From 676d14536f979466e5711aa81f5742cf6b312d11 Mon Sep 17 00:00:00 2001 From: pulumi-bot Date: Mon, 12 Aug 2024 08:59:36 +0000 Subject: [PATCH 1/2] make tfgen --- .pulumi-java-gen.version | 2 +- examples/go.mod | 4 +-- examples/go.sum | 8 ++--- .../cmd/pulumi-resource-auth0/schema.json | 32 +++++++++---------- provider/go.mod | 7 ++-- provider/go.sum | 14 ++++---- sdk/go.mod | 2 +- sdk/go.sum | 4 +-- 8 files changed, 38 insertions(+), 35 deletions(-) diff --git a/.pulumi-java-gen.version b/.pulumi-java-gen.version index d33c3a21..0548fb4e 100644 --- a/.pulumi-java-gen.version +++ b/.pulumi-java-gen.version @@ -1 +1 @@ -0.12.0 \ No newline at end of file +0.14.0 \ No newline at end of file diff --git a/examples/go.mod b/examples/go.mod index 209243c5..8754847a 100644 --- a/examples/go.mod +++ b/examples/go.mod @@ -3,7 +3,7 @@ module github.com/pulumi/pulumi-auth0/examples/v2 go 1.21 require ( - github.com/pulumi/pulumi/pkg/v3 v3.126.0 + github.com/pulumi/pulumi/pkg/v3 v3.128.0 github.com/stretchr/testify v1.9.0 ) @@ -126,7 +126,7 @@ require ( github.com/pmezard/go-difflib v1.0.0 // indirect github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 // indirect github.com/pulumi/esc v0.9.1 // indirect - github.com/pulumi/pulumi/sdk/v3 v3.126.0 // indirect + github.com/pulumi/pulumi/sdk/v3 v3.128.0 // indirect github.com/rivo/uniseg v0.4.4 // indirect github.com/rogpeppe/go-internal v1.12.0 // indirect github.com/ryanuber/go-glob v1.0.0 // indirect diff --git a/examples/go.sum b/examples/go.sum index f583e990..0891f605 100644 --- a/examples/go.sum +++ b/examples/go.sum @@ -342,10 +342,10 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.9.1 h1:HH5eEv8sgyxSpY5a8yePyqFXzA8cvBvapfH8457+mIs= github.com/pulumi/esc v0.9.1/go.mod h1:oEJ6bOsjYlQUpjf70GiX+CXn3VBmpwFDxUTlmtUN84c= -github.com/pulumi/pulumi/pkg/v3 v3.126.0 h1:XaZU1ehjHN2I5ihkfwxK/UFMDiCDM9FSt2TBnbldAx4= -github.com/pulumi/pulumi/pkg/v3 v3.126.0/go.mod h1:1P4/oK9zceOJUm48QQl/TqjDN68lfsdnTR1FITTFddw= -github.com/pulumi/pulumi/sdk/v3 v3.126.0 h1:6GQVhwG2jgnG7wjRiWgrq0/sU39onctAiBcvTlqb20s= -github.com/pulumi/pulumi/sdk/v3 v3.126.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= +github.com/pulumi/pulumi/pkg/v3 v3.128.0 h1:K3qtJYjHg4DkA7LxknY/MoQZ+QHdHQDh/k2njjmjHXM= +github.com/pulumi/pulumi/pkg/v3 v3.128.0/go.mod h1:/spoJXy/mqQ8fBLgXBEbUrAnL7pHdfXOviIo5fZROEY= +github.com/pulumi/pulumi/sdk/v3 v3.128.0 h1:5VPFfygxt6rva0bEYVQZXxsGAo2/D1wsb9erGOtXxzk= +github.com/pulumi/pulumi/sdk/v3 v3.128.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= diff --git a/provider/cmd/pulumi-resource-auth0/schema.json b/provider/cmd/pulumi-resource-auth0/schema.json index 4ea4f102..f493b251 100644 --- a/provider/cmd/pulumi-resource-auth0/schema.json +++ b/provider/cmd/pulumi-resource-auth0/schema.json @@ -6560,7 +6560,7 @@ } }, "auth0:index/attackProtection:AttackProtection": { - "description": "Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHAs.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myProtection = new auth0.AttackProtection(\"my_protection\", {\n suspiciousIpThrottling: {\n enabled: true,\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n allowlists: [\"192.168.1.1\"],\n preLogin: {\n maxAttempts: 100,\n rate: 864000,\n },\n preUserRegistration: {\n maxAttempts: 50,\n rate: 1200,\n },\n },\n bruteForceProtection: {\n allowlists: [\"127.0.0.1\"],\n enabled: true,\n maxAttempts: 5,\n mode: \"count_per_identifier_and_ip\",\n shields: [\n \"block\",\n \"user_notification\",\n ],\n },\n breachedPasswordDetection: {\n adminNotificationFrequencies: [\"daily\"],\n enabled: true,\n method: \"standard\",\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n preUserRegistration: {\n shields: [\"block\"],\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_protection = auth0.AttackProtection(\"my_protection\",\n suspicious_ip_throttling=auth0.AttackProtectionSuspiciousIpThrottlingArgs(\n enabled=True,\n shields=[\n \"admin_notification\",\n \"block\",\n ],\n allowlists=[\"192.168.1.1\"],\n pre_login=auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs(\n max_attempts=100,\n rate=864000,\n ),\n pre_user_registration=auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs(\n max_attempts=50,\n rate=1200,\n ),\n ),\n brute_force_protection=auth0.AttackProtectionBruteForceProtectionArgs(\n allowlists=[\"127.0.0.1\"],\n enabled=True,\n max_attempts=5,\n mode=\"count_per_identifier_and_ip\",\n shields=[\n \"block\",\n \"user_notification\",\n ],\n ),\n breached_password_detection=auth0.AttackProtectionBreachedPasswordDetectionArgs(\n admin_notification_frequencies=[\"daily\"],\n enabled=True,\n method=\"standard\",\n shields=[\n \"admin_notification\",\n \"block\",\n ],\n pre_user_registration=auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs(\n shields=[\"block\"],\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myProtection = new Auth0.AttackProtection(\"my_protection\", new()\n {\n SuspiciousIpThrottling = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingArgs\n {\n Enabled = true,\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n Allowlists = new[]\n {\n \"192.168.1.1\",\n },\n PreLogin = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs\n {\n MaxAttempts = 100,\n Rate = 864000,\n },\n PreUserRegistration = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs\n {\n MaxAttempts = 50,\n Rate = 1200,\n },\n },\n BruteForceProtection = new Auth0.Inputs.AttackProtectionBruteForceProtectionArgs\n {\n Allowlists = new[]\n {\n \"127.0.0.1\",\n },\n Enabled = true,\n MaxAttempts = 5,\n Mode = \"count_per_identifier_and_ip\",\n Shields = new[]\n {\n \"block\",\n \"user_notification\",\n },\n },\n BreachedPasswordDetection = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionArgs\n {\n AdminNotificationFrequencies = new[]\n {\n \"daily\",\n },\n Enabled = true,\n Method = \"standard\",\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n PreUserRegistration = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs\n {\n Shields = new[]\n {\n \"block\",\n },\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewAttackProtection(ctx, \"my_protection\", \u0026auth0.AttackProtectionArgs{\n\t\t\tSuspiciousIpThrottling: \u0026auth0.AttackProtectionSuspiciousIpThrottlingArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"192.168.1.1\"),\n\t\t\t\t},\n\t\t\t\tPreLogin: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(100),\n\t\t\t\t\tRate: pulumi.Int(864000),\n\t\t\t\t},\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(50),\n\t\t\t\t\tRate: pulumi.Int(1200),\n\t\t\t\t},\n\t\t\t},\n\t\t\tBruteForceProtection: \u0026auth0.AttackProtectionBruteForceProtectionArgs{\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"127.0.0.1\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMaxAttempts: pulumi.Int(5),\n\t\t\t\tMode: pulumi.String(\"count_per_identifier_and_ip\"),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\tpulumi.String(\"user_notification\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tBreachedPasswordDetection: \u0026auth0.AttackProtectionBreachedPasswordDetectionArgs{\n\t\t\t\tAdminNotificationFrequencies: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"daily\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMethod: pulumi.String(\"standard\"),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{\n\t\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.AttackProtection;\nimport com.pulumi.auth0.AttackProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBruteForceProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myProtection = new AttackProtection(\"myProtection\", AttackProtectionArgs.builder()\n .suspiciousIpThrottling(AttackProtectionSuspiciousIpThrottlingArgs.builder()\n .enabled(true)\n .shields( \n \"admin_notification\",\n \"block\")\n .allowlists(\"192.168.1.1\")\n .preLogin(AttackProtectionSuspiciousIpThrottlingPreLoginArgs.builder()\n .maxAttempts(100)\n .rate(864000)\n .build())\n .preUserRegistration(AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs.builder()\n .maxAttempts(50)\n .rate(1200)\n .build())\n .build())\n .bruteForceProtection(AttackProtectionBruteForceProtectionArgs.builder()\n .allowlists(\"127.0.0.1\")\n .enabled(true)\n .maxAttempts(5)\n .mode(\"count_per_identifier_and_ip\")\n .shields( \n \"block\",\n \"user_notification\")\n .build())\n .breachedPasswordDetection(AttackProtectionBreachedPasswordDetectionArgs.builder()\n .adminNotificationFrequencies(\"daily\")\n .enabled(true)\n .method(\"standard\")\n .shields( \n \"admin_notification\",\n \"block\")\n .preUserRegistration(AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs.builder()\n .shields(\"block\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myProtection:\n type: auth0:AttackProtection\n name: my_protection\n properties:\n suspiciousIpThrottling:\n enabled: true\n shields:\n - admin_notification\n - block\n allowlists:\n - 192.168.1.1\n preLogin:\n maxAttempts: 100\n rate: 864000\n preUserRegistration:\n maxAttempts: 50\n rate: 1200\n bruteForceProtection:\n allowlists:\n - 127.0.0.1\n enabled: true\n maxAttempts: 5\n mode: count_per_identifier_and_ip\n shields:\n - block\n - user_notification\n breachedPasswordDetection:\n adminNotificationFrequencies:\n - daily\n enabled: true\n method: standard\n shields:\n - admin_notification\n - block\n preUserRegistration:\n shields:\n - block\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\nattack_protection can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/attackProtection:AttackProtection my_protection \"24940d4b-4bd4-44e7-894e-f92e4de36a40\"\n```\n\n", + "description": "Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHAs.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myProtection = new auth0.AttackProtection(\"my_protection\", {\n suspiciousIpThrottling: {\n enabled: true,\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n allowlists: [\"192.168.1.1\"],\n preLogin: {\n maxAttempts: 100,\n rate: 864000,\n },\n preUserRegistration: {\n maxAttempts: 50,\n rate: 1200,\n },\n },\n bruteForceProtection: {\n allowlists: [\"127.0.0.1\"],\n enabled: true,\n maxAttempts: 5,\n mode: \"count_per_identifier_and_ip\",\n shields: [\n \"block\",\n \"user_notification\",\n ],\n },\n breachedPasswordDetection: {\n adminNotificationFrequencies: [\"daily\"],\n enabled: true,\n method: \"standard\",\n shields: [\n \"admin_notification\",\n \"block\",\n ],\n preUserRegistration: {\n shields: [\"block\"],\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_protection = auth0.AttackProtection(\"my_protection\",\n suspicious_ip_throttling={\n \"enabled\": True,\n \"shields\": [\n \"admin_notification\",\n \"block\",\n ],\n \"allowlists\": [\"192.168.1.1\"],\n \"pre_login\": {\n \"max_attempts\": 100,\n \"rate\": 864000,\n },\n \"pre_user_registration\": {\n \"max_attempts\": 50,\n \"rate\": 1200,\n },\n },\n brute_force_protection={\n \"allowlists\": [\"127.0.0.1\"],\n \"enabled\": True,\n \"max_attempts\": 5,\n \"mode\": \"count_per_identifier_and_ip\",\n \"shields\": [\n \"block\",\n \"user_notification\",\n ],\n },\n breached_password_detection={\n \"admin_notification_frequencies\": [\"daily\"],\n \"enabled\": True,\n \"method\": \"standard\",\n \"shields\": [\n \"admin_notification\",\n \"block\",\n ],\n \"pre_user_registration\": {\n \"shields\": [\"block\"],\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myProtection = new Auth0.AttackProtection(\"my_protection\", new()\n {\n SuspiciousIpThrottling = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingArgs\n {\n Enabled = true,\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n Allowlists = new[]\n {\n \"192.168.1.1\",\n },\n PreLogin = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs\n {\n MaxAttempts = 100,\n Rate = 864000,\n },\n PreUserRegistration = new Auth0.Inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs\n {\n MaxAttempts = 50,\n Rate = 1200,\n },\n },\n BruteForceProtection = new Auth0.Inputs.AttackProtectionBruteForceProtectionArgs\n {\n Allowlists = new[]\n {\n \"127.0.0.1\",\n },\n Enabled = true,\n MaxAttempts = 5,\n Mode = \"count_per_identifier_and_ip\",\n Shields = new[]\n {\n \"block\",\n \"user_notification\",\n },\n },\n BreachedPasswordDetection = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionArgs\n {\n AdminNotificationFrequencies = new[]\n {\n \"daily\",\n },\n Enabled = true,\n Method = \"standard\",\n Shields = new[]\n {\n \"admin_notification\",\n \"block\",\n },\n PreUserRegistration = new Auth0.Inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs\n {\n Shields = new[]\n {\n \"block\",\n },\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewAttackProtection(ctx, \"my_protection\", \u0026auth0.AttackProtectionArgs{\n\t\t\tSuspiciousIpThrottling: \u0026auth0.AttackProtectionSuspiciousIpThrottlingArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"192.168.1.1\"),\n\t\t\t\t},\n\t\t\t\tPreLogin: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(100),\n\t\t\t\t\tRate: pulumi.Int(864000),\n\t\t\t\t},\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs{\n\t\t\t\t\tMaxAttempts: pulumi.Int(50),\n\t\t\t\t\tRate: pulumi.Int(1200),\n\t\t\t\t},\n\t\t\t},\n\t\t\tBruteForceProtection: \u0026auth0.AttackProtectionBruteForceProtectionArgs{\n\t\t\t\tAllowlists: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"127.0.0.1\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMaxAttempts: pulumi.Int(5),\n\t\t\t\tMode: pulumi.String(\"count_per_identifier_and_ip\"),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\tpulumi.String(\"user_notification\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tBreachedPasswordDetection: \u0026auth0.AttackProtectionBreachedPasswordDetectionArgs{\n\t\t\t\tAdminNotificationFrequencies: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"daily\"),\n\t\t\t\t},\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tMethod: pulumi.String(\"standard\"),\n\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"admin_notification\"),\n\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t},\n\t\t\t\tPreUserRegistration: \u0026auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs{\n\t\t\t\t\tShields: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"block\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.AttackProtection;\nimport com.pulumi.auth0.AttackProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreLoginArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBruteForceProtectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionArgs;\nimport com.pulumi.auth0.inputs.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myProtection = new AttackProtection(\"myProtection\", AttackProtectionArgs.builder()\n .suspiciousIpThrottling(AttackProtectionSuspiciousIpThrottlingArgs.builder()\n .enabled(true)\n .shields( \n \"admin_notification\",\n \"block\")\n .allowlists(\"192.168.1.1\")\n .preLogin(AttackProtectionSuspiciousIpThrottlingPreLoginArgs.builder()\n .maxAttempts(100)\n .rate(864000)\n .build())\n .preUserRegistration(AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs.builder()\n .maxAttempts(50)\n .rate(1200)\n .build())\n .build())\n .bruteForceProtection(AttackProtectionBruteForceProtectionArgs.builder()\n .allowlists(\"127.0.0.1\")\n .enabled(true)\n .maxAttempts(5)\n .mode(\"count_per_identifier_and_ip\")\n .shields( \n \"block\",\n \"user_notification\")\n .build())\n .breachedPasswordDetection(AttackProtectionBreachedPasswordDetectionArgs.builder()\n .adminNotificationFrequencies(\"daily\")\n .enabled(true)\n .method(\"standard\")\n .shields( \n \"admin_notification\",\n \"block\")\n .preUserRegistration(AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs.builder()\n .shields(\"block\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myProtection:\n type: auth0:AttackProtection\n name: my_protection\n properties:\n suspiciousIpThrottling:\n enabled: true\n shields:\n - admin_notification\n - block\n allowlists:\n - 192.168.1.1\n preLogin:\n maxAttempts: 100\n rate: 864000\n preUserRegistration:\n maxAttempts: 50\n rate: 1200\n bruteForceProtection:\n allowlists:\n - 127.0.0.1\n enabled: true\n maxAttempts: 5\n mode: count_per_identifier_and_ip\n shields:\n - block\n - user_notification\n breachedPasswordDetection:\n adminNotificationFrequencies:\n - daily\n enabled: true\n method: standard\n shields:\n - admin_notification\n - block\n preUserRegistration:\n shields:\n - block\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\nattack_protection can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/attackProtection:AttackProtection my_protection \"24940d4b-4bd4-44e7-894e-f92e4de36a40\"\n```\n\n", "properties": { "breachedPasswordDetection": { "$ref": "#/types/auth0:index/AttackProtectionBreachedPasswordDetection:AttackProtectionBreachedPasswordDetection", @@ -6777,7 +6777,7 @@ } }, "auth0:index/client:Client": { - "description": "With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"my_client\", {\n name: \"Application - Acceptance Test\",\n description: \"Test Applications Long Description\",\n appType: \"non_interactive\",\n customLoginPageOn: true,\n isFirstParty: true,\n isTokenEndpointIpHeaderTrusted: true,\n oidcConformant: false,\n callbacks: [\"https://example.com/callback\"],\n allowedOrigins: [\"https://example.com\"],\n allowedLogoutUrls: [\"https://example.com\"],\n webOrigins: [\"https://example.com\"],\n grantTypes: [\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n clientMetadata: {\n foo: \"zoo\",\n },\n jwtConfiguration: {\n lifetimeInSeconds: 300,\n secretEncoded: true,\n alg: \"RS256\",\n scopes: {\n foo: \"bar\",\n },\n },\n refreshToken: {\n leeway: 0,\n tokenLifetime: 2592000,\n rotationType: \"rotating\",\n expirationType: \"expiring\",\n },\n mobile: {\n ios: {\n teamId: \"9JA89QQLNQ\",\n appBundleIdentifier: \"com.my.bundle.id\",\n },\n },\n addons: {\n samlp: {\n audience: \"https://example.com/saml\",\n issuer: \"https://example.com\",\n mappings: {\n email: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n name: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n createUpnClaim: false,\n passthroughClaimsWithNoMapping: false,\n mapUnknownClaimsAsIs: false,\n mapIdentities: false,\n nameIdentifierFormat: \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n nameIdentifierProbes: [\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n signingCert: `-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n`,\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"my_client\",\n name=\"Application - Acceptance Test\",\n description=\"Test Applications Long Description\",\n app_type=\"non_interactive\",\n custom_login_page_on=True,\n is_first_party=True,\n is_token_endpoint_ip_header_trusted=True,\n oidc_conformant=False,\n callbacks=[\"https://example.com/callback\"],\n allowed_origins=[\"https://example.com\"],\n allowed_logout_urls=[\"https://example.com\"],\n web_origins=[\"https://example.com\"],\n grant_types=[\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n client_metadata={\n \"foo\": \"zoo\",\n },\n jwt_configuration=auth0.ClientJwtConfigurationArgs(\n lifetime_in_seconds=300,\n secret_encoded=True,\n alg=\"RS256\",\n scopes={\n \"foo\": \"bar\",\n },\n ),\n refresh_token=auth0.ClientRefreshTokenArgs(\n leeway=0,\n token_lifetime=2592000,\n rotation_type=\"rotating\",\n expiration_type=\"expiring\",\n ),\n mobile=auth0.ClientMobileArgs(\n ios=auth0.ClientMobileIosArgs(\n team_id=\"9JA89QQLNQ\",\n app_bundle_identifier=\"com.my.bundle.id\",\n ),\n ),\n addons=auth0.ClientAddonsArgs(\n samlp=auth0.ClientAddonsSamlpArgs(\n audience=\"https://example.com/saml\",\n issuer=\"https://example.com\",\n mappings={\n \"email\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n \"name\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n create_upn_claim=False,\n passthrough_claims_with_no_mapping=False,\n map_unknown_claims_as_is=False,\n map_identities=False,\n name_identifier_format=\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n name_identifier_probes=[\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n signing_cert=\"\"\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\"\"\",\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"my_client\", new()\n {\n Name = \"Application - Acceptance Test\",\n Description = \"Test Applications Long Description\",\n AppType = \"non_interactive\",\n CustomLoginPageOn = true,\n IsFirstParty = true,\n IsTokenEndpointIpHeaderTrusted = true,\n OidcConformant = false,\n Callbacks = new[]\n {\n \"https://example.com/callback\",\n },\n AllowedOrigins = new[]\n {\n \"https://example.com\",\n },\n AllowedLogoutUrls = new[]\n {\n \"https://example.com\",\n },\n WebOrigins = new[]\n {\n \"https://example.com\",\n },\n GrantTypes = new[]\n {\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n },\n ClientMetadata = \n {\n { \"foo\", \"zoo\" },\n },\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n LifetimeInSeconds = 300,\n SecretEncoded = true,\n Alg = \"RS256\",\n Scopes = \n {\n { \"foo\", \"bar\" },\n },\n },\n RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs\n {\n Leeway = 0,\n TokenLifetime = 2592000,\n RotationType = \"rotating\",\n ExpirationType = \"expiring\",\n },\n Mobile = new Auth0.Inputs.ClientMobileArgs\n {\n Ios = new Auth0.Inputs.ClientMobileIosArgs\n {\n TeamId = \"9JA89QQLNQ\",\n AppBundleIdentifier = \"com.my.bundle.id\",\n },\n },\n Addons = new Auth0.Inputs.ClientAddonsArgs\n {\n Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs\n {\n Audience = \"https://example.com/saml\",\n Issuer = \"https://example.com\",\n Mappings = \n {\n { \"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\" },\n { \"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\" },\n },\n CreateUpnClaim = false,\n PassthroughClaimsWithNoMapping = false,\n MapUnknownClaimsAsIs = false,\n MapIdentities = false,\n NameIdentifierFormat = \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n NameIdentifierProbes = new[]\n {\n \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n },\n SigningCert = @\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewClient(ctx, \"my_client\", \u0026auth0.ClientArgs{\n\t\t\tName: pulumi.String(\"Application - Acceptance Test\"),\n\t\t\tDescription: pulumi.String(\"Test Applications Long Description\"),\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t\tIsFirstParty: pulumi.Bool(true),\n\t\t\tIsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),\n\t\t\tOidcConformant: pulumi.Bool(false),\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com/callback\"),\n\t\t\t},\n\t\t\tAllowedOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tWebOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tGrantTypes: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"authorization_code\"),\n\t\t\t\tpulumi.String(\"http://auth0.com/oauth/grant-type/password-realm\"),\n\t\t\t\tpulumi.String(\"implicit\"),\n\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\tpulumi.String(\"refresh_token\"),\n\t\t\t},\n\t\t\tClientMetadata: pulumi.Map{\n\t\t\t\t\"foo\": pulumi.Any(\"zoo\"),\n\t\t\t},\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tLifetimeInSeconds: pulumi.Int(300),\n\t\t\t\tSecretEncoded: pulumi.Bool(true),\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t\tScopes: pulumi.StringMap{\n\t\t\t\t\t\"foo\": pulumi.String(\"bar\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tRefreshToken: \u0026auth0.ClientRefreshTokenArgs{\n\t\t\t\tLeeway: pulumi.Int(0),\n\t\t\t\tTokenLifetime: pulumi.Int(2592000),\n\t\t\t\tRotationType: pulumi.String(\"rotating\"),\n\t\t\t\tExpirationType: pulumi.String(\"expiring\"),\n\t\t\t},\n\t\t\tMobile: \u0026auth0.ClientMobileArgs{\n\t\t\t\tIos: \u0026auth0.ClientMobileIosArgs{\n\t\t\t\t\tTeamId: pulumi.String(\"9JA89QQLNQ\"),\n\t\t\t\t\tAppBundleIdentifier: pulumi.String(\"com.my.bundle.id\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tAddons: \u0026auth0.ClientAddonsArgs{\n\t\t\t\tSamlp: \u0026auth0.ClientAddonsSamlpArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://example.com/saml\"),\n\t\t\t\t\tIssuer: pulumi.String(\"https://example.com\"),\n\t\t\t\t\tMappings: pulumi.Map{\n\t\t\t\t\t\t\"email\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t\t\"name\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"),\n\t\t\t\t\t},\n\t\t\t\t\tCreateUpnClaim: pulumi.Bool(false),\n\t\t\t\t\tPassthroughClaimsWithNoMapping: pulumi.Bool(false),\n\t\t\t\t\tMapUnknownClaimsAsIs: pulumi.Bool(false),\n\t\t\t\t\tMapIdentities: pulumi.Bool(false),\n\t\t\t\t\tNameIdentifierFormat: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"),\n\t\t\t\t\tNameIdentifierProbes: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t},\n\t\t\t\t\tSigningCert: pulumi.String(\"-----BEGIN PUBLIC KEY-----\\nMIGf...bpP/t3\\n+JGNGIRMj1hF1rnb6QIDAQAB\\n-----END PUBLIC KEY-----\\n\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.inputs.ClientRefreshTokenArgs;\nimport com.pulumi.auth0.inputs.ClientMobileArgs;\nimport com.pulumi.auth0.inputs.ClientMobileIosArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder()\n .name(\"Application - Acceptance Test\")\n .description(\"Test Applications Long Description\")\n .appType(\"non_interactive\")\n .customLoginPageOn(true)\n .isFirstParty(true)\n .isTokenEndpointIpHeaderTrusted(true)\n .oidcConformant(false)\n .callbacks(\"https://example.com/callback\")\n .allowedOrigins(\"https://example.com\")\n .allowedLogoutUrls(\"https://example.com\")\n .webOrigins(\"https://example.com\")\n .grantTypes( \n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\")\n .clientMetadata(Map.of(\"foo\", \"zoo\"))\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .lifetimeInSeconds(300)\n .secretEncoded(true)\n .alg(\"RS256\")\n .scopes(Map.of(\"foo\", \"bar\"))\n .build())\n .refreshToken(ClientRefreshTokenArgs.builder()\n .leeway(0)\n .tokenLifetime(2592000)\n .rotationType(\"rotating\")\n .expirationType(\"expiring\")\n .build())\n .mobile(ClientMobileArgs.builder()\n .ios(ClientMobileIosArgs.builder()\n .teamId(\"9JA89QQLNQ\")\n .appBundleIdentifier(\"com.my.bundle.id\")\n .build())\n .build())\n .addons(ClientAddonsArgs.builder()\n .samlp(ClientAddonsSamlpArgs.builder()\n .audience(\"https://example.com/saml\")\n .issuer(\"https://example.com\")\n .mappings(Map.ofEntries(\n Map.entry(\"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n Map.entry(\"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\")\n ))\n .createUpnClaim(false)\n .passthroughClaimsWithNoMapping(false)\n .mapUnknownClaimsAsIs(false)\n .mapIdentities(false)\n .nameIdentifierFormat(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\")\n .nameIdentifierProbes(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\")\n .signingCert(\"\"\"\n-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n \"\"\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n name: my_client\n properties:\n name: Application - Acceptance Test\n description: Test Applications Long Description\n appType: non_interactive\n customLoginPageOn: true\n isFirstParty: true\n isTokenEndpointIpHeaderTrusted: true\n oidcConformant: false\n callbacks:\n - https://example.com/callback\n allowedOrigins:\n - https://example.com\n allowedLogoutUrls:\n - https://example.com\n webOrigins:\n - https://example.com\n grantTypes:\n - authorization_code\n - http://auth0.com/oauth/grant-type/password-realm\n - implicit\n - password\n - refresh_token\n clientMetadata:\n foo: zoo\n jwtConfiguration:\n lifetimeInSeconds: 300\n secretEncoded: true\n alg: RS256\n scopes:\n foo: bar\n refreshToken:\n leeway: 0\n tokenLifetime: 2.592e+06\n rotationType: rotating\n expirationType: expiring\n mobile:\n ios:\n teamId: 9JA89QQLNQ\n appBundleIdentifier: com.my.bundle.id\n addons:\n samlp:\n audience: https://example.com/saml\n issuer: https://example.com\n mappings:\n email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\n createUpnClaim: false\n passthroughClaimsWithNoMapping: false\n mapUnknownClaimsAsIs: false\n mapIdentities: false\n nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n nameIdentifierProbes:\n - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n signingCert: |\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the client ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/client:Client my_client \"AaiyAPdpYdesoKnqjj8HJqRn4T5titww\"\n```\n\n", + "description": "With this resource, you can set up applications that use Auth0 for authentication and configure allowed callback URLs and secrets for these applications.