en`, `es`, `et`, `fi`, `fr`, `fr-CA`, `fr-FR`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. + Language of the custom text. Options include: `ar`, `bg`, `bs`, `ca-ES`, `cs`, `cy`, `da`, `de`, `el`, `en`, `es`, `et`, `eu-ES`, `fi`, `fr`, `fr-CA`, `fr-FR`, `gl-ES`, `he`, `hi`, `hr`, `hu`, `id`, `is`, `it`, `ja`, `ko`, `lt`, `lv`, `nb`, `nl`, `nn`, `no`, `pl`, `pt`, `pt-BR`, `pt-PT`, `ro`, `ru`, `sk`, `sl`, `sr`, `sv`, `th`, `tr`, `uk`, `vi`, `zh-CN`, `zh-TW`. """ return pulumi.get(self, "language") diff --git a/sdk/python/pulumi_auth0/resource_server.py b/sdk/python/pulumi_auth0/resource_server.py index 5b22abe6..a4d875b3 100644 --- a/sdk/python/pulumi_auth0/resource_server.py +++ b/sdk/python/pulumi_auth0/resource_server.py @@ -8,8 +8,6 @@ import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload from . import _utilities -from . import outputs -from ._inputs import * __all__ = ['ResourceServerArgs', 'ResourceServer'] @@ -20,7 +18,6 @@ def __init__(__self__, *, allow_offline_access: Optional[pulumi.Input[bool]] = None, enforce_policies: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]] = None, signing_alg: Optional[pulumi.Input[str]] = None, signing_secret: Optional[pulumi.Input[str]] = None, skip_consent_for_verifiable_first_party_clients: Optional[pulumi.Input[bool]] = None, @@ -34,11 +31,6 @@ def __init__(__self__, *, :param pulumi.Input[bool] allow_offline_access: Indicates whether refresh tokens can be issued for this resource server. :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -54,11 +46,6 @@ def __init__(__self__, *, pulumi.set(__self__, "enforce_policies", enforce_policies) if name is not None: pulumi.set(__self__, "name", name) - if scopes is not None: - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) if signing_alg is not None: pulumi.set(__self__, "signing_alg", signing_alg) if signing_secret is not None: @@ -122,25 +109,6 @@ def name(self) -> Optional[pulumi.Input[str]]: def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) - @property - @pulumi.getter - def scopes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]]: - """ - List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. - """ - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") - - return pulumi.get(self, "scopes") - - @scopes.setter - def scopes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]]): - pulumi.set(self, "scopes", value) - @property @pulumi.getter(name="signingAlg") def signing_alg(self) -> Optional[pulumi.Input[str]]: @@ -233,7 +201,6 @@ def __init__(__self__, *, enforce_policies: Optional[pulumi.Input[bool]] = None, identifier: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]] = None, signing_alg: Optional[pulumi.Input[str]] = None, signing_secret: Optional[pulumi.Input[str]] = None, skip_consent_for_verifiable_first_party_clients: Optional[pulumi.Input[bool]] = None, @@ -247,11 +214,6 @@ def __init__(__self__, *, :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. Cannot be changed once set. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -268,11 +230,6 @@ def __init__(__self__, *, pulumi.set(__self__, "identifier", identifier) if name is not None: pulumi.set(__self__, "name", name) - if scopes is not None: - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") - if scopes is not None: - pulumi.set(__self__, "scopes", scopes) if signing_alg is not None: pulumi.set(__self__, "signing_alg", signing_alg) if signing_secret is not None: @@ -336,25 +293,6 @@ def name(self) -> Optional[pulumi.Input[str]]: def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) - @property - @pulumi.getter - def scopes(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]]: - """ - List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. - """ - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") - - return pulumi.get(self, "scopes") - - @scopes.setter - def scopes(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['ResourceServerScopeArgs']]]]): - pulumi.set(self, "scopes", value) - @property @pulumi.getter(name="signingAlg") def signing_alg(self) -> Optional[pulumi.Input[str]]: @@ -449,7 +387,6 @@ def __init__(__self__, enforce_policies: Optional[pulumi.Input[bool]] = None, identifier: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]]] = None, signing_alg: Optional[pulumi.Input[str]] = None, signing_secret: Optional[pulumi.Input[str]] = None, skip_consent_for_verifiable_first_party_clients: Optional[pulumi.Input[bool]] = None, @@ -470,16 +407,6 @@ def __init__(__self__, my_resource_server = auth0.ResourceServer("myResourceServer", allow_offline_access=True, identifier="https://api.example.com", - scopes=[ - auth0.ResourceServerScopeArgs( - description="Create foos", - value="create:foo", - ), - auth0.ResourceServerScopeArgs( - description="Create bars", - value="create:bar", - ), - ], signing_alg="RS256", skip_consent_for_verifiable_first_party_clients=True, token_lifetime=8600) @@ -490,7 +417,7 @@ def __init__(__self__, Existing resource servers can be imported using their ID. # Example ```sh - $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX + $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server "XXXXXXXXXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -499,11 +426,6 @@ def __init__(__self__, :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. Cannot be changed once set. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -530,16 +452,6 @@ def __init__(__self__, my_resource_server = auth0.ResourceServer("myResourceServer", allow_offline_access=True, identifier="https://api.example.com", - scopes=[ - auth0.ResourceServerScopeArgs( - description="Create foos", - value="create:foo", - ), - auth0.ResourceServerScopeArgs( - description="Create bars", - value="create:bar", - ), - ], signing_alg="RS256", skip_consent_for_verifiable_first_party_clients=True, token_lifetime=8600) @@ -550,7 +462,7 @@ def __init__(__self__, Existing resource servers can be imported using their ID. # Example ```sh - $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server XXXXXXXXXXXXXXXXXXXXXXX + $ pulumi import auth0:index/resourceServer:ResourceServer my_resource_server "XXXXXXXXXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -572,7 +484,6 @@ def _internal_init(__self__, enforce_policies: Optional[pulumi.Input[bool]] = None, identifier: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]]] = None, signing_alg: Optional[pulumi.Input[str]] = None, signing_secret: Optional[pulumi.Input[str]] = None, skip_consent_for_verifiable_first_party_clients: Optional[pulumi.Input[bool]] = None, @@ -595,10 +506,6 @@ def _internal_init(__self__, raise TypeError("Missing required property 'identifier'") __props__.__dict__["identifier"] = identifier __props__.__dict__["name"] = name - if scopes is not None and not opts.urn: - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") - __props__.__dict__["scopes"] = scopes __props__.__dict__["signing_alg"] = signing_alg __props__.__dict__["signing_secret"] = signing_secret __props__.__dict__["skip_consent_for_verifiable_first_party_clients"] = skip_consent_for_verifiable_first_party_clients @@ -620,7 +527,6 @@ def get(resource_name: str, enforce_policies: Optional[pulumi.Input[bool]] = None, identifier: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]]] = None, signing_alg: Optional[pulumi.Input[str]] = None, signing_secret: Optional[pulumi.Input[str]] = None, skip_consent_for_verifiable_first_party_clients: Optional[pulumi.Input[bool]] = None, @@ -639,11 +545,6 @@ def get(resource_name: str, :param pulumi.Input[bool] enforce_policies: If this setting is enabled, RBAC authorization policies will be enforced for this API. Role and permission assignments will be evaluated during the login transaction. :param pulumi.Input[str] identifier: Unique identifier for the resource server. Used as the audience parameter for authorization calls. Cannot be changed once set. :param pulumi.Input[str] name: Friendly name for the resource server. Cannot include `<` or `>` characters. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopeArgs']]]] scopes: List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. :param pulumi.Input[str] signing_alg: Algorithm used to sign JWTs. Options include `HS256` and `RS256`. :param pulumi.Input[str] signing_secret: Secret used to sign tokens when using symmetric algorithms (HS256). :param pulumi.Input[bool] skip_consent_for_verifiable_first_party_clients: Indicates whether to skip user consent for applications flagged as first party. @@ -660,7 +561,6 @@ def get(resource_name: str, __props__.__dict__["enforce_policies"] = enforce_policies __props__.__dict__["identifier"] = identifier __props__.__dict__["name"] = name - __props__.__dict__["scopes"] = scopes __props__.__dict__["signing_alg"] = signing_alg __props__.__dict__["signing_secret"] = signing_secret __props__.__dict__["skip_consent_for_verifiable_first_party_clients"] = skip_consent_for_verifiable_first_party_clients @@ -702,21 +602,6 @@ def name(self) -> pulumi.Output[str]: """ return pulumi.get(self, "name") - @property - @pulumi.getter - def scopes(self) -> pulumi.Output[Optional[Sequence['outputs.ResourceServerScope']]]: - """ - List of permissions (scopes) used by this resource server. Managing scopes through the `scopes` attribute is deprecated - and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or - `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more - info. - """ - warnings.warn("""Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""", DeprecationWarning) - pulumi.log.warn("""scopes is deprecated: Managing scopes through the `scopes` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_resource_server_scope` or `auth0_resource_server_scopes` resources to manage role scopes instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#resource-server-scopes) for more info.""") - - return pulumi.get(self, "scopes") - @property @pulumi.getter(name="signingAlg") def signing_alg(self) -> pulumi.Output[str]: diff --git a/sdk/python/pulumi_auth0/resource_server_scope.py b/sdk/python/pulumi_auth0/resource_server_scope.py index 73ff0356..b3fbddbe 100644 --- a/sdk/python/pulumi_auth0/resource_server_scope.py +++ b/sdk/python/pulumi_auth0/resource_server_scope.py @@ -9,10 +9,10 @@ from typing import Any, Mapping, Optional, Sequence, Union, overload from . import _utilities -__all__ = ['ResourceServerScopeInitArgs', 'ResourceServerScope'] +__all__ = ['ResourceServerScopeArgs', 'ResourceServerScope'] @pulumi.input_type -class ResourceServerScopeInitArgs: +class ResourceServerScopeArgs: def __init__(__self__, *, resource_server_identifier: pulumi.Input[str], scope: pulumi.Input[str], @@ -170,7 +170,7 @@ def __init__(__self__, @overload def __init__(__self__, resource_name: str, - args: ResourceServerScopeInitArgs, + args: ResourceServerScopeArgs, opts: Optional[pulumi.ResourceOptions] = None): """ With this resource, you can manage scopes (permissions) associated with a resource server (API). @@ -203,12 +203,12 @@ def __init__(__self__, ``` :param str resource_name: The name of the resource. - :param ResourceServerScopeInitArgs args: The arguments to use to populate this resource's properties. + :param ResourceServerScopeArgs args: The arguments to use to populate this resource's properties. :param pulumi.ResourceOptions opts: Options for the resource. """ ... def __init__(__self__, resource_name: str, *args, **kwargs): - resource_args, opts = _utilities.get_resource_args_opts(ResourceServerScopeInitArgs, pulumi.ResourceOptions, *args, **kwargs) + resource_args, opts = _utilities.get_resource_args_opts(ResourceServerScopeArgs, pulumi.ResourceOptions, *args, **kwargs) if resource_args is not None: __self__._internal_init(resource_name, opts, **resource_args.