Skip to content

Commit

Permalink
make build_sdks
Browse files Browse the repository at this point in the history
  • Loading branch information
pulumi-bot committed Nov 30, 2023
1 parent 226e7d6 commit a002f3e
Show file tree
Hide file tree
Showing 66 changed files with 606 additions and 149 deletions.
6 changes: 3 additions & 3 deletions sdk/dotnet/Action.cs
Original file line number Diff line number Diff line change
Expand Up @@ -56,7 +56,7 @@ public partial class Action : global::Pulumi.CustomResource
public Output<string> Runtime { get; private set; } = null!;

/// <summary>
/// List of secrets that are included in an action or a version of an action.
/// List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported.
/// </summary>
[Output("secrets")]
public Output<ImmutableArray<Outputs.ActionSecret>> Secrets { get; private set; } = null!;
Expand Down Expand Up @@ -159,7 +159,7 @@ public InputList<Inputs.ActionDependencyArgs> Dependencies
private InputList<Inputs.ActionSecretArgs>? _secrets;

/// <summary>
/// List of secrets that are included in an action or a version of an action.
/// List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported.
/// </summary>
public InputList<Inputs.ActionSecretArgs> Secrets
{
Expand Down Expand Up @@ -221,7 +221,7 @@ public InputList<Inputs.ActionDependencyGetArgs> Dependencies
private InputList<Inputs.ActionSecretGetArgs>? _secrets;

/// <summary>
/// List of secrets that are included in an action or a version of an action.
/// List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported.
/// </summary>
public InputList<Inputs.ActionSecretGetArgs> Secrets
{
Expand Down
6 changes: 3 additions & 3 deletions sdk/dotnet/Client.cs
Original file line number Diff line number Diff line change
Expand Up @@ -308,7 +308,7 @@ public partial class Client : global::Pulumi.CustomResource
public Output<Outputs.ClientRefreshToken> RefreshToken { get; private set; } = null!;

/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for this client.
/// Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
[Output("requirePushedAuthorizationRequests")]
public Output<bool?> RequirePushedAuthorizationRequests { get; private set; } = null!;
Expand Down Expand Up @@ -616,7 +616,7 @@ public InputList<string> OidcBackchannelLogoutUrls
public Input<Inputs.ClientRefreshTokenArgs>? RefreshToken { get; set; }

/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for this client.
/// Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
[Input("requirePushedAuthorizationRequests")]
public Input<bool>? RequirePushedAuthorizationRequests { get; set; }
Expand Down Expand Up @@ -889,7 +889,7 @@ public InputList<string> OidcBackchannelLogoutUrls
public Input<Inputs.ClientRefreshTokenGetArgs>? RefreshToken { get; set; }

/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for this client.
/// Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
[Input("requirePushedAuthorizationRequests")]
public Input<bool>? RequirePushedAuthorizationRequests { get; set; }
Expand Down
4 changes: 2 additions & 2 deletions sdk/dotnet/ConnectionClients.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,8 +12,8 @@ namespace Pulumi.Auth0
/// <summary>
/// With this resource, you can manage all of the enabled clients on a connection.
///
/// !&gt; This resource appends an enabled client to a connection. In contrast, the `auth0.ConnectionClient` resource
/// manages all the enabled clients for a connection. To avoid potential issues, it is recommended not to use this
/// !&gt; This resource manages all the enabled clients for a connection. In contrast, the `auth0.ConnectionClient` resource
/// appends an enabled client to a connection. To avoid potential issues, it is recommended not to use this
/// resource in conjunction with the `auth0.ConnectionClient` resource when managing enabled clients for the same
/// connection id.
///
Expand Down
43 changes: 43 additions & 0 deletions sdk/dotnet/EmailTemplate.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,49 @@ namespace Pulumi.Auth0
/// <summary>
/// With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers.
///
/// ## Example Usage
///
/// ```csharp
/// using System.Collections.Generic;
/// using System.Linq;
/// using Pulumi;
/// using Auth0 = Pulumi.Auth0;
///
/// return await Deployment.RunAsync(() =&gt;
/// {
/// var myEmailProvider = new Auth0.EmailProvider("myEmailProvider", new()
/// {
/// Enabled = true,
/// DefaultFromAddress = "[email protected]",
/// Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs
/// {
/// AccessKeyId = "AKIAXXXXXXXXXXXXXXXX",
/// SecretAccessKey = "7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx",
/// Region = "us-east-1",
/// },
/// });
///
/// var myEmailTemplate = new Auth0.EmailTemplate("myEmailTemplate", new()
/// {
/// Template = "welcome_email",
/// Body = "&lt;html&gt;&lt;body&gt;&lt;h1&gt;Welcome!&lt;/h1&gt;&lt;/body&gt;&lt;/html&gt;",
/// From = "[email protected]",
/// ResultUrl = "https://example.com/welcome",
/// Subject = "Welcome",
/// Syntax = "liquid",
/// UrlLifetimeInSeconds = 3600,
/// Enabled = true,
/// }, new CustomResourceOptions
/// {
/// DependsOn = new[]
/// {
/// myEmailProvider,
/// },
/// });
///
/// });
/// ```
///
/// ## Import
///
/// This resource can be imported using the pre-defined template name. # These names are `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, and `user_invitation`. # The names `change_password`, and `password_reset` are also supported for legacy scenarios. # Example
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/GetClient.cs
Original file line number Diff line number Diff line change
Expand Up @@ -237,7 +237,7 @@ public sealed class GetClientResult
/// </summary>
public readonly ImmutableArray<Outputs.GetClientRefreshTokenResult> RefreshTokens;
/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for this client.
/// Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
public readonly bool RequirePushedAuthorizationRequests;
/// <summary>
Expand Down
7 changes: 7 additions & 0 deletions sdk/dotnet/GetTenant.cs
Original file line number Diff line number Diff line change
Expand Up @@ -75,6 +75,10 @@ public sealed class GetTenantResult
/// </summary>
public readonly ImmutableArray<string> AllowedLogoutUrls;
/// <summary>
/// Whether to enable flexible factors for MFA in the PostLogin action.
/// </summary>
public readonly bool CustomizeMfaInPostloginAction;
/// <summary>
/// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.
/// </summary>
public readonly string DefaultAudience;
Expand Down Expand Up @@ -149,6 +153,8 @@ private GetTenantResult(