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myClient = new auth0.Client(\"my_client\", {\n name: \"Application - Acceptance Test\",\n description: \"Test Applications Long Description\",\n appType: \"non_interactive\",\n customLoginPageOn: true,\n isFirstParty: true,\n isTokenEndpointIpHeaderTrusted: true,\n oidcConformant: false,\n callbacks: [\"https://example.com/callback\"],\n allowedOrigins: [\"https://example.com\"],\n allowedLogoutUrls: [\"https://example.com\"],\n webOrigins: [\"https://example.com\"],\n grantTypes: [\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n clientMetadata: {\n foo: \"zoo\",\n },\n jwtConfiguration: {\n lifetimeInSeconds: 300,\n secretEncoded: true,\n alg: \"RS256\",\n scopes: {\n foo: \"bar\",\n },\n },\n refreshToken: {\n leeway: 0,\n tokenLifetime: 2592000,\n rotationType: \"rotating\",\n expirationType: \"expiring\",\n },\n mobile: {\n ios: {\n teamId: \"9JA89QQLNQ\",\n appBundleIdentifier: \"com.my.bundle.id\",\n },\n },\n addons: {\n samlp: {\n audience: \"https://example.com/saml\",\n issuer: \"https://example.com\",\n mappings: {\n email: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n name: \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n createUpnClaim: false,\n passthroughClaimsWithNoMapping: false,\n mapUnknownClaimsAsIs: false,\n mapIdentities: false,\n nameIdentifierFormat: \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n nameIdentifierProbes: [\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n signingCert: `-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n`,\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_client = auth0.Client(\"my_client\",\n name=\"Application - Acceptance Test\",\n description=\"Test Applications Long Description\",\n app_type=\"non_interactive\",\n custom_login_page_on=True,\n is_first_party=True,\n is_token_endpoint_ip_header_trusted=True,\n oidc_conformant=False,\n callbacks=[\"https://example.com/callback\"],\n allowed_origins=[\"https://example.com\"],\n allowed_logout_urls=[\"https://example.com\"],\n web_origins=[\"https://example.com\"],\n grant_types=[\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n ],\n client_metadata={\n \"foo\": \"zoo\",\n },\n jwt_configuration={\n \"lifetime_in_seconds\": 300,\n \"secret_encoded\": True,\n \"alg\": \"RS256\",\n \"scopes\": {\n \"foo\": \"bar\",\n },\n },\n refresh_token={\n \"leeway\": 0,\n \"token_lifetime\": 2592000,\n \"rotation_type\": \"rotating\",\n \"expiration_type\": \"expiring\",\n },\n mobile={\n \"ios\": {\n \"team_id\": \"9JA89QQLNQ\",\n \"app_bundle_identifier\": \"com.my.bundle.id\",\n },\n },\n addons={\n \"samlp\": {\n \"audience\": \"https://example.com/saml\",\n \"issuer\": \"https://example.com\",\n \"mappings\": {\n \"email\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n \"name\": \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\",\n },\n \"create_upn_claim\": False,\n \"passthrough_claims_with_no_mapping\": False,\n \"map_unknown_claims_as_is\": False,\n \"map_identities\": False,\n \"name_identifier_format\": \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n \"name_identifier_probes\": [\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"],\n \"signing_cert\": \"\"\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\"\"\",\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myClient = new Auth0.Client(\"my_client\", new()\n {\n Name = \"Application - Acceptance Test\",\n Description = \"Test Applications Long Description\",\n AppType = \"non_interactive\",\n CustomLoginPageOn = true,\n IsFirstParty = true,\n IsTokenEndpointIpHeaderTrusted = true,\n OidcConformant = false,\n Callbacks = new[]\n {\n \"https://example.com/callback\",\n },\n AllowedOrigins = new[]\n {\n \"https://example.com\",\n },\n AllowedLogoutUrls = new[]\n {\n \"https://example.com\",\n },\n WebOrigins = new[]\n {\n \"https://example.com\",\n },\n GrantTypes = new[]\n {\n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\",\n },\n ClientMetadata = \n {\n { \"foo\", \"zoo\" },\n },\n JwtConfiguration = new Auth0.Inputs.ClientJwtConfigurationArgs\n {\n LifetimeInSeconds = 300,\n SecretEncoded = true,\n Alg = \"RS256\",\n Scopes = \n {\n { \"foo\", \"bar\" },\n },\n },\n RefreshToken = new Auth0.Inputs.ClientRefreshTokenArgs\n {\n Leeway = 0,\n TokenLifetime = 2592000,\n RotationType = \"rotating\",\n ExpirationType = \"expiring\",\n },\n Mobile = new Auth0.Inputs.ClientMobileArgs\n {\n Ios = new Auth0.Inputs.ClientMobileIosArgs\n {\n TeamId = \"9JA89QQLNQ\",\n AppBundleIdentifier = \"com.my.bundle.id\",\n },\n },\n Addons = new Auth0.Inputs.ClientAddonsArgs\n {\n Samlp = new Auth0.Inputs.ClientAddonsSamlpArgs\n {\n Audience = \"https://example.com/saml\",\n Issuer = \"https://example.com\",\n Mappings = \n {\n { \"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\" },\n { \"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\" },\n },\n CreateUpnClaim = false,\n PassthroughClaimsWithNoMapping = false,\n MapUnknownClaimsAsIs = false,\n MapIdentities = false,\n NameIdentifierFormat = \"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\",\n NameIdentifierProbes = new[]\n {\n \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\",\n },\n SigningCert = @\"-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewClient(ctx, \"my_client\", \u0026auth0.ClientArgs{\n\t\t\tName: pulumi.String(\"Application - Acceptance Test\"),\n\t\t\tDescription: pulumi.String(\"Test Applications Long Description\"),\n\t\t\tAppType: pulumi.String(\"non_interactive\"),\n\t\t\tCustomLoginPageOn: pulumi.Bool(true),\n\t\t\tIsFirstParty: pulumi.Bool(true),\n\t\t\tIsTokenEndpointIpHeaderTrusted: pulumi.Bool(true),\n\t\t\tOidcConformant: pulumi.Bool(false),\n\t\t\tCallbacks: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com/callback\"),\n\t\t\t},\n\t\t\tAllowedOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tWebOrigins: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t\tGrantTypes: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"authorization_code\"),\n\t\t\t\tpulumi.String(\"http://auth0.com/oauth/grant-type/password-realm\"),\n\t\t\t\tpulumi.String(\"implicit\"),\n\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\tpulumi.String(\"refresh_token\"),\n\t\t\t},\n\t\t\tClientMetadata: pulumi.Map{\n\t\t\t\t\"foo\": pulumi.Any(\"zoo\"),\n\t\t\t},\n\t\t\tJwtConfiguration: \u0026auth0.ClientJwtConfigurationArgs{\n\t\t\t\tLifetimeInSeconds: pulumi.Int(300),\n\t\t\t\tSecretEncoded: pulumi.Bool(true),\n\t\t\t\tAlg: pulumi.String(\"RS256\"),\n\t\t\t\tScopes: pulumi.StringMap{\n\t\t\t\t\t\"foo\": pulumi.String(\"bar\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tRefreshToken: \u0026auth0.ClientRefreshTokenArgs{\n\t\t\t\tLeeway: pulumi.Int(0),\n\t\t\t\tTokenLifetime: pulumi.Int(2592000),\n\t\t\t\tRotationType: pulumi.String(\"rotating\"),\n\t\t\t\tExpirationType: pulumi.String(\"expiring\"),\n\t\t\t},\n\t\t\tMobile: \u0026auth0.ClientMobileArgs{\n\t\t\t\tIos: \u0026auth0.ClientMobileIosArgs{\n\t\t\t\t\tTeamId: pulumi.String(\"9JA89QQLNQ\"),\n\t\t\t\t\tAppBundleIdentifier: pulumi.String(\"com.my.bundle.id\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tAddons: \u0026auth0.ClientAddonsArgs{\n\t\t\t\tSamlp: \u0026auth0.ClientAddonsSamlpArgs{\n\t\t\t\t\tAudience: pulumi.String(\"https://example.com/saml\"),\n\t\t\t\t\tIssuer: pulumi.String(\"https://example.com\"),\n\t\t\t\t\tMappings: pulumi.Map{\n\t\t\t\t\t\t\"email\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t\t\"name\": pulumi.Any(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\"),\n\t\t\t\t\t},\n\t\t\t\t\tCreateUpnClaim: pulumi.Bool(false),\n\t\t\t\t\tPassthroughClaimsWithNoMapping: pulumi.Bool(false),\n\t\t\t\t\tMapUnknownClaimsAsIs: pulumi.Bool(false),\n\t\t\t\t\tMapIdentities: pulumi.Bool(false),\n\t\t\t\t\tNameIdentifierFormat: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\"),\n\t\t\t\t\tNameIdentifierProbes: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n\t\t\t\t\t},\n\t\t\t\t\tSigningCert: pulumi.String(\"-----BEGIN PUBLIC KEY-----\\nMIGf...bpP/t3\\n+JGNGIRMj1hF1rnb6QIDAQAB\\n-----END PUBLIC KEY-----\\n\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Client;\nimport com.pulumi.auth0.ClientArgs;\nimport com.pulumi.auth0.inputs.ClientJwtConfigurationArgs;\nimport com.pulumi.auth0.inputs.ClientRefreshTokenArgs;\nimport com.pulumi.auth0.inputs.ClientMobileArgs;\nimport com.pulumi.auth0.inputs.ClientMobileIosArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsArgs;\nimport com.pulumi.auth0.inputs.ClientAddonsSamlpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myClient = new Client(\"myClient\", ClientArgs.builder()\n .name(\"Application - Acceptance Test\")\n .description(\"Test Applications Long Description\")\n .appType(\"non_interactive\")\n .customLoginPageOn(true)\n .isFirstParty(true)\n .isTokenEndpointIpHeaderTrusted(true)\n .oidcConformant(false)\n .callbacks(\"https://example.com/callback\")\n .allowedOrigins(\"https://example.com\")\n .allowedLogoutUrls(\"https://example.com\")\n .webOrigins(\"https://example.com\")\n .grantTypes( \n \"authorization_code\",\n \"http://auth0.com/oauth/grant-type/password-realm\",\n \"implicit\",\n \"password\",\n \"refresh_token\")\n .clientMetadata(Map.of(\"foo\", \"zoo\"))\n .jwtConfiguration(ClientJwtConfigurationArgs.builder()\n .lifetimeInSeconds(300)\n .secretEncoded(true)\n .alg(\"RS256\")\n .scopes(Map.of(\"foo\", \"bar\"))\n .build())\n .refreshToken(ClientRefreshTokenArgs.builder()\n .leeway(0)\n .tokenLifetime(2592000)\n .rotationType(\"rotating\")\n .expirationType(\"expiring\")\n .build())\n .mobile(ClientMobileArgs.builder()\n .ios(ClientMobileIosArgs.builder()\n .teamId(\"9JA89QQLNQ\")\n .appBundleIdentifier(\"com.my.bundle.id\")\n .build())\n .build())\n .addons(ClientAddonsArgs.builder()\n .samlp(ClientAddonsSamlpArgs.builder()\n .audience(\"https://example.com/saml\")\n .issuer(\"https://example.com\")\n .mappings(Map.ofEntries(\n Map.entry(\"email\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\"),\n Map.entry(\"name\", \"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\")\n ))\n .createUpnClaim(false)\n .passthroughClaimsWithNoMapping(false)\n .mapUnknownClaimsAsIs(false)\n .mapIdentities(false)\n .nameIdentifierFormat(\"urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\")\n .nameIdentifierProbes(\"http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\")\n .signingCert(\"\"\"\n-----BEGIN PUBLIC KEY-----\nMIGf...bpP/t3\n+JGNGIRMj1hF1rnb6QIDAQAB\n-----END PUBLIC KEY-----\n \"\"\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myClient:\n type: auth0:Client\n name: my_client\n properties:\n name: Application - Acceptance Test\n description: Test Applications Long Description\n appType: non_interactive\n customLoginPageOn: true\n isFirstParty: true\n isTokenEndpointIpHeaderTrusted: true\n oidcConformant: false\n callbacks:\n - https://example.com/callback\n allowedOrigins:\n - https://example.com\n allowedLogoutUrls:\n - https://example.com\n webOrigins:\n - https://example.com\n grantTypes:\n - authorization_code\n - http://auth0.com/oauth/grant-type/password-realm\n - implicit\n - password\n - refresh_token\n clientMetadata:\n foo: zoo\n jwtConfiguration:\n lifetimeInSeconds: 300\n secretEncoded: true\n alg: RS256\n scopes:\n foo: bar\n refreshToken:\n leeway: 0\n tokenLifetime: 2.592e+06\n rotationType: rotating\n expirationType: expiring\n mobile:\n ios:\n teamId: 9JA89QQLNQ\n appBundleIdentifier: com.my.bundle.id\n addons:\n samlp:\n audience: https://example.com/saml\n issuer: https://example.com\n mappings:\n email: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n name: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name\n createUpnClaim: false\n passthroughClaimsWithNoMapping: false\n mapUnknownClaimsAsIs: false\n mapIdentities: false\n nameIdentifierFormat: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent\n nameIdentifierProbes:\n - http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress\n signingCert: |\n -----BEGIN PUBLIC KEY-----\n MIGf...bpP/t3\n +JGNGIRMj1hF1rnb6QIDAQAB\n -----END PUBLIC KEY-----\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the client ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/client:Client my_client \"AaiyAPdpYdesoKnqjj8HJqRn4T5titww\"\n```\n\n", "properties": { "addons": { "$ref": "#/types/auth0:index/ClientAddons:ClientAddons", @@ -7468,7 +7468,7 @@ } }, "auth0:index/connection:Connection": { - "description": "With Auth0, you can define sources of users, otherwise known as connections, which may include identity providers (such as Google or LinkedIn), databases, or passwordless authentication methods. This resource allows you to configure and manage connections to be used with your clients and users.\n\n\u003e The Auth0 dashboard displays only one connection per social provider. Although the Auth0 Management API allows the\ncreation of multiple connections per strategy, the additional connections may not be visible in the Auth0 dashboard.\n\n\n## Example Usage\n\n### Auth0 Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Auth0 connection.\nconst myConnection = new auth0.Connection(\"my_connection\", {\n name: \"Example-Connection\",\n isDomainConnection: true,\n strategy: \"auth0\",\n metadata: {\n key1: \"foo\",\n key2: \"bar\",\n },\n options: {\n passwordPolicy: \"excellent\",\n bruteForceProtection: true,\n enabledDatabaseCustomization: true,\n importMode: false,\n requiresUsername: true,\n disableSignup: false,\n customScripts: {\n get_user: ` function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n`,\n },\n configuration: {\n foo: \"bar\",\n bar: \"baz\",\n },\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n passwordHistories: [{\n enable: true,\n size: 3,\n }],\n passwordNoPersonalInfo: {\n enable: true,\n },\n passwordDictionary: {\n enable: true,\n dictionaries: [\n \"password\",\n \"admin\",\n \"1234\",\n ],\n },\n passwordComplexityOptions: {\n minLength: 12,\n },\n validation: {\n username: {\n min: 10,\n max: 40,\n },\n },\n mfa: {\n active: true,\n returnEnrollSettings: true,\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of an Auth0 connection.\nmy_connection = auth0.Connection(\"my_connection\",\n name=\"Example-Connection\",\n is_domain_connection=True,\n strategy=\"auth0\",\n metadata={\n \"key1\": \"foo\",\n \"key2\": \"bar\",\n },\n options=auth0.ConnectionOptionsArgs(\n password_policy=\"excellent\",\n brute_force_protection=True,\n enabled_database_customization=True,\n import_mode=False,\n requires_username=True,\n disable_signup=False,\n custom_scripts={\n \"get_user\": \"\"\" function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n\"\"\",\n },\n configuration={\n \"foo\": \"bar\",\n \"bar\": \"baz\",\n },\n upstream_params=json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n password_histories=[auth0.ConnectionOptionsPasswordHistoryArgs(\n enable=True,\n size=3,\n )],\n password_no_personal_info=auth0.ConnectionOptionsPasswordNoPersonalInfoArgs(\n enable=True,\n ),\n password_dictionary=auth0.ConnectionOptionsPasswordDictionaryArgs(\n enable=True,\n dictionaries=[\n \"password\",\n \"admin\",\n \"1234\",\n ],\n ),\n password_complexity_options=auth0.ConnectionOptionsPasswordComplexityOptionsArgs(\n min_length=12,\n ),\n validation=auth0.ConnectionOptionsValidationArgs(\n username=auth0.ConnectionOptionsValidationUsernameArgs(\n min=10,\n max=40,\n ),\n ),\n mfa=auth0.ConnectionOptionsMfaArgs(\n active=True,\n return_enroll_settings=True,\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Auth0 connection.\n var myConnection = new Auth0.Connection(\"my_connection\", new()\n {\n Name = \"Example-Connection\",\n IsDomainConnection = true,\n Strategy = \"auth0\",\n Metadata = \n {\n { \"key1\", \"foo\" },\n { \"key2\", \"bar\" },\n },\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n PasswordPolicy = \"excellent\",\n BruteForceProtection = true,\n EnabledDatabaseCustomization = true,\n ImportMode = false,\n RequiresUsername = true,\n DisableSignup = false,\n CustomScripts = \n {\n { \"get_user\", @\" function getByEmail(email, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n\" },\n },\n Configuration = \n {\n { \"foo\", \"bar\" },\n { \"bar\", \"baz\" },\n },\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n PasswordHistories = new[]\n {\n new Auth0.Inputs.ConnectionOptionsPasswordHistoryArgs\n {\n Enable = true,\n Size = 3,\n },\n },\n PasswordNoPersonalInfo = new Auth0.Inputs.ConnectionOptionsPasswordNoPersonalInfoArgs\n {\n Enable = true,\n },\n PasswordDictionary = new Auth0.Inputs.ConnectionOptionsPasswordDictionaryArgs\n {\n Enable = true,\n Dictionaries = new[]\n {\n \"password\",\n \"admin\",\n \"1234\",\n },\n },\n PasswordComplexityOptions = new Auth0.Inputs.ConnectionOptionsPasswordComplexityOptionsArgs\n {\n MinLength = 12,\n },\n Validation = new Auth0.Inputs.ConnectionOptionsValidationArgs\n {\n Username = new Auth0.Inputs.ConnectionOptionsValidationUsernameArgs\n {\n Min = 10,\n Max = 40,\n },\n },\n Mfa = new Auth0.Inputs.ConnectionOptionsMfaArgs\n {\n Active = true,\n ReturnEnrollSettings = true,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t// This is an example of an Auth0 connection.\n\t\t_, err = auth0.NewConnection(ctx, \"my_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Example-Connection\"),\n\t\t\tIsDomainConnection: pulumi.Bool(true),\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t\tMetadata: pulumi.StringMap{\n\t\t\t\t\"key1\": pulumi.String(\"foo\"),\n\t\t\t\t\"key2\": pulumi.String(\"bar\"),\n\t\t\t},\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tPasswordPolicy: pulumi.String(\"excellent\"),\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tEnabledDatabaseCustomization: pulumi.Bool(true),\n\t\t\t\tImportMode: pulumi.Bool(false),\n\t\t\t\tRequiresUsername: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tCustomScripts: pulumi.StringMap{\n\t\t\t\t\t\"get_user\": pulumi.String(\" function getByEmail(email, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n\"),\n\t\t\t\t},\n\t\t\t\tConfiguration: pulumi.Map{\n\t\t\t\t\t\"foo\": pulumi.Any(\"bar\"),\n\t\t\t\t\t\"bar\": pulumi.Any(\"baz\"),\n\t\t\t\t},\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tPasswordHistories: auth0.ConnectionOptionsPasswordHistoryArray{\n\t\t\t\t\t\u0026auth0.ConnectionOptionsPasswordHistoryArgs{\n\t\t\t\t\t\tEnable: pulumi.Bool(true),\n\t\t\t\t\t\tSize: pulumi.Int(3),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tPasswordNoPersonalInfo: \u0026auth0.ConnectionOptionsPasswordNoPersonalInfoArgs{\n\t\t\t\t\tEnable: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t\tPasswordDictionary: \u0026auth0.ConnectionOptionsPasswordDictionaryArgs{\n\t\t\t\t\tEnable: pulumi.Bool(true),\n\t\t\t\t\tDictionaries: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\t\t\tpulumi.String(\"admin\"),\n\t\t\t\t\t\tpulumi.String(\"1234\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tPasswordComplexityOptions: \u0026auth0.ConnectionOptionsPasswordComplexityOptionsArgs{\n\t\t\t\t\tMinLength: pulumi.Int(12),\n\t\t\t\t},\n\t\t\t\tValidation: \u0026auth0.ConnectionOptionsValidationArgs{\n\t\t\t\t\tUsername: \u0026auth0.ConnectionOptionsValidationUsernameArgs{\n\t\t\t\t\t\tMin: pulumi.Int(10),\n\t\t\t\t\t\tMax: pulumi.Int(40),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tMfa: \u0026auth0.ConnectionOptionsMfaArgs{\n\t\t\t\t\tActive: pulumi.Bool(true),\n\t\t\t\t\tReturnEnrollSettings: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsPasswordNoPersonalInfoArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsPasswordDictionaryArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsPasswordComplexityOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsValidationArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsValidationUsernameArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsMfaArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Auth0 connection.\n var myConnection = new Connection(\"myConnection\", ConnectionArgs.builder()\n .name(\"Example-Connection\")\n .isDomainConnection(true)\n .strategy(\"auth0\")\n .metadata(Map.ofEntries(\n Map.entry(\"key1\", \"foo\"),\n Map.entry(\"key2\", \"bar\")\n ))\n .options(ConnectionOptionsArgs.builder()\n .passwordPolicy(\"excellent\")\n .bruteForceProtection(true)\n .enabledDatabaseCustomization(true)\n .importMode(false)\n .requiresUsername(true)\n .disableSignup(false)\n .customScripts(Map.of(\"get_user\", \"\"\"\n function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \"\"\"))\n .configuration(Map.ofEntries(\n Map.entry(\"foo\", \"bar\"),\n Map.entry(\"bar\", \"baz\")\n ))\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .passwordHistories(ConnectionOptionsPasswordHistoryArgs.builder()\n .enable(true)\n .size(3)\n .build())\n .passwordNoPersonalInfo(ConnectionOptionsPasswordNoPersonalInfoArgs.builder()\n .enable(true)\n .build())\n .passwordDictionary(ConnectionOptionsPasswordDictionaryArgs.builder()\n .enable(true)\n .dictionaries( \n \"password\",\n \"admin\",\n \"1234\")\n .build())\n .passwordComplexityOptions(ConnectionOptionsPasswordComplexityOptionsArgs.builder()\n .minLength(12)\n .build())\n .validation(ConnectionOptionsValidationArgs.builder()\n .username(ConnectionOptionsValidationUsernameArgs.builder()\n .min(10)\n .max(40)\n .build())\n .build())\n .mfa(ConnectionOptionsMfaArgs.builder()\n .active(true)\n .returnEnrollSettings(true)\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Auth0 connection.\n myConnection:\n type: auth0:Connection\n name: my_connection\n properties:\n name: Example-Connection\n isDomainConnection: true\n strategy: auth0\n metadata:\n key1: foo\n key2: bar\n options:\n passwordPolicy: excellent\n bruteForceProtection: true\n enabledDatabaseCustomization: true\n importMode: false\n requiresUsername: true\n disableSignup: false\n customScripts:\n get_user: |2\n function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n configuration:\n foo: bar\n bar: baz\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n passwordHistories:\n - enable: true\n size: 3\n passwordNoPersonalInfo:\n enable: true\n passwordDictionary:\n enable: true\n dictionaries:\n - password\n - admin\n - '1234'\n passwordComplexityOptions:\n minLength: 12\n validation:\n username:\n min: 10\n max: 40\n mfa:\n active: true\n returnEnrollSettings: true\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Google OAuth2 Connection\n\n\u003e Your Auth0 account may be pre-configured with a `google-oauth2` connection.\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a Google OAuth2 connection.\nconst googleOauth2 = new auth0.Connection(\"google_oauth2\", {\n name: \"Google-OAuth2-Connection\",\n strategy: \"google-oauth2\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n allowedAudiences: [\n \"example.com\",\n \"api.example.com\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of a Google OAuth2 connection.\ngoogle_oauth2 = auth0.Connection(\"google_oauth2\",\n name=\"Google-OAuth2-Connection\",\n strategy=\"google-oauth2\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n allowed_audiences=[\n \"example.com\",\n \"api.example.com\",\n ],\n scopes=[\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a Google OAuth2 connection.\n var googleOauth2 = new Auth0.Connection(\"google_oauth2\", new()\n {\n Name = \"Google-OAuth2-Connection\",\n Strategy = \"google-oauth2\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n AllowedAudiences = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of a Google OAuth2 connection.\n\t\t_, err := auth0.NewConnection(ctx, \"google_oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Google-OAuth2-Connection\"),\n\t\t\tStrategy: pulumi.String(\"google-oauth2\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tAllowedAudiences: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"gmail\"),\n\t\t\t\t\tpulumi.String(\"youtube\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a Google OAuth2 connection.\n var googleOauth2 = new Connection(\"googleOauth2\", ConnectionArgs.builder()\n .name(\"Google-OAuth2-Connection\")\n .strategy(\"google-oauth2\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .allowedAudiences( \n \"example.com\",\n \"api.example.com\")\n .scopes( \n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a Google OAuth2 connection.\n googleOauth2:\n type: auth0:Connection\n name: google_oauth2\n properties:\n name: Google-OAuth2-Connection\n strategy: google-oauth2\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n allowedAudiences:\n - example.com\n - api.example.com\n scopes:\n - email\n - profile\n - gmail\n - youtube\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Google Apps\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst googleApps = new auth0.Connection(\"google_apps\", {\n name: \"connection-google-apps\",\n isDomainConnection: false,\n strategy: \"google-apps\",\n showAsButton: false,\n options: {\n clientId: \"\",\n clientSecret: \"\",\n domain: \"example.com\",\n tenantDomain: \"example.com\",\n domainAliases: [\n \"example.com\",\n \"api.example.com\",\n ],\n apiEnableUsers: true,\n scopes: [\n \"ext_profile\",\n \"ext_groups\",\n ],\n iconUrl: \"https://example.com/assets/logo.png\",\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\ngoogle_apps = auth0.Connection(\"google_apps\",\n name=\"connection-google-apps\",\n is_domain_connection=False,\n strategy=\"google-apps\",\n show_as_button=False,\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\",\n client_secret=\"\",\n domain=\"example.com\",\n tenant_domain=\"example.com\",\n domain_aliases=[\n \"example.com\",\n \"api.example.com\",\n ],\n api_enable_users=True,\n scopes=[\n \"ext_profile\",\n \"ext_groups\",\n ],\n icon_url=\"https://example.com/assets/logo.png\",\n upstream_params=json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var googleApps = new Auth0.Connection(\"google_apps\", new()\n {\n Name = \"connection-google-apps\",\n IsDomainConnection = false,\n Strategy = \"google-apps\",\n ShowAsButton = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\",\n ClientSecret = \"\",\n Domain = \"example.com\",\n TenantDomain = \"example.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n ApiEnableUsers = true,\n Scopes = new[]\n {\n \"ext_profile\",\n \"ext_groups\",\n },\n IconUrl = \"https://example.com/assets/logo.png\",\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewConnection(ctx, \"google_apps\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"connection-google-apps\"),\n\t\t\tIsDomainConnection: pulumi.Bool(false),\n\t\t\tStrategy: pulumi.String(\"google-apps\"),\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\"),\n\t\t\t\tClientSecret: pulumi.String(\"\"),\n\t\t\t\tDomain: pulumi.String(\"example.com\"),\n\t\t\t\tTenantDomain: pulumi.String(\"example.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tApiEnableUsers: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ext_profile\"),\n\t\t\t\t\tpulumi.String(\"ext_groups\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var googleApps = new Connection(\"googleApps\", ConnectionArgs.builder()\n .name(\"connection-google-apps\")\n .isDomainConnection(false)\n .strategy(\"google-apps\")\n .showAsButton(false)\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\")\n .clientSecret(\"\")\n .domain(\"example.com\")\n .tenantDomain(\"example.com\")\n .domainAliases( \n \"example.com\",\n \"api.example.com\")\n .apiEnableUsers(true)\n .scopes( \n \"ext_profile\",\n \"ext_groups\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n googleApps:\n type: auth0:Connection\n name: google_apps\n properties:\n name: connection-google-apps\n isDomainConnection: false\n strategy: google-apps\n showAsButton: false\n options:\n clientId:\n clientSecret:\n domain: example.com\n tenantDomain: example.com\n domainAliases:\n - example.com\n - api.example.com\n apiEnableUsers: true\n scopes:\n - ext_profile\n - ext_groups\n iconUrl: https://example.com/assets/logo.png\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Facebook Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a Facebook connection.\nconst facebook = new auth0.Connection(\"facebook\", {\n name: \"Facebook-Connection\",\n strategy: \"facebook\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n scopes: [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of a Facebook connection.\nfacebook = auth0.Connection(\"facebook\",\n name=\"Facebook-Connection\",\n strategy=\"facebook\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n scopes=[\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a Facebook connection.\n var facebook = new Auth0.Connection(\"facebook\", new()\n {\n Name = \"Facebook-Connection\",\n Strategy = \"facebook\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n Scopes = new[]\n {\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of a Facebook connection.\n\t\t_, err := auth0.NewConnection(ctx, \"facebook\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Facebook-Connection\"),\n\t\t\tStrategy: pulumi.String(\"facebook\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"public_profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"groups_access_member_info\"),\n\t\t\t\t\tpulumi.String(\"user_birthday\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a Facebook connection.\n var facebook = new Connection(\"facebook\", ConnectionArgs.builder()\n .name(\"Facebook-Connection\")\n .strategy(\"facebook\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .scopes( \n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a Facebook connection.\n facebook:\n type: auth0:Connection\n properties:\n name: Facebook-Connection\n strategy: facebook\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n scopes:\n - public_profile\n - email\n - groups_access_member_info\n - user_birthday\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Apple Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Apple connection.