__dict__) else: @@ -227,7 +227,7 @@ def _internal_init(__self__, if opts.id is None: if __props__ is not None: raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') - __props__ = ResourceServerScopeInitArgs.__new__(ResourceServerScopeInitArgs) + __props__ = ResourceServerScopeArgs.__new__(ResourceServerScopeArgs) __props__.__dict__["description"] = description if resource_server_identifier is None and not opts.urn: diff --git a/sdk/python/pulumi_auth0/role.py b/sdk/python/pulumi_auth0/role.py index 1f69ac80..e69bfb78 100644 --- a/sdk/python/pulumi_auth0/role.py +++ b/sdk/python/pulumi_auth0/role.py @@ -8,8 +8,6 @@ import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload from . import _utilities -from . import outputs -from ._inputs import * __all__ = ['RoleArgs', 'Role'] @@ -17,16 +15,11 @@ class RoleArgs: def __init__(__self__, *, description: Optional[pulumi.Input[str]] = None, - name: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]] = None): + name: Optional[pulumi.Input[str]] = None): """ The set of arguments for constructing a Role resource. - :param pulumi.Input[str] description: Description of the role. - :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. + :param pulumi.Input[str] description: The description of the role. + :param pulumi.Input[str] name: The name of the role. """ if description is None: description = 'Managed by Pulumi' @@ -34,17 +27,12 @@ def __init__(__self__, *, pulumi.set(__self__, "description", description) if name is not None: pulumi.set(__self__, "name", name) - if permissions is not None: - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") - if permissions is not None: - pulumi.set(__self__, "permissions", permissions) @property @pulumi.getter def description(self) -> Optional[pulumi.Input[str]]: """ - Description of the role. + The description of the role. """ return pulumi.get(self, "description") @@ -56,7 +44,7 @@ def description(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def name(self) -> Optional[pulumi.Input[str]]: """ - Name for this role. + The name of the role. """ return pulumi.get(self, "name") @@ -64,39 +52,16 @@ def name(self) -> Optional[pulumi.Input[str]]: def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) - @property - @pulumi.getter - def permissions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]]: - """ - Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - """ - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") - - return pulumi.get(self, "permissions") - - @permissions.setter - def permissions(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]]): - pulumi.set(self, "permissions", value) - @pulumi.input_type class _RoleState: def __init__(__self__, *, description: Optional[pulumi.Input[str]] = None, - name: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]] = None): + name: Optional[pulumi.Input[str]] = None): """ Input properties used for looking up and filtering Role resources. - :param pulumi.Input[str] description: Description of the role. - :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. + :param pulumi.Input[str] description: The description of the role. + :param pulumi.Input[str] name: The name of the role. """ if description is None: description = 'Managed by Pulumi' @@ -104,17 +69,12 @@ def __init__(__self__, *, pulumi.set(__self__, "description", description) if name is not None: pulumi.set(__self__, "name", name) - if permissions is not None: - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") - if permissions is not None: - pulumi.set(__self__, "permissions", permissions) @property @pulumi.getter def description(self) -> Optional[pulumi.Input[str]]: """ - Description of the role. + The description of the role. """ return pulumi.get(self, "description") @@ -126,7 +86,7 @@ def description(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def name(self) -> Optional[pulumi.Input[str]]: """ - Name for this role. + The name of the role. """ return pulumi.get(self, "name") @@ -134,24 +94,6 @@ def name(self) -> Optional[pulumi.Input[str]]: def name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "name", value) - @property - @pulumi.getter - def permissions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]]: - """ - Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - """ - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") - - return pulumi.get(self, "permissions") - - @permissions.setter - def permissions(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['RolePermissionArgs']]]]): - pulumi.set(self, "permissions", value) - class Role(pulumi.CustomResource): @overload @@ -160,7 +102,6 @@ def __init__(__self__, opts: Optional[pulumi.ResourceOptions] = None, description: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]]] = None, __props__=None): """ With this resource, you can create and manage collections of permissions that can be assigned to users, which are otherwise known as roles. Permissions (scopes) are created on `ResourceServer`, then associated with roles and optionally, users using this resource. @@ -171,30 +112,7 @@ def __init__(__self__, import pulumi import pulumi_auth0 as auth0 - my_resource_server = auth0.ResourceServer("myResourceServer", - identifier="my-resource-server-identifier", - signing_alg="RS256", - token_lifetime=86400, - skip_consent_for_verifiable_first_party_clients=True, - enforce_policies=True, - scopes=[auth0.ResourceServerScopeArgs( - value="read:something", - description="read something", - )]) - my_role = auth0.Role("myRole", - description="Role Description...", - permissions=[auth0.RolePermissionArgs( - resource_server_identifier=my_resource_server.identifier, - name="read:something", - )]) - my_user = auth0.User("myUser", - connection_name="Username-Password-Authentication", - user_id="auth0|1234567890", - email="test@test.com", - password="passpass$12$12", - nickname="testnick", - username="testnick", - roles=[my_role.id]) + my_role = auth0.Role("myRole", description="Role Description...") ``` ## Import @@ -202,17 +120,13 @@ def __init__(__self__, Existing roles can be imported using their ID. # Example ```sh - $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX + $ pulumi import auth0:index/role:Role my_role "XXXXXXXXXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[str] description: Description of the role. - :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. + :param pulumi.Input[str] description: The description of the role. + :param pulumi.Input[str] name: The name of the role. """ ... @overload @@ -229,30 +143,7 @@ def __init__(__self__, import pulumi import pulumi_auth0 as auth0 - my_resource_server = auth0.ResourceServer("myResourceServer", - identifier="my-resource-server-identifier", - signing_alg="RS256", - token_lifetime=86400, - skip_consent_for_verifiable_first_party_clients=True, - enforce_policies=True, - scopes=[auth0.ResourceServerScopeArgs( - value="read:something", - description="read something", - )]) - my_role = auth0.Role("myRole", - description="Role Description...", - permissions=[auth0.RolePermissionArgs( - resource_server_identifier=my_resource_server.identifier, - name="read:something", - )]) - my_user = auth0.User("myUser", - connection_name="Username-Password-Authentication", - user_id="auth0|1234567890", - email="test@test.com", - password="passpass$12$12", - nickname="testnick", - username="testnick", - roles=[my_role.id]) + my_role = auth0.Role("myRole", description="Role Description...") ``` ## Import @@ -260,7 +151,7 @@ def __init__(__self__, Existing roles can be imported using their ID. # Example ```sh - $ pulumi import auth0:index/role:Role my_role XXXXXXXXXXXXXXXXXXXXXXX + $ pulumi import auth0:index/role:Role my_role "XXXXXXXXXXXXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -280,7 +171,6 @@ def _internal_init(__self__, opts: Optional[pulumi.ResourceOptions] = None, description: Optional[pulumi.Input[str]] = None, name: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -294,10 +184,6 @@ def _internal_init(__self__, description = 'Managed by Pulumi' __props__.__dict__["description"] = description __props__.__dict__["name"] = name - if permissions is not None and not opts.urn: - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") - __props__.__dict__["permissions"] = permissions super(Role, __self__).__init__( 'auth0:index/role:Role', resource_name, @@ -309,8 +195,7 @@ def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, description: Optional[pulumi.Input[str]] = None, - name: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]]] = None) -> 'Role': + name: Optional[pulumi.Input[str]] = None) -> 'Role': """ Get an existing Role resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -318,12 +203,8 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[str] description: Description of the role. - :param pulumi.Input[str] name: Name for this role. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionArgs']]]] permissions: Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. + :param pulumi.Input[str] description: The description of the role. + :param pulumi.Input[str] name: The name of the role. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -331,14 +212,13 @@ def get(resource_name: str, __props__.__dict__["description"] = description __props__.__dict__["name"] = name - __props__.