ImmutableArray<string> allowedLogoutUrls,

bool customizeMfaInPostloginAction,

string defaultAudience,

string defaultDirectory,
Expand Down Expand Up @@ -185,6 +191,7 @@ private GetTenantResult(
{
AllowOrganizationNameInAuthenticationApi = allowOrganizationNameInAuthenticationApi;
AllowedLogoutUrls = allowedLogoutUrls;
CustomizeMfaInPostloginAction = customizeMfaInPostloginAction;
DefaultAudience = defaultAudience;
DefaultDirectory = defaultDirectory;
DefaultRedirectionUri = defaultRedirectionUri;
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Inputs/ConnectionOptionsAttributeMapArgs.cs
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ public sealed class ConnectionOptionsAttributeMapArgs : global::Pulumi.ResourceA
public Input<string>? Attributes { get; set; }

/// <summary>
/// Method used to map incoming claims. Possible values: `use_map`, `bind_all` or `basic_profile`.
/// Method used to map incoming claims. Possible values: `use_map` (Okta or OIDC), `bind_all` (OIDC) or `basic_profile` (Okta).
/// </summary>
[Input("mappingMode", required: true)]
public Input<string> MappingMode { get; set; } = null!;
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Inputs/ConnectionOptionsAttributeMapGetArgs.cs
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ public sealed class ConnectionOptionsAttributeMapGetArgs : global::Pulumi.Resour
public Input<string>? Attributes { get; set; }

/// <summary>
/// Method used to map incoming claims. Possible values: `use_map`, `bind_all` or `basic_profile`.
/// Method used to map incoming claims. Possible values: `use_map` (Okta or OIDC), `bind_all` (OIDC) or `basic_profile` (Okta).
/// </summary>
[Input("mappingMode", required: true)]
public Input<string> MappingMode { get; set; } = null!;
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ namespace Pulumi.Auth0.Inputs
public sealed class ConnectionOptionsConnectionSettingsArgs : global::Pulumi.ResourceArgs
{
/// <summary>
/// PKCE configuration. Possible values: `auth0` (uses the strongest algorithm available), `s256` (uses the SHA-256 algorithm), `plain` (uses plaintext as described in the PKCE specification) or `disabled` (disables support for PKCE).
/// PKCE configuration. Possible values: `auto` (uses the strongest algorithm available), `s256` (uses the SHA-256 algorithm), `plain` (uses plaintext as described in the PKCE specification) or `disabled` (disables support for PKCE).
/// </summary>
[Input("pkce", required: true)]
public Input<string> Pkce { get; set; } = null!;
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ namespace Pulumi.Auth0.Inputs
public sealed class ConnectionOptionsConnectionSettingsGetArgs : global::Pulumi.ResourceArgs
{
/// <summary>
/// PKCE configuration. Possible values: `auth0` (uses the strongest algorithm available), `s256` (uses the SHA-256 algorithm), `plain` (uses plaintext as described in the PKCE specification) or `disabled` (disables support for PKCE).
/// PKCE configuration. Possible values: `auto` (uses the strongest algorithm available), `s256` (uses the SHA-256 algorithm), `plain` (uses plaintext as described in the PKCE specification) or `disabled` (disables support for PKCE).
/// </summary>
[Input("pkce", required: true)]
public Input<string> Pkce { get; set; } = null!;
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Inputs/TenantFlagsArgs.cs
Original file line number Diff line number Diff line change
Expand Up @@ -133,7 +133,7 @@ public sealed class TenantFlagsArgs : global::Pulumi.ResourceArgs
public Input<bool>? NoDiscloseEnterpriseConnections { get; set; }