\nconst apple = new auth0.Connection(\"apple\", {\n name: \"Apple-Connection\",\n strategy: \"apple\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: `-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----`,\n teamId: \"\u003cteam-id\u003e\",\n keyId: \"\u003ckey-id\u003e\",\n scopes: [\n \"email\",\n \"name\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an Apple connection.\napple = auth0.Connection(\"apple\",\n name=\"Apple-Connection\",\n strategy=\"apple\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\"\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\"\"\",\n team_id=\"\u003cteam-id\u003e\",\n key_id=\"\u003ckey-id\u003e\",\n scopes=[\n \"email\",\n \"name\",\n ],\n set_user_root_attributes=\"on_first_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Apple connection.\n var apple = new Auth0.Connection(\"apple\", new()\n {\n Name = \"Apple-Connection\",\n Strategy = \"apple\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = @\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\",\n TeamId = \"\u003cteam-id\u003e\",\n KeyId = \"\u003ckey-id\u003e\",\n Scopes = new[]\n {\n \"email\",\n \"name\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an Apple connection.\n\t\t_, err := auth0.NewConnection(ctx, \"apple\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Apple-Connection\"),\n\t\t\tStrategy: pulumi.String(\"apple\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\\n-----END PRIVATE KEY-----\"),\n\t\t\t\tTeamId: pulumi.String(\"\u003cteam-id\u003e\"),\n\t\t\t\tKeyId: pulumi.String(\"\u003ckey-id\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"name\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Apple connection.\n var apple = new Connection(\"apple\", ConnectionArgs.builder()\n .name(\"Apple-Connection\")\n .strategy(\"apple\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\"\"\n-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY----- \"\"\")\n .teamId(\"\u003cteam-id\u003e\")\n .keyId(\"\u003ckey-id\u003e\")\n .scopes( \n \"email\",\n \"name\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Apple connection.\n apple:\n type: auth0:Connection\n properties:\n name: Apple-Connection\n strategy: apple\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: |-\n -----BEGIN PRIVATE KEY-----\n MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n -----END PRIVATE KEY-----\n teamId: \u003cteam-id\u003e\n keyId: \u003ckey-id\u003e\n scopes:\n - email\n - name\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### LinkedIn Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an LinkedIn connection.\nconst linkedin = new auth0.Connection(\"linkedin\", {\n name: \"Linkedin-Connection\",\n strategy: \"linkedin\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n strategyVersion: 2,\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an LinkedIn connection.\nlinkedin = auth0.Connection(\"linkedin\",\n name=\"Linkedin-Connection\",\n strategy=\"linkedin\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n strategy_version=2,\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an LinkedIn connection.\n var linkedin = new Auth0.Connection(\"linkedin\", new()\n {\n Name = \"Linkedin-Connection\",\n Strategy = \"linkedin\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n StrategyVersion = 2,\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an LinkedIn connection.\n\t\t_, err := auth0.NewConnection(ctx, \"linkedin\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Linkedin-Connection\"),\n\t\t\tStrategy: pulumi.String(\"linkedin\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an LinkedIn connection.\n var linkedin = new Connection(\"linkedin\", ConnectionArgs.builder()\n .name(\"Linkedin-Connection\")\n .strategy(\"linkedin\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .strategyVersion(2)\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an LinkedIn connection.\n linkedin:\n type: auth0:Connection\n properties:\n name: Linkedin-Connection\n strategy: linkedin\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n strategyVersion: 2\n scopes:\n - basic_profile\n - profile\n - email\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### GitHub Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an GitHub connection.\nconst github = new auth0.Connection(\"github\", {\n name: \"GitHub-Connection\",\n strategy: \"github\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n scopes: [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an GitHub connection.\ngithub = auth0.Connection(\"github\",\n name=\"GitHub-Connection\",\n strategy=\"github\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n scopes=[\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an GitHub connection.\n var github = new Auth0.Connection(\"github\", new()\n {\n Name = \"GitHub-Connection\",\n Strategy = \"github\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an GitHub connection.\n\t\t_, err := auth0.NewConnection(ctx, \"github\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"GitHub-Connection\"),\n\t\t\tStrategy: pulumi.String(\"github\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"public_repo\"),\n\t\t\t\t\tpulumi.String(\"repo\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an GitHub connection.\n var github = new Connection(\"github\", ConnectionArgs.builder()\n .name(\"GitHub-Connection\")\n .strategy(\"github\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .scopes( \n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an GitHub connection.\n github:\n type: auth0:Connection\n properties:\n name: GitHub-Connection\n strategy: github\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n scopes:\n - email\n - profile\n - public_repo\n - repo\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### SalesForce Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an SalesForce connection.\nconst salesforce = new auth0.Connection(\"salesforce\", {\n name: \"Salesforce-Connection\",\n strategy: \"salesforce\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n communityBaseUrl: \"https://salesforce.example.com\",\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an SalesForce connection.\nsalesforce = auth0.Connection(\"salesforce\",\n name=\"Salesforce-Connection\",\n strategy=\"salesforce\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n community_base_url=\"https://salesforce.example.com\",\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an SalesForce connection.\n var salesforce = new Auth0.Connection(\"salesforce\", new()\n {\n Name = \"Salesforce-Connection\",\n Strategy = \"salesforce\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n CommunityBaseUrl = \"https://salesforce.example.com\",\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an SalesForce connection.\n\t\t_, err := auth0.NewConnection(ctx, \"salesforce\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Salesforce-Connection\"),\n\t\t\tStrategy: pulumi.String(\"salesforce\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tCommunityBaseUrl: pulumi.String(\"https://salesforce.example.com\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an SalesForce connection.\n var salesforce = new Connection(\"salesforce\", ConnectionArgs.builder()\n .name(\"Salesforce-Connection\")\n .strategy(\"salesforce\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .communityBaseUrl(\"https://salesforce.example.com\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an SalesForce connection.\n salesforce:\n type: auth0:Connection\n properties:\n name: Salesforce-Connection\n strategy: salesforce\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n communityBaseUrl: https://salesforce.example.com\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### OAuth2 Connection\n\nAlso applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom`\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an OAuth2 connection.\nconst oauth2 = new auth0.Connection(\"oauth2\", {\n name: \"OAuth2-Connection\",\n strategy: \"oauth2\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n tokenEndpoint: \"https://auth.example.com/oauth2/token\",\n authorizationEndpoint: \"https://auth.example.com/oauth2/authorize\",\n pkceEnabled: true,\n iconUrl: \"https://auth.example.com/assets/logo.png\",\n scripts: {\n fetchUserProfile: ` function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n`,\n },\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an OAuth2 connection.\noauth2 = auth0.Connection(\"oauth2\",\n name=\"OAuth2-Connection\",\n strategy=\"oauth2\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n scopes=[\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n token_endpoint=\"https://auth.example.com/oauth2/token\",\n authorization_endpoint=\"https://auth.example.com/oauth2/authorize\",\n pkce_enabled=True,\n icon_url=\"https://auth.example.com/assets/logo.png\",\n scripts={\n \"fetchUserProfile\": \"\"\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n\"\"\",\n },\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an OAuth2 connection.\n var oauth2 = new Auth0.Connection(\"oauth2\", new()\n {\n Name = \"OAuth2-Connection\",\n Strategy = \"oauth2\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n TokenEndpoint = \"https://auth.example.com/oauth2/token\",\n AuthorizationEndpoint = \"https://auth.example.com/oauth2/authorize\",\n PkceEnabled = true,\n IconUrl = \"https://auth.example.com/assets/logo.png\",\n Scripts = \n {\n { \"fetchUserProfile\", @\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n\" },\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an OAuth2 connection.\n\t\t_, err := auth0.NewConnection(ctx, \"oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"OAuth2-Connection\"),\n\t\t\tStrategy: pulumi.String(\"oauth2\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://auth.example.com/oauth2/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://auth.example.com/oauth2/authorize\"),\n\t\t\t\tPkceEnabled: pulumi.Bool(true),\n\t\t\t\tIconUrl: pulumi.String(\"https://auth.example.com/assets/logo.png\"),\n\t\t\t\tScripts: pulumi.StringMap{\n\t\t\t\t\t\"fetchUserProfile\": pulumi.String(\" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an OAuth2 connection.\n var oauth2 = new Connection(\"oauth2\", ConnectionArgs.builder()\n .name(\"OAuth2-Connection\")\n .strategy(\"oauth2\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .tokenEndpoint(\"https://auth.example.com/oauth2/token\")\n .authorizationEndpoint(\"https://auth.example.com/oauth2/authorize\")\n .pkceEnabled(true)\n .iconUrl(\"https://auth.example.com/assets/logo.png\")\n .scripts(Map.of(\"fetchUserProfile\", \"\"\"\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \"\"\"))\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an OAuth2 connection.\n oauth2:\n type: auth0:Connection\n properties:\n name: OAuth2-Connection\n strategy: oauth2\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n scopes:\n - basic_profile\n - profile\n - email\n tokenEndpoint: https://auth.example.com/oauth2/token\n authorizationEndpoint: https://auth.example.com/oauth2/authorize\n pkceEnabled: true\n iconUrl: https://auth.example.com/assets/logo.png\n scripts:\n fetchUserProfile: |2\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Active Directory (AD)\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst ad = new auth0.Connection(\"ad\", {\n name: \"connection-active-directory\",\n displayName: \"Active Directory Connection\",\n strategy: \"ad\",\n showAsButton: true,\n options: {\n disableSelfServiceChangePassword: true,\n bruteForceProtection: true,\n tenantDomain: \"example.com\",\n iconUrl: \"https://example.com/assets/logo.png\",\n domainAliases: [\n \"example.com\",\n \"api.example.com\",\n ],\n ips: [\n \"192.168.1.1\",\n \"192.168.1.2\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n useCertAuth: false,\n useKerberos: false,\n disableCache: false,\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\nad = auth0.Connection(\"ad\",\n name=\"connection-active-directory\",\n display_name=\"Active Directory Connection\",\n strategy=\"ad\",\n show_as_button=True,\n options=auth0.ConnectionOptionsArgs(\n disable_self_service_change_password=True,\n brute_force_protection=True,\n tenant_domain=\"example.com\",\n icon_url=\"https://example.com/assets/logo.png\",\n domain_aliases=[\n \"example.com\",\n \"api.example.com\",\n ],\n ips=[\n \"192.168.1.1\",\n \"192.168.1.2\",\n ],\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n upstream_params=json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n use_cert_auth=False,\n use_kerberos=False,\n disable_cache=False,\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var ad = new Auth0.Connection(\"ad\", new()\n {\n Name = \"connection-active-directory\",\n DisplayName = \"Active Directory Connection\",\n Strategy = \"ad\",\n ShowAsButton = true,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n DisableSelfServiceChangePassword = true,\n BruteForceProtection = true,\n TenantDomain = \"example.com\",\n IconUrl = \"https://example.com/assets/logo.png\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n Ips = new[]\n {\n \"192.168.1.1\",\n \"192.168.1.2\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n UseCertAuth = false,\n UseKerberos = false,\n DisableCache = false,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewConnection(ctx, \"ad\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"connection-active-directory\"),\n\t\t\tDisplayName: pulumi.String(\"Active Directory Connection\"),\n\t\t\tStrategy: pulumi.String(\"ad\"),\n\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tDisableSelfServiceChangePassword: pulumi.Bool(true),\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tTenantDomain: pulumi.String(\"example.com\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tIps: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"192.168.1.1\"),\n\t\t\t\t\tpulumi.String(\"192.168.1.2\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tUseCertAuth: pulumi.Bool(false),\n\t\t\t\tUseKerberos: pulumi.Bool(false),\n\t\t\t\tDisableCache: pulumi.Bool(false),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var ad = new Connection(\"ad\", ConnectionArgs.builder()\n .name(\"connection-active-directory\")\n .displayName(\"Active Directory Connection\")\n .strategy(\"ad\")\n .showAsButton(true)\n .options(ConnectionOptionsArgs.builder()\n .disableSelfServiceChangePassword(true)\n .bruteForceProtection(true)\n .tenantDomain(\"example.com\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .domainAliases( \n \"example.com\",\n \"api.example.com\")\n .ips( \n \"192.168.1.1\",\n \"192.168.1.2\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .useCertAuth(false)\n .useKerberos(false)\n .disableCache(false)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n ad:\n type: auth0:Connection\n properties:\n name: connection-active-directory\n displayName: Active Directory Connection\n strategy: ad\n showAsButton: true\n options:\n disableSelfServiceChangePassword: true\n bruteForceProtection: true\n tenantDomain: example.com\n iconUrl: https://example.com/assets/logo.png\n domainAliases:\n - example.com\n - api.example.com\n ips:\n - 192.168.1.1\n - 192.168.1.2\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n useCertAuth: false\n useKerberos: false\n disableCache: false\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Azure AD Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst azureAd = new auth0.Connection(\"azure_ad\", {\n name: \"connection-azure-ad\",\n strategy: \"waad\",\n showAsButton: true,\n options: {\n identityApi: \"azure-active-directory-v1.0\",\n clientId: \"123456\",\n clientSecret: \"123456\",\n appId: \"app-id-123\",\n tenantDomain: \"example.onmicrosoft.com\",\n domain: \"example.onmicrosoft.com\",\n domainAliases: [\n \"example.com\",\n \"api.example.com\",\n ],\n iconUrl: \"https://example.onmicrosoft.com/assets/logo.png\",\n useWsfed: false,\n waadProtocol: \"openid-connect\",\n waadCommonEndpoint: false,\n maxGroupsToRetrieve: \"250\",\n apiEnableUsers: true,\n scopes: [\n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\",\n ],\n setUserRootAttributes: \"on_each_login\",\n shouldTrustEmailVerifiedConnection: \"never_set_emails_as_verified\",\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\nazure_ad = auth0.Connection(\"azure_ad\",\n name=\"connection-azure-ad\",\n strategy=\"waad\",\n show_as_button=True,\n options=auth0.ConnectionOptionsArgs(\n identity_api=\"azure-active-directory-v1.0\",\n client_id=\"123456\",\n client_secret=\"123456\",\n app_id=\"app-id-123\",\n tenant_domain=\"example.onmicrosoft.com\",\n domain=\"example.onmicrosoft.com\",\n domain_aliases=[\n \"example.com\",\n \"api.example.com\",\n ],\n icon_url=\"https://example.onmicrosoft.com/assets/logo.png\",\n use_wsfed=False,\n waad_protocol=\"openid-connect\",\n waad_common_endpoint=False,\n max_groups_to_retrieve=\"250\",\n api_enable_users=True,\n scopes=[\n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\",\n ],\n set_user_root_attributes=\"on_each_login\",\n should_trust_email_verified_connection=\"never_set_emails_as_verified\",\n upstream_params=json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var azureAd = new Auth0.Connection(\"azure_ad\", new()\n {\n Name = \"connection-azure-ad\",\n Strategy = \"waad\",\n ShowAsButton = true,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n IdentityApi = \"azure-active-directory-v1.0\",\n ClientId = \"123456\",\n ClientSecret = \"123456\",\n AppId = \"app-id-123\",\n TenantDomain = \"example.onmicrosoft.com\",\n Domain = \"example.onmicrosoft.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n IconUrl = \"https://example.onmicrosoft.com/assets/logo.png\",\n UseWsfed = false,\n WaadProtocol = \"openid-connect\",\n WaadCommonEndpoint = false,\n MaxGroupsToRetrieve = \"250\",\n ApiEnableUsers = true,\n Scopes = new[]\n {\n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\",\n },\n SetUserRootAttributes = \"on_each_login\",\n ShouldTrustEmailVerifiedConnection = \"never_set_emails_as_verified\",\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewConnection(ctx, \"azure_ad\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"connection-azure-ad\"),\n\t\t\tStrategy: pulumi.String(\"waad\"),\n\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tIdentityApi: pulumi.String(\"azure-active-directory-v1.0\"),\n\t\t\t\tClientId: pulumi.String(\"123456\"),\n\t\t\t\tClientSecret: pulumi.String(\"123456\"),\n\t\t\t\tAppId: pulumi.String(\"app-id-123\"),\n\t\t\t\tTenantDomain: pulumi.String(\"example.onmicrosoft.com\"),\n\t\t\t\tDomain: pulumi.String(\"example.onmicrosoft.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.onmicrosoft.com/assets/logo.png\"),\n\t\t\t\tUseWsfed: pulumi.Bool(false),\n\t\t\t\tWaadProtocol: pulumi.String(\"openid-connect\"),\n\t\t\t\tWaadCommonEndpoint: pulumi.Bool(false),\n\t\t\t\tMaxGroupsToRetrieve: pulumi.String(\"250\"),\n\t\t\t\tApiEnableUsers: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"ext_groups\"),\n\t\t\t\t\tpulumi.String(\"ext_profile\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tShouldTrustEmailVerifiedConnection: pulumi.String(\"never_set_emails_as_verified\"),\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var azureAd = new Connection(\"azureAd\", ConnectionArgs.builder()\n .name(\"connection-azure-ad\")\n .strategy(\"waad\")\n .showAsButton(true)\n .options(ConnectionOptionsArgs.builder()\n .identityApi(\"azure-active-directory-v1.0\")\n .clientId(\"123456\")\n .clientSecret(\"123456\")\n .appId(\"app-id-123\")\n .tenantDomain(\"example.onmicrosoft.com\")\n .domain(\"example.onmicrosoft.com\")\n .domainAliases( \n \"example.com\",\n \"api.example.com\")\n .iconUrl(\"https://example.onmicrosoft.com/assets/logo.png\")\n .useWsfed(false)\n .waadProtocol(\"openid-connect\")\n .waadCommonEndpoint(false)\n .maxGroupsToRetrieve(250)\n .apiEnableUsers(true)\n .scopes( \n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\")\n .setUserRootAttributes(\"on_each_login\")\n .shouldTrustEmailVerifiedConnection(\"never_set_emails_as_verified\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n azureAd:\n type: auth0:Connection\n name: azure_ad\n properties:\n name: connection-azure-ad\n strategy: waad\n showAsButton: true\n options:\n identityApi: azure-active-directory-v1.0\n clientId: '123456'\n clientSecret: '123456'\n appId: app-id-123\n tenantDomain: example.onmicrosoft.com\n domain: example.onmicrosoft.com\n domainAliases:\n - example.com\n - api.example.com\n iconUrl: https://example.onmicrosoft.com/assets/logo.png\n useWsfed: false\n waadProtocol: openid-connect\n waadCommonEndpoint: false\n maxGroupsToRetrieve: 250\n apiEnableUsers: true\n scopes:\n - basic_profile\n - ext_groups\n - ext_profile\n setUserRootAttributes: on_each_login\n shouldTrustEmailVerifiedConnection: never_set_emails_as_verified\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Email Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"email\".\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Email connection.\nconst passwordlessEmail = new auth0.Connection(\"passwordless_email\", {\n strategy: \"email\",\n name: \"email\",\n options: {\n name: \"email\",\n from: \"{{ application.name }} \u003croot@auth0.com\u003e\",\n subject: \"Welcome to {{ application.name }}\",\n syntax: \"liquid\",\n template: \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n disableSignup: false,\n bruteForceProtection: true,\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [],\n authParams: {\n scope: \"openid email profile offline_access\",\n response_type: \"code\",\n },\n totp: {\n timeStep: 300,\n length: 6,\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an Email connection.\npasswordless_email = auth0.Connection(\"passwordless_email\",\n strategy=\"email\",\n name=\"email\",\n options=auth0.ConnectionOptionsArgs(\n name=\"email\",\n from_=\"{{ application.name }} \u003croot@auth0.com\u003e\",\n subject=\"Welcome to {{ application.name }}\",\n syntax=\"liquid\",\n template=\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n disable_signup=False,\n brute_force_protection=True,\n set_user_root_attributes=\"on_each_login\",\n non_persistent_attrs=[],\n auth_params={\n \"scope\": \"openid email profile offline_access\",\n \"response_type\": \"code\",\n },\n totp=auth0.ConnectionOptionsTotpArgs(\n time_step=300,\n length=6,\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Email connection.\n var passwordlessEmail = new Auth0.Connection(\"passwordless_email\", new()\n {\n Strategy = \"email\",\n Name = \"email\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n Name = \"email\",\n From = \"{{ application.name }} \u003croot@auth0.com\u003e\",\n Subject = \"Welcome to {{ application.name }}\",\n Syntax = \"liquid\",\n Template = \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n DisableSignup = false,\n BruteForceProtection = true,\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new() { },\n AuthParams = \n {\n { \"scope\", \"openid email profile offline_access\" },\n { \"response_type\", \"code\" },\n },\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n TimeStep = 300,\n Length = 6,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an Email connection.\n\t\t_, err := auth0.NewConnection(ctx, \"passwordless_email\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"email\"),\n\t\t\tName: pulumi.String(\"email\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tName: pulumi.String(\"email\"),\n\t\t\t\tFrom: pulumi.String(\"{{ application.name }} \u003croot@auth0.com\u003e\"),\n\t\t\t\tSubject: pulumi.String(\"Welcome to {{ application.name }}\"),\n\t\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\t\tTemplate: pulumi.String(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\"),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{},\n\t\t\t\tAuthParams: pulumi.StringMap{\n\t\t\t\t\t\"scope\": pulumi.String(\"openid email profile offline_access\"),\n\t\t\t\t\t\"response_type\": pulumi.String(\"code\"),\n\t\t\t\t},\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Email connection.\n var passwordlessEmail = new Connection(\"passwordlessEmail\", ConnectionArgs.builder()\n .strategy(\"email\")\n .name(\"email\")\n .options(ConnectionOptionsArgs.builder()\n .name(\"email\")\n .from(\"{{ application.name }} \u003croot@auth0.com\u003e\")\n .subject(\"Welcome to {{ application.name }}\")\n .syntax(\"liquid\")\n .template(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\")\n .disableSignup(false)\n .bruteForceProtection(true)\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs()\n .authParams(Map.ofEntries(\n Map.entry(\"scope\", \"openid email profile offline_access\"),\n Map.entry(\"response_type\", \"code\")\n ))\n .totp(ConnectionOptionsTotpArgs.builder()\n .timeStep(300)\n .length(6)\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Email connection.\n passwordlessEmail:\n type: auth0:Connection\n name: passwordless_email\n properties:\n strategy: email\n name: email\n options:\n name: email\n from: '{{ application.name }} \u003croot@auth0.com\u003e'\n subject: Welcome to {{ application.name }}\n syntax: liquid\n template: \u003chtml\u003eThis is the body of the email\u003c/html\u003e\n disableSignup: false\n bruteForceProtection: true\n setUserRootAttributes: on_each_login\n nonPersistentAttrs: []\n authParams:\n scope: openid email profile offline_access\n response_type: code\n totp:\n timeStep: 300\n length: 6\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### SAML Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a SAML connection.\nconst samlp = new auth0.Connection(\"samlp\", {\n name: \"SAML-Connection\",\n strategy: \"samlp\",\n options: {\n debug: false,\n signingCert: \"\u003csigning-certificate\u003e\",\n signInEndpoint: \"https://saml.provider/sign_in\",\n signOutEndpoint: \"https://saml.provider/sign_out\",\n disableSignOut: true,\n tenantDomain: \"example.com\",\n domainAliases: [\n \"example.com\",\n \"alias.example.com\",\n ],\n protocolBinding: \"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\",\n requestTemplate: `\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e`,\n userIdAttribute: \"https://saml.provider/imi/ns/identity-200810\",\n signatureAlgorithm: \"rsa-sha256\",\n digestAlgorithm: \"sha256\",\n iconUrl: \"https://saml.provider/assets/logo.png\",\n entityId: \"\u003centity_id\u003e\",\n metadataXml: ` \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n`,\n metadataUrl: \"https://saml.provider/imi/ns/FederationMetadata.xml\",\n fieldsMap: JSON.stringify({\n name: [\n \"name\",\n \"nameidentifier\",\n ],\n email: [\n \"emailaddress\",\n \"nameidentifier\",\n ],\n family_name: \"surname\",\n }),\n signingKey: {\n key: `-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----`,\n cert: `-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----`,\n },\n decryptionKey: {\n key: `-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----`,\n cert: `-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----`,\n },\n idpInitiated: {\n clientId: \"client_id\",\n clientProtocol: \"samlp\",\n clientAuthorizeQuery: \"type=code\u0026timeout=30\",\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of a SAML connection.\nsamlp = auth0.Connection(\"samlp\",\n name=\"SAML-Connection\",\n strategy=\"samlp\",\n options=auth0.ConnectionOptionsArgs(\n debug=False,\n signing_cert=\"\u003csigning-certificate\u003e\",\n sign_in_endpoint=\"https://saml.provider/sign_in\",\n sign_out_endpoint=\"https://saml.provider/sign_out\",\n disable_sign_out=True,\n tenant_domain=\"example.com\",\n domain_aliases=[\n \"example.com\",\n \"alias.example.com\",\n ],\n protocol_binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\",\n request_template=\"\"\"\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e\"\"\",\n user_id_attribute=\"https://saml.provider/imi/ns/identity-200810\",\n signature_algorithm=\"rsa-sha256\",\n digest_algorithm=\"sha256\",\n icon_url=\"https://saml.provider/assets/logo.png\",\n entity_id=\"\u003centity_id\u003e\",\n metadata_xml=\"\"\" \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n\"\"\",\n metadata_url=\"https://saml.provider/imi/ns/FederationMetadata.xml\",\n fields_map=json.dumps({\n \"name\": [\n \"name\",\n \"nameidentifier\",\n ],\n \"email\": [\n \"emailaddress\",\n \"nameidentifier\",\n ],\n \"family_name\": \"surname\",\n }),\n signing_key=auth0.ConnectionOptionsSigningKeyArgs(\n key=\"\"\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\"\"\",\n cert=\"\"\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\"\"\",\n ),\n decryption_key=auth0.ConnectionOptionsDecryptionKeyArgs(\n key=\"\"\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\"\"\",\n cert=\"\"\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\"\"\",\n ),\n idp_initiated=auth0.ConnectionOptionsIdpInitiatedArgs(\n client_id=\"client_id\",\n client_protocol=\"samlp\",\n client_authorize_query=\"type=code\u0026timeout=30\",\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a SAML connection.