__dict__["permissions"] = permissions return Role(resource_name, opts=opts, __props__=__props__) @property @pulumi.getter def description(self) -> pulumi.Output[str]: """ - Description of the role. + The description of the role. """ return pulumi.get(self, "description") @@ -346,21 +226,7 @@ def description(self) -> pulumi.Output[str]: @pulumi.getter def name(self) -> pulumi.Output[str]: """ - Name for this role. + The name of the role. """ return pulumi.get(self, "name") - @property - @pulumi.getter - def permissions(self) -> pulumi.Output[Optional[Sequence['outputs.RolePermission']]]: - """ - Configuration settings for permissions (scopes) attached to the role. Managing permissions through the `permissions` - attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or - `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info. - """ - warnings.warn("""Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Managing permissions through the `permissions` attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_role_permission` or `auth0_role_permissions` resource to manage role permissions instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#role-permissions) for more info.""") - - return pulumi.get(self, "permissions") - diff --git a/sdk/python/pulumi_auth0/role_permission.py b/sdk/python/pulumi_auth0/role_permission.py index 1df0e764..6f383440 100644 --- a/sdk/python/pulumi_auth0/role_permission.py +++ b/sdk/python/pulumi_auth0/role_permission.py @@ -9,10 +9,10 @@ from typing import Any, Mapping, Optional, Sequence, Union, overload from . import _utilities -__all__ = ['RolePermissionInitArgs', 'RolePermission'] +__all__ = ['RolePermissionArgs', 'RolePermission'] @pulumi.input_type -class RolePermissionInitArgs: +class RolePermissionArgs: def __init__(__self__, *, permission: pulumi.Input[str], resource_server_identifier: pulumi.Input[str], @@ -178,7 +178,7 @@ def __init__(__self__, @overload def __init__(__self__, resource_name: str, - args: RolePermissionInitArgs, + args: RolePermissionArgs, opts: Optional[pulumi.ResourceOptions] = None): """ With this resource, you can manage role permissions (1-1). @@ -188,12 +188,12 @@ def __init__(__self__, with the `RolePermissions` resource when managing permissions for the same role id. :param str resource_name: The name of the resource. - :param RolePermissionInitArgs args: The arguments to use to populate this resource's properties. + :param RolePermissionArgs args: The arguments to use to populate this resource's properties. :param pulumi.ResourceOptions opts: Options for the resource. """ ... def __init__(__self__, resource_name: str, *args, **kwargs): - resource_args, opts = _utilities.get_resource_args_opts(RolePermissionInitArgs, pulumi.ResourceOptions, *args, **kwargs) + resource_args, opts = _utilities.get_resource_args_opts(RolePermissionArgs, pulumi.ResourceOptions, *args, **kwargs) if resource_args is not None: __self__._internal_init(resource_name, opts, **resource_args.__dict__) else: @@ -212,7 +212,7 @@ def _internal_init(__self__, if opts.id is None: if __props__ is not None: raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') - __props__ = RolePermissionInitArgs.__new__(RolePermissionInitArgs) + __props__ = RolePermissionArgs.__new__(RolePermissionArgs) if permission is None and not opts.urn: raise TypeError("Missing required property 'permission'") diff --git a/sdk/python/pulumi_auth0/rule.py b/sdk/python/pulumi_auth0/rule.py index 6bcf5e81..c7d9cf2b 100644 --- a/sdk/python/pulumi_auth0/rule.py +++ b/sdk/python/pulumi_auth0/rule.py @@ -169,9 +169,6 @@ def __init__(__self__, !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. - !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) - and manage your actions using the `Action` resource. - ## Example Usage ```python @@ -192,7 +189,7 @@ def __init__(__self__, Existing rules can be imported using their ID. # Example ```sh - $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX + $ pulumi import auth0:index/rule:Rule my_rule "rul_XXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. @@ -213,9 +210,6 @@ def __init__(__self__, !> This resource is deprecated. Refer to the [guide on how to migrate from rules to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-rules-to-actions) and manage your actions using the `Action` resource. - !> This resource is deprecated. Refer to the [guide on how to migrate from hooks to actions](https://auth0.com/docs/customize/actions/migrate/migrate-from-hooks-to-actions) - and manage your actions using the `Action` resource. - ## Example Usage ```python @@ -236,7 +230,7 @@ def __init__(__self__, Existing rules can be imported using their ID. # Example ```sh - $ pulumi import auth0:index/rule:Rule my_rule rul_XXXXXXXXXXXXX + $ pulumi import auth0:index/rule:Rule my_rule "rul_XXXXXXXXXXXXX" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/rule_config.py b/sdk/python/pulumi_auth0/rule_config.py index 0e380d5d..55c392a8 100644 --- a/sdk/python/pulumi_auth0/rule_config.py +++ b/sdk/python/pulumi_auth0/rule_config.py @@ -123,7 +123,7 @@ def __init__(__self__, Existing rule configs can be imported using their key name. # Example ```sh - $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo + $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config "foo" ``` :param str resource_name: The name of the resource. @@ -163,7 +163,7 @@ def __init__(__self__, Existing rule configs can be imported using their key name. # Example ```sh - $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config foo + $ pulumi import auth0:index/ruleConfig:RuleConfig my_rule_config "foo" ``` :param str resource_name: The name of the resource. diff --git a/sdk/python/pulumi_auth0/tenant.py b/sdk/python/pulumi_auth0/tenant.py index 32f52f0e..bbc9c9da 100644 --- a/sdk/python/pulumi_auth0/tenant.py +++ b/sdk/python/pulumi_auth0/tenant.py @@ -16,64 +16,45 @@ @pulumi.input_type class TenantArgs: def __init__(__self__, *, + allow_organization_name_in_authentication_api: Optional[pulumi.Input[bool]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - change_password: Optional[pulumi.Input['TenantChangePasswordArgs']] = None, default_audience: Optional[pulumi.Input[str]] = None, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - error_page: Optional[pulumi.Input['TenantErrorPageArgs']] = None, flags: Optional[pulumi.Input['TenantFlagsArgs']] = None, friendly_name: Optional[pulumi.Input[str]] = None, - guardian_mfa_page: Optional[pulumi.Input['TenantGuardianMfaPageArgs']] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, session_cookie: Optional[pulumi.Input['TenantSessionCookieArgs']] = None, session_lifetime: Optional[pulumi.Input[float]] = None, + sessions: Optional[pulumi.Input['TenantSessionsArgs']] = None, support_email: Optional[pulumi.Input[str]] = None, - support_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input['TenantUniversalLoginArgs']] = None): + support_url: Optional[pulumi.Input[str]] = None): """ The set of arguments for constructing a Tenant resource. + :param pulumi.Input[bool] allow_organization_name_in_authentication_api: Whether to accept an organization name instead of an ID on auth endpoints. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input['TenantChangePasswordArgs'] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input['TenantErrorPageArgs'] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input['TenantFlagsArgs'] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input['TenantGuardianMfaPageArgs'] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. :param pulumi.Input['TenantSessionCookieArgs'] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. + :param pulumi.Input['TenantSessionsArgs'] sessions: Sessions related settings for the tenant. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input['TenantUniversalLoginArgs'] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. """ + if allow_organization_name_in_authentication_api is not None: + pulumi.set(__self__, "allow_organization_name_in_authentication_api", allow_organization_name_in_authentication_api) if allowed_logout_urls is not None: pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) - if change_password is not None: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - if change_password is not None: - pulumi.set(__self__, "change_password", change_password) if default_audience is not None: pulumi.set(__self__, "default_audience", default_audience) if default_directory is not None: @@ -82,20 +63,10 @@ def __init__(__self__, *, pulumi.set(__self__, "default_redirection_uri", default_redirection_uri) if enabled_locales is not None: pulumi.set(__self__, "enabled_locales", enabled_locales) - if error_page is not None: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - if error_page is not None: - pulumi.set(__self__, "error_page", error_page) if flags is not None: pulumi.set(__self__, "flags", flags) if friendly_name is not None: pulumi.set(__self__, "friendly_name", friendly_name) - if guardian_mfa_page is not None: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - if guardian_mfa_page is not None: - pulumi.set(__self__, "guardian_mfa_page", guardian_mfa_page) if idle_session_lifetime is not None: pulumi.set(__self__, "idle_session_lifetime", idle_session_lifetime) if picture_url is not None: @@ -106,15 +77,24 @@ def __init__(__self__, *, pulumi.set(__self__, "session_cookie", session_cookie) if session_lifetime is not None: pulumi.set(__self__, "session_lifetime", session_lifetime) + if sessions is not None: + pulumi.set(__self__, "sessions", sessions) if support_email is not None: pulumi.set(__self__, "support_email", support_email) if support_url is not None: pulumi.set(__self__, "support_url", support_url) - if universal_login is not None: - warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") - if universal_login is not None: - pulumi.set(__self__, "universal_login", universal_login) + + @property + @pulumi.getter(name="allowOrganizationNameInAuthenticationApi") + def allow_organization_name_in_authentication_api(self) -> Optional[pulumi.Input[bool]]: + """ + Whether to accept an organization name instead of an ID on auth endpoints. + """ + return pulumi.get(self, "allow_organization_name_in_authentication_api") + + @allow_organization_name_in_authentication_api.setter + def allow_organization_name_in_authentication_api(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "allow_organization_name_in_authentication_api", value) @property @pulumi.getter(name="allowedLogoutUrls") @@ -128,24 +108,6 @@ def allowed_logout_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str def allowed_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "allowed_logout_urls", value) - @property - @pulumi.getter(name="changePassword") - def change_password(self) -> Optional[pulumi.Input['TenantChangePasswordArgs']]: - """ - Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "change_password") - - @change_password.setter - def change_password(self, value: Optional[pulumi.Input['TenantChangePasswordArgs']]): - pulumi.set(self, "change_password", value) - @property @pulumi.getter(name="defaultAudience") def default_audience(self) -> Optional[pulumi.Input[str]]: @@ -194,24 +156,6 @@ def enabled_locales(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] def enabled_locales(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "enabled_locales", value) - @property - @pulumi.getter(name="errorPage") - def error_page(self) -> Optional[pulumi.Input['TenantErrorPageArgs']]: - """ - Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "error_page") - - @error_page.setter - def error_page(self, value: Optional[pulumi.Input['TenantErrorPageArgs']]): - pulumi.set(self, "error_page", value) - @property @pulumi.getter def flags(self) -> Optional[pulumi.Input['TenantFlagsArgs']]: @@ -236,24 +180,6 @@ def friendly_name(self) -> Optional[pulumi.Input[str]]: def friendly_name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "friendly_name", value) - @property - @pulumi.getter(name="guardianMfaPage") - def guardian_mfa_page(self) -> Optional[pulumi.Input['TenantGuardianMfaPageArgs']]: - """ - Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "guardian_mfa_page") - - @guardian_mfa_page.setter - def guardian_mfa_page(self, value: Optional[pulumi.Input['TenantGuardianMfaPageArgs']]): - pulumi.set(self, "guardian_mfa_page", value) - @property @pulumi.getter(name="idleSessionLifetime") def idle_session_lifetime(self) -> Optional[pulumi.Input[float]]: @@ -314,6 +240,18 @@ def session_lifetime(self) -> Optional[pulumi.Input[float]]: def session_lifetime(self, value: Optional[pulumi.Input[float]]): pulumi.set(self, "session_lifetime", value) + @property + @pulumi.getter + def sessions(self) -> Optional[pulumi.Input['TenantSessionsArgs']]: + """ + Sessions related settings for the tenant. + """ + return pulumi.get(self, "sessions") + + @sessions.setter + def sessions(self, value: Optional[pulumi.Input['TenantSessionsArgs']]): + pulumi.set(self, "sessions", value) + @property @pulumi.getter(name="supportEmail") def support_email(self) -> Optional[pulumi.Input[str]]: @@ -338,86 +276,49 @@ def support_url(self) -> Optional[pulumi.Input[str]]: def support_url(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "support_url", value) - @property - @pulumi.getter(name="universalLogin") - def universal_login(self) -> Optional[pulumi.Input['TenantUniversalLoginArgs']]: - """ - Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. - """ - warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") - - return pulumi.get(self, "universal_login") - - @universal_login.setter - def universal_login(self, value: Optional[pulumi.Input['TenantUniversalLoginArgs']]): - pulumi.set(self, "universal_login", value) - @pulumi.input_type class _TenantState: def __init__(__self__, *, + allow_organization_name_in_authentication_api: Optional[pulumi.Input[bool]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - change_password: Optional[pulumi.Input['TenantChangePasswordArgs']] = None, default_audience: Optional[pulumi.Input[str]] = None, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - error_page: Optional[pulumi.Input['TenantErrorPageArgs']] = None, flags: Optional[pulumi.Input['TenantFlagsArgs']] = None, friendly_name: Optional[pulumi.Input[str]] = None, - guardian_mfa_page: Optional[pulumi.Input['TenantGuardianMfaPageArgs']] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, session_cookie: Optional[pulumi.Input['TenantSessionCookieArgs']] = None, session_lifetime: Optional[pulumi.Input[float]] = None, + sessions: Optional[pulumi.Input['TenantSessionsArgs']] = None, support_email: Optional[pulumi.Input[str]] = None, - support_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input['TenantUniversalLoginArgs']] = None): + support_url: Optional[pulumi.Input[str]] = None): """ Input properties used for looking up and filtering Tenant resources. + :param pulumi.Input[bool] allow_organization_name_in_authentication_api: Whether to accept an organization name instead of an ID on auth endpoints. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input['TenantChangePasswordArgs'] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input['TenantErrorPageArgs'] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input['TenantFlagsArgs'] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input['TenantGuardianMfaPageArgs'] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. :param pulumi.Input['TenantSessionCookieArgs'] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. + :param pulumi.Input['TenantSessionsArgs'] sessions: Sessions related settings for the tenant. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input['TenantUniversalLoginArgs'] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. """ + if allow_organization_name_in_authentication_api is not None: + pulumi.set(__self__, "allow_organization_name_in_authentication_api", allow_organization_name_in_authentication_api) if allowed_logout_urls is not None: pulumi.set(__self__, "allowed_logout_urls", allowed_logout_urls) - if change_password is not None: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - if change_password is not None: - pulumi.set(__self__, "change_password", change_password) if default_audience is not None: pulumi.set(__self__, "default_audience", default_audience) if default_directory is not None: @@ -426,20 +327,10 @@ def __init__(__self__, *, pulumi.set(__self__, "default_redirection_uri", default_redirection_uri) if enabled_locales is not None: pulumi.set(__self__, "enabled_locales", enabled_locales) - if error_page is not None: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - if error_page is not None: - pulumi.set(__self__, "error_page", error_page) if flags is not None: pulumi.set(__self__, "flags", flags) if friendly_name is not None: pulumi.set(__self__, "friendly_name", friendly_name) - if guardian_mfa_page is not None: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - if guardian_mfa_page is not None: - pulumi.set(__self__, "guardian_mfa_page", guardian_mfa_page) if idle_session_lifetime is not None: pulumi.set(__self__, "idle_session_lifetime", idle_session_lifetime) if picture_url is not None: @@ -450,15 +341,24 @@ def __init__(__self__, *, pulumi.set(__self__, "session_cookie", session_cookie) if session_lifetime is not None: pulumi.set(__self__, "session_lifetime", session_lifetime) + if sessions is not None: + pulumi.set(__self__, "sessions", sessions) if support_email is not None: pulumi.set(__self__, "support_email", support_email) if support_url is not None: pulumi.set(__self__, "support_url", support_url) - if universal_login is not None: - warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") - if universal_login is not None: - pulumi.set(__self__, "universal_login", universal_login) + + @property + @pulumi.getter(name="allowOrganizationNameInAuthenticationApi") + def allow_organization_name_in_authentication_api(self) -> Optional[pulumi.Input[bool]]: + """ + Whether to accept an organization name instead of an ID on auth endpoints. + """ + return pulumi.get(self, "allow_organization_name_in_authentication_api") + + @allow_organization_name_in_authentication_api.setter + def allow_organization_name_in_authentication_api(self, value: Optional[pulumi.Input[bool]]): + pulumi.set(self, "allow_organization_name_in_authentication_api", value) @property @pulumi.getter(name="allowedLogoutUrls") @@ -472,24 +372,6 @@ def allowed_logout_urls(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str def allowed_logout_urls(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "allowed_logout_urls", value) - @property - @pulumi.getter(name="changePassword") - def change_password(self) -> Optional[pulumi.Input['TenantChangePasswordArgs']]: - """ - Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "change_password") - - @change_password.setter - def change_password(self, value: Optional[pulumi.Input['TenantChangePasswordArgs']]): - pulumi.set(self, "change_password", value) - @property @pulumi.getter(name="defaultAudience") def default_audience(self) -> Optional[pulumi.Input[str]]: @@ -538,24 +420,6 @@ def enabled_locales(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] def enabled_locales(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): pulumi.set(self, "enabled_locales", value) - @property - @pulumi.getter(name="errorPage") - def error_page(self) -> Optional[pulumi.Input['TenantErrorPageArgs']]: - """ - Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "error_page") - - @error_page.setter - def error_page(self, value: Optional[pulumi.Input['TenantErrorPageArgs']]): - pulumi.set(self, "error_page", value) - @property @pulumi.getter def flags(self) -> Optional[pulumi.Input['TenantFlagsArgs']]: @@ -580,24 +444,6 @@ def friendly_name(self) -> Optional[pulumi.Input[str]]: def friendly_name(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "friendly_name", value) - @property - @pulumi.getter(name="guardianMfaPage") - def guardian_mfa_page(self) -> Optional[pulumi.Input['TenantGuardianMfaPageArgs']]: - """ - Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "guardian_mfa_page") - - @guardian_mfa_page.setter - def guardian_mfa_page(self, value: Optional[pulumi.Input['TenantGuardianMfaPageArgs']]): - pulumi.set(self, "guardian_mfa_page", value) - @property @pulumi.getter(name="idleSessionLifetime") def idle_session_lifetime(self) -> Optional[pulumi.Input[float]]: @@ -658,6 +504,18 @@ def session_lifetime(self) -> Optional[pulumi.Input[float]]: def session_lifetime(self, value: Optional[pulumi.Input[float]]): pulumi.set(self, "session_lifetime", value) + @property + @pulumi.getter + def sessions(self) -> Optional[pulumi.Input['TenantSessionsArgs']]: + """ + Sessions related settings for the tenant. + """ + return pulumi.get(self, "sessions") + + @sessions.setter + def sessions(self, value: Optional[pulumi.Input['TenantSessionsArgs']]): + pulumi.set(self, "sessions", value) + @property @pulumi.getter(name="supportEmail") def support_email(self) -> Optional[pulumi.Input[str]]: @@ -682,48 +540,28 @@ def support_url(self) -> Optional[pulumi.Input[str]]: def support_url(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "support_url", value) - @property - @pulumi.getter(name="universalLogin") - def universal_login(self) -> Optional[pulumi.Input['TenantUniversalLoginArgs']]: - """ - Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. - """ - warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") - - return pulumi.get(self, "universal_login") - - @universal_login.setter - def universal_login(self, value: Optional[pulumi.Input['TenantUniversalLoginArgs']]): - pulumi.set(self, "universal_login", value) - class Tenant(pulumi.CustomResource): @overload def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, + allow_organization_name_in_authentication_api: Optional[pulumi.Input[bool]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - change_password: Optional[pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']]] = None, default_audience: Optional[pulumi.Input[str]] = None, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - error_page: Optional[pulumi.Input[pulumi.InputType['TenantErrorPageArgs']]] = None, flags: Optional[pulumi.Input[pulumi.InputType['TenantFlagsArgs']]] = None, friendly_name: Optional[pulumi.Input[str]] = None, - guardian_mfa_page: Optional[pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']]] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, session_cookie: Optional[pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']]] = None, session_lifetime: Optional[pulumi.Input[float]] = None, + sessions: Optional[pulumi.Input[pulumi.InputType['TenantSessionsArgs']]] = None, support_email: Optional[pulumi.Input[str]] = None, support_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']]] = None, __props__=None): """ With this resource, you can manage Auth0 tenants, including setting logos and support contact information, setting error pages, and configuring default tenant behaviors. @@ -739,45 +577,28 @@ def __init__(__self__, my_tenant = auth0.Tenant("myTenant", allowed_logout_urls=["http://example.com/logout"], - change_password=auth0.TenantChangePasswordArgs( - enabled=True, - html="Change Password", - ), default_redirection_uri="https://example.com/login", enabled_locales=["en"], - error_page=auth0.TenantErrorPageArgs( - html="Error Page", - show_log_link=True, - url="https://example.com/errors", - ), flags=auth0.TenantFlagsArgs( disable_clickjack_protection_headers=True, disable_fields_map_fix=False, disable_management_api_sms_obfuscation=False, enable_public_signup_user_exists_error=True, no_disclose_enterprise_connections=False, - universal_login=True, use_scope_descriptions_for_consent=True, ), friendly_name="Tenant Name", - guardian_mfa_page=auth0.TenantGuardianMfaPageArgs( - enabled=True, - html="MFA", - ), picture_url="http://example.com/logo.png", sandbox_version="12", session_cookie=auth0.TenantSessionCookieArgs( mode="non-persistent", ), session_lifetime=8760, + sessions=auth0.TenantSessionsArgs( + oidc_logout_prompt_enabled=False, + ), support_email="support@example.com", - support_url="http://example.com/support", - universal_login=auth0.TenantUniversalLoginArgs( - colors=auth0.TenantUniversalLoginColorsArgs( - page_background="#000000", - primary="#0059d6", - ), - )) + support_url="http://example.com/support") ``` ## Import @@ -785,41 +606,27 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/tenant:Tenant my_tenant "82f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. + :param pulumi.Input[bool] allow_organization_name_in_authentication_api: Whether to accept an organization name instead of an ID on auth endpoints. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input[pulumi.InputType['TenantErrorPageArgs']] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[pulumi.InputType['TenantFlagsArgs']] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. :param pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. + :param pulumi.Input[pulumi.InputType['TenantSessionsArgs']] sessions: Sessions related settings for the tenant. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. """ ... @overload @@ -841,45 +648,28 @@ def __init__(__self__, my_tenant = auth0.Tenant("myTenant", allowed_logout_urls=["http://example.com/logout"], - change_password=auth0.TenantChangePasswordArgs( - enabled=True, - html="Change Password", - ), default_redirection_uri="https://example.com/login", enabled_locales=["en"], - error_page=auth0.TenantErrorPageArgs( - html="Error Page", - show_log_link=True, - url="https://example.com/errors", - ), flags=auth0.TenantFlagsArgs( disable_clickjack_protection_headers=True, disable_fields_map_fix=False, disable_management_api_sms_obfuscation=False, enable_public_signup_user_exists_error=True, no_disclose_enterprise_connections=False, - universal_login=True, use_scope_descriptions_for_consent=True, ), friendly_name="Tenant Name", - guardian_mfa_page=auth0.TenantGuardianMfaPageArgs( - enabled=True, - html="MFA", - ), picture_url="http://example.com/logo.png", sandbox_version="12", session_cookie=auth0.TenantSessionCookieArgs( mode="non-persistent", ), session_lifetime=8760, + sessions=auth0.TenantSessionsArgs( + oidc_logout_prompt_enabled=False, + ), support_email="support@example.com", - support_url="http://example.com/support", - universal_login=auth0.TenantUniversalLoginArgs( - colors=auth0.TenantUniversalLoginColorsArgs( - page_background="#000000", - primary="#0059d6", - ), - )) + support_url="http://example.com/support") ``` ## Import @@ -887,7 +677,7 @@ def __init__(__self__, As this is not a resource identifiable by an ID within the Auth0 Management API, tenant can be imported using a random string. # We recommend [Version 4 UUID](https://www.uuidgenerator.net/version4) # Example ```sh - $ pulumi import auth0:index/tenant:Tenant my_tenant 82f4f21b-017a-319d-92e7-2291c1ca36c4 + $ pulumi import auth0:index/tenant:Tenant my_tenant "82f4f21b-017a-319d-92e7-2291c1ca36c4" ``` :param str resource_name: The name of the resource. @@ -905,24 +695,22 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, + allow_organization_name_in_authentication_api: Optional[pulumi.Input[bool]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - change_password: Optional[pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']]] = None, default_audience: Optional[pulumi.Input[str]] = None, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - error_page: Optional[pulumi.Input[pulumi.InputType['TenantErrorPageArgs']]] = None, flags: Optional[pulumi.Input[pulumi.InputType['TenantFlagsArgs']]] = None, friendly_name: Optional[pulumi.Input[str]] = None, - guardian_mfa_page: Optional[pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']]] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, session_cookie: Optional[pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']]] = None, session_lifetime: Optional[pulumi.Input[float]] = None, + sessions: Optional[pulumi.Input[pulumi.InputType['TenantSessionsArgs']]] = None, support_email: Optional[pulumi.Input[str]] = None, support_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -932,36 +720,22 @@ def _internal_init(__self__, raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') __props__ = TenantArgs.__new__(TenantArgs) + __props__.__dict__["allow_organization_name_in_authentication_api"] = allow_organization_name_in_authentication_api __props__.__dict__["allowed_logout_urls"] = allowed_logout_urls - if change_password is not None and not opts.urn: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - __props__.__dict__["change_password"] = change_password __props__.__dict__["default_audience"] = default_audience __props__.__dict__["default_directory"] = default_directory __props__.__dict__["default_redirection_uri"] = default_redirection_uri __props__.__dict__["enabled_locales"] = enabled_locales - if error_page is not None and not opts.urn: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - __props__.__dict__["error_page"] = error_page __props__.__dict__["flags"] = flags __props__.__dict__["friendly_name"] = friendly_name - if guardian_mfa_page is not None and not opts.urn: - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - __props__.__dict__["guardian_mfa_page"] = guardian_mfa_page __props__.__dict__["idle_session_lifetime"] = idle_session_lifetime __props__.__dict__["picture_url"] = picture_url __props__.__dict__["sandbox_version"] = sandbox_version __props__.__dict__["session_cookie"] = session_cookie __props__.__dict__["session_lifetime"] = session_lifetime + __props__.__dict__["sessions"] = sessions __props__.__dict__["support_email"] = support_email __props__.__dict__["support_url"] = support_url - if universal_login is not None and not opts.urn: - warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") - __props__.__dict__["universal_login"] = universal_login super(Tenant, __self__).__init__( 'auth0:index/tenant:Tenant', resource_name, @@ -972,24 +746,22 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, + allow_organization_name_in_authentication_api: Optional[pulumi.Input[bool]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - change_password: Optional[pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']]] = None, default_audience: Optional[pulumi.Input[str]] = None, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - error_page: Optional[pulumi.Input[pulumi.InputType['TenantErrorPageArgs']]] = None, flags: Optional[pulumi.Input[pulumi.InputType['TenantFlagsArgs']]] = None, friendly_name: Optional[pulumi.Input[str]] = None, - guardian_mfa_page: Optional[pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']]] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, session_cookie: Optional[pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']]] = None, session_lifetime: Optional[pulumi.Input[float]] = None, + sessions: Optional[pulumi.Input[pulumi.InputType['TenantSessionsArgs']]] = None, support_email: Optional[pulumi.Input[str]] = None, - support_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']]] = None) -> 'Tenant': + support_url: Optional[pulumi.Input[str]] = None) -> 'Tenant': """ Get an existing Tenant resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -997,82 +769,60 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. + :param pulumi.Input[bool] allow_organization_name_in_authentication_api: Whether to accept an organization name instead of an ID on auth endpoints. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. - :param pulumi.Input[pulumi.InputType['TenantChangePasswordArgs']] change_password: Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[str] default_audience: API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application. :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input[pulumi.InputType['TenantErrorPageArgs']] error_page: Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[pulumi.InputType['TenantFlagsArgs']] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. - :param pulumi.Input[pulumi.InputType['TenantGuardianMfaPageArgs']] guardian_mfa_page: Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. :param pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. + :param pulumi.Input[pulumi.InputType['TenantSessionsArgs']] sessions: Sessions related settings for the tenant. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. - :param pulumi.Input[pulumi.InputType['TenantUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) __props__ = _TenantState.__new__(_TenantState) + __props__.__dict__["allow_organization_name_in_authentication_api"] = allow_organization_name_in_authentication_api __props__.__dict__["allowed_logout_urls"] = allowed_logout_urls - __props__.__dict__["change_password"] = change_password __props__.__dict__["default_audience"] = default_audience __props__.__dict__["default_directory"] = default_directory __props__.__dict__["default_redirection_uri"] = default_redirection_uri __props__.__dict__["enabled_locales"] = enabled_locales - __props__.__dict__["error_page"] = error_page __props__.__dict__["flags"] = flags __props__.__dict__["friendly_name"] = friendly_name - __props__.__dict__["guardian_mfa_page"] = guardian_mfa_page __props__.__dict__["idle_session_lifetime"] = idle_session_lifetime __props__.__dict__["picture_url"] = picture_url __props__.__dict__["sandbox_version"] = sandbox_version __props__.__dict__["session_cookie"] = session_cookie __props__.__dict__["session_lifetime"] = session_lifetime + __props__.__dict__["sessions"] = sessions __props__.__dict__["support_email"] = support_email __props__.__dict__["support_url"] = support_url - __props__.