/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant.
/// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
[Input("requirePushedAuthorizationRequests")]
public Input<bool>? RequirePushedAuthorizationRequests { get; set; }
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Inputs/TenantFlagsGetArgs.cs
Original file line number Diff line number Diff line change
Expand Up @@ -133,7 +133,7 @@ public sealed class TenantFlagsGetArgs : global::Pulumi.ResourceArgs
public Input<bool>? NoDiscloseEnterpriseConnections { get; set; }

/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant.
/// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
[Input("requirePushedAuthorizationRequests")]
public Input<bool>? RequirePushedAuthorizationRequests { get; set; }
Expand Down
4 changes: 2 additions & 2 deletions sdk/dotnet/OrganizationConnections.cs
Original file line number Diff line number Diff line change
Expand Up @@ -12,8 +12,8 @@ namespace Pulumi.Auth0
/// <summary>
/// With this resource, you can manage enabled connections on an organization.
///
/// !&gt; This resource appends a connection to an organization. In contrast, the `auth0.OrganizationConnection` resource
/// manages all the connections enabled for an organization. To avoid potential issues, it is recommended not to use this
/// !&gt; This resource manages all the connections enabled for an organization. In contrast, the `auth0.OrganizationConnection`
/// resource appends a connection to an organization. To avoid potential issues, it is recommended not to use this
/// resource in conjunction with the `auth0.OrganizationConnection` resource when managing connections for the same
/// organization id.
///
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Outputs/ConnectionOptionsAttributeMap.cs
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ public sealed class ConnectionOptionsAttributeMap
/// </summary>
public readonly string? Attributes;
/// <summary>
/// Method used to map incoming claims. Possible values: `use_map`, `bind_all` or `basic_profile`.
/// Method used to map incoming claims. Possible values: `use_map` (Okta or OIDC), `bind_all` (OIDC) or `basic_profile` (Okta).
/// </summary>
public readonly string MappingMode;
/// <summary>
Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Outputs/ConnectionOptionsConnectionSettings.cs
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ namespace Pulumi.Auth0.Outputs
public sealed class ConnectionOptionsConnectionSettings
{
/// <summary>
/// PKCE configuration. Possible values: `auth0` (uses the strongest algorithm available), `s256` (uses the SHA-256 algorithm), `plain` (uses plaintext as described in the PKCE specification) or `disabled` (disables support for PKCE).
/// PKCE configuration. Possible values: `auto` (uses the strongest algorithm available), `s256` (uses the SHA-256 algorithm), `plain` (uses plaintext as described in the PKCE specification) or `disabled` (disables support for PKCE).
/// </summary>
public readonly string Pkce;

Expand Down
2 changes: 1 addition & 1 deletion sdk/dotnet/Outputs/TenantFlags.cs
Original file line number Diff line number Diff line change
Expand Up @@ -94,7 +94,7 @@ public sealed class TenantFlags
/// </summary>
public readonly bool? NoDiscloseEnterpriseConnections;
/// <summary>
/// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant.
/// Makes the use of Pushed Authorization Requests mandatory for all clients across the tenant. This feature currently needs to be enabled on the tenant in order to make use of it.
/// </summary>
public readonly bool? RequirePushedAuthorizationRequests;
/// <summary>
Expand Down
18 changes: 18 additions & 0 deletions sdk/dotnet/Tenant.cs
Original file line number Diff line number Diff line change
Expand Up @@ -87,6 +87,12 @@ public partial class Tenant : global::Pulumi.CustomResource
[Output("allowedLogoutUrls")]
public Output<ImmutableArray<string>> AllowedLogoutUrls { get; private set; } = null!;

/// <summary>
/// Whether to enable flexible factors for MFA in the PostLogin action.
/// </summary>
[Output("customizeMfaInPostloginAction")]
public Output<bool> CustomizeMfaInPostloginAction { get; private set; } = null!;

/// <summary>
/// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.
/// </summary>
Expand Down Expand Up @@ -235,6 +241,12 @@ public InputList<string> AllowedLogoutUrls
set => _allowedLogoutUrls = value;
}

/// <summary>
/// Whether to enable flexible factors for MFA in the PostLogin action.
/// </summary>
[Input("customizeMfaInPostloginAction")]
public Input<bool>? CustomizeMfaInPostloginAction { get; set; }

/// <summary>
/// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.
/// </summary>
Expand Down Expand Up @@ -351,6 +363,12 @@ public InputList<string> AllowedLogoutUrls
set => _allowedLogoutUrls = value;
}

/// <summary>
/// Whether to enable flexible factors for MFA in the PostLogin action.
/// </summary>
[Input("customizeMfaInPostloginAction")]
public Input<bool>? CustomizeMfaInPostloginAction { get; set; }

/// <summary>
/// API Audience to use by default for API Authorization flows. This setting is equivalent to appending the audience to every authorization request made to the tenant for every application.
/// </summary>
Expand Down
Loading

0 comments on commit a002f3e

Please sign in to comment.