\n var samlp = new Auth0.Connection(\"samlp\", new()\n {\n Name = \"SAML-Connection\",\n Strategy = \"samlp\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n Debug = false,\n SigningCert = \"\u003csigning-certificate\u003e\",\n SignInEndpoint = \"https://saml.provider/sign_in\",\n SignOutEndpoint = \"https://saml.provider/sign_out\",\n DisableSignOut = true,\n TenantDomain = \"example.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"alias.example.com\",\n },\n ProtocolBinding = \"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\",\n RequestTemplate = @\"\u003csamlp:AuthnRequest xmlns:samlp=\"\"urn:oasis:names:tc:SAML:2.0:protocol\"\"\n@@AssertServiceURLAndDestination@@\n ID=\"\"@@ID@@\"\"\n IssueInstant=\"\"@@IssueInstant@@\"\"\n ProtocolBinding=\"\"@@ProtocolBinding@@\"\" Version=\"\"2.0\"\"\u003e\n \u003csaml:Issuer xmlns:saml=\"\"urn:oasis:names:tc:SAML:2.0:assertion\"\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e\",\n UserIdAttribute = \"https://saml.provider/imi/ns/identity-200810\",\n SignatureAlgorithm = \"rsa-sha256\",\n DigestAlgorithm = \"sha256\",\n IconUrl = \"https://saml.provider/assets/logo.png\",\n EntityId = \"\u003centity_id\u003e\",\n MetadataXml = @\" \u003c?xml version=\"\"1.0\"\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"\"urn:oasis:names:tc:SAML:2.0:metadata\"\" xmlns:ds=\"\"http://www.w3.org/2000/09/xmldsig#\"\" entityID=\"\"https://example.com\"\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"\"urn:oasis:names:tc:SAML:2.0:protocol\"\"\u003e\n \u003cmd:SingleLogoutService Binding=\"\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\" Location=\"\"https://saml.provider/sign_out\"\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\" Location=\"\"https://saml.provider/sign_in\"\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n\",\n MetadataUrl = \"https://saml.provider/imi/ns/FederationMetadata.xml\",\n FieldsMap = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"name\"] = new[]\n {\n \"name\",\n \"nameidentifier\",\n },\n [\"email\"] = new[]\n {\n \"emailaddress\",\n \"nameidentifier\",\n },\n [\"family_name\"] = \"surname\",\n }),\n SigningKey = new Auth0.Inputs.ConnectionOptionsSigningKeyArgs\n {\n Key = @\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\",\n Cert = @\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\",\n },\n DecryptionKey = new Auth0.Inputs.ConnectionOptionsDecryptionKeyArgs\n {\n Key = @\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\",\n Cert = @\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\",\n },\n IdpInitiated = new Auth0.Inputs.ConnectionOptionsIdpInitiatedArgs\n {\n ClientId = \"client_id\",\n ClientProtocol = \"samlp\",\n ClientAuthorizeQuery = \"type=code\u0026timeout=30\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"name\": []string{\n\t\t\t\t\"name\",\n\t\t\t\t\"nameidentifier\",\n\t\t\t},\n\t\t\t\"email\": []string{\n\t\t\t\t\"emailaddress\",\n\t\t\t\t\"nameidentifier\",\n\t\t\t},\n\t\t\t\"family_name\": \"surname\",\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t// This is an example of a SAML connection.\n\t\t_, err = auth0.NewConnection(ctx, \"samlp\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"SAML-Connection\"),\n\t\t\tStrategy: pulumi.String(\"samlp\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tDebug: pulumi.Bool(false),\n\t\t\t\tSigningCert: pulumi.String(\"\u003csigning-certificate\u003e\"),\n\t\t\t\tSignInEndpoint: pulumi.String(\"https://saml.provider/sign_in\"),\n\t\t\t\tSignOutEndpoint: pulumi.String(\"https://saml.provider/sign_out\"),\n\t\t\t\tDisableSignOut: pulumi.Bool(true),\n\t\t\t\tTenantDomain: pulumi.String(\"example.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"alias.example.com\"),\n\t\t\t\t},\n\t\t\t\tProtocolBinding: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"),\n\t\t\t\tRequestTemplate: pulumi.String(`\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e`),\n\t\t\t\tUserIdAttribute: pulumi.String(\"https://saml.provider/imi/ns/identity-200810\"),\n\t\t\t\tSignatureAlgorithm: pulumi.String(\"rsa-sha256\"),\n\t\t\t\tDigestAlgorithm: pulumi.String(\"sha256\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://saml.provider/assets/logo.png\"),\n\t\t\t\tEntityId: pulumi.String(\"\u003centity_id\u003e\"),\n\t\t\t\tMetadataXml: pulumi.String(` \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n`),\n\t\t\t\tMetadataUrl: pulumi.String(\"https://saml.provider/imi/ns/FederationMetadata.xml\"),\n\t\t\t\tFieldsMap: pulumi.String(json0),\n\t\t\t\tSigningKey: \u0026auth0.ConnectionOptionsSigningKeyArgs{\n\t\t\t\t\tKey: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\n...{your private key here}...\\n-----END PRIVATE KEY-----\"),\n\t\t\t\t\tCert: pulumi.String(\"-----BEGIN CERTIFICATE-----\\n...{your public key cert here}...\\n-----END CERTIFICATE-----\"),\n\t\t\t\t},\n\t\t\t\tDecryptionKey: \u0026auth0.ConnectionOptionsDecryptionKeyArgs{\n\t\t\t\t\tKey: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\n...{your private key here}...\\n-----END PRIVATE KEY-----\"),\n\t\t\t\t\tCert: pulumi.String(\"-----BEGIN CERTIFICATE-----\\n...{your public key cert here}...\\n-----END CERTIFICATE-----\"),\n\t\t\t\t},\n\t\t\t\tIdpInitiated: \u0026auth0.ConnectionOptionsIdpInitiatedArgs{\n\t\t\t\t\tClientId: pulumi.String(\"client_id\"),\n\t\t\t\t\tClientProtocol: pulumi.String(\"samlp\"),\n\t\t\t\t\tClientAuthorizeQuery: pulumi.String(\"type=code\u0026timeout=30\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsSigningKeyArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsDecryptionKeyArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsIdpInitiatedArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a SAML connection.\n var samlp = new Connection(\"samlp\", ConnectionArgs.builder()\n .name(\"SAML-Connection\")\n .strategy(\"samlp\")\n .options(ConnectionOptionsArgs.builder()\n .debug(false)\n .signingCert(\"\u003csigning-certificate\u003e\")\n .signInEndpoint(\"https://saml.provider/sign_in\")\n .signOutEndpoint(\"https://saml.provider/sign_out\")\n .disableSignOut(true)\n .tenantDomain(\"example.com\")\n .domainAliases( \n \"example.com\",\n \"alias.example.com\")\n .protocolBinding(\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\")\n .requestTemplate(\"\"\"\n\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e \"\"\")\n .userIdAttribute(\"https://saml.provider/imi/ns/identity-200810\")\n .signatureAlgorithm(\"rsa-sha256\")\n .digestAlgorithm(\"sha256\")\n .iconUrl(\"https://saml.provider/assets/logo.png\")\n .entityId(\"\u003centity_id\u003e\")\n .metadataXml(\"\"\"\n \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n \"\"\")\n .metadataUrl(\"https://saml.provider/imi/ns/FederationMetadata.xml\")\n .fieldsMap(serializeJson(\n jsonObject(\n jsonProperty(\"name\", jsonArray(\n \"name\", \n \"nameidentifier\"\n )),\n jsonProperty(\"email\", jsonArray(\n \"emailaddress\", \n \"nameidentifier\"\n )),\n jsonProperty(\"family_name\", \"surname\")\n )))\n .signingKey(ConnectionOptionsSigningKeyArgs.builder()\n .key(\"\"\"\n-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY----- \"\"\")\n .cert(\"\"\"\n-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE----- \"\"\")\n .build())\n .decryptionKey(ConnectionOptionsDecryptionKeyArgs.builder()\n .key(\"\"\"\n-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY----- \"\"\")\n .cert(\"\"\"\n-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE----- \"\"\")\n .build())\n .idpInitiated(ConnectionOptionsIdpInitiatedArgs.builder()\n .clientId(\"client_id\")\n .clientProtocol(\"samlp\")\n .clientAuthorizeQuery(\"type=code\u0026timeout=30\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a SAML connection.\n samlp:\n type: auth0:Connection\n properties:\n name: SAML-Connection\n strategy: samlp\n options:\n debug: false\n signingCert: \u003csigning-certificate\u003e\n signInEndpoint: https://saml.provider/sign_in\n signOutEndpoint: https://saml.provider/sign_out\n disableSignOut: true\n tenantDomain: example.com\n domainAliases:\n - example.com\n - alias.example.com\n protocolBinding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\n requestTemplate: |-\n \u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n @@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n \u003c/samlp:AuthnRequest\u003e\n userIdAttribute: https://saml.provider/imi/ns/identity-200810\n signatureAlgorithm: rsa-sha256\n digestAlgorithm: sha256\n iconUrl: https://saml.provider/assets/logo.png\n entityId: \u003centity_id\u003e\n metadataXml: |2\n \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n metadataUrl: https://saml.provider/imi/ns/FederationMetadata.xml\n fieldsMap:\n fn::toJSON:\n name:\n - name\n - nameidentifier\n email:\n - emailaddress\n - nameidentifier\n family_name: surname\n signingKey:\n key: |-\n -----BEGIN PRIVATE KEY-----\n ...{your private key here}...\n -----END PRIVATE KEY-----\n cert: |-\n -----BEGIN CERTIFICATE-----\n ...{your public key cert here}...\n -----END CERTIFICATE-----\n decryptionKey:\n key: |-\n -----BEGIN PRIVATE KEY-----\n ...{your private key here}...\n -----END PRIVATE KEY-----\n cert: |-\n -----BEGIN CERTIFICATE-----\n ...{your public key cert here}...\n -----END CERTIFICATE-----\n idpInitiated:\n clientId: client_id\n clientProtocol: samlp\n clientAuthorizeQuery: type=code\u0026timeout=30\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### WindowsLive Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a WindowsLive connection.\nconst windowslive = new auth0.Connection(\"windowslive\", {\n name: \"Windowslive-Connection\",\n strategy: \"windowslive\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n strategyVersion: 2,\n scopes: [\n \"signin\",\n \"graph_user\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of a WindowsLive connection.\nwindowslive = auth0.Connection(\"windowslive\",\n name=\"Windowslive-Connection\",\n strategy=\"windowslive\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"\u003cclient-id\u003e\",\n client_secret=\"\u003cclient-secret\u003e\",\n strategy_version=2,\n scopes=[\n \"signin\",\n \"graph_user\",\n ],\n set_user_root_attributes=\"on_first_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a WindowsLive connection.\n var windowslive = new Auth0.Connection(\"windowslive\", new()\n {\n Name = \"Windowslive-Connection\",\n Strategy = \"windowslive\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n StrategyVersion = 2,\n Scopes = new[]\n {\n \"signin\",\n \"graph_user\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of a WindowsLive connection.\n\t\t_, err := auth0.NewConnection(ctx, \"windowslive\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Windowslive-Connection\"),\n\t\t\tStrategy: pulumi.String(\"windowslive\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"signin\"),\n\t\t\t\t\tpulumi.String(\"graph_user\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a WindowsLive connection.\n var windowslive = new Connection(\"windowslive\", ConnectionArgs.builder()\n .name(\"Windowslive-Connection\")\n .strategy(\"windowslive\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .strategyVersion(2)\n .scopes( \n \"signin\",\n \"graph_user\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a WindowsLive connection.\n windowslive:\n type: auth0:Connection\n properties:\n name: Windowslive-Connection\n strategy: windowslive\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n strategyVersion: 2\n scopes:\n - signin\n - graph_user\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### OIDC Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an OIDC connection.\nconst oidc = new auth0.Connection(\"oidc\", {\n name: \"oidc-connection\",\n displayName: \"OIDC Connection\",\n strategy: \"oidc\",\n showAsButton: false,\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n domainAliases: [\"example.com\"],\n tenantDomain: \"\",\n iconUrl: \"https://example.com/assets/logo.png\",\n type: \"back_channel\",\n issuer: \"https://www.paypalobjects.com\",\n jwksUri: \"https://api.paypal.com/v1/oauth2/certs\",\n discoveryUrl: \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n tokenEndpoint: \"https://api.paypal.com/v1/oauth2/token\",\n userinfoEndpoint: \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n authorizationEndpoint: \"https://www.paypal.com/signin/authorize\",\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n connectionSettings: {\n pkce: \"auto\",\n },\n attributeMap: {\n mappingMode: \"use_map\",\n userinfoScope: \"openid email profile groups\",\n attributes: JSON.stringify({\n name: \"${context.tokenset.name}\",\n email: \"${context.tokenset.email}\",\n email_verified: \"${context.tokenset.email_verified}\",\n nickname: \"${context.tokenset.nickname}\",\n picture: \"${context.tokenset.picture}\",\n given_name: \"${context.tokenset.given_name}\",\n family_name: \"${context.tokenset.family_name}\",\n }),\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of an OIDC connection.\noidc = auth0.Connection(\"oidc\",\n name=\"oidc-connection\",\n display_name=\"OIDC Connection\",\n strategy=\"oidc\",\n show_as_button=False,\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n domain_aliases=[\"example.com\"],\n tenant_domain=\"\",\n icon_url=\"https://example.com/assets/logo.png\",\n type=\"back_channel\",\n issuer=\"https://www.paypalobjects.com\",\n jwks_uri=\"https://api.paypal.com/v1/oauth2/certs\",\n discovery_url=\"https://www.paypalobjects.com/.well-known/openid-configuration\",\n token_endpoint=\"https://api.paypal.com/v1/oauth2/token\",\n userinfo_endpoint=\"https://api.paypal.com/v1/oauth2/token/userinfo\",\n authorization_endpoint=\"https://www.paypal.com/signin/authorize\",\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n connection_settings=auth0.ConnectionOptionsConnectionSettingsArgs(\n pkce=\"auto\",\n ),\n attribute_map=auth0.ConnectionOptionsAttributeMapArgs(\n mapping_mode=\"use_map\",\n userinfo_scope=\"openid email profile groups\",\n attributes=json.dumps({\n \"name\": \"${context.tokenset.name}\",\n \"email\": \"${context.tokenset.email}\",\n \"email_verified\": \"${context.tokenset.email_verified}\",\n \"nickname\": \"${context.tokenset.nickname}\",\n \"picture\": \"${context.tokenset.picture}\",\n \"given_name\": \"${context.tokenset.given_name}\",\n \"family_name\": \"${context.tokenset.family_name}\",\n }),\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an OIDC connection.\n var oidc = new Auth0.Connection(\"oidc\", new()\n {\n Name = \"oidc-connection\",\n DisplayName = \"OIDC Connection\",\n Strategy = \"oidc\",\n ShowAsButton = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n TenantDomain = \"\",\n IconUrl = \"https://example.com/assets/logo.png\",\n Type = \"back_channel\",\n Issuer = \"https://www.paypalobjects.com\",\n JwksUri = \"https://api.paypal.com/v1/oauth2/certs\",\n DiscoveryUrl = \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n TokenEndpoint = \"https://api.paypal.com/v1/oauth2/token\",\n UserinfoEndpoint = \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n AuthorizationEndpoint = \"https://www.paypal.com/signin/authorize\",\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n ConnectionSettings = new Auth0.Inputs.ConnectionOptionsConnectionSettingsArgs\n {\n Pkce = \"auto\",\n },\n AttributeMap = new Auth0.Inputs.ConnectionOptionsAttributeMapArgs\n {\n MappingMode = \"use_map\",\n UserinfoScope = \"openid email profile groups\",\n Attributes = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"name\"] = \"${context.tokenset.name}\",\n [\"email\"] = \"${context.tokenset.email}\",\n [\"email_verified\"] = \"${context.tokenset.email_verified}\",\n [\"nickname\"] = \"${context.tokenset.nickname}\",\n [\"picture\"] = \"${context.tokenset.picture}\",\n [\"given_name\"] = \"${context.tokenset.given_name}\",\n [\"family_name\"] = \"${context.tokenset.family_name}\",\n }),\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"name\": \"${context.tokenset.name}\",\n\t\t\t\"email\": \"${context.tokenset.email}\",\n\t\t\t\"email_verified\": \"${context.tokenset.email_verified}\",\n\t\t\t\"nickname\": \"${context.tokenset.nickname}\",\n\t\t\t\"picture\": \"${context.tokenset.picture}\",\n\t\t\t\"given_name\": \"${context.tokenset.given_name}\",\n\t\t\t\"family_name\": \"${context.tokenset.family_name}\",\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t// This is an example of an OIDC connection.\n\t\t_, err = auth0.NewConnection(ctx, \"oidc\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"oidc-connection\"),\n\t\t\tDisplayName: pulumi.String(\"OIDC Connection\"),\n\t\t\tStrategy: pulumi.String(\"oidc\"),\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tTenantDomain: pulumi.String(\"\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tType: pulumi.String(\"back_channel\"),\n\t\t\t\tIssuer: pulumi.String(\"https://www.paypalobjects.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://api.paypal.com/v1/oauth2/certs\"),\n\t\t\t\tDiscoveryUrl: pulumi.String(\"https://www.paypalobjects.com/.well-known/openid-configuration\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token/userinfo\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://www.paypal.com/signin/authorize\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tConnectionSettings: \u0026auth0.ConnectionOptionsConnectionSettingsArgs{\n\t\t\t\t\tPkce: pulumi.String(\"auto\"),\n\t\t\t\t},\n\t\t\t\tAttributeMap: \u0026auth0.ConnectionOptionsAttributeMapArgs{\n\t\t\t\t\tMappingMode: pulumi.String(\"use_map\"),\n\t\t\t\t\tUserinfoScope: pulumi.String(\"openid email profile groups\"),\n\t\t\t\t\tAttributes: pulumi.String(json0),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsConnectionSettingsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsAttributeMapArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an OIDC connection.\n var oidc = new Connection(\"oidc\", ConnectionArgs.builder()\n .name(\"oidc-connection\")\n .displayName(\"OIDC Connection\")\n .strategy(\"oidc\")\n .showAsButton(false)\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .domainAliases(\"example.com\")\n .tenantDomain(\"\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .type(\"back_channel\")\n .issuer(\"https://www.paypalobjects.com\")\n .jwksUri(\"https://api.paypal.com/v1/oauth2/certs\")\n .discoveryUrl(\"https://www.paypalobjects.com/.well-known/openid-configuration\")\n .tokenEndpoint(\"https://api.paypal.com/v1/oauth2/token\")\n .userinfoEndpoint(\"https://api.paypal.com/v1/oauth2/token/userinfo\")\n .authorizationEndpoint(\"https://www.paypal.com/signin/authorize\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .connectionSettings(ConnectionOptionsConnectionSettingsArgs.builder()\n .pkce(\"auto\")\n .build())\n .attributeMap(ConnectionOptionsAttributeMapArgs.builder()\n .mappingMode(\"use_map\")\n .userinfoScope(\"openid email profile groups\")\n .attributes(serializeJson(\n jsonObject(\n jsonProperty(\"name\", \"${context.tokenset.name}\"),\n jsonProperty(\"email\", \"${context.tokenset.email}\"),\n jsonProperty(\"email_verified\", \"${context.tokenset.email_verified}\"),\n jsonProperty(\"nickname\", \"${context.tokenset.nickname}\"),\n jsonProperty(\"picture\", \"${context.tokenset.picture}\"),\n jsonProperty(\"given_name\", \"${context.tokenset.given_name}\"),\n jsonProperty(\"family_name\", \"${context.tokenset.family_name}\")\n )))\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an OIDC connection.\n oidc:\n type: auth0:Connection\n properties:\n name: oidc-connection\n displayName: OIDC Connection\n strategy: oidc\n showAsButton: false\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n domainAliases:\n - example.com\n tenantDomain:\n iconUrl: https://example.com/assets/logo.png\n type: back_channel\n issuer: https://www.paypalobjects.com\n jwksUri: https://api.paypal.com/v1/oauth2/certs\n discoveryUrl: https://www.paypalobjects.com/.well-known/openid-configuration\n tokenEndpoint: https://api.paypal.com/v1/oauth2/token\n userinfoEndpoint: https://api.paypal.com/v1/oauth2/token/userinfo\n authorizationEndpoint: https://www.paypal.com/signin/authorize\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n connectionSettings:\n pkce: auto\n attributeMap:\n mappingMode: use_map\n userinfoScope: openid email profile groups\n attributes:\n fn::toJSON:\n name: ${context.tokenset.name}\n email: ${context.tokenset.email}\n email_verified: ${context.tokenset.email_verified}\n nickname: ${context.tokenset.nickname}\n picture: ${context.tokenset.picture}\n given_name: ${context.tokenset.given_name}\n family_name: ${context.tokenset.family_name}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Okta Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Okta Workforce connection.\nconst okta = new auth0.Connection(\"okta\", {\n name: \"okta-connection\",\n displayName: \"Okta Workforce Connection\",\n strategy: \"okta\",\n showAsButton: false,\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n domain: \"example.okta.com\",\n domainAliases: [\"example.com\"],\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n userinfoEndpoint: \"https://example.okta.com/oauth2/v1/userinfo\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n connectionSettings: {\n pkce: \"auto\",\n },\n attributeMap: {\n mappingMode: \"basic_profile\",\n userinfoScope: \"openid email profile groups\",\n attributes: JSON.stringify({\n name: \"${context.tokenset.name}\",\n email: \"${context.tokenset.email}\",\n email_verified: \"${context.tokenset.email_verified}\",\n nickname: \"${context.tokenset.nickname}\",\n picture: \"${context.tokenset.picture}\",\n given_name: \"${context.tokenset.given_name}\",\n family_name: \"${context.tokenset.family_name}\",\n }),\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of an Okta Workforce connection.\nokta = auth0.Connection(\"okta\",\n name=\"okta-connection\",\n display_name=\"Okta Workforce Connection\",\n strategy=\"okta\",\n show_as_button=False,\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n domain=\"example.okta.com\",\n domain_aliases=[\"example.com\"],\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n userinfo_endpoint=\"https://example.okta.com/oauth2/v1/userinfo\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n scopes=[\n \"openid\",\n \"email\",\n ],\n set_user_root_attributes=\"on_first_login\",\n non_persistent_attrs=[\n \"ethnicity\",\n \"gender\",\n ],\n upstream_params=json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n connection_settings=auth0.ConnectionOptionsConnectionSettingsArgs(\n pkce=\"auto\",\n ),\n attribute_map=auth0.ConnectionOptionsAttributeMapArgs(\n mapping_mode=\"basic_profile\",\n userinfo_scope=\"openid email profile groups\",\n attributes=json.dumps({\n \"name\": \"${context.tokenset.name}\",\n \"email\": \"${context.tokenset.email}\",\n \"email_verified\": \"${context.tokenset.email_verified}\",\n \"nickname\": \"${context.tokenset.nickname}\",\n \"picture\": \"${context.tokenset.picture}\",\n \"given_name\": \"${context.tokenset.given_name}\",\n \"family_name\": \"${context.tokenset.family_name}\",\n }),\n ),\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Okta Workforce connection.\n var okta = new Auth0.Connection(\"okta\", new()\n {\n Name = \"okta-connection\",\n DisplayName = \"Okta Workforce Connection\",\n Strategy = \"okta\",\n ShowAsButton = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Domain = \"example.okta.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n UserinfoEndpoint = \"https://example.okta.com/oauth2/v1/userinfo\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n ConnectionSettings = new Auth0.Inputs.ConnectionOptionsConnectionSettingsArgs\n {\n Pkce = \"auto\",\n },\n AttributeMap = new Auth0.Inputs.ConnectionOptionsAttributeMapArgs\n {\n MappingMode = \"basic_profile\",\n UserinfoScope = \"openid email profile groups\",\n Attributes = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"name\"] = \"${context.tokenset.name}\",\n [\"email\"] = \"${context.tokenset.email}\",\n [\"email_verified\"] = \"${context.tokenset.email_verified}\",\n [\"nickname\"] = \"${context.tokenset.nickname}\",\n [\"picture\"] = \"${context.tokenset.picture}\",\n [\"given_name\"] = \"${context.tokenset.given_name}\",\n [\"family_name\"] = \"${context.tokenset.family_name}\",\n }),\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\ttmpJSON1, err := json.Marshal(map[string]interface{}{\n\t\t\t\"name\": \"${context.tokenset.name}\",\n\t\t\t\"email\": \"${context.tokenset.email}\",\n\t\t\t\"email_verified\": \"${context.tokenset.email_verified}\",\n\t\t\t\"nickname\": \"${context.tokenset.nickname}\",\n\t\t\t\"picture\": \"${context.tokenset.picture}\",\n\t\t\t\"given_name\": \"${context.tokenset.given_name}\",\n\t\t\t\"family_name\": \"${context.tokenset.family_name}\",\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson1 := string(tmpJSON1)\n\t\t// This is an example of an Okta Workforce connection.\n\t\t_, err = auth0.NewConnection(ctx, \"okta\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"okta-connection\"),\n\t\t\tDisplayName: pulumi.String(\"Okta Workforce Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDomain: pulumi.String(\"example.okta.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/userinfo\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tConnectionSettings: \u0026auth0.ConnectionOptionsConnectionSettingsArgs{\n\t\t\t\t\tPkce: pulumi.String(\"auto\"),\n\t\t\t\t},\n\t\t\t\tAttributeMap: \u0026auth0.ConnectionOptionsAttributeMapArgs{\n\t\t\t\t\tMappingMode: pulumi.String(\"basic_profile\"),\n\t\t\t\t\tUserinfoScope: pulumi.String(\"openid email profile groups\"),\n\t\t\t\t\tAttributes: pulumi.String(json1),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsConnectionSettingsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsAttributeMapArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Okta Workforce connection.\n var okta = new Connection(\"okta\", ConnectionArgs.builder()\n .name(\"okta-connection\")\n .displayName(\"Okta Workforce Connection\")\n .strategy(\"okta\")\n .showAsButton(false)\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .domain(\"example.okta.com\")\n .domainAliases(\"example.com\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .userinfoEndpoint(\"https://example.okta.com/oauth2/v1/userinfo\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .connectionSettings(ConnectionOptionsConnectionSettingsArgs.builder()\n .pkce(\"auto\")\n .build())\n .attributeMap(ConnectionOptionsAttributeMapArgs.builder()\n .mappingMode(\"basic_profile\")\n .userinfoScope(\"openid email profile groups\")\n .attributes(serializeJson(\n jsonObject(\n jsonProperty(\"name\", \"${context.tokenset.name}\"),\n jsonProperty(\"email\", \"${context.tokenset.email}\"),\n jsonProperty(\"email_verified\", \"${context.tokenset.email_verified}\"),\n jsonProperty(\"nickname\", \"${context.tokenset.nickname}\"),\n jsonProperty(\"picture\", \"${context.tokenset.picture}\"),\n jsonProperty(\"given_name\", \"${context.tokenset.given_name}\"),\n jsonProperty(\"family_name\", \"${context.tokenset.family_name}\")\n )))\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Okta Workforce connection.\n okta:\n type: auth0:Connection\n properties:\n name: okta-connection\n displayName: Okta Workforce Connection\n strategy: okta\n showAsButton: false\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n domain: example.okta.com\n domainAliases:\n - example.com\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n userinfoEndpoint: https://example.okta.com/oauth2/v1/userinfo\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n connectionSettings:\n pkce: auto\n attributeMap:\n mappingMode: basic_profile\n userinfoScope: openid email profile groups\n attributes:\n fn::toJSON:\n name: ${context.tokenset.name}\n email: ${context.tokenset.email}\n email_verified: ${context.tokenset.email_verified}\n nickname: ${context.tokenset.nickname}\n picture: ${context.tokenset.picture}\n given_name: ${context.tokenset.given_name}\n family_name: ${context.tokenset.family_name}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the connection ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/connection:Connection google \"con_a17f21fdb24d48a0\"\n```\n\n", + "description": "With Auth0, you can define sources of users, otherwise known as connections, which may include identity providers (such as Google or LinkedIn), databases, or passwordless authentication methods. This resource allows you to configure and manage connections to be used with your clients and users.\n\n\u003e The Auth0 dashboard displays only one connection per social provider. Although the Auth0 Management API allows the\ncreation of multiple connections per strategy, the additional connections may not be visible in the Auth0 dashboard.\n\n\n## Example Usage\n\n### Auth0 Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Auth0 connection.