__dict__["universal_login"] = universal_login return Tenant(resource_name, opts=opts, __props__=__props__) @property - @pulumi.getter(name="allowedLogoutUrls") - def allowed_logout_urls(self) -> pulumi.Output[Sequence[str]]: + @pulumi.getter(name="allowOrganizationNameInAuthenticationApi") + def allow_organization_name_in_authentication_api(self) -> pulumi.Output[bool]: """ - URLs that Auth0 may redirect to after logout. + Whether to accept an organization name instead of an ID on auth endpoints. """ - return pulumi.get(self, "allowed_logout_urls") + return pulumi.get(self, "allow_organization_name_in_authentication_api") @property - @pulumi.getter(name="changePassword") - def change_password(self) -> pulumi.Output['outputs.TenantChangePassword']: + @pulumi.getter(name="allowedLogoutUrls") + def allowed_logout_urls(self) -> pulumi.Output[Sequence[str]]: """ - Configuration settings for change password page. This attribute is deprecated in favor of the `auth0_pages` resource and - it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. + URLs that Auth0 may redirect to after logout. """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""change_password is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "change_password") + return pulumi.get(self, "allowed_logout_urls") @property @pulumi.getter(name="defaultAudience") @@ -1106,20 +856,6 @@ def enabled_locales(self) -> pulumi.Output[Sequence[str]]: """ return pulumi.get(self, "enabled_locales") - @property - @pulumi.getter(name="errorPage") - def error_page(self) -> pulumi.Output['outputs.TenantErrorPage']: - """ - Configuration settings for error pages. This attribute is deprecated in favor of the `auth0_pages` resource and it will - be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""error_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "error_page") - @property @pulumi.getter def flags(self) -> pulumi.Output['outputs.TenantFlags']: @@ -1136,20 +872,6 @@ def friendly_name(self) -> pulumi.Output[str]: """ return pulumi.get(self, "friendly_name") - @property - @pulumi.getter(name="guardianMfaPage") - def guardian_mfa_page(self) -> pulumi.Output['outputs.TenantGuardianMfaPage']: - """ - Configuration settings for the Guardian MFA page. This attribute is deprecated in favor of the `auth0_pages` resource - and it will be removed in a future major version. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more - info. - """ - warnings.warn("""This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""", DeprecationWarning) - pulumi.log.warn("""guardian_mfa_page is deprecated: This attribute is deprecated in favor of the `auth0_pages` resource and it will be removed in a future major version. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-pages) for more info.""") - - return pulumi.get(self, "guardian_mfa_page") - @property @pulumi.getter(name="idleSessionLifetime") def idle_session_lifetime(self) -> pulumi.Output[Optional[float]]: @@ -1190,6 +912,14 @@ def session_lifetime(self) -> pulumi.Output[Optional[float]]: """ return pulumi.get(self, "session_lifetime") + @property + @pulumi.getter + def sessions(self) -> pulumi.Output['outputs.TenantSessions']: + """ + Sessions related settings for the tenant. + """ + return pulumi.get(self, "sessions") + @property @pulumi.getter(name="supportEmail") def support_email(self) -> pulumi.Output[str]: @@ -1206,17 +936,3 @@ def support_url(self) -> pulumi.Output[str]: """ return pulumi.get(self, "support_url") - @property - @pulumi.getter(name="universalLogin") - def universal_login(self) -> pulumi.Output['outputs.TenantUniversalLogin']: - """ - Configuration settings for Universal Login. These configuration settings have been deprecated. Migrate to managing these - settings through the `auth0_branding` resource. Check the - [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) - for more info. - """ - warnings.warn("""These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""", DeprecationWarning) - pulumi.log.warn("""universal_login is deprecated: These configuration settings have been deprecated. Migrate to managing these settings through the `auth0_branding` resource. Check the [MIGRATION_GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#tenant-universal-login) for more info.""") - - return pulumi.get(self, "universal_login") - diff --git a/sdk/python/pulumi_auth0/trigger_action.py b/sdk/python/pulumi_auth0/trigger_action.py index fd783cbf..abd82875 100644 --- a/sdk/python/pulumi_auth0/trigger_action.py +++ b/sdk/python/pulumi_auth0/trigger_action.py @@ -20,7 +20,7 @@ def __init__(__self__, *, """ The set of arguments for constructing a TriggerAction resource. :param pulumi.Input[str] action_id: The ID of the action to bind to the trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. :param pulumi.Input[str] display_name: The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. """ pulumi.set(__self__, "action_id", action_id) @@ -44,7 +44,7 @@ def action_id(self, value: pulumi.Input[str]): @pulumi.getter def trigger(self) -> pulumi.Input[str]: """ - The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ return pulumi.get(self, "trigger") @@ -75,7 +75,7 @@ def __init__(__self__, *, Input properties used for looking up and filtering TriggerAction resources. :param pulumi.Input[str] action_id: The ID of the action to bind to the trigger. :param pulumi.Input[str] display_name: The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ if action_id is not None: pulumi.set(__self__, "action_id", action_id) @@ -112,7 +112,7 @@ def display_name(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def trigger(self) -> Optional[pulumi.Input[str]]: """ - The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ return pulumi.get(self, "trigger") @@ -162,17 +162,17 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the trigger and action ID separated by "::". # Example + This resource can be imported by specifying the trigger and action ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918 + $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action "post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918" ``` :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] action_id: The ID of the action to bind to the trigger. :param pulumi.Input[str] display_name: The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ ... @overload @@ -212,10 +212,10 @@ def __init__(__self__, ## Import - This resource can be imported by specifying the trigger and action ID separated by "::". # Example + This resource can be imported by specifying the trigger and action ID separated by "::" (note the double colon) :: # Example ```sh - $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918 + $ pulumi import auth0:index/triggerAction:TriggerAction post_login_action "post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918" ``` :param str resource_name: The name of the resource. @@ -274,7 +274,7 @@ def get(resource_name: str, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] action_id: The ID of the action to bind to the trigger. :param pulumi.Input[str] display_name: The name for this action within the trigger. This can be useful for distinguishing between multiple instances of the same action bound to a trigger. Defaults to action name when not provided. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -305,7 +305,7 @@ def display_name(self) -> pulumi.Output[str]: @pulumi.getter def trigger(self) -> pulumi.Output[str]: """ - The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`, + The ID of the trigger to bind with. Available options: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval`, `iga-certification`, `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ return pulumi.get(self, "trigger") diff --git a/sdk/python/pulumi_auth0/trigger_actions.py b/sdk/python/pulumi_auth0/trigger_actions.py index c08ad4ef..d2756cbc 100644 --- a/sdk/python/pulumi_auth0/trigger_actions.py +++ b/sdk/python/pulumi_auth0/trigger_actions.py @@ -21,7 +21,7 @@ def __init__(__self__, *, """ The set of arguments for constructing a TriggerActions resource. :param pulumi.Input[Sequence[pulumi.Input['TriggerActionsActionArgs']]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ pulumi.set(__self__, "actions", actions) pulumi.set(__self__, "trigger", trigger) @@ -42,7 +42,7 @@ def actions(self, value: pulumi.Input[Sequence[pulumi.Input['TriggerActionsActio @pulumi.getter def trigger(self) -> pulumi.Input[str]: """ - The ID of the trigger to bind with. + The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ return pulumi.get(self, "trigger") @@ -59,7 +59,7 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering TriggerActions resources. :param pulumi.Input[Sequence[pulumi.Input['TriggerActionsActionArgs']]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ if actions is not None: pulumi.set(__self__, "actions", actions) @@ -82,7 +82,7 @@ def actions(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['TriggerAct @pulumi.getter def trigger(self) -> Optional[pulumi.Input[str]]: """ - The ID of the trigger to bind with. + The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ return pulumi.get(self, "trigger") @@ -157,7 +157,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ ... @overload @@ -272,7 +272,7 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. + :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -294,7 +294,7 @@ def actions(self) -> pulumi.Output[Sequence['outputs.TriggerActionsAction']]: @pulumi.getter def trigger(self) -> pulumi.Output[str]: """ - The ID of the trigger to bind with. + The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ return pulumi.get(self, "trigger") diff --git a/sdk/python/pulumi_auth0/trigger_binding.py b/sdk/python/pulumi_auth0/trigger_binding.py deleted file mode 100644 index c4538e98..00000000 --- a/sdk/python/pulumi_auth0/trigger_binding.py +++ /dev/null @@ -1,288 +0,0 @@ -# coding=utf-8 -# *** WARNING: this file was generated by the Pulumi Terraform Bridge (tfgen) Tool. *** -# *** Do not edit by hand unless you're certain you know what you are doing! *** - -import copy -import warnings -import pulumi -import pulumi.runtime -from typing import Any, Mapping, Optional, Sequence, Union, overload -from . import _utilities -from . import outputs -from ._inputs import * - -__all__ = ['TriggerBindingArgs', 'TriggerBinding'] - -@pulumi.input_type -class TriggerBindingArgs: - def __init__(__self__, *, - actions: pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]], - trigger: pulumi.Input[str]): - """ - The set of arguments for constructing a TriggerBinding resource. - :param pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. - """ - pulumi.set(__self__, "actions", actions) - pulumi.set(__self__, "trigger", trigger) - - @property - @pulumi.getter - def actions(self) -> pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]]: - """ - The list of actions bound to this trigger. - """ - return pulumi.get(self, "actions") - - @actions.setter - def actions(self, value: pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]]): - pulumi.set(self, "actions", value) - - @property - @pulumi.getter - def trigger(self) -> pulumi.Input[str]: - """ - The ID of the trigger to bind with. - """ - return pulumi.get(self, "trigger") - - @trigger.setter - def trigger(self, value: pulumi.Input[str]): - pulumi.set(self, "trigger", value) - - -@pulumi.input_type -class _TriggerBindingState: - def __init__(__self__, *, - actions: Optional[pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]]] = None, - trigger: Optional[pulumi.Input[str]] = None): - """ - Input properties used for looking up and filtering TriggerBinding resources. - :param pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. - """ - if actions is not None: - pulumi.set(__self__, "actions", actions) - if trigger is not None: - pulumi.set(__self__, "trigger", trigger) - - @property - @pulumi.getter - def actions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]]]: - """ - The list of actions bound to this trigger. - """ - return pulumi.get(self, "actions") - - @actions.setter - def actions(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['TriggerBindingActionArgs']]]]): - pulumi.set(self, "actions", value) - - @property - @pulumi.getter - def trigger(self) -> Optional[pulumi.Input[str]]: - """ - The ID of the trigger to bind with. - """ - return pulumi.get(self, "trigger") - - @trigger.setter - def trigger(self, value: Optional[pulumi.Input[str]]): - pulumi.set(self, "trigger", value) - - -class TriggerBinding(pulumi.CustomResource): - @overload - def __init__(__self__, - resource_name: str, - opts: Optional[pulumi.ResourceOptions] = None, - actions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerBindingActionArgs']]]]] = None, - trigger: Optional[pulumi.Input[str]] = None, - __props__=None): - """ - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - action_foo = auth0.Action("actionFoo", - code=\"\"\"exports.onContinuePostLogin = async (event, api) => { - console.log("foo"); - };" - \"\"\", - deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) - action_bar = auth0.Action("actionBar", - code=\"\"\"exports.onContinuePostLogin = async (event, api) => { - console.log("bar"); - };" - \"\"\", - deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) - login_flow = auth0.TriggerBinding("loginFlow", - trigger="post-login", - actions=[ - auth0.TriggerBindingActionArgs( - id=action_foo.id, - display_name=action_foo.name, - ), - auth0.TriggerBindingActionArgs( - id=action_bar.id, - display_name=action_bar.name, - ), - ]) - ``` - - ## Import - - This resource can be imported using the bindings trigger ID. # Example - - ```sh - $ pulumi import auth0:index/triggerBinding:TriggerBinding example "post-login" - ``` - - :param str resource_name: The name of the resource. - :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerBindingActionArgs']]]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. - """ - ... - @overload - def __init__(__self__, - resource_name: str, - args: TriggerBindingArgs, - opts: Optional[pulumi.ResourceOptions] = None): - """ - ## Example Usage - - ```python - import pulumi - import pulumi_auth0 as auth0 - - action_foo = auth0.Action("actionFoo", - code=\"\"\"exports.onContinuePostLogin = async (event, api) => { - console.log("foo"); - };" - \"\"\", - deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) - action_bar = auth0.Action("actionBar", - code=\"\"\"exports.onContinuePostLogin = async (event, api) => { - console.log("bar"); - };" - \"\"\", - deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) - login_flow = auth0.TriggerBinding("loginFlow", - trigger="post-login", - actions=[ - auth0.TriggerBindingActionArgs( - id=action_foo.id, - display_name=action_foo.name, - ), - auth0.TriggerBindingActionArgs( - id=action_bar.id, - display_name=action_bar.name, - ), - ]) - ``` - - ## Import - - This resource can be imported using the bindings trigger ID. # Example - - ```sh - $ pulumi import auth0:index/triggerBinding:TriggerBinding example "post-login" - ``` - - :param str resource_name: The name of the resource. - :param TriggerBindingArgs args: The arguments to use to populate this resource's properties. - :param pulumi.ResourceOptions opts: Options for the resource. - """ - ... - def __init__(__self__, resource_name: str, *args, **kwargs): - resource_args, opts = _utilities.get_resource_args_opts(TriggerBindingArgs, pulumi.ResourceOptions, *args, **kwargs) - if resource_args is not None: - __self__._internal_init(resource_name, opts, **resource_args.__dict__) - else: - __self__._internal_init(resource_name, *args, **kwargs) - - def _internal_init(__self__, - resource_name: str, - opts: Optional[pulumi.ResourceOptions] = None, - actions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerBindingActionArgs']]]]] = None, - trigger: Optional[pulumi.Input[str]] = None, - __props__=None): - opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) - if not isinstance(opts, pulumi.ResourceOptions): - raise TypeError('Expected resource options to be a ResourceOptions instance') - if opts.id is None: - if __props__ is not None: - raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') - __props__ = TriggerBindingArgs.__new__(TriggerBindingArgs) - - if actions is None and not opts.urn: - raise TypeError("Missing required property 'actions'") - __props__.__dict__["actions"] = actions - if trigger is None and not opts.urn: - raise TypeError("Missing required property 'trigger'") - __props__.__dict__["trigger"] = trigger - super(TriggerBinding, __self__).__init__( - 'auth0:index/triggerBinding:TriggerBinding', - resource_name, - __props__, - opts) - - @staticmethod - def get(resource_name: str, - id: pulumi.Input[str], - opts: Optional[pulumi.ResourceOptions] = None, - actions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerBindingActionArgs']]]]] = None, - trigger: Optional[pulumi.Input[str]] = None) -> 'TriggerBinding': - """ - Get an existing TriggerBinding resource's state with the given name, id, and optional extra - properties used to qualify the lookup. - - :param str resource_name: The unique name of the resulting resource. - :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. - :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerBindingActionArgs']]]] actions: The list of actions bound to this trigger. - :param pulumi.Input[str] trigger: The ID of the trigger to bind with. - """ - opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) - - __props__ = _TriggerBindingState.__new__(_TriggerBindingState) - - __props__.__dict__["actions"] = actions - __props__.__dict__["trigger"] = trigger - return TriggerBinding(resource_name, opts=opts, __props__=__props__) - - @property - @pulumi.getter - def actions(self) -> pulumi.Output[Sequence['outputs.TriggerBindingAction']]: - """ - The list of actions bound to this trigger. - """ - return pulumi.get(self, "actions") - - @property - @pulumi.getter - def trigger(self) -> pulumi.Output[str]: - """ - The ID of the trigger to bind with. - """ - return pulumi.get(self, "trigger") - diff --git a/sdk/python/pulumi_auth0/user.py b/sdk/python/pulumi_auth0/user.py index 7fc360c5..cee7dd2a 100644 --- a/sdk/python/pulumi_auth0/user.py +++ b/sdk/python/pulumi_auth0/user.py @@ -8,8 +8,6 @@ import pulumi.runtime from typing import Any, Mapping, Optional, Sequence, Union, overload from . import _utilities -from . import outputs -from ._inputs import * __all__ = ['UserArgs', 'User'] @@ -29,7 +27,6 @@ def __init__(__self__, *, phone_number: Optional[pulumi.Input[str]] = None, phone_verified: Optional[pulumi.Input[bool]] = None, picture: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, user_metadata: Optional[pulumi.Input[str]] = None, username: Optional[pulumi.Input[str]] = None, @@ -49,10 +46,6 @@ def __init__(__self__, *, :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -83,11 +76,6 @@ def __init__(__self__, *, pulumi.set(__self__, "phone_verified", phone_verified) if picture is not None: pulumi.set(__self__, "picture", picture) - if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") - if roles is not None: - pulumi.set(__self__, "roles", roles) if user_id is not None: pulumi.set(__self__, "user_id", user_id) if user_metadata is not None: @@ -253,24 +241,6 @@ def picture(self) -> Optional[pulumi.Input[str]]: def picture(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "picture", value) - @property - @pulumi.getter - def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - """ - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") - - return pulumi.get(self, "roles") - - @roles.setter - def roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "roles", value) - @property @pulumi.getter(name="userId") def user_id(self) -> Optional[pulumi.Input[str]]: @@ -333,11 +303,9 @@ def __init__(__self__, *, name: Optional[pulumi.Input[str]] = None, nickname: Optional[pulumi.Input[str]] = None, password: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]]] = None, phone_number: Optional[pulumi.Input[str]] = None, phone_verified: Optional[pulumi.Input[bool]] = None, picture: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, user_metadata: Optional[pulumi.Input[str]] = None, username: Optional[pulumi.Input[str]] = None, @@ -354,14 +322,9 @@ def __init__(__self__, *, :param pulumi.Input[str] name: Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] nickname: Preferred nickname or alias of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] password: Initial password for this user. Required for non-passwordless connections (SMS and email). - :param pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]] permissions: List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -387,22 +350,12 @@ def __init__(__self__, *, pulumi.set(__self__, "nickname", nickname) if password is not None: pulumi.set(__self__, "password", password) - if permissions is not None: - warnings.warn("""Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""") - if permissions is not None: - pulumi.set(__self__, "permissions", permissions) if phone_number is not None: pulumi.set(__self__, "phone_number", phone_number) if phone_verified is not None: pulumi.set(__self__, "phone_verified", phone_verified) if picture is not None: pulumi.set(__self__, "picture", picture) - if roles is not None: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") - if roles is not None: - pulumi.set(__self__, "roles", roles) if user_id is not None: pulumi.set(__self__, "user_id", user_id) if user_metadata is not None: @@ -532,21 +485,6 @@ def password(self) -> Optional[pulumi.Input[str]]: def password(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "password", value) - @property - @pulumi.getter - def permissions(self) -> Optional[pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]]]: - """ - List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. - """ - warnings.warn("""Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""") - - return pulumi.get(self, "permissions") - - @permissions.setter - def permissions(self, value: Optional[pulumi.Input[Sequence[pulumi.Input['UserPermissionArgs']]]]): - pulumi.set(self, "permissions", value) - @property @pulumi.getter(name="phoneNumber") def phone_number(self) -> Optional[pulumi.Input[str]]: @@ -583,24 +521,6 @@ def picture(self) -> Optional[pulumi.Input[str]]: def picture(self, value: Optional[pulumi.Input[str]]): pulumi.set(self, "picture", value) - @property - @pulumi.getter - def roles(self) -> Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]: - """ - Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - """ - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") - - return pulumi.get(self, "roles") - - @roles.setter - def roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]]): - pulumi.set(self, "roles", value) - @property @pulumi.getter(name="userId") def user_id(self) -> Optional[pulumi.Input[str]]: @@ -668,7 +588,6 @@ def __init__(__self__, phone_number: Optional[pulumi.Input[str]] = None, phone_verified: Optional[pulumi.Input[bool]] = None, picture: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, user_metadata: Optional[pulumi.Input[str]] = None, username: Optional[pulumi.Input[str]] = None, @@ -683,17 +602,15 @@ def __init__(__self__, import pulumi import pulumi_auth0 as auth0 - admin = auth0.Role("admin", description="Administrator") user = auth0.User("user", connection_name="Username-Password-Authentication", - user_id="12345", - username="unique_username", - nickname="some.nickname", email="test@test.com", email_verified=True, + nickname="some.nickname", password="passpass$12$12", picture="https://www.example.com/a-valid-picture-url.jpg", - roles=[admin.id]) + user_id="12345", + username="unique_username") ``` ## Import @@ -701,7 +618,7 @@ def __init__(__self__, This resource can be imported using the user ID. # Example ```sh - $ pulumi import auth0:index/user:User user auth0|111111111111111111111111 + $ pulumi import auth0:index/user:User user "auth0|111111111111111111111111" ``` :param str resource_name: The name of the resource. @@ -719,10 +636,6 @@ def __init__(__self__, :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -743,17 +656,15 @@ def __init__(__self__, import pulumi import pulumi_auth0 as auth0 - admin = auth0.Role("admin", description="Administrator") user = auth0.User("user", connection_name="Username-Password-Authentication", - user_id="12345", - username="unique_username", - nickname="some.nickname", email="test@test.com", email_verified=True, + nickname="some.nickname", password="passpass$12$12", picture="https://www.example.com/a-valid-picture-url.jpg", - roles=[admin.id]) + user_id="12345", + username="unique_username") ``` ## Import @@ -761,7 +672,7 @@ def __init__(__self__, This resource can be imported using the user ID. # Example ```sh - $ pulumi import auth0:index/user:User user auth0|111111111111111111111111 + $ pulumi import auth0:index/user:User user "auth0|111111111111111111111111" ``` :param str resource_name: The name of the resource. @@ -792,7 +703,6 @@ def _internal_init(__self__, phone_number: Optional[pulumi.Input[str]] = None, phone_verified: Optional[pulumi.Input[bool]] = None, picture: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, user_metadata: Optional[pulumi.Input[str]] = None, username: Optional[pulumi.Input[str]] = None, @@ -821,15 +731,10 @@ def _internal_init(__self__, __props__.__dict__["phone_number"] = phone_number __props__.__dict__["phone_verified"] = phone_verified __props__.__dict__["picture"] = picture - if roles is not None and not opts.urn: - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") - __props__.__dict__["roles"] = roles __props__.__dict__["user_id"] = user_id __props__.__dict__["user_metadata"] = user_metadata __props__.__dict__["username"] = username __props__.__dict__["verify_email"] = verify_email - __props__.__dict__["permissions"] = None secret_opts = pulumi.ResourceOptions(additional_secret_outputs=["password"]) opts = pulumi.ResourceOptions.merge(opts, secret_opts) super(User, __self__).__init__( @@ -852,11 +757,9 @@ def get(resource_name: str, name: Optional[pulumi.Input[str]] = None, nickname: Optional[pulumi.Input[str]] = None, password: Optional[pulumi.Input[str]] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionArgs']]]]] = None, phone_number: Optional[pulumi.Input[str]] = None, phone_verified: Optional[pulumi.Input[bool]] = None, picture: Optional[pulumi.Input[str]] = None, - roles: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, user_id: Optional[pulumi.Input[str]] = None, user_metadata: Optional[pulumi.Input[str]] = None, username: Optional[pulumi.Input[str]] = None, @@ -878,14 +781,9 @@ def get(resource_name: str, :param pulumi.Input[str] name: Name of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] nickname: Preferred nickname or alias of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). :param pulumi.Input[str] password: Initial password for this user. Required for non-passwordless connections (SMS and email). - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionArgs']]]] permissions: List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. :param pulumi.Input[str] phone_number: Phone number for the user; follows the E.164 recommendation. Used for SMS connections. :param pulumi.Input[bool] phone_verified: Indicates whether the phone number has been verified. :param pulumi.Input[str] picture: Picture of the user. This value can only be updated if the connection is a database connection (using the Auth0 store), a passwordless connection (email or sms) or has disabled 'Sync user profile attributes at each login'. For more information, see: [Configure Identity Provider Connection for User Profile Updates](https://auth0.com/docs/manage-users/user-accounts/user-profiles/configure-connection-sync-with-auth0). - :param pulumi.Input[Sequence[pulumi.Input[str]]] roles: Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. :param pulumi.Input[str] user_id: ID of the user. :param pulumi.Input[str] user_metadata: Custom fields that store info about the user that does not impact a user's core functionality. Examples include work address, home address, and user preferences. :param pulumi.Input[str] username: Username of the user. Only valid if the connection requires a username. @@ -905,11 +803,9 @@ def get(resource_name: str, __props__.__dict__["name"] = name __props__.__dict__["nickname"] = nickname __props__.__dict__["password"] = password - __props__.__dict__["permissions"] = permissions __props__.__dict__["phone_number"] = phone_number __props__.__dict__["phone_verified"] = phone_verified __props__.__dict__["picture"] = picture - __props__.__dict__["roles"] = roles __props__.__dict__["user_id"] = user_id __props__.__dict__["user_metadata"] = user_metadata __props__.__dict__["username"] = username @@ -996,17 +892,6 @@ def password(self) -> pulumi.Output[Optional[str]]: """ return pulumi.get(self, "password") - @property - @pulumi.getter - def permissions(self) -> pulumi.Output[Sequence['outputs.UserPermission']]: - """ - List of API permissions granted to the user. Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `User` data source instead. - """ - warnings.warn("""Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""", DeprecationWarning) - pulumi.log.warn("""permissions is deprecated: Reading permissions through this attribute is deprecated and it will be removed in a future major version. Use the `auth0_user` data source instead.""") - - return pulumi.get(self, "permissions") - @property @pulumi.getter(name="phoneNumber") def phone_number(self) -> pulumi.Output[Optional[str]]: @@ -1031,20 +916,6 @@ def picture(self) -> pulumi.Output[str]: """ return pulumi.get(self, "picture") - @property - @pulumi.getter - def roles(self) -> pulumi.Output[Optional[Sequence[str]]]: - """ - Set of IDs of roles assigned to the user. Managing roles through this attribute is deprecated and it will be removed in - a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles - instead. Check the [MIGRATION - GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that. - """ - warnings.warn("""Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""", DeprecationWarning) - pulumi.log.warn("""roles is deprecated: Managing roles through this attribute is deprecated and it will be removed in a future major version. Migrate to the `auth0_user_roles` or the `auth0_user_role` resource to manage user roles instead. Check the [MIGRATION GUIDE](https://github.com/auth0/terraform-provider-auth0/blob/main/MIGRATION_GUIDE.md#user-roles) on how to do that.""") - - return pulumi.get(self, "roles") - @property @pulumi.getter(name="userId") def user_id(self) -> pulumi.Output[str]: diff --git a/sdk/python/pulumi_auth0/user_permission.py b/sdk/python/pulumi_auth0/user_permission.py index e7e96612..af1ebf3e 100644 --- a/sdk/python/pulumi_auth0/user_permission.py +++ b/sdk/python/pulumi_auth0/user_permission.py @@ -9,10 +9,10 @@ from typing import Any, Mapping, Optional, Sequence, Union, overload from . import _utilities -__all__ = ['UserPermissionInitArgs', 'UserPermission'] +__all__ = ['UserPermissionArgs', 'UserPermission'] @pulumi.input_type -class UserPermissionInitArgs: +class UserPermissionArgs: def __init__(__self__, *, permission: pulumi.Input[str], resource_server_identifier: pulumi.Input[str], @@ -186,7 +186,7 @@ def __init__(__self__, @overload def __init__(__self__, resource_name: str, - args: UserPermissionInitArgs, + args: UserPermissionArgs, opts: Optional[pulumi.ResourceOptions] = None): """ With this resource, you can manage user permissions. @@ -204,12 +204,12 @@ def __init__(__self__, ``` :param str resource_name: The name of the resource. - :param UserPermissionInitArgs args: The arguments to use to populate this resource's properties. + :param UserPermissionArgs args: The arguments to use to populate this resource's properties. :param pulumi.ResourceOptions opts: Options for the resource. """ ... def __init__(__self__, resource_name: str, *args, **kwargs): - resource_args, opts = _utilities.get_resource_args_opts(UserPermissionInitArgs, pulumi.ResourceOptions, *args, **kwargs) + resource_args, opts = _utilities.get_resource_args_opts(UserPermissionArgs, pulumi.ResourceOptions, *args, **kwargs) if resource_args is not None: __self__._internal_init(resource_name, opts, **resource_args.__dict__) else: @@ -228,7 +228,7 @@ def _internal_init(__self__, if opts.id is None: if __props__ is not None: raise TypeError('__props__ is only valid when passed in combination with a valid opts.id to get an existing resource') - __props__ = UserPermissionInitArgs.__new__(UserPermissionInitArgs) + __props__ = UserPermissionArgs.__new__(UserPermissionArgs) if permission is None and not opts.urn: raise TypeError("Missing required property 'permission'") diff --git a/upstream b/upstream index 0269a879..ff717e76 160000 --- a/upstream +++ b/upstream @@ -1 +1 @@ -Subproject commit 0269a8792e08ed5d990d3d19996695d6bf144ebe +Subproject commit ff717e767b4d7193e3d3f753ba114e7ba1734fa6