\nconst myConnection = new auth0.Connection(\"my_connection\", {\n name: \"Example-Connection\",\n isDomainConnection: true,\n strategy: \"auth0\",\n metadata: {\n key1: \"foo\",\n key2: \"bar\",\n },\n options: {\n passwordPolicy: \"excellent\",\n bruteForceProtection: true,\n enabledDatabaseCustomization: true,\n importMode: false,\n requiresUsername: true,\n disableSignup: false,\n customScripts: {\n get_user: ` function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n`,\n },\n configuration: {\n foo: \"bar\",\n bar: \"baz\",\n },\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n passwordHistories: [{\n enable: true,\n size: 3,\n }],\n passwordNoPersonalInfo: {\n enable: true,\n },\n passwordDictionary: {\n enable: true,\n dictionaries: [\n \"password\",\n \"admin\",\n \"1234\",\n ],\n },\n passwordComplexityOptions: {\n minLength: 12,\n },\n validation: {\n username: {\n min: 10,\n max: 40,\n },\n },\n mfa: {\n active: true,\n returnEnrollSettings: true,\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of an Auth0 connection.\nmy_connection = auth0.Connection(\"my_connection\",\n name=\"Example-Connection\",\n is_domain_connection=True,\n strategy=\"auth0\",\n metadata={\n \"key1\": \"foo\",\n \"key2\": \"bar\",\n },\n options={\n \"password_policy\": \"excellent\",\n \"brute_force_protection\": True,\n \"enabled_database_customization\": True,\n \"import_mode\": False,\n \"requires_username\": True,\n \"disable_signup\": False,\n \"custom_scripts\": {\n \"get_user\": \"\"\" function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n\"\"\",\n },\n \"configuration\": {\n \"foo\": \"bar\",\n \"bar\": \"baz\",\n },\n \"upstream_params\": json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n \"password_histories\": [{\n \"enable\": True,\n \"size\": 3,\n }],\n \"password_no_personal_info\": {\n \"enable\": True,\n },\n \"password_dictionary\": {\n \"enable\": True,\n \"dictionaries\": [\n \"password\",\n \"admin\",\n \"1234\",\n ],\n },\n \"password_complexity_options\": {\n \"min_length\": 12,\n },\n \"validation\": {\n \"username\": {\n \"min\": 10,\n \"max\": 40,\n },\n },\n \"mfa\": {\n \"active\": True,\n \"return_enroll_settings\": True,\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Auth0 connection.\n var myConnection = new Auth0.Connection(\"my_connection\", new()\n {\n Name = \"Example-Connection\",\n IsDomainConnection = true,\n Strategy = \"auth0\",\n Metadata = \n {\n { \"key1\", \"foo\" },\n { \"key2\", \"bar\" },\n },\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n PasswordPolicy = \"excellent\",\n BruteForceProtection = true,\n EnabledDatabaseCustomization = true,\n ImportMode = false,\n RequiresUsername = true,\n DisableSignup = false,\n CustomScripts = \n {\n { \"get_user\", @\" function getByEmail(email, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n\" },\n },\n Configuration = \n {\n { \"foo\", \"bar\" },\n { \"bar\", \"baz\" },\n },\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n PasswordHistories = new[]\n {\n new Auth0.Inputs.ConnectionOptionsPasswordHistoryArgs\n {\n Enable = true,\n Size = 3,\n },\n },\n PasswordNoPersonalInfo = new Auth0.Inputs.ConnectionOptionsPasswordNoPersonalInfoArgs\n {\n Enable = true,\n },\n PasswordDictionary = new Auth0.Inputs.ConnectionOptionsPasswordDictionaryArgs\n {\n Enable = true,\n Dictionaries = new[]\n {\n \"password\",\n \"admin\",\n \"1234\",\n },\n },\n PasswordComplexityOptions = new Auth0.Inputs.ConnectionOptionsPasswordComplexityOptionsArgs\n {\n MinLength = 12,\n },\n Validation = new Auth0.Inputs.ConnectionOptionsValidationArgs\n {\n Username = new Auth0.Inputs.ConnectionOptionsValidationUsernameArgs\n {\n Min = 10,\n Max = 40,\n },\n },\n Mfa = new Auth0.Inputs.ConnectionOptionsMfaArgs\n {\n Active = true,\n ReturnEnrollSettings = true,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t// This is an example of an Auth0 connection.\n\t\t_, err = auth0.NewConnection(ctx, \"my_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Example-Connection\"),\n\t\t\tIsDomainConnection: pulumi.Bool(true),\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t\tMetadata: pulumi.StringMap{\n\t\t\t\t\"key1\": pulumi.String(\"foo\"),\n\t\t\t\t\"key2\": pulumi.String(\"bar\"),\n\t\t\t},\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tPasswordPolicy: pulumi.String(\"excellent\"),\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tEnabledDatabaseCustomization: pulumi.Bool(true),\n\t\t\t\tImportMode: pulumi.Bool(false),\n\t\t\t\tRequiresUsername: pulumi.Bool(true),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tCustomScripts: pulumi.StringMap{\n\t\t\t\t\t\"get_user\": pulumi.String(\" function getByEmail(email, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n\"),\n\t\t\t\t},\n\t\t\t\tConfiguration: pulumi.Map{\n\t\t\t\t\t\"foo\": pulumi.Any(\"bar\"),\n\t\t\t\t\t\"bar\": pulumi.Any(\"baz\"),\n\t\t\t\t},\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tPasswordHistories: auth0.ConnectionOptionsPasswordHistoryArray{\n\t\t\t\t\t\u0026auth0.ConnectionOptionsPasswordHistoryArgs{\n\t\t\t\t\t\tEnable: pulumi.Bool(true),\n\t\t\t\t\t\tSize: pulumi.Int(3),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tPasswordNoPersonalInfo: \u0026auth0.ConnectionOptionsPasswordNoPersonalInfoArgs{\n\t\t\t\t\tEnable: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t\tPasswordDictionary: \u0026auth0.ConnectionOptionsPasswordDictionaryArgs{\n\t\t\t\t\tEnable: pulumi.Bool(true),\n\t\t\t\t\tDictionaries: pulumi.StringArray{\n\t\t\t\t\t\tpulumi.String(\"password\"),\n\t\t\t\t\t\tpulumi.String(\"admin\"),\n\t\t\t\t\t\tpulumi.String(\"1234\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tPasswordComplexityOptions: \u0026auth0.ConnectionOptionsPasswordComplexityOptionsArgs{\n\t\t\t\t\tMinLength: pulumi.Int(12),\n\t\t\t\t},\n\t\t\t\tValidation: \u0026auth0.ConnectionOptionsValidationArgs{\n\t\t\t\t\tUsername: \u0026auth0.ConnectionOptionsValidationUsernameArgs{\n\t\t\t\t\t\tMin: pulumi.Int(10),\n\t\t\t\t\t\tMax: pulumi.Int(40),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t\tMfa: \u0026auth0.ConnectionOptionsMfaArgs{\n\t\t\t\t\tActive: pulumi.Bool(true),\n\t\t\t\t\tReturnEnrollSettings: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsPasswordNoPersonalInfoArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsPasswordDictionaryArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsPasswordComplexityOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsValidationArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsValidationUsernameArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsMfaArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Auth0 connection.\n var myConnection = new Connection(\"myConnection\", ConnectionArgs.builder()\n .name(\"Example-Connection\")\n .isDomainConnection(true)\n .strategy(\"auth0\")\n .metadata(Map.ofEntries(\n Map.entry(\"key1\", \"foo\"),\n Map.entry(\"key2\", \"bar\")\n ))\n .options(ConnectionOptionsArgs.builder()\n .passwordPolicy(\"excellent\")\n .bruteForceProtection(true)\n .enabledDatabaseCustomization(true)\n .importMode(false)\n .requiresUsername(true)\n .disableSignup(false)\n .customScripts(Map.of(\"get_user\", \"\"\"\n function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \"\"\"))\n .configuration(Map.ofEntries(\n Map.entry(\"foo\", \"bar\"),\n Map.entry(\"bar\", \"baz\")\n ))\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .passwordHistories(ConnectionOptionsPasswordHistoryArgs.builder()\n .enable(true)\n .size(3)\n .build())\n .passwordNoPersonalInfo(ConnectionOptionsPasswordNoPersonalInfoArgs.builder()\n .enable(true)\n .build())\n .passwordDictionary(ConnectionOptionsPasswordDictionaryArgs.builder()\n .enable(true)\n .dictionaries( \n \"password\",\n \"admin\",\n \"1234\")\n .build())\n .passwordComplexityOptions(ConnectionOptionsPasswordComplexityOptionsArgs.builder()\n .minLength(12)\n .build())\n .validation(ConnectionOptionsValidationArgs.builder()\n .username(ConnectionOptionsValidationUsernameArgs.builder()\n .min(10)\n .max(40)\n .build())\n .build())\n .mfa(ConnectionOptionsMfaArgs.builder()\n .active(true)\n .returnEnrollSettings(true)\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Auth0 connection.\n myConnection:\n type: auth0:Connection\n name: my_connection\n properties:\n name: Example-Connection\n isDomainConnection: true\n strategy: auth0\n metadata:\n key1: foo\n key2: bar\n options:\n passwordPolicy: excellent\n bruteForceProtection: true\n enabledDatabaseCustomization: true\n importMode: false\n requiresUsername: true\n disableSignup: false\n customScripts:\n get_user: |2\n function getByEmail(email, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n configuration:\n foo: bar\n bar: baz\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n passwordHistories:\n - enable: true\n size: 3\n passwordNoPersonalInfo:\n enable: true\n passwordDictionary:\n enable: true\n dictionaries:\n - password\n - admin\n - '1234'\n passwordComplexityOptions:\n minLength: 12\n validation:\n username:\n min: 10\n max: 40\n mfa:\n active: true\n returnEnrollSettings: true\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Google OAuth2 Connection\n\n\u003e Your Auth0 account may be pre-configured with a `google-oauth2` connection.\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a Google OAuth2 connection.\nconst googleOauth2 = new auth0.Connection(\"google_oauth2\", {\n name: \"Google-OAuth2-Connection\",\n strategy: \"google-oauth2\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n allowedAudiences: [\n \"example.com\",\n \"api.example.com\",\n ],\n scopes: [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of a Google OAuth2 connection.\ngoogle_oauth2 = auth0.Connection(\"google_oauth2\",\n name=\"Google-OAuth2-Connection\",\n strategy=\"google-oauth2\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"allowed_audiences\": [\n \"example.com\",\n \"api.example.com\",\n ],\n \"scopes\": [\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n ],\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a Google OAuth2 connection.\n var googleOauth2 = new Auth0.Connection(\"google_oauth2\", new()\n {\n Name = \"Google-OAuth2-Connection\",\n Strategy = \"google-oauth2\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n AllowedAudiences = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of a Google OAuth2 connection.\n\t\t_, err := auth0.NewConnection(ctx, \"google_oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Google-OAuth2-Connection\"),\n\t\t\tStrategy: pulumi.String(\"google-oauth2\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tAllowedAudiences: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"gmail\"),\n\t\t\t\t\tpulumi.String(\"youtube\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a Google OAuth2 connection.\n var googleOauth2 = new Connection(\"googleOauth2\", ConnectionArgs.builder()\n .name(\"Google-OAuth2-Connection\")\n .strategy(\"google-oauth2\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .allowedAudiences( \n \"example.com\",\n \"api.example.com\")\n .scopes( \n \"email\",\n \"profile\",\n \"gmail\",\n \"youtube\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a Google OAuth2 connection.\n googleOauth2:\n type: auth0:Connection\n name: google_oauth2\n properties:\n name: Google-OAuth2-Connection\n strategy: google-oauth2\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n allowedAudiences:\n - example.com\n - api.example.com\n scopes:\n - email\n - profile\n - gmail\n - youtube\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Google Apps\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst googleApps = new auth0.Connection(\"google_apps\", {\n name: \"connection-google-apps\",\n isDomainConnection: false,\n strategy: \"google-apps\",\n showAsButton: false,\n options: {\n clientId: \"\",\n clientSecret: \"\",\n domain: \"example.com\",\n tenantDomain: \"example.com\",\n domainAliases: [\n \"example.com\",\n \"api.example.com\",\n ],\n apiEnableUsers: true,\n scopes: [\n \"ext_profile\",\n \"ext_groups\",\n ],\n iconUrl: \"https://example.com/assets/logo.png\",\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\ngoogle_apps = auth0.Connection(\"google_apps\",\n name=\"connection-google-apps\",\n is_domain_connection=False,\n strategy=\"google-apps\",\n show_as_button=False,\n options={\n \"client_id\": \"\",\n \"client_secret\": \"\",\n \"domain\": \"example.com\",\n \"tenant_domain\": \"example.com\",\n \"domain_aliases\": [\n \"example.com\",\n \"api.example.com\",\n ],\n \"api_enable_users\": True,\n \"scopes\": [\n \"ext_profile\",\n \"ext_groups\",\n ],\n \"icon_url\": \"https://example.com/assets/logo.png\",\n \"upstream_params\": json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var googleApps = new Auth0.Connection(\"google_apps\", new()\n {\n Name = \"connection-google-apps\",\n IsDomainConnection = false,\n Strategy = \"google-apps\",\n ShowAsButton = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\",\n ClientSecret = \"\",\n Domain = \"example.com\",\n TenantDomain = \"example.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n ApiEnableUsers = true,\n Scopes = new[]\n {\n \"ext_profile\",\n \"ext_groups\",\n },\n IconUrl = \"https://example.com/assets/logo.png\",\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewConnection(ctx, \"google_apps\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"connection-google-apps\"),\n\t\t\tIsDomainConnection: pulumi.Bool(false),\n\t\t\tStrategy: pulumi.String(\"google-apps\"),\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\"),\n\t\t\t\tClientSecret: pulumi.String(\"\"),\n\t\t\t\tDomain: pulumi.String(\"example.com\"),\n\t\t\t\tTenantDomain: pulumi.String(\"example.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tApiEnableUsers: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ext_profile\"),\n\t\t\t\t\tpulumi.String(\"ext_groups\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var googleApps = new Connection(\"googleApps\", ConnectionArgs.builder()\n .name(\"connection-google-apps\")\n .isDomainConnection(false)\n .strategy(\"google-apps\")\n .showAsButton(false)\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\")\n .clientSecret(\"\")\n .domain(\"example.com\")\n .tenantDomain(\"example.com\")\n .domainAliases( \n \"example.com\",\n \"api.example.com\")\n .apiEnableUsers(true)\n .scopes( \n \"ext_profile\",\n \"ext_groups\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n googleApps:\n type: auth0:Connection\n name: google_apps\n properties:\n name: connection-google-apps\n isDomainConnection: false\n strategy: google-apps\n showAsButton: false\n options:\n clientId:\n clientSecret:\n domain: example.com\n tenantDomain: example.com\n domainAliases:\n - example.com\n - api.example.com\n apiEnableUsers: true\n scopes:\n - ext_profile\n - ext_groups\n iconUrl: https://example.com/assets/logo.png\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Facebook Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a Facebook connection.\nconst facebook = new auth0.Connection(\"facebook\", {\n name: \"Facebook-Connection\",\n strategy: \"facebook\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n scopes: [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of a Facebook connection.\nfacebook = auth0.Connection(\"facebook\",\n name=\"Facebook-Connection\",\n strategy=\"facebook\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"scopes\": [\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n ],\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a Facebook connection.\n var facebook = new Auth0.Connection(\"facebook\", new()\n {\n Name = \"Facebook-Connection\",\n Strategy = \"facebook\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n Scopes = new[]\n {\n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of a Facebook connection.\n\t\t_, err := auth0.NewConnection(ctx, \"facebook\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Facebook-Connection\"),\n\t\t\tStrategy: pulumi.String(\"facebook\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"public_profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"groups_access_member_info\"),\n\t\t\t\t\tpulumi.String(\"user_birthday\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a Facebook connection.\n var facebook = new Connection(\"facebook\", ConnectionArgs.builder()\n .name(\"Facebook-Connection\")\n .strategy(\"facebook\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .scopes( \n \"public_profile\",\n \"email\",\n \"groups_access_member_info\",\n \"user_birthday\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a Facebook connection.\n facebook:\n type: auth0:Connection\n properties:\n name: Facebook-Connection\n strategy: facebook\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n scopes:\n - public_profile\n - email\n - groups_access_member_info\n - user_birthday\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Apple Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Apple connection.\nconst apple = new auth0.Connection(\"apple\", {\n name: \"Apple-Connection\",\n strategy: \"apple\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: `-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----`,\n teamId: \"\u003cteam-id\u003e\",\n keyId: \"\u003ckey-id\u003e\",\n scopes: [\n \"email\",\n \"name\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an Apple connection.\napple = auth0.Connection(\"apple\",\n name=\"Apple-Connection\",\n strategy=\"apple\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\"\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\"\"\",\n \"team_id\": \"\u003cteam-id\u003e\",\n \"key_id\": \"\u003ckey-id\u003e\",\n \"scopes\": [\n \"email\",\n \"name\",\n ],\n \"set_user_root_attributes\": \"on_first_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Apple connection.\n var apple = new Auth0.Connection(\"apple\", new()\n {\n Name = \"Apple-Connection\",\n Strategy = \"apple\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = @\"-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY-----\",\n TeamId = \"\u003cteam-id\u003e\",\n KeyId = \"\u003ckey-id\u003e\",\n Scopes = new[]\n {\n \"email\",\n \"name\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an Apple connection.\n\t\t_, err := auth0.NewConnection(ctx, \"apple\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Apple-Connection\"),\n\t\t\tStrategy: pulumi.String(\"apple\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\\n-----END PRIVATE KEY-----\"),\n\t\t\t\tTeamId: pulumi.String(\"\u003cteam-id\u003e\"),\n\t\t\t\tKeyId: pulumi.String(\"\u003ckey-id\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"name\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Apple connection.\n var apple = new Connection(\"apple\", ConnectionArgs.builder()\n .name(\"Apple-Connection\")\n .strategy(\"apple\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\"\"\n-----BEGIN PRIVATE KEY-----\nMIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n-----END PRIVATE KEY----- \"\"\")\n .teamId(\"\u003cteam-id\u003e\")\n .keyId(\"\u003ckey-id\u003e\")\n .scopes( \n \"email\",\n \"name\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Apple connection.\n apple:\n type: auth0:Connection\n properties:\n name: Apple-Connection\n strategy: apple\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: |-\n -----BEGIN PRIVATE KEY-----\n MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA\n -----END PRIVATE KEY-----\n teamId: \u003cteam-id\u003e\n keyId: \u003ckey-id\u003e\n scopes:\n - email\n - name\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### LinkedIn Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an LinkedIn connection.\nconst linkedin = new auth0.Connection(\"linkedin\", {\n name: \"Linkedin-Connection\",\n strategy: \"linkedin\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n strategyVersion: 2,\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an LinkedIn connection.\nlinkedin = auth0.Connection(\"linkedin\",\n name=\"Linkedin-Connection\",\n strategy=\"linkedin\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"strategy_version\": 2,\n \"scopes\": [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an LinkedIn connection.\n var linkedin = new Auth0.Connection(\"linkedin\", new()\n {\n Name = \"Linkedin-Connection\",\n Strategy = \"linkedin\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n StrategyVersion = 2,\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an LinkedIn connection.\n\t\t_, err := auth0.NewConnection(ctx, \"linkedin\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Linkedin-Connection\"),\n\t\t\tStrategy: pulumi.String(\"linkedin\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an LinkedIn connection.\n var linkedin = new Connection(\"linkedin\", ConnectionArgs.builder()\n .name(\"Linkedin-Connection\")\n .strategy(\"linkedin\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .strategyVersion(2)\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an LinkedIn connection.\n linkedin:\n type: auth0:Connection\n properties:\n name: Linkedin-Connection\n strategy: linkedin\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n strategyVersion: 2\n scopes:\n - basic_profile\n - profile\n - email\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### GitHub Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an GitHub connection.\nconst github = new auth0.Connection(\"github\", {\n name: \"GitHub-Connection\",\n strategy: \"github\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n scopes: [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an GitHub connection.\ngithub = auth0.Connection(\"github\",\n name=\"GitHub-Connection\",\n strategy=\"github\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"scopes\": [\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n ],\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an GitHub connection.\n var github = new Auth0.Connection(\"github\", new()\n {\n Name = \"GitHub-Connection\",\n Strategy = \"github\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n Scopes = new[]\n {\n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an GitHub connection.\n\t\t_, err := auth0.NewConnection(ctx, \"github\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"GitHub-Connection\"),\n\t\t\tStrategy: pulumi.String(\"github\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"public_repo\"),\n\t\t\t\t\tpulumi.String(\"repo\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an GitHub connection.\n var github = new Connection(\"github\", ConnectionArgs.builder()\n .name(\"GitHub-Connection\")\n .strategy(\"github\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .scopes( \n \"email\",\n \"profile\",\n \"public_repo\",\n \"repo\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an GitHub connection.\n github:\n type: auth0:Connection\n properties:\n name: GitHub-Connection\n strategy: github\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n scopes:\n - email\n - profile\n - public_repo\n - repo\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### SalesForce Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an SalesForce connection.\nconst salesforce = new auth0.Connection(\"salesforce\", {\n name: \"Salesforce-Connection\",\n strategy: \"salesforce\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n communityBaseUrl: \"https://salesforce.example.com\",\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an SalesForce connection.\nsalesforce = auth0.Connection(\"salesforce\",\n name=\"Salesforce-Connection\",\n strategy=\"salesforce\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"community_base_url\": \"https://salesforce.example.com\",\n \"scopes\": [\n \"openid\",\n \"email\",\n ],\n \"set_user_root_attributes\": \"on_first_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an SalesForce connection.\n var salesforce = new Auth0.Connection(\"salesforce\", new()\n {\n Name = \"Salesforce-Connection\",\n Strategy = \"salesforce\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n CommunityBaseUrl = \"https://salesforce.example.com\",\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an SalesForce connection.\n\t\t_, err := auth0.NewConnection(ctx, \"salesforce\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Salesforce-Connection\"),\n\t\t\tStrategy: pulumi.String(\"salesforce\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tCommunityBaseUrl: pulumi.String(\"https://salesforce.example.com\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an SalesForce connection.\n var salesforce = new Connection(\"salesforce\", ConnectionArgs.builder()\n .name(\"Salesforce-Connection\")\n .strategy(\"salesforce\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .communityBaseUrl(\"https://salesforce.example.com\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an SalesForce connection.\n salesforce:\n type: auth0:Connection\n properties:\n name: Salesforce-Connection\n strategy: salesforce\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n communityBaseUrl: https://salesforce.example.com\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### OAuth2 Connection\n\nAlso applies to following connection strategies: `dropbox`, `bitbucket`, `paypal`, `twitter`, `amazon`, `yahoo`, `box`, `wordpress`, `shopify`, `custom`\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an OAuth2 connection.\nconst oauth2 = new auth0.Connection(\"oauth2\", {\n name: \"OAuth2-Connection\",\n strategy: \"oauth2\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n scopes: [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n tokenEndpoint: \"https://auth.example.com/oauth2/token\",\n authorizationEndpoint: \"https://auth.example.com/oauth2/authorize\",\n pkceEnabled: true,\n iconUrl: \"https://auth.example.com/assets/logo.png\",\n scripts: {\n fetchUserProfile: ` function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n`,\n },\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an OAuth2 connection.\noauth2 = auth0.Connection(\"oauth2\",\n name=\"OAuth2-Connection\",\n strategy=\"oauth2\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"scopes\": [\n \"basic_profile\",\n \"profile\",\n \"email\",\n ],\n \"token_endpoint\": \"https://auth.example.com/oauth2/token\",\n \"authorization_endpoint\": \"https://auth.example.com/oauth2/authorize\",\n \"pkce_enabled\": True,\n \"icon_url\": \"https://auth.example.com/assets/logo.png\",\n \"scripts\": {\n \"fetch_user_profile\": \"\"\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n\"\"\",\n },\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an OAuth2 connection.\n var oauth2 = new Auth0.Connection(\"oauth2\", new()\n {\n Name = \"OAuth2-Connection\",\n Strategy = \"oauth2\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n Scopes = new[]\n {\n \"basic_profile\",\n \"profile\",\n \"email\",\n },\n TokenEndpoint = \"https://auth.example.com/oauth2/token\",\n AuthorizationEndpoint = \"https://auth.example.com/oauth2/authorize\",\n PkceEnabled = true,\n IconUrl = \"https://auth.example.com/assets/logo.png\",\n Scripts = \n {\n { \"fetchUserProfile\", @\" function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"\"Whoops!\"\"));\n }\n\" },\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an OAuth2 connection.\n\t\t_, err := auth0.NewConnection(ctx, \"oauth2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"OAuth2-Connection\"),\n\t\t\tStrategy: pulumi.String(\"oauth2\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"profile\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://auth.example.com/oauth2/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://auth.example.com/oauth2/authorize\"),\n\t\t\t\tPkceEnabled: pulumi.Bool(true),\n\t\t\t\tIconUrl: pulumi.String(\"https://auth.example.com/assets/logo.png\"),\n\t\t\t\tScripts: pulumi.StringMap{\n\t\t\t\t\t\"fetchUserProfile\": pulumi.String(\" function fetchUserProfile(accessToken, context, callback) {\\n return callback(new Error(\\\"Whoops!\\\"));\\n }\\n\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an OAuth2 connection.\n var oauth2 = new Connection(\"oauth2\", ConnectionArgs.builder()\n .name(\"OAuth2-Connection\")\n .strategy(\"oauth2\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .scopes( \n \"basic_profile\",\n \"profile\",\n \"email\")\n .tokenEndpoint(\"https://auth.example.com/oauth2/token\")\n .authorizationEndpoint(\"https://auth.example.com/oauth2/authorize\")\n .pkceEnabled(true)\n .iconUrl(\"https://auth.example.com/assets/logo.png\")\n .scripts(Map.of(\"fetchUserProfile\", \"\"\"\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n \"\"\"))\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an OAuth2 connection.\n oauth2:\n type: auth0:Connection\n properties:\n name: OAuth2-Connection\n strategy: oauth2\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n scopes:\n - basic_profile\n - profile\n - email\n tokenEndpoint: https://auth.example.com/oauth2/token\n authorizationEndpoint: https://auth.example.com/oauth2/authorize\n pkceEnabled: true\n iconUrl: https://auth.example.com/assets/logo.png\n scripts:\n fetchUserProfile: |2\n function fetchUserProfile(accessToken, context, callback) {\n return callback(new Error(\"Whoops!\"));\n }\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Active Directory (AD)\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst ad = new auth0.Connection(\"ad\", {\n name: \"connection-active-directory\",\n displayName: \"Active Directory Connection\",\n strategy: \"ad\",\n showAsButton: true,\n options: {\n disableSelfServiceChangePassword: true,\n bruteForceProtection: true,\n tenantDomain: \"example.com\",\n iconUrl: \"https://example.com/assets/logo.png\",\n domainAliases: [\n \"example.com\",\n \"api.example.com\",\n ],\n ips: [\n \"192.168.1.1\",\n \"192.168.1.2\",\n ],\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n useCertAuth: false,\n useKerberos: false,\n disableCache: false,\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\nad = auth0.Connection(\"ad\",\n name=\"connection-active-directory\",\n display_name=\"Active Directory Connection\",\n strategy=\"ad\",\n show_as_button=True,\n options={\n \"disable_self_service_change_password\": True,\n \"brute_force_protection\": True,\n \"tenant_domain\": \"example.com\",\n \"icon_url\": \"https://example.com/assets/logo.png\",\n \"domain_aliases\": [\n \"example.com\",\n \"api.example.com\",\n ],\n \"ips\": [\n \"192.168.1.1\",\n \"192.168.1.2\",\n ],\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n \"upstream_params\": json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n \"use_cert_auth\": False,\n \"use_kerberos\": False,\n \"disable_cache\": False,\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var ad = new Auth0.Connection(\"ad\", new()\n {\n Name = \"connection-active-directory\",\n DisplayName = \"Active Directory Connection\",\n Strategy = \"ad\",\n ShowAsButton = true,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n DisableSelfServiceChangePassword = true,\n BruteForceProtection = true,\n TenantDomain = \"example.com\",\n IconUrl = \"https://example.com/assets/logo.png\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n Ips = new[]\n {\n \"192.168.1.1\",\n \"192.168.1.2\",\n },\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n UseCertAuth = false,\n UseKerberos = false,\n DisableCache = false,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewConnection(ctx, \"ad\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"connection-active-directory\"),\n\t\t\tDisplayName: pulumi.String(\"Active Directory Connection\"),\n\t\t\tStrategy: pulumi.String(\"ad\"),\n\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tDisableSelfServiceChangePassword: pulumi.Bool(true),\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tTenantDomain: pulumi.String(\"example.com\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tIps: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"192.168.1.1\"),\n\t\t\t\t\tpulumi.String(\"192.168.1.2\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tUseCertAuth: pulumi.Bool(false),\n\t\t\t\tUseKerberos: pulumi.Bool(false),\n\t\t\t\tDisableCache: pulumi.Bool(false),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var ad = new Connection(\"ad\", ConnectionArgs.builder()\n .name(\"connection-active-directory\")\n .displayName(\"Active Directory Connection\")\n .strategy(\"ad\")\n .showAsButton(true)\n .options(ConnectionOptionsArgs.builder()\n .disableSelfServiceChangePassword(true)\n .bruteForceProtection(true)\n .tenantDomain(\"example.com\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .domainAliases( \n \"example.com\",\n \"api.example.com\")\n .ips( \n \"192.168.1.1\",\n \"192.168.1.2\")\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .useCertAuth(false)\n .useKerberos(false)\n .disableCache(false)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n ad:\n type: auth0:Connection\n properties:\n name: connection-active-directory\n displayName: Active Directory Connection\n strategy: ad\n showAsButton: true\n options:\n disableSelfServiceChangePassword: true\n bruteForceProtection: true\n tenantDomain: example.com\n iconUrl: https://example.com/assets/logo.png\n domainAliases:\n - example.com\n - api.example.com\n ips:\n - 192.168.1.1\n - 192.168.1.2\n setUserRootAttributes: on_each_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n useCertAuth: false\n useKerberos: false\n disableCache: false\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Azure AD Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst azureAd = new auth0.Connection(\"azure_ad\", {\n name: \"connection-azure-ad\",\n strategy: \"waad\",\n showAsButton: true,\n options: {\n identityApi: \"azure-active-directory-v1.0\",\n clientId: \"123456\",\n clientSecret: \"123456\",\n appId: \"app-id-123\",\n tenantDomain: \"example.onmicrosoft.com\",\n domain: \"example.onmicrosoft.com\",\n domainAliases: [\n \"example.com\",\n \"api.example.com\",\n ],\n iconUrl: \"https://example.onmicrosoft.com/assets/logo.png\",\n useWsfed: false,\n waadProtocol: \"openid-connect\",\n waadCommonEndpoint: false,\n maxGroupsToRetrieve: \"250\",\n apiEnableUsers: true,\n scopes: [\n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\",\n ],\n setUserRootAttributes: \"on_each_login\",\n shouldTrustEmailVerifiedConnection: \"never_set_emails_as_verified\",\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\nazure_ad = auth0.Connection(\"azure_ad\",\n name=\"connection-azure-ad\",\n strategy=\"waad\",\n show_as_button=True,\n options={\n \"identity_api\": \"azure-active-directory-v1.0\",\n \"client_id\": \"123456\",\n \"client_secret\": \"123456\",\n \"app_id\": \"app-id-123\",\n \"tenant_domain\": \"example.onmicrosoft.com\",\n \"domain\": \"example.onmicrosoft.com\",\n \"domain_aliases\": [\n \"example.com\",\n \"api.example.com\",\n ],\n \"icon_url\": \"https://example.onmicrosoft.com/assets/logo.png\",\n \"use_wsfed\": False,\n \"waad_protocol\": \"openid-connect\",\n \"waad_common_endpoint\": False,\n \"max_groups_to_retrieve\": \"250\",\n \"api_enable_users\": True,\n \"scopes\": [\n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\",\n ],\n \"set_user_root_attributes\": \"on_each_login\",\n \"should_trust_email_verified_connection\": \"never_set_emails_as_verified\",\n \"upstream_params\": json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var azureAd = new Auth0.Connection(\"azure_ad\", new()\n {\n Name = \"connection-azure-ad\",\n Strategy = \"waad\",\n ShowAsButton = true,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n IdentityApi = \"azure-active-directory-v1.0\",\n ClientId = \"123456\",\n ClientSecret = \"123456\",\n AppId = \"app-id-123\",\n TenantDomain = \"example.onmicrosoft.com\",\n Domain = \"example.onmicrosoft.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"api.example.com\",\n },\n IconUrl = \"https://example.onmicrosoft.com/assets/logo.png\",\n UseWsfed = false,\n WaadProtocol = \"openid-connect\",\n WaadCommonEndpoint = false,\n MaxGroupsToRetrieve = \"250\",\n ApiEnableUsers = true,\n Scopes = new[]\n {\n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\",\n },\n SetUserRootAttributes = \"on_each_login\",\n ShouldTrustEmailVerifiedConnection = \"never_set_emails_as_verified\",\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t_, err = auth0.NewConnection(ctx, \"azure_ad\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"connection-azure-ad\"),\n\t\t\tStrategy: pulumi.String(\"waad\"),\n\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tIdentityApi: pulumi.String(\"azure-active-directory-v1.0\"),\n\t\t\t\tClientId: pulumi.String(\"123456\"),\n\t\t\t\tClientSecret: pulumi.String(\"123456\"),\n\t\t\t\tAppId: pulumi.String(\"app-id-123\"),\n\t\t\t\tTenantDomain: pulumi.String(\"example.onmicrosoft.com\"),\n\t\t\t\tDomain: pulumi.String(\"example.onmicrosoft.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"api.example.com\"),\n\t\t\t\t},\n\t\t\t\tIconUrl: pulumi.String(\"https://example.onmicrosoft.com/assets/logo.png\"),\n\t\t\t\tUseWsfed: pulumi.Bool(false),\n\t\t\t\tWaadProtocol: pulumi.String(\"openid-connect\"),\n\t\t\t\tWaadCommonEndpoint: pulumi.Bool(false),\n\t\t\t\tMaxGroupsToRetrieve: pulumi.String(\"250\"),\n\t\t\t\tApiEnableUsers: pulumi.Bool(true),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"basic_profile\"),\n\t\t\t\t\tpulumi.String(\"ext_groups\"),\n\t\t\t\t\tpulumi.String(\"ext_profile\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tShouldTrustEmailVerifiedConnection: pulumi.String(\"never_set_emails_as_verified\"),\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var azureAd = new Connection(\"azureAd\", ConnectionArgs.builder()\n .name(\"connection-azure-ad\")\n .strategy(\"waad\")\n .showAsButton(true)\n .options(ConnectionOptionsArgs.builder()\n .identityApi(\"azure-active-directory-v1.0\")\n .clientId(\"123456\")\n .clientSecret(\"123456\")\n .appId(\"app-id-123\")\n .tenantDomain(\"example.onmicrosoft.com\")\n .domain(\"example.onmicrosoft.com\")\n .domainAliases( \n \"example.com\",\n \"api.example.com\")\n .iconUrl(\"https://example.onmicrosoft.com/assets/logo.png\")\n .useWsfed(false)\n .waadProtocol(\"openid-connect\")\n .waadCommonEndpoint(false)\n .maxGroupsToRetrieve(250)\n .apiEnableUsers(true)\n .scopes( \n \"basic_profile\",\n \"ext_groups\",\n \"ext_profile\")\n .setUserRootAttributes(\"on_each_login\")\n .shouldTrustEmailVerifiedConnection(\"never_set_emails_as_verified\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n azureAd:\n type: auth0:Connection\n name: azure_ad\n properties:\n name: connection-azure-ad\n strategy: waad\n showAsButton: true\n options:\n identityApi: azure-active-directory-v1.0\n clientId: '123456'\n clientSecret: '123456'\n appId: app-id-123\n tenantDomain: example.onmicrosoft.com\n domain: example.onmicrosoft.com\n domainAliases:\n - example.com\n - api.example.com\n iconUrl: https://example.onmicrosoft.com/assets/logo.png\n useWsfed: false\n waadProtocol: openid-connect\n waadCommonEndpoint: false\n maxGroupsToRetrieve: 250\n apiEnableUsers: true\n scopes:\n - basic_profile\n - ext_groups\n - ext_profile\n setUserRootAttributes: on_each_login\n shouldTrustEmailVerifiedConnection: never_set_emails_as_verified\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Email Connection\n\n\u003e To be able to see this in the management dashboard as well, the name of the connection must be set to \"email\".\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Email connection.\nconst passwordlessEmail = new auth0.Connection(\"passwordless_email\", {\n strategy: \"email\",\n name: \"email\",\n options: {\n name: \"email\",\n from: \"{{ application.name }} \u003croot@auth0.com\u003e\",\n subject: \"Welcome to {{ application.name }}\",\n syntax: \"liquid\",\n template: \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n disableSignup: false,\n bruteForceProtection: true,\n setUserRootAttributes: \"on_each_login\",\n nonPersistentAttrs: [],\n authParams: {\n scope: \"openid email profile offline_access\",\n response_type: \"code\",\n },\n totp: {\n timeStep: 300,\n length: 6,\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an Email connection.\npasswordless_email = auth0.Connection(\"passwordless_email\",\n strategy=\"email\",\n name=\"email\",\n options={\n \"name\": \"email\",\n \"from_\": \"{{ application.name }} \u003croot@auth0.com\u003e\",\n \"subject\": \"Welcome to {{ application.name }}\",\n \"syntax\": \"liquid\",\n \"template\": \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n \"disable_signup\": False,\n \"brute_force_protection\": True,\n \"set_user_root_attributes\": \"on_each_login\",\n \"non_persistent_attrs\": [],\n \"auth_params\": {\n \"scope\": \"openid email profile offline_access\",\n \"response_type\": \"code\",\n },\n \"totp\": {\n \"time_step\": 300,\n \"length\": 6,\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Email connection.\n var passwordlessEmail = new Auth0.Connection(\"passwordless_email\", new()\n {\n Strategy = \"email\",\n Name = \"email\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n Name = \"email\",\n From = \"{{ application.name }} \u003croot@auth0.com\u003e\",\n Subject = \"Welcome to {{ application.name }}\",\n Syntax = \"liquid\",\n Template = \"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\",\n DisableSignup = false,\n BruteForceProtection = true,\n SetUserRootAttributes = \"on_each_login\",\n NonPersistentAttrs = new() { },\n AuthParams = \n {\n { \"scope\", \"openid email profile offline_access\" },\n { \"response_type\", \"code\" },\n },\n Totp = new Auth0.Inputs.ConnectionOptionsTotpArgs\n {\n TimeStep = 300,\n Length = 6,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an Email connection.\n\t\t_, err := auth0.NewConnection(ctx, \"passwordless_email\", \u0026auth0.ConnectionArgs{\n\t\t\tStrategy: pulumi.String(\"email\"),\n\t\t\tName: pulumi.String(\"email\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tName: pulumi.String(\"email\"),\n\t\t\t\tFrom: pulumi.String(\"{{ application.name }} \u003croot@auth0.com\u003e\"),\n\t\t\t\tSubject: pulumi.String(\"Welcome to {{ application.name }}\"),\n\t\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\t\tTemplate: pulumi.String(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\"),\n\t\t\t\tDisableSignup: pulumi.Bool(false),\n\t\t\t\tBruteForceProtection: pulumi.Bool(true),\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_each_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{},\n\t\t\t\tAuthParams: pulumi.StringMap{\n\t\t\t\t\t\"scope\": pulumi.String(\"openid email profile offline_access\"),\n\t\t\t\t\t\"response_type\": pulumi.String(\"code\"),\n\t\t\t\t},\n\t\t\t\tTotp: \u0026auth0.ConnectionOptionsTotpArgs{\n\t\t\t\t\tTimeStep: pulumi.Int(300),\n\t\t\t\t\tLength: pulumi.Int(6),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsTotpArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Email connection.\n var passwordlessEmail = new Connection(\"passwordlessEmail\", ConnectionArgs.builder()\n .strategy(\"email\")\n .name(\"email\")\n .options(ConnectionOptionsArgs.builder()\n .name(\"email\")\n .from(\"{{ application.name }} \u003croot@auth0.com\u003e\")\n .subject(\"Welcome to {{ application.name }}\")\n .syntax(\"liquid\")\n .template(\"\u003chtml\u003eThis is the body of the email\u003c/html\u003e\")\n .disableSignup(false)\n .bruteForceProtection(true)\n .setUserRootAttributes(\"on_each_login\")\n .nonPersistentAttrs()\n .authParams(Map.ofEntries(\n Map.entry(\"scope\", \"openid email profile offline_access\"),\n Map.entry(\"response_type\", \"code\")\n ))\n .totp(ConnectionOptionsTotpArgs.builder()\n .timeStep(300)\n .length(6)\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Email connection.\n passwordlessEmail:\n type: auth0:Connection\n name: passwordless_email\n properties:\n strategy: email\n name: email\n options:\n name: email\n from: '{{ application.name }} \u003croot@auth0.com\u003e'\n subject: Welcome to {{ application.name }}\n syntax: liquid\n template: \u003chtml\u003eThis is the body of the email\u003c/html\u003e\n disableSignup: false\n bruteForceProtection: true\n setUserRootAttributes: on_each_login\n nonPersistentAttrs: []\n authParams:\n scope: openid email profile offline_access\n response_type: code\n totp:\n timeStep: 300\n length: 6\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### SAML Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a SAML connection.\nconst samlp = new auth0.Connection(\"samlp\", {\n name: \"SAML-Connection\",\n strategy: \"samlp\",\n options: {\n debug: false,\n signingCert: \"\u003csigning-certificate\u003e\",\n signInEndpoint: \"https://saml.provider/sign_in\",\n signOutEndpoint: \"https://saml.provider/sign_out\",\n disableSignOut: true,\n tenantDomain: \"example.com\",\n domainAliases: [\n \"example.com\",\n \"alias.example.com\",\n ],\n protocolBinding: \"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\",\n requestTemplate: `\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e`,\n userIdAttribute: \"https://saml.provider/imi/ns/identity-200810\",\n signatureAlgorithm: \"rsa-sha256\",\n digestAlgorithm: \"sha256\",\n iconUrl: \"https://saml.provider/assets/logo.png\",\n entityId: \"\u003centity_id\u003e\",\n metadataXml: ` \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n`,\n metadataUrl: \"https://saml.provider/imi/ns/FederationMetadata.xml\",\n fieldsMap: JSON.stringify({\n name: [\n \"name\",\n \"nameidentifier\",\n ],\n email: [\n \"emailaddress\",\n \"nameidentifier\",\n ],\n family_name: \"surname\",\n }),\n signingKey: {\n key: `-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----`,\n cert: `-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----`,\n },\n decryptionKey: {\n key: `-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----`,\n cert: `-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----`,\n },\n idpInitiated: {\n clientId: \"client_id\",\n clientProtocol: \"samlp\",\n clientAuthorizeQuery: \"type=code\u0026timeout=30\",\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of a SAML connection.\nsamlp = auth0.Connection(\"samlp\",\n name=\"SAML-Connection\",\n strategy=\"samlp\",\n options={\n \"debug\": False,\n \"signing_cert\": \"\u003csigning-certificate\u003e\",\n \"sign_in_endpoint\": \"https://saml.provider/sign_in\",\n \"sign_out_endpoint\": \"https://saml.provider/sign_out\",\n \"disable_sign_out\": True,\n \"tenant_domain\": \"example.com\",\n \"domain_aliases\": [\n \"example.com\",\n \"alias.example.com\",\n ],\n \"protocol_binding\": \"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\",\n \"request_template\": \"\"\"\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e\"\"\",\n \"user_id_attribute\": \"https://saml.provider/imi/ns/identity-200810\",\n \"signature_algorithm\": \"rsa-sha256\",\n \"digest_algorithm\": \"sha256\",\n \"icon_url\": \"https://saml.provider/assets/logo.png\",\n \"entity_id\": \"\u003centity_id\u003e\",\n \"metadata_xml\": \"\"\" \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n\"\"\",\n \"metadata_url\": \"https://saml.provider/imi/ns/FederationMetadata.xml\",\n \"fields_map\": json.dumps({\n \"name\": [\n \"name\",\n \"nameidentifier\",\n ],\n \"email\": [\n \"emailaddress\",\n \"nameidentifier\",\n ],\n \"family_name\": \"surname\",\n }),\n \"signing_key\": {\n \"key\": \"\"\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\"\"\",\n \"cert\": \"\"\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\"\"\",\n },\n \"decryption_key\": {\n \"key\": \"\"\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\"\"\",\n \"cert\": \"\"\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\"\"\",\n },\n \"idp_initiated\": {\n \"client_id\": \"client_id\",\n \"client_protocol\": \"samlp\",\n \"client_authorize_query\": \"type=code\u0026timeout=30\",\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a SAML connection.\n var samlp = new Auth0.Connection(\"samlp\", new()\n {\n Name = \"SAML-Connection\",\n Strategy = \"samlp\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n Debug = false,\n SigningCert = \"\u003csigning-certificate\u003e\",\n SignInEndpoint = \"https://saml.provider/sign_in\",\n SignOutEndpoint = \"https://saml.provider/sign_out\",\n DisableSignOut = true,\n TenantDomain = \"example.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n \"alias.example.com\",\n },\n ProtocolBinding = \"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\",\n RequestTemplate = @\"\u003csamlp:AuthnRequest xmlns:samlp=\"\"urn:oasis:names:tc:SAML:2.0:protocol\"\"\n@@AssertServiceURLAndDestination@@\n ID=\"\"@@ID@@\"\"\n IssueInstant=\"\"@@IssueInstant@@\"\"\n ProtocolBinding=\"\"@@ProtocolBinding@@\"\" Version=\"\"2.0\"\"\u003e\n \u003csaml:Issuer xmlns:saml=\"\"urn:oasis:names:tc:SAML:2.0:assertion\"\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e\",\n UserIdAttribute = \"https://saml.provider/imi/ns/identity-200810\",\n SignatureAlgorithm = \"rsa-sha256\",\n DigestAlgorithm = \"sha256\",\n IconUrl = \"https://saml.provider/assets/logo.png\",\n EntityId = \"\u003centity_id\u003e\",\n MetadataXml = @\" \u003c?xml version=\"\"1.0\"\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"\"urn:oasis:names:tc:SAML:2.0:metadata\"\" xmlns:ds=\"\"http://www.w3.org/2000/09/xmldsig#\"\" entityID=\"\"https://example.com\"\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"\"urn:oasis:names:tc:SAML:2.0:protocol\"\"\u003e\n \u003cmd:SingleLogoutService Binding=\"\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\" Location=\"\"https://saml.provider/sign_out\"\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\" Location=\"\"https://saml.provider/sign_in\"\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n\",\n MetadataUrl = \"https://saml.provider/imi/ns/FederationMetadata.xml\",\n FieldsMap = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"name\"] = new[]\n {\n \"name\",\n \"nameidentifier\",\n },\n [\"email\"] = new[]\n {\n \"emailaddress\",\n \"nameidentifier\",\n },\n [\"family_name\"] = \"surname\",\n }),\n SigningKey = new Auth0.Inputs.ConnectionOptionsSigningKeyArgs\n {\n Key = @\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\",\n Cert = @\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\",\n },\n DecryptionKey = new Auth0.Inputs.ConnectionOptionsDecryptionKeyArgs\n {\n Key = @\"-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY-----\",\n Cert = @\"-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE-----\",\n },\n IdpInitiated = new Auth0.Inputs.ConnectionOptionsIdpInitiatedArgs\n {\n ClientId = \"client_id\",\n ClientProtocol = \"samlp\",\n ClientAuthorizeQuery = \"type=code\u0026timeout=30\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"name\": []string{\n\t\t\t\t\"name\",\n\t\t\t\t\"nameidentifier\",\n\t\t\t},\n\t\t\t\"email\": []string{\n\t\t\t\t\"emailaddress\",\n\t\t\t\t\"nameidentifier\",\n\t\t\t},\n\t\t\t\"family_name\": \"surname\",\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t// This is an example of a SAML connection.\n\t\t_, err = auth0.NewConnection(ctx, \"samlp\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"SAML-Connection\"),\n\t\t\tStrategy: pulumi.String(\"samlp\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tDebug: pulumi.Bool(false),\n\t\t\t\tSigningCert: pulumi.String(\"\u003csigning-certificate\u003e\"),\n\t\t\t\tSignInEndpoint: pulumi.String(\"https://saml.provider/sign_in\"),\n\t\t\t\tSignOutEndpoint: pulumi.String(\"https://saml.provider/sign_out\"),\n\t\t\t\tDisableSignOut: pulumi.Bool(true),\n\t\t\t\tTenantDomain: pulumi.String(\"example.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t\tpulumi.String(\"alias.example.com\"),\n\t\t\t\t},\n\t\t\t\tProtocolBinding: pulumi.String(\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"),\n\t\t\t\tRequestTemplate: pulumi.String(`\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e`),\n\t\t\t\tUserIdAttribute: pulumi.String(\"https://saml.provider/imi/ns/identity-200810\"),\n\t\t\t\tSignatureAlgorithm: pulumi.String(\"rsa-sha256\"),\n\t\t\t\tDigestAlgorithm: pulumi.String(\"sha256\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://saml.provider/assets/logo.png\"),\n\t\t\t\tEntityId: pulumi.String(\"\u003centity_id\u003e\"),\n\t\t\t\tMetadataXml: pulumi.String(` \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n`),\n\t\t\t\tMetadataUrl: pulumi.String(\"https://saml.provider/imi/ns/FederationMetadata.xml\"),\n\t\t\t\tFieldsMap: pulumi.String(json0),\n\t\t\t\tSigningKey: \u0026auth0.ConnectionOptionsSigningKeyArgs{\n\t\t\t\t\tKey: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\n...{your private key here}...\\n-----END PRIVATE KEY-----\"),\n\t\t\t\t\tCert: pulumi.String(\"-----BEGIN CERTIFICATE-----\\n...{your public key cert here}...\\n-----END CERTIFICATE-----\"),\n\t\t\t\t},\n\t\t\t\tDecryptionKey: \u0026auth0.ConnectionOptionsDecryptionKeyArgs{\n\t\t\t\t\tKey: pulumi.String(\"-----BEGIN PRIVATE KEY-----\\n...{your private key here}...\\n-----END PRIVATE KEY-----\"),\n\t\t\t\t\tCert: pulumi.String(\"-----BEGIN CERTIFICATE-----\\n...{your public key cert here}...\\n-----END CERTIFICATE-----\"),\n\t\t\t\t},\n\t\t\t\tIdpInitiated: \u0026auth0.ConnectionOptionsIdpInitiatedArgs{\n\t\t\t\t\tClientId: pulumi.String(\"client_id\"),\n\t\t\t\t\tClientProtocol: pulumi.String(\"samlp\"),\n\t\t\t\t\tClientAuthorizeQuery: pulumi.String(\"type=code\u0026timeout=30\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsSigningKeyArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsDecryptionKeyArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsIdpInitiatedArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a SAML connection.\n var samlp = new Connection(\"samlp\", ConnectionArgs.builder()\n .name(\"SAML-Connection\")\n .strategy(\"samlp\")\n .options(ConnectionOptionsArgs.builder()\n .debug(false)\n .signingCert(\"\u003csigning-certificate\u003e\")\n .signInEndpoint(\"https://saml.provider/sign_in\")\n .signOutEndpoint(\"https://saml.provider/sign_out\")\n .disableSignOut(true)\n .tenantDomain(\"example.com\")\n .domainAliases( \n \"example.com\",\n \"alias.example.com\")\n .protocolBinding(\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\")\n .requestTemplate(\"\"\"\n\u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n@@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n\u003c/samlp:AuthnRequest\u003e \"\"\")\n .userIdAttribute(\"https://saml.provider/imi/ns/identity-200810\")\n .signatureAlgorithm(\"rsa-sha256\")\n .digestAlgorithm(\"sha256\")\n .iconUrl(\"https://saml.provider/assets/logo.png\")\n .entityId(\"\u003centity_id\u003e\")\n .metadataXml(\"\"\"\n \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n \"\"\")\n .metadataUrl(\"https://saml.provider/imi/ns/FederationMetadata.xml\")\n .fieldsMap(serializeJson(\n jsonObject(\n jsonProperty(\"name\", jsonArray(\n \"name\", \n \"nameidentifier\"\n )),\n jsonProperty(\"email\", jsonArray(\n \"emailaddress\", \n \"nameidentifier\"\n )),\n jsonProperty(\"family_name\", \"surname\")\n )))\n .signingKey(ConnectionOptionsSigningKeyArgs.builder()\n .key(\"\"\"\n-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY----- \"\"\")\n .cert(\"\"\"\n-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE----- \"\"\")\n .build())\n .decryptionKey(ConnectionOptionsDecryptionKeyArgs.builder()\n .key(\"\"\"\n-----BEGIN PRIVATE KEY-----\n...{your private key here}...\n-----END PRIVATE KEY----- \"\"\")\n .cert(\"\"\"\n-----BEGIN CERTIFICATE-----\n...{your public key cert here}...\n-----END CERTIFICATE----- \"\"\")\n .build())\n .idpInitiated(ConnectionOptionsIdpInitiatedArgs.builder()\n .clientId(\"client_id\")\n .clientProtocol(\"samlp\")\n .clientAuthorizeQuery(\"type=code\u0026timeout=30\")\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a SAML connection.\n samlp:\n type: auth0:Connection\n properties:\n name: SAML-Connection\n strategy: samlp\n options:\n debug: false\n signingCert: \u003csigning-certificate\u003e\n signInEndpoint: https://saml.provider/sign_in\n signOutEndpoint: https://saml.provider/sign_out\n disableSignOut: true\n tenantDomain: example.com\n domainAliases:\n - example.com\n - alias.example.com\n protocolBinding: urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\n requestTemplate: |-\n \u003csamlp:AuthnRequest xmlns:samlp=\"urn:oasis:names:tc:SAML:2.0:protocol\"\n @@AssertServiceURLAndDestination@@\n ID=\"@@ID@@\"\n IssueInstant=\"@@IssueInstant@@\"\n ProtocolBinding=\"@@ProtocolBinding@@\" Version=\"2.0\"\u003e\n \u003csaml:Issuer xmlns:saml=\"urn:oasis:names:tc:SAML:2.0:assertion\"\u003e@@Issuer@@\u003c/saml:Issuer\u003e\n \u003c/samlp:AuthnRequest\u003e\n userIdAttribute: https://saml.provider/imi/ns/identity-200810\n signatureAlgorithm: rsa-sha256\n digestAlgorithm: sha256\n iconUrl: https://saml.provider/assets/logo.png\n entityId: \u003centity_id\u003e\n metadataXml: |2\n \u003c?xml version=\"1.0\"?\u003e\n \u003cmd:EntityDescriptor xmlns:md=\"urn:oasis:names:tc:SAML:2.0:metadata\" xmlns:ds=\"http://www.w3.org/2000/09/xmldsig#\" entityID=\"https://example.com\"\u003e\n \u003cmd:IDPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\"\u003e\n \u003cmd:SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_out\"/\u003e\n \u003cmd:SingleSignOnService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\" Location=\"https://saml.provider/sign_in\"/\u003e\n \u003c/md:IDPSSODescriptor\u003e\n \u003c/md:EntityDescriptor\u003e\n metadataUrl: https://saml.provider/imi/ns/FederationMetadata.xml\n fieldsMap:\n fn::toJSON:\n name:\n - name\n - nameidentifier\n email:\n - emailaddress\n - nameidentifier\n family_name: surname\n signingKey:\n key: |-\n -----BEGIN PRIVATE KEY-----\n ...{your private key here}...\n -----END PRIVATE KEY-----\n cert: |-\n -----BEGIN CERTIFICATE-----\n ...{your public key cert here}...\n -----END CERTIFICATE-----\n decryptionKey:\n key: |-\n -----BEGIN PRIVATE KEY-----\n ...{your private key here}...\n -----END PRIVATE KEY-----\n cert: |-\n -----BEGIN CERTIFICATE-----\n ...{your public key cert here}...\n -----END CERTIFICATE-----\n idpInitiated:\n clientId: client_id\n clientProtocol: samlp\n clientAuthorizeQuery: type=code\u0026timeout=30\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### WindowsLive Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of a WindowsLive connection.\nconst windowslive = new auth0.Connection(\"windowslive\", {\n name: \"Windowslive-Connection\",\n strategy: \"windowslive\",\n options: {\n clientId: \"\u003cclient-id\u003e\",\n clientSecret: \"\u003cclient-secret\u003e\",\n strategyVersion: 2,\n scopes: [\n \"signin\",\n \"graph_user\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of a WindowsLive connection.\nwindowslive = auth0.Connection(\"windowslive\",\n name=\"Windowslive-Connection\",\n strategy=\"windowslive\",\n options={\n \"client_id\": \"\u003cclient-id\u003e\",\n \"client_secret\": \"\u003cclient-secret\u003e\",\n \"strategy_version\": 2,\n \"scopes\": [\n \"signin\",\n \"graph_user\",\n ],\n \"set_user_root_attributes\": \"on_first_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of a WindowsLive connection.\n var windowslive = new Auth0.Connection(\"windowslive\", new()\n {\n Name = \"Windowslive-Connection\",\n Strategy = \"windowslive\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"\u003cclient-id\u003e\",\n ClientSecret = \"\u003cclient-secret\u003e\",\n StrategyVersion = 2,\n Scopes = new[]\n {\n \"signin\",\n \"graph_user\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of a WindowsLive connection.\n\t\t_, err := auth0.NewConnection(ctx, \"windowslive\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"Windowslive-Connection\"),\n\t\t\tStrategy: pulumi.String(\"windowslive\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"\u003cclient-id\u003e\"),\n\t\t\t\tClientSecret: pulumi.String(\"\u003cclient-secret\u003e\"),\n\t\t\t\tStrategyVersion: pulumi.Int(2),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"signin\"),\n\t\t\t\t\tpulumi.String(\"graph_user\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of a WindowsLive connection.\n var windowslive = new Connection(\"windowslive\", ConnectionArgs.builder()\n .name(\"Windowslive-Connection\")\n .strategy(\"windowslive\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"\u003cclient-id\u003e\")\n .clientSecret(\"\u003cclient-secret\u003e\")\n .strategyVersion(2)\n .scopes( \n \"signin\",\n \"graph_user\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of a WindowsLive connection.\n windowslive:\n type: auth0:Connection\n properties:\n name: Windowslive-Connection\n strategy: windowslive\n options:\n clientId: \u003cclient-id\u003e\n clientSecret: \u003cclient-secret\u003e\n strategyVersion: 2\n scopes:\n - signin\n - graph_user\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### OIDC Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an OIDC connection.\nconst oidc = new auth0.Connection(\"oidc\", {\n name: \"oidc-connection\",\n displayName: \"OIDC Connection\",\n strategy: \"oidc\",\n showAsButton: false,\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n domainAliases: [\"example.com\"],\n tenantDomain: \"\",\n iconUrl: \"https://example.com/assets/logo.png\",\n type: \"back_channel\",\n issuer: \"https://www.paypalobjects.com\",\n jwksUri: \"https://api.paypal.com/v1/oauth2/certs\",\n discoveryUrl: \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n tokenEndpoint: \"https://api.paypal.com/v1/oauth2/token\",\n userinfoEndpoint: \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n authorizationEndpoint: \"https://www.paypal.com/signin/authorize\",\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n connectionSettings: {\n pkce: \"auto\",\n },\n attributeMap: {\n mappingMode: \"use_map\",\n userinfoScope: \"openid email profile groups\",\n attributes: JSON.stringify({\n name: \"${context.tokenset.name}\",\n email: \"${context.tokenset.email}\",\n email_verified: \"${context.tokenset.email_verified}\",\n nickname: \"${context.tokenset.nickname}\",\n picture: \"${context.tokenset.picture}\",\n given_name: \"${context.tokenset.given_name}\",\n family_name: \"${context.tokenset.family_name}\",\n }),\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of an OIDC connection.\noidc = auth0.Connection(\"oidc\",\n name=\"oidc-connection\",\n display_name=\"OIDC Connection\",\n strategy=\"oidc\",\n show_as_button=False,\n options={\n \"client_id\": \"1234567\",\n \"client_secret\": \"1234567\",\n \"domain_aliases\": [\"example.com\"],\n \"tenant_domain\": \"\",\n \"icon_url\": \"https://example.com/assets/logo.png\",\n \"type\": \"back_channel\",\n \"issuer\": \"https://www.paypalobjects.com\",\n \"jwks_uri\": \"https://api.paypal.com/v1/oauth2/certs\",\n \"discovery_url\": \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n \"token_endpoint\": \"https://api.paypal.com/v1/oauth2/token\",\n \"userinfo_endpoint\": \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n \"authorization_endpoint\": \"https://www.paypal.com/signin/authorize\",\n \"scopes\": [\n \"openid\",\n \"email\",\n ],\n \"set_user_root_attributes\": \"on_first_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n \"connection_settings\": {\n \"pkce\": \"auto\",\n },\n \"attribute_map\": {\n \"mapping_mode\": \"use_map\",\n \"userinfo_scope\": \"openid email profile groups\",\n \"attributes\": json.dumps({\n \"name\": \"${context.tokenset.name}\",\n \"email\": \"${context.tokenset.email}\",\n \"email_verified\": \"${context.tokenset.email_verified}\",\n \"nickname\": \"${context.tokenset.nickname}\",\n \"picture\": \"${context.tokenset.picture}\",\n \"given_name\": \"${context.tokenset.given_name}\",\n \"family_name\": \"${context.tokenset.family_name}\",\n }),\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an OIDC connection.\n var oidc = new Auth0.Connection(\"oidc\", new()\n {\n Name = \"oidc-connection\",\n DisplayName = \"OIDC Connection\",\n Strategy = \"oidc\",\n ShowAsButton = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n TenantDomain = \"\",\n IconUrl = \"https://example.com/assets/logo.png\",\n Type = \"back_channel\",\n Issuer = \"https://www.paypalobjects.com\",\n JwksUri = \"https://api.paypal.com/v1/oauth2/certs\",\n DiscoveryUrl = \"https://www.paypalobjects.com/.well-known/openid-configuration\",\n TokenEndpoint = \"https://api.paypal.com/v1/oauth2/token\",\n UserinfoEndpoint = \"https://api.paypal.com/v1/oauth2/token/userinfo\",\n AuthorizationEndpoint = \"https://www.paypal.com/signin/authorize\",\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n ConnectionSettings = new Auth0.Inputs.ConnectionOptionsConnectionSettingsArgs\n {\n Pkce = \"auto\",\n },\n AttributeMap = new Auth0.Inputs.ConnectionOptionsAttributeMapArgs\n {\n MappingMode = \"use_map\",\n UserinfoScope = \"openid email profile groups\",\n Attributes = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"name\"] = \"${context.tokenset.name}\",\n [\"email\"] = \"${context.tokenset.email}\",\n [\"email_verified\"] = \"${context.tokenset.email_verified}\",\n [\"nickname\"] = \"${context.tokenset.nickname}\",\n [\"picture\"] = \"${context.tokenset.picture}\",\n [\"given_name\"] = \"${context.tokenset.given_name}\",\n [\"family_name\"] = \"${context.tokenset.family_name}\",\n }),\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"name\": \"${context.tokenset.name}\",\n\t\t\t\"email\": \"${context.tokenset.email}\",\n\t\t\t\"email_verified\": \"${context.tokenset.email_verified}\",\n\t\t\t\"nickname\": \"${context.tokenset.nickname}\",\n\t\t\t\"picture\": \"${context.tokenset.picture}\",\n\t\t\t\"given_name\": \"${context.tokenset.given_name}\",\n\t\t\t\"family_name\": \"${context.tokenset.family_name}\",\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\t// This is an example of an OIDC connection.\n\t\t_, err = auth0.NewConnection(ctx, \"oidc\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"oidc-connection\"),\n\t\t\tDisplayName: pulumi.String(\"OIDC Connection\"),\n\t\t\tStrategy: pulumi.String(\"oidc\"),\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tTenantDomain: pulumi.String(\"\"),\n\t\t\t\tIconUrl: pulumi.String(\"https://example.com/assets/logo.png\"),\n\t\t\t\tType: pulumi.String(\"back_channel\"),\n\t\t\t\tIssuer: pulumi.String(\"https://www.paypalobjects.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://api.paypal.com/v1/oauth2/certs\"),\n\t\t\t\tDiscoveryUrl: pulumi.String(\"https://www.paypalobjects.com/.well-known/openid-configuration\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://api.paypal.com/v1/oauth2/token/userinfo\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://www.paypal.com/signin/authorize\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tConnectionSettings: \u0026auth0.ConnectionOptionsConnectionSettingsArgs{\n\t\t\t\t\tPkce: pulumi.String(\"auto\"),\n\t\t\t\t},\n\t\t\t\tAttributeMap: \u0026auth0.ConnectionOptionsAttributeMapArgs{\n\t\t\t\t\tMappingMode: pulumi.String(\"use_map\"),\n\t\t\t\t\tUserinfoScope: pulumi.String(\"openid email profile groups\"),\n\t\t\t\t\tAttributes: pulumi.String(json0),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsConnectionSettingsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsAttributeMapArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an OIDC connection.\n var oidc = new Connection(\"oidc\", ConnectionArgs.builder()\n .name(\"oidc-connection\")\n .displayName(\"OIDC Connection\")\n .strategy(\"oidc\")\n .showAsButton(false)\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .domainAliases(\"example.com\")\n .tenantDomain(\"\")\n .iconUrl(\"https://example.com/assets/logo.png\")\n .type(\"back_channel\")\n .issuer(\"https://www.paypalobjects.com\")\n .jwksUri(\"https://api.paypal.com/v1/oauth2/certs\")\n .discoveryUrl(\"https://www.paypalobjects.com/.well-known/openid-configuration\")\n .tokenEndpoint(\"https://api.paypal.com/v1/oauth2/token\")\n .userinfoEndpoint(\"https://api.paypal.com/v1/oauth2/token/userinfo\")\n .authorizationEndpoint(\"https://www.paypal.com/signin/authorize\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .connectionSettings(ConnectionOptionsConnectionSettingsArgs.builder()\n .pkce(\"auto\")\n .build())\n .attributeMap(ConnectionOptionsAttributeMapArgs.builder()\n .mappingMode(\"use_map\")\n .userinfoScope(\"openid email profile groups\")\n .attributes(serializeJson(\n jsonObject(\n jsonProperty(\"name\", \"${context.tokenset.name}\"),\n jsonProperty(\"email\", \"${context.tokenset.email}\"),\n jsonProperty(\"email_verified\", \"${context.tokenset.email_verified}\"),\n jsonProperty(\"nickname\", \"${context.tokenset.nickname}\"),\n jsonProperty(\"picture\", \"${context.tokenset.picture}\"),\n jsonProperty(\"given_name\", \"${context.tokenset.given_name}\"),\n jsonProperty(\"family_name\", \"${context.tokenset.family_name}\")\n )))\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an OIDC connection.\n oidc:\n type: auth0:Connection\n properties:\n name: oidc-connection\n displayName: OIDC Connection\n strategy: oidc\n showAsButton: false\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n domainAliases:\n - example.com\n tenantDomain:\n iconUrl: https://example.com/assets/logo.png\n type: back_channel\n issuer: https://www.paypalobjects.com\n jwksUri: https://api.paypal.com/v1/oauth2/certs\n discoveryUrl: https://www.paypalobjects.com/.well-known/openid-configuration\n tokenEndpoint: https://api.paypal.com/v1/oauth2/token\n userinfoEndpoint: https://api.paypal.com/v1/oauth2/token/userinfo\n authorizationEndpoint: https://www.paypal.com/signin/authorize\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n connectionSettings:\n pkce: auto\n attributeMap:\n mappingMode: use_map\n userinfoScope: openid email profile groups\n attributes:\n fn::toJSON:\n name: ${context.tokenset.name}\n email: ${context.tokenset.email}\n email_verified: ${context.tokenset.email_verified}\n nickname: ${context.tokenset.nickname}\n picture: ${context.tokenset.picture}\n given_name: ${context.tokenset.given_name}\n family_name: ${context.tokenset.family_name}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n### Okta Connection\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an Okta Workforce connection.\nconst okta = new auth0.Connection(\"okta\", {\n name: \"okta-connection\",\n displayName: \"Okta Workforce Connection\",\n strategy: \"okta\",\n showAsButton: false,\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n domain: \"example.okta.com\",\n domainAliases: [\"example.com\"],\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n userinfoEndpoint: \"https://example.okta.com/oauth2/v1/userinfo\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n scopes: [\n \"openid\",\n \"email\",\n ],\n setUserRootAttributes: \"on_first_login\",\n nonPersistentAttrs: [\n \"ethnicity\",\n \"gender\",\n ],\n upstreamParams: JSON.stringify({\n screen_name: {\n alias: \"login_hint\",\n },\n }),\n connectionSettings: {\n pkce: \"auto\",\n },\n attributeMap: {\n mappingMode: \"basic_profile\",\n userinfoScope: \"openid email profile groups\",\n attributes: JSON.stringify({\n name: \"${context.tokenset.name}\",\n email: \"${context.tokenset.email}\",\n email_verified: \"${context.tokenset.email_verified}\",\n nickname: \"${context.tokenset.nickname}\",\n picture: \"${context.tokenset.picture}\",\n given_name: \"${context.tokenset.given_name}\",\n family_name: \"${context.tokenset.family_name}\",\n }),\n },\n },\n});\n```\n```python\nimport pulumi\nimport json\nimport pulumi_auth0 as auth0\n\n# This is an example of an Okta Workforce connection.\nokta = auth0.Connection(\"okta\",\n name=\"okta-connection\",\n display_name=\"Okta Workforce Connection\",\n strategy=\"okta\",\n show_as_button=False,\n options={\n \"client_id\": \"1234567\",\n \"client_secret\": \"1234567\",\n \"domain\": \"example.okta.com\",\n \"domain_aliases\": [\"example.com\"],\n \"issuer\": \"https://example.okta.com\",\n \"jwks_uri\": \"https://example.okta.com/oauth2/v1/keys\",\n \"token_endpoint\": \"https://example.okta.com/oauth2/v1/token\",\n \"userinfo_endpoint\": \"https://example.okta.com/oauth2/v1/userinfo\",\n \"authorization_endpoint\": \"https://example.okta.com/oauth2/v1/authorize\",\n \"scopes\": [\n \"openid\",\n \"email\",\n ],\n \"set_user_root_attributes\": \"on_first_login\",\n \"non_persistent_attrs\": [\n \"ethnicity\",\n \"gender\",\n ],\n \"upstream_params\": json.dumps({\n \"screen_name\": {\n \"alias\": \"login_hint\",\n },\n }),\n \"connection_settings\": {\n \"pkce\": \"auto\",\n },\n \"attribute_map\": {\n \"mapping_mode\": \"basic_profile\",\n \"userinfo_scope\": \"openid email profile groups\",\n \"attributes\": json.dumps({\n \"name\": \"${context.tokenset.name}\",\n \"email\": \"${context.tokenset.email}\",\n \"email_verified\": \"${context.tokenset.email_verified}\",\n \"nickname\": \"${context.tokenset.nickname}\",\n \"picture\": \"${context.tokenset.picture}\",\n \"given_name\": \"${context.tokenset.given_name}\",\n \"family_name\": \"${context.tokenset.family_name}\",\n }),\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing System.Text.Json;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an Okta Workforce connection.\n var okta = new Auth0.Connection(\"okta\", new()\n {\n Name = \"okta-connection\",\n DisplayName = \"Okta Workforce Connection\",\n Strategy = \"okta\",\n ShowAsButton = false,\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Domain = \"example.okta.com\",\n DomainAliases = new[]\n {\n \"example.com\",\n },\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n UserinfoEndpoint = \"https://example.okta.com/oauth2/v1/userinfo\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n Scopes = new[]\n {\n \"openid\",\n \"email\",\n },\n SetUserRootAttributes = \"on_first_login\",\n NonPersistentAttrs = new[]\n {\n \"ethnicity\",\n \"gender\",\n },\n UpstreamParams = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"screen_name\"] = new Dictionary\u003cstring, object?\u003e\n {\n [\"alias\"] = \"login_hint\",\n },\n }),\n ConnectionSettings = new Auth0.Inputs.ConnectionOptionsConnectionSettingsArgs\n {\n Pkce = \"auto\",\n },\n AttributeMap = new Auth0.Inputs.ConnectionOptionsAttributeMapArgs\n {\n MappingMode = \"basic_profile\",\n UserinfoScope = \"openid email profile groups\",\n Attributes = JsonSerializer.Serialize(new Dictionary\u003cstring, object?\u003e\n {\n [\"name\"] = \"${context.tokenset.name}\",\n [\"email\"] = \"${context.tokenset.email}\",\n [\"email_verified\"] = \"${context.tokenset.email_verified}\",\n [\"nickname\"] = \"${context.tokenset.nickname}\",\n [\"picture\"] = \"${context.tokenset.picture}\",\n [\"given_name\"] = \"${context.tokenset.given_name}\",\n [\"family_name\"] = \"${context.tokenset.family_name}\",\n }),\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"encoding/json\"\n\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\ttmpJSON0, err := json.Marshal(map[string]interface{}{\n\t\t\t\"screen_name\": map[string]interface{}{\n\t\t\t\t\"alias\": \"login_hint\",\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson0 := string(tmpJSON0)\n\t\ttmpJSON1, err := json.Marshal(map[string]interface{}{\n\t\t\t\"name\": \"${context.tokenset.name}\",\n\t\t\t\"email\": \"${context.tokenset.email}\",\n\t\t\t\"email_verified\": \"${context.tokenset.email_verified}\",\n\t\t\t\"nickname\": \"${context.tokenset.nickname}\",\n\t\t\t\"picture\": \"${context.tokenset.picture}\",\n\t\t\t\"given_name\": \"${context.tokenset.given_name}\",\n\t\t\t\"family_name\": \"${context.tokenset.family_name}\",\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tjson1 := string(tmpJSON1)\n\t\t// This is an example of an Okta Workforce connection.\n\t\t_, err = auth0.NewConnection(ctx, \"okta\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"okta-connection\"),\n\t\t\tDisplayName: pulumi.String(\"Okta Workforce Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tShowAsButton: pulumi.Bool(false),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tDomain: pulumi.String(\"example.okta.com\"),\n\t\t\t\tDomainAliases: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"example.com\"),\n\t\t\t\t},\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tUserinfoEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/userinfo\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t\tScopes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"openid\"),\n\t\t\t\t\tpulumi.String(\"email\"),\n\t\t\t\t},\n\t\t\t\tSetUserRootAttributes: pulumi.String(\"on_first_login\"),\n\t\t\t\tNonPersistentAttrs: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"ethnicity\"),\n\t\t\t\t\tpulumi.String(\"gender\"),\n\t\t\t\t},\n\t\t\t\tUpstreamParams: pulumi.String(json0),\n\t\t\t\tConnectionSettings: \u0026auth0.ConnectionOptionsConnectionSettingsArgs{\n\t\t\t\t\tPkce: pulumi.String(\"auto\"),\n\t\t\t\t},\n\t\t\t\tAttributeMap: \u0026auth0.ConnectionOptionsAttributeMapArgs{\n\t\t\t\t\tMappingMode: pulumi.String(\"basic_profile\"),\n\t\t\t\t\tUserinfoScope: pulumi.String(\"openid email profile groups\"),\n\t\t\t\t\tAttributes: pulumi.String(json1),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsConnectionSettingsArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsAttributeMapArgs;\nimport static com.pulumi.codegen.internal.Serialization.*;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an Okta Workforce connection.\n var okta = new Connection(\"okta\", ConnectionArgs.builder()\n .name(\"okta-connection\")\n .displayName(\"Okta Workforce Connection\")\n .strategy(\"okta\")\n .showAsButton(false)\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .domain(\"example.okta.com\")\n .domainAliases(\"example.com\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .userinfoEndpoint(\"https://example.okta.com/oauth2/v1/userinfo\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .scopes( \n \"openid\",\n \"email\")\n .setUserRootAttributes(\"on_first_login\")\n .nonPersistentAttrs( \n \"ethnicity\",\n \"gender\")\n .upstreamParams(serializeJson(\n jsonObject(\n jsonProperty(\"screen_name\", jsonObject(\n jsonProperty(\"alias\", \"login_hint\")\n ))\n )))\n .connectionSettings(ConnectionOptionsConnectionSettingsArgs.builder()\n .pkce(\"auto\")\n .build())\n .attributeMap(ConnectionOptionsAttributeMapArgs.builder()\n .mappingMode(\"basic_profile\")\n .userinfoScope(\"openid email profile groups\")\n .attributes(serializeJson(\n jsonObject(\n jsonProperty(\"name\", \"${context.tokenset.name}\"),\n jsonProperty(\"email\", \"${context.tokenset.email}\"),\n jsonProperty(\"email_verified\", \"${context.tokenset.email_verified}\"),\n jsonProperty(\"nickname\", \"${context.tokenset.nickname}\"),\n jsonProperty(\"picture\", \"${context.tokenset.picture}\"),\n jsonProperty(\"given_name\", \"${context.tokenset.given_name}\"),\n jsonProperty(\"family_name\", \"${context.tokenset.family_name}\")\n )))\n .build())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an Okta Workforce connection.\n okta:\n type: auth0:Connection\n properties:\n name: okta-connection\n displayName: Okta Workforce Connection\n strategy: okta\n showAsButton: false\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n domain: example.okta.com\n domainAliases:\n - example.com\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n userinfoEndpoint: https://example.okta.com/oauth2/v1/userinfo\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n scopes:\n - openid\n - email\n setUserRootAttributes: on_first_login\n nonPersistentAttrs:\n - ethnicity\n - gender\n upstreamParams:\n fn::toJSON:\n screen_name:\n alias: login_hint\n connectionSettings:\n pkce: auto\n attributeMap:\n mappingMode: basic_profile\n userinfoScope: openid email profile groups\n attributes:\n fn::toJSON:\n name: ${context.tokenset.name}\n email: ${context.tokenset.email}\n email_verified: ${context.tokenset.email_verified}\n nickname: ${context.tokenset.nickname}\n picture: ${context.tokenset.picture}\n given_name: ${context.tokenset.given_name}\n family_name: ${context.tokenset.family_name}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the connection ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/connection:Connection google \"con_a17f21fdb24d48a0\"\n```\n\n", "properties": { "displayName": { "type": "string", @@ -7750,7 +7750,7 @@ } }, "auth0:index/connectionScimConfiguration:ConnectionScimConfiguration": { - "description": "With this resource, you can configure [SCIM(System for Cross-domain Identity Management)](https://simplecloud.info/) support for `SAML` and `OpenID Connect` Enterprise connections.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEnterpriseConnection = new auth0.Connection(\"my_enterprise_connection\", {\n name: \"my-enterprise-connection\",\n displayName: \"My Enterprise Connection\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\nconst myEnterpriseConnection2 = new auth0.Connection(\"my_enterprise_connection_2\", {\n name: \"my-enterprise-connection-2\",\n displayName: \"My Enterprise Connection 2\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\n// A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n// Only one can be specified for a connection.\nconst myConnScimConfigurationDefault = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", {connectionId: myEnterpriseConnection.id});\n// A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n// Only one can be specified for a connection.\nconst myConnScimConfiguration = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", {\n connectionId: myEnterpriseConnection2.id,\n userIdAttribute: \"attribute1\",\n mappings: [\n {\n auth0: \"auth0_attribute1\",\n scim: \"sacim_attribute1\",\n },\n {\n auth0: \"auth0_attribute2\",\n scim: \"sacim_attribute2\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_enterprise_connection = auth0.Connection(\"my_enterprise_connection\",\n name=\"my-enterprise-connection\",\n display_name=\"My Enterprise Connection\",\n strategy=\"okta\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n ))\nmy_enterprise_connection2 = auth0.Connection(\"my_enterprise_connection_2\",\n name=\"my-enterprise-connection-2\",\n display_name=\"My Enterprise Connection 2\",\n strategy=\"okta\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n ))\n# A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n# Only one can be specified for a connection.\nmy_conn_scim_configuration_default = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", connection_id=my_enterprise_connection.id)\n# A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n# Only one can be specified for a connection.\nmy_conn_scim_configuration = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\",\n connection_id=my_enterprise_connection2.id,\n user_id_attribute=\"attribute1\",\n mappings=[\n auth0.ConnectionScimConfigurationMappingArgs(\n auth0=\"auth0_attribute1\",\n scim=\"sacim_attribute1\",\n ),\n auth0.ConnectionScimConfigurationMappingArgs(\n auth0=\"auth0_attribute2\",\n scim=\"sacim_attribute2\",\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEnterpriseConnection = new Auth0.Connection(\"my_enterprise_connection\", new()\n {\n Name = \"my-enterprise-connection\",\n DisplayName = \"My Enterprise Connection\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n var myEnterpriseConnection2 = new Auth0.Connection(\"my_enterprise_connection_2\", new()\n {\n Name = \"my-enterprise-connection-2\",\n DisplayName = \"My Enterprise Connection 2\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n // Only one can be specified for a connection.\n var myConnScimConfigurationDefault = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", new()\n {\n ConnectionId = myEnterpriseConnection.Id,\n });\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n // Only one can be specified for a connection.\n var myConnScimConfiguration = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", new()\n {\n ConnectionId = myEnterpriseConnection2.Id,\n UserIdAttribute = \"attribute1\",\n Mappings = new[]\n {\n new Auth0.Inputs.ConnectionScimConfigurationMappingArgs\n {\n Auth0 = \"auth0_attribute1\",\n Scim = \"sacim_attribute1\",\n },\n new Auth0.Inputs.ConnectionScimConfigurationMappingArgs\n {\n Auth0 = \"auth0_attribute2\",\n Scim = \"sacim_attribute2\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEnterpriseConnection, err := auth0.NewConnection(ctx, \"my_enterprise_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyEnterpriseConnection2, err := auth0.NewConnection(ctx, \"my_enterprise_connection_2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection-2\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection 2\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n\t\t// Only one can be specified for a connection.\n\t\t_, err = auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration_default\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n\t\t// Only one can be specified for a connection.\n\t\t_, err = auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection2.ID(),\n\t\t\tUserIdAttribute: pulumi.String(\"attribute1\"),\n\t\t\tMappings: auth0.ConnectionScimConfigurationMappingArray{\n\t\t\t\t\u0026auth0.ConnectionScimConfigurationMappingArgs{\n\t\t\t\t\tAuth0: pulumi.String(\"auth0_attribute1\"),\n\t\t\t\t\tScim: pulumi.String(\"sacim_attribute1\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ConnectionScimConfigurationMappingArgs{\n\t\t\t\t\tAuth0: pulumi.String(\"auth0_attribute2\"),\n\t\t\t\t\tScim: pulumi.String(\"sacim_attribute2\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.ConnectionScimConfiguration;\nimport com.pulumi.auth0.ConnectionScimConfigurationArgs;\nimport com.pulumi.auth0.inputs.ConnectionScimConfigurationMappingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEnterpriseConnection = new Connection(\"myEnterpriseConnection\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection\")\n .displayName(\"My Enterprise Connection\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n var myEnterpriseConnection2 = new Connection(\"myEnterpriseConnection2\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection-2\")\n .displayName(\"My Enterprise Connection 2\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n // Only one can be specified for a connection.\n var myConnScimConfigurationDefault = new ConnectionScimConfiguration(\"myConnScimConfigurationDefault\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection.id())\n .build());\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n // Only one can be specified for a connection.\n var myConnScimConfiguration = new ConnectionScimConfiguration(\"myConnScimConfiguration\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection2.id())\n .userIdAttribute(\"attribute1\")\n .mappings( \n ConnectionScimConfigurationMappingArgs.builder()\n .auth0(\"auth0_attribute1\")\n .scim(\"sacim_attribute1\")\n .build(),\n ConnectionScimConfigurationMappingArgs.builder()\n .auth0(\"auth0_attribute2\")\n .scim(\"sacim_attribute2\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEnterpriseConnection:\n type: auth0:Connection\n name: my_enterprise_connection\n properties:\n name: my-enterprise-connection\n displayName: My Enterprise Connection\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n myEnterpriseConnection2:\n type: auth0:Connection\n name: my_enterprise_connection_2\n properties:\n name: my-enterprise-connection-2\n displayName: My Enterprise Connection 2\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n # A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n # Only one can be specified for a connection.\n myConnScimConfigurationDefault:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration_default\n properties:\n connectionId: ${myEnterpriseConnection.id}\n # A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n # Only one can be specified for a connection.\n myConnScimConfiguration:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration\n properties:\n connectionId: ${myEnterpriseConnection2.id}\n userIdAttribute: attribute1\n mappings:\n - auth0: auth0_attribute1\n scim: sacim_attribute1\n - auth0: auth0_attribute2\n scim: sacim_attribute2\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the connection ID \u003cconnectionID\u003e\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/connectionScimConfiguration:ConnectionScimConfiguration my_conn_scim_conf \"con_XXXXX\"\n```\n\n", + "description": "With this resource, you can configure [SCIM(System for Cross-domain Identity Management)](https://simplecloud.info/) support for `SAML` and `OpenID Connect` Enterprise connections.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEnterpriseConnection = new auth0.Connection(\"my_enterprise_connection\", {\n name: \"my-enterprise-connection\",\n displayName: \"My Enterprise Connection\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\nconst myEnterpriseConnection2 = new auth0.Connection(\"my_enterprise_connection_2\", {\n name: \"my-enterprise-connection-2\",\n displayName: \"My Enterprise Connection 2\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\n// A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n// Only one can be specified for a connection.\nconst myConnScimConfigurationDefault = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", {connectionId: myEnterpriseConnection.id});\n// A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n// Only one can be specified for a connection.\nconst myConnScimConfiguration = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", {\n connectionId: myEnterpriseConnection2.id,\n userIdAttribute: \"attribute1\",\n mappings: [\n {\n auth0: \"auth0_attribute1\",\n scim: \"sacim_attribute1\",\n },\n {\n auth0: \"auth0_attribute2\",\n scim: \"sacim_attribute2\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_enterprise_connection = auth0.Connection(\"my_enterprise_connection\",\n name=\"my-enterprise-connection\",\n display_name=\"My Enterprise Connection\",\n strategy=\"okta\",\n options={\n \"client_id\": \"1234567\",\n \"client_secret\": \"1234567\",\n \"issuer\": \"https://example.okta.com\",\n \"jwks_uri\": \"https://example.okta.com/oauth2/v1/keys\",\n \"token_endpoint\": \"https://example.okta.com/oauth2/v1/token\",\n \"authorization_endpoint\": \"https://example.okta.com/oauth2/v1/authorize\",\n })\nmy_enterprise_connection2 = auth0.Connection(\"my_enterprise_connection_2\",\n name=\"my-enterprise-connection-2\",\n display_name=\"My Enterprise Connection 2\",\n strategy=\"okta\",\n options={\n \"client_id\": \"1234567\",\n \"client_secret\": \"1234567\",\n \"issuer\": \"https://example.okta.com\",\n \"jwks_uri\": \"https://example.okta.com/oauth2/v1/keys\",\n \"token_endpoint\": \"https://example.okta.com/oauth2/v1/token\",\n \"authorization_endpoint\": \"https://example.okta.com/oauth2/v1/authorize\",\n })\n# A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n# Only one can be specified for a connection.\nmy_conn_scim_configuration_default = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", connection_id=my_enterprise_connection.id)\n# A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n# Only one can be specified for a connection.\nmy_conn_scim_configuration = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\",\n connection_id=my_enterprise_connection2.id,\n user_id_attribute=\"attribute1\",\n mappings=[\n {\n \"auth0\": \"auth0_attribute1\",\n \"scim\": \"sacim_attribute1\",\n },\n {\n \"auth0\": \"auth0_attribute2\",\n \"scim\": \"sacim_attribute2\",\n },\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEnterpriseConnection = new Auth0.Connection(\"my_enterprise_connection\", new()\n {\n Name = \"my-enterprise-connection\",\n DisplayName = \"My Enterprise Connection\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n var myEnterpriseConnection2 = new Auth0.Connection(\"my_enterprise_connection_2\", new()\n {\n Name = \"my-enterprise-connection-2\",\n DisplayName = \"My Enterprise Connection 2\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n // Only one can be specified for a connection.\n var myConnScimConfigurationDefault = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration_default\", new()\n {\n ConnectionId = myEnterpriseConnection.Id,\n });\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n // Only one can be specified for a connection.\n var myConnScimConfiguration = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", new()\n {\n ConnectionId = myEnterpriseConnection2.Id,\n UserIdAttribute = \"attribute1\",\n Mappings = new[]\n {\n new Auth0.Inputs.ConnectionScimConfigurationMappingArgs\n {\n Auth0 = \"auth0_attribute1\",\n Scim = \"sacim_attribute1\",\n },\n new Auth0.Inputs.ConnectionScimConfigurationMappingArgs\n {\n Auth0 = \"auth0_attribute2\",\n Scim = \"sacim_attribute2\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEnterpriseConnection, err := auth0.NewConnection(ctx, \"my_enterprise_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyEnterpriseConnection2, err := auth0.NewConnection(ctx, \"my_enterprise_connection_2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection-2\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection 2\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n\t\t// Only one can be specified for a connection.\n\t\t_, err = auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration_default\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n\t\t// Only one can be specified for a connection.\n\t\t_, err = auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection2.ID(),\n\t\t\tUserIdAttribute: pulumi.String(\"attribute1\"),\n\t\t\tMappings: auth0.ConnectionScimConfigurationMappingArray{\n\t\t\t\t\u0026auth0.ConnectionScimConfigurationMappingArgs{\n\t\t\t\t\tAuth0: pulumi.String(\"auth0_attribute1\"),\n\t\t\t\t\tScim: pulumi.String(\"sacim_attribute1\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ConnectionScimConfigurationMappingArgs{\n\t\t\t\t\tAuth0: pulumi.String(\"auth0_attribute2\"),\n\t\t\t\t\tScim: pulumi.String(\"sacim_attribute2\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.ConnectionScimConfiguration;\nimport com.pulumi.auth0.ConnectionScimConfigurationArgs;\nimport com.pulumi.auth0.inputs.ConnectionScimConfigurationMappingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEnterpriseConnection = new Connection(\"myEnterpriseConnection\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection\")\n .displayName(\"My Enterprise Connection\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n var myEnterpriseConnection2 = new Connection(\"myEnterpriseConnection2\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection-2\")\n .displayName(\"My Enterprise Connection 2\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n // Only one can be specified for a connection.\n var myConnScimConfigurationDefault = new ConnectionScimConfiguration(\"myConnScimConfigurationDefault\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection.id())\n .build());\n\n // A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n // Only one can be specified for a connection.\n var myConnScimConfiguration = new ConnectionScimConfiguration(\"myConnScimConfiguration\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection2.id())\n .userIdAttribute(\"attribute1\")\n .mappings( \n ConnectionScimConfigurationMappingArgs.builder()\n .auth0(\"auth0_attribute1\")\n .scim(\"sacim_attribute1\")\n .build(),\n ConnectionScimConfigurationMappingArgs.builder()\n .auth0(\"auth0_attribute2\")\n .scim(\"sacim_attribute2\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEnterpriseConnection:\n type: auth0:Connection\n name: my_enterprise_connection\n properties:\n name: my-enterprise-connection\n displayName: My Enterprise Connection\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n myEnterpriseConnection2:\n type: auth0:Connection\n name: my_enterprise_connection_2\n properties:\n name: my-enterprise-connection-2\n displayName: My Enterprise Connection 2\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n # A resource for configuring an Auth0 Connection SCIM Configuration, using default values.\n # Only one can be specified for a connection.\n myConnScimConfigurationDefault:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration_default\n properties:\n connectionId: ${myEnterpriseConnection.id}\n # A resource for configuring an Auth0 Connection SCIM Configuration, specifying `user_id_attribute` and `mapping`.\n # Only one can be specified for a connection.\n myConnScimConfiguration:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration\n properties:\n connectionId: ${myEnterpriseConnection2.id}\n userIdAttribute: attribute1\n mappings:\n - auth0: auth0_attribute1\n scim: sacim_attribute1\n - auth0: auth0_attribute2\n scim: sacim_attribute2\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the connection ID \u003cconnectionID\u003e\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/connectionScimConfiguration:ConnectionScimConfiguration my_conn_scim_conf \"con_XXXXX\"\n```\n\n", "properties": { "connectionId": { "type": "string", @@ -8095,7 +8095,7 @@ } }, "auth0:index/emailTemplate:EmailTemplate": { - "description": "With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEmailProvider = new auth0.EmailProvider(\"my_email_provider\", {\n name: \"ses\",\n enabled: true,\n defaultFromAddress: \"accounts@example.com\",\n credentials: {\n accessKeyId: \"AKIAXXXXXXXXXXXXXXXX\",\n secretAccessKey: \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n region: \"us-east-1\",\n },\n});\nconst myEmailTemplate = new auth0.EmailTemplate(\"my_email_template\", {\n template: \"welcome_email\",\n body: \"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n from: \"welcome@example.com\",\n resultUrl: \"https://example.com/welcome\",\n subject: \"Welcome\",\n syntax: \"liquid\",\n urlLifetimeInSeconds: 3600,\n enabled: true,\n}, {\n dependsOn: [myEmailProvider],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_email_provider = auth0.EmailProvider(\"my_email_provider\",\n name=\"ses\",\n enabled=True,\n default_from_address=\"accounts@example.com\",\n credentials=auth0.EmailProviderCredentialsArgs(\n access_key_id=\"AKIAXXXXXXXXXXXXXXXX\",\n secret_access_key=\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n region=\"us-east-1\",\n ))\nmy_email_template = auth0.EmailTemplate(\"my_email_template\",\n template=\"welcome_email\",\n body=\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n from_=\"welcome@example.com\",\n result_url=\"https://example.com/welcome\",\n subject=\"Welcome\",\n syntax=\"liquid\",\n url_lifetime_in_seconds=3600,\n enabled=True,\n opts = pulumi.ResourceOptions(depends_on=[my_email_provider]))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEmailProvider = new Auth0.EmailProvider(\"my_email_provider\", new()\n {\n Name = \"ses\",\n Enabled = true,\n DefaultFromAddress = \"accounts@example.com\",\n Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs\n {\n AccessKeyId = \"AKIAXXXXXXXXXXXXXXXX\",\n SecretAccessKey = \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n Region = \"us-east-1\",\n },\n });\n\n var myEmailTemplate = new Auth0.EmailTemplate(\"my_email_template\", new()\n {\n Template = \"welcome_email\",\n Body = \"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n From = \"welcome@example.com\",\n ResultUrl = \"https://example.com/welcome\",\n Subject = \"Welcome\",\n Syntax = \"liquid\",\n UrlLifetimeInSeconds = 3600,\n Enabled = true,\n }, new CustomResourceOptions\n {\n DependsOn =\n {\n myEmailProvider,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEmailProvider, err := auth0.NewEmailProvider(ctx, \"my_email_provider\", \u0026auth0.EmailProviderArgs{\n\t\t\tName: pulumi.String(\"ses\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tCredentials: \u0026auth0.EmailProviderCredentialsArgs{\n\t\t\t\tAccessKeyId: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tSecretAccessKey: pulumi.String(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\"),\n\t\t\t\tRegion: pulumi.String(\"us-east-1\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmailTemplate(ctx, \"my_email_template\", \u0026auth0.EmailTemplateArgs{\n\t\t\tTemplate: pulumi.String(\"welcome_email\"),\n\t\t\tBody: pulumi.String(\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\tFrom: pulumi.String(\"welcome@example.com\"),\n\t\t\tResultUrl: pulumi.String(\"https://example.com/welcome\"),\n\t\t\tSubject: pulumi.String(\"Welcome\"),\n\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\tUrlLifetimeInSeconds: pulumi.Int(3600),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t}, pulumi.DependsOn([]pulumi.Resource{\n\t\t\tmyEmailProvider,\n\t\t}))\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.EmailProvider;\nimport com.pulumi.auth0.EmailProviderArgs;\nimport com.pulumi.auth0.inputs.EmailProviderCredentialsArgs;\nimport com.pulumi.auth0.EmailTemplate;\nimport com.pulumi.auth0.EmailTemplateArgs;\nimport com.pulumi.resources.CustomResourceOptions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEmailProvider = new EmailProvider(\"myEmailProvider\", EmailProviderArgs.builder()\n .name(\"ses\")\n .enabled(true)\n .defaultFromAddress(\"accounts@example.com\")\n .credentials(EmailProviderCredentialsArgs.builder()\n .accessKeyId(\"AKIAXXXXXXXXXXXXXXXX\")\n .secretAccessKey(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\")\n .region(\"us-east-1\")\n .build())\n .build());\n\n var myEmailTemplate = new EmailTemplate(\"myEmailTemplate\", EmailTemplateArgs.builder()\n .template(\"welcome_email\")\n .body(\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\")\n .from(\"welcome@example.com\")\n .resultUrl(\"https://example.com/welcome\")\n .subject(\"Welcome\")\n .syntax(\"liquid\")\n .urlLifetimeInSeconds(3600)\n .enabled(true)\n .build(), CustomResourceOptions.builder()\n .dependsOn(myEmailProvider)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEmailProvider:\n type: auth0:EmailProvider\n name: my_email_provider\n properties:\n name: ses\n enabled: true\n defaultFromAddress: accounts@example.com\n credentials:\n accessKeyId: AKIAXXXXXXXXXXXXXXXX\n secretAccessKey: 7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\n region: us-east-1\n myEmailTemplate:\n type: auth0:EmailTemplate\n name: my_email_template\n properties:\n template: welcome_email\n body: \u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\n from: welcome@example.com\n resultUrl: https://example.com/welcome\n subject: Welcome\n syntax: liquid\n urlLifetimeInSeconds: 3600\n enabled: true\n options:\n dependson:\n - ${myEmailProvider}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported using the pre-defined template name.\n\n#\n\nThese names are `verify_email`, `verify_email_by_code`, `reset_email`,\n\n`welcome_email`, `blocked_account`, `stolen_credentials`,\n\n`enrollment_email`, `mfa_oob_code`, and `user_invitation`.\n\n#\n\nThe names `change_password`, and `password_reset` are also supported\n\nfor legacy scenarios.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template \"welcome_email\"\n```\n\n", + "description": "With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email templates to customize the look, feel, and sender identities of emails sent by Auth0. Used in conjunction with configured email providers.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEmailProvider = new auth0.EmailProvider(\"my_email_provider\", {\n name: \"ses\",\n enabled: true,\n defaultFromAddress: \"accounts@example.com\",\n credentials: {\n accessKeyId: \"AKIAXXXXXXXXXXXXXXXX\",\n secretAccessKey: \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n region: \"us-east-1\",\n },\n});\nconst myEmailTemplate = new auth0.EmailTemplate(\"my_email_template\", {\n template: \"welcome_email\",\n body: \"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n from: \"welcome@example.com\",\n resultUrl: \"https://example.com/welcome\",\n subject: \"Welcome\",\n syntax: \"liquid\",\n urlLifetimeInSeconds: 3600,\n enabled: true,\n}, {\n dependsOn: [myEmailProvider],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_email_provider = auth0.EmailProvider(\"my_email_provider\",\n name=\"ses\",\n enabled=True,\n default_from_address=\"accounts@example.com\",\n credentials={\n \"access_key_id\": \"AKIAXXXXXXXXXXXXXXXX\",\n \"secret_access_key\": \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n \"region\": \"us-east-1\",\n })\nmy_email_template = auth0.EmailTemplate(\"my_email_template\",\n template=\"welcome_email\",\n body=\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n from_=\"welcome@example.com\",\n result_url=\"https://example.com/welcome\",\n subject=\"Welcome\",\n syntax=\"liquid\",\n url_lifetime_in_seconds=3600,\n enabled=True,\n opts = pulumi.ResourceOptions(depends_on=[my_email_provider]))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEmailProvider = new Auth0.EmailProvider(\"my_email_provider\", new()\n {\n Name = \"ses\",\n Enabled = true,\n DefaultFromAddress = \"accounts@example.com\",\n Credentials = new Auth0.Inputs.EmailProviderCredentialsArgs\n {\n AccessKeyId = \"AKIAXXXXXXXXXXXXXXXX\",\n SecretAccessKey = \"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\",\n Region = \"us-east-1\",\n },\n });\n\n var myEmailTemplate = new Auth0.EmailTemplate(\"my_email_template\", new()\n {\n Template = \"welcome_email\",\n Body = \"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\",\n From = \"welcome@example.com\",\n ResultUrl = \"https://example.com/welcome\",\n Subject = \"Welcome\",\n Syntax = \"liquid\",\n UrlLifetimeInSeconds = 3600,\n Enabled = true,\n }, new CustomResourceOptions\n {\n DependsOn =\n {\n myEmailProvider,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEmailProvider, err := auth0.NewEmailProvider(ctx, \"my_email_provider\", \u0026auth0.EmailProviderArgs{\n\t\t\tName: pulumi.String(\"ses\"),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t\tDefaultFromAddress: pulumi.String(\"accounts@example.com\"),\n\t\t\tCredentials: \u0026auth0.EmailProviderCredentialsArgs{\n\t\t\t\tAccessKeyId: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tSecretAccessKey: pulumi.String(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\"),\n\t\t\t\tRegion: pulumi.String(\"us-east-1\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewEmailTemplate(ctx, \"my_email_template\", \u0026auth0.EmailTemplateArgs{\n\t\t\tTemplate: pulumi.String(\"welcome_email\"),\n\t\t\tBody: pulumi.String(\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\tFrom: pulumi.String(\"welcome@example.com\"),\n\t\t\tResultUrl: pulumi.String(\"https://example.com/welcome\"),\n\t\t\tSubject: pulumi.String(\"Welcome\"),\n\t\t\tSyntax: pulumi.String(\"liquid\"),\n\t\t\tUrlLifetimeInSeconds: pulumi.Int(3600),\n\t\t\tEnabled: pulumi.Bool(true),\n\t\t}, pulumi.DependsOn([]pulumi.Resource{\n\t\t\tmyEmailProvider,\n\t\t}))\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.EmailProvider;\nimport com.pulumi.auth0.EmailProviderArgs;\nimport com.pulumi.auth0.inputs.EmailProviderCredentialsArgs;\nimport com.pulumi.auth0.EmailTemplate;\nimport com.pulumi.auth0.EmailTemplateArgs;\nimport com.pulumi.resources.CustomResourceOptions;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEmailProvider = new EmailProvider(\"myEmailProvider\", EmailProviderArgs.builder()\n .name(\"ses\")\n .enabled(true)\n .defaultFromAddress(\"accounts@example.com\")\n .credentials(EmailProviderCredentialsArgs.builder()\n .accessKeyId(\"AKIAXXXXXXXXXXXXXXXX\")\n .secretAccessKey(\"7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\")\n .region(\"us-east-1\")\n .build())\n .build());\n\n var myEmailTemplate = new EmailTemplate(\"myEmailTemplate\", EmailTemplateArgs.builder()\n .template(\"welcome_email\")\n .body(\"\u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\")\n .from(\"welcome@example.com\")\n .resultUrl(\"https://example.com/welcome\")\n .subject(\"Welcome\")\n .syntax(\"liquid\")\n .urlLifetimeInSeconds(3600)\n .enabled(true)\n .build(), CustomResourceOptions.builder()\n .dependsOn(myEmailProvider)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEmailProvider:\n type: auth0:EmailProvider\n name: my_email_provider\n properties:\n name: ses\n enabled: true\n defaultFromAddress: accounts@example.com\n credentials:\n accessKeyId: AKIAXXXXXXXXXXXXXXXX\n secretAccessKey: 7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx\n region: us-east-1\n myEmailTemplate:\n type: auth0:EmailTemplate\n name: my_email_template\n properties:\n template: welcome_email\n body: \u003chtml\u003e\u003cbody\u003e\u003ch1\u003eWelcome!\u003c/h1\u003e\u003c/body\u003e\u003c/html\u003e\n from: welcome@example.com\n resultUrl: https://example.com/welcome\n subject: Welcome\n syntax: liquid\n urlLifetimeInSeconds: 3600\n enabled: true\n options:\n dependson:\n - ${myEmailProvider}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported using the pre-defined template name.\n\n#\n\nThese names are `verify_email`, `verify_email_by_code`, `reset_email`,\n\n`welcome_email`, `blocked_account`, `stolen_credentials`,\n\n`enrollment_email`, `mfa_oob_code`, and `user_invitation`.\n\n#\n\nThe names `change_password`, and `password_reset` are also supported\n\nfor legacy scenarios.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/emailTemplate:EmailTemplate my_email_template \"welcome_email\"\n```\n\n", "properties": { "body": { "type": "string", @@ -8233,7 +8233,7 @@ } }, "auth0:index/guardian:Guardian": { - "description": "Multi-Factor Authentication works by requiring additional factors during the login process to prevent unauthorized access. With this resource you can configure some options available for MFA.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myGuardian = new auth0.Guardian(\"my_guardian\", {\n policy: \"all-applications\",\n email: true,\n otp: true,\n recoveryCode: true,\n webauthnPlatform: {\n enabled: true,\n },\n webauthnRoaming: {\n enabled: true,\n userVerification: \"required\",\n },\n phone: {\n enabled: true,\n provider: \"auth0\",\n messageTypes: [\n \"sms\",\n \"voice\",\n ],\n options: {\n enrollmentMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verificationMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n },\n push: {\n enabled: true,\n provider: \"sns\",\n amazonSns: {\n awsAccessKeyId: \"test1\",\n awsRegion: \"us-west-1\",\n awsSecretAccessKey: \"secretKey\",\n snsApnsPlatformApplicationArn: \"test_arn\",\n snsGcmPlatformApplicationArn: \"test_arn\",\n },\n customApp: {\n appName: \"CustomApp\",\n appleAppLink: \"https://itunes.apple.com/us/app/my-app/id123121\",\n googleAppLink: \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n },\n duo: {\n enabled: true,\n integrationKey: \"someKey\",\n secretKey: \"someSecret\",\n hostname: \"api-hostname\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_guardian = auth0.Guardian(\"my_guardian\",\n policy=\"all-applications\",\n email=True,\n otp=True,\n recovery_code=True,\n webauthn_platform=auth0.GuardianWebauthnPlatformArgs(\n enabled=True,\n ),\n webauthn_roaming=auth0.GuardianWebauthnRoamingArgs(\n enabled=True,\n user_verification=\"required\",\n ),\n phone=auth0.GuardianPhoneArgs(\n enabled=True,\n provider=\"auth0\",\n message_types=[\n \"sms\",\n \"voice\",\n ],\n options=auth0.GuardianPhoneOptionsArgs(\n enrollment_message=\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verification_message=\"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n ),\n ),\n push=auth0.GuardianPushArgs(\n enabled=True,\n provider=\"sns\",\n amazon_sns=auth0.GuardianPushAmazonSnsArgs(\n aws_access_key_id=\"test1\",\n aws_region=\"us-west-1\",\n aws_secret_access_key=\"secretKey\",\n sns_apns_platform_application_arn=\"test_arn\",\n sns_gcm_platform_application_arn=\"test_arn\",\n ),\n custom_app=auth0.GuardianPushCustomAppArgs(\n app_name=\"CustomApp\",\n apple_app_link=\"https://itunes.apple.com/us/app/my-app/id123121\",\n google_app_link=\"https://play.google.com/store/apps/details?id=com.my.app\",\n ),\n ),\n duo=auth0.GuardianDuoArgs(\n enabled=True,\n integration_key=\"someKey\",\n secret_key=\"someSecret\",\n hostname=\"api-hostname\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myGuardian = new Auth0.Guardian(\"my_guardian\", new()\n {\n Policy = \"all-applications\",\n Email = true,\n Otp = true,\n RecoveryCode = true,\n WebauthnPlatform = new Auth0.Inputs.GuardianWebauthnPlatformArgs\n {\n Enabled = true,\n },\n WebauthnRoaming = new Auth0.Inputs.GuardianWebauthnRoamingArgs\n {\n Enabled = true,\n UserVerification = \"required\",\n },\n Phone = new Auth0.Inputs.GuardianPhoneArgs\n {\n Enabled = true,\n Provider = \"auth0\",\n MessageTypes = new[]\n {\n \"sms\",\n \"voice\",\n },\n Options = new Auth0.Inputs.GuardianPhoneOptionsArgs\n {\n EnrollmentMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n VerificationMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n },\n Push = new Auth0.Inputs.GuardianPushArgs\n {\n Enabled = true,\n Provider = \"sns\",\n AmazonSns = new Auth0.Inputs.GuardianPushAmazonSnsArgs\n {\n AwsAccessKeyId = \"test1\",\n AwsRegion = \"us-west-1\",\n AwsSecretAccessKey = \"secretKey\",\n SnsApnsPlatformApplicationArn = \"test_arn\",\n SnsGcmPlatformApplicationArn = \"test_arn\",\n },\n CustomApp = new Auth0.Inputs.GuardianPushCustomAppArgs\n {\n AppName = \"CustomApp\",\n AppleAppLink = \"https://itunes.apple.com/us/app/my-app/id123121\",\n GoogleAppLink = \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n },\n Duo = new Auth0.Inputs.GuardianDuoArgs\n {\n Enabled = true,\n IntegrationKey = \"someKey\",\n SecretKey = \"someSecret\",\n Hostname = \"api-hostname\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGuardian(ctx, \"my_guardian\", \u0026auth0.GuardianArgs{\n\t\t\tPolicy: pulumi.String(\"all-applications\"),\n\t\t\tEmail: pulumi.Bool(true),\n\t\t\tOtp: pulumi.Bool(true),\n\t\t\tRecoveryCode: pulumi.Bool(true),\n\t\t\tWebauthnPlatform: \u0026auth0.GuardianWebauthnPlatformArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t},\n\t\t\tWebauthnRoaming: \u0026auth0.GuardianWebauthnRoamingArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tUserVerification: pulumi.String(\"required\"),\n\t\t\t},\n\t\t\tPhone: \u0026auth0.GuardianPhoneArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tProvider: pulumi.String(\"auth0\"),\n\t\t\t\tMessageTypes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"sms\"),\n\t\t\t\t\tpulumi.String(\"voice\"),\n\t\t\t\t},\n\t\t\t\tOptions: \u0026auth0.GuardianPhoneOptionsArgs{\n\t\t\t\t\tEnrollmentMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\"),\n\t\t\t\t\tVerificationMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}.\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tPush: \u0026auth0.GuardianPushArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tProvider: pulumi.String(\"sns\"),\n\t\t\t\tAmazonSns: \u0026auth0.GuardianPushAmazonSnsArgs{\n\t\t\t\t\tAwsAccessKeyId: pulumi.String(\"test1\"),\n\t\t\t\t\tAwsRegion: pulumi.String(\"us-west-1\"),\n\t\t\t\t\tAwsSecretAccessKey: pulumi.String(\"secretKey\"),\n\t\t\t\t\tSnsApnsPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t\tSnsGcmPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t},\n\t\t\t\tCustomApp: \u0026auth0.GuardianPushCustomAppArgs{\n\t\t\t\t\tAppName: pulumi.String(\"CustomApp\"),\n\t\t\t\t\tAppleAppLink: pulumi.String(\"https://itunes.apple.com/us/app/my-app/id123121\"),\n\t\t\t\t\tGoogleAppLink: pulumi.String(\"https://play.google.com/store/apps/details?id=com.my.app\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tDuo: \u0026auth0.GuardianDuoArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tIntegrationKey: pulumi.String(\"someKey\"),\n\t\t\t\tSecretKey: pulumi.String(\"someSecret\"),\n\t\t\t\tHostname: pulumi.String(\"api-hostname\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Guardian;\nimport com.pulumi.auth0.GuardianArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnPlatformArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnRoamingArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneOptionsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushArgs;\nimport com.pulumi.auth0.inputs.GuardianPushAmazonSnsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushCustomAppArgs;\nimport com.pulumi.auth0.inputs.GuardianDuoArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myGuardian = new Guardian(\"myGuardian\", GuardianArgs.builder()\n .policy(\"all-applications\")\n .email(true)\n .otp(true)\n .recoveryCode(true)\n .webauthnPlatform(GuardianWebauthnPlatformArgs.builder()\n .enabled(true)\n .build())\n .webauthnRoaming(GuardianWebauthnRoamingArgs.builder()\n .enabled(true)\n .userVerification(\"required\")\n .build())\n .phone(GuardianPhoneArgs.builder()\n .enabled(true)\n .provider(\"auth0\")\n .messageTypes( \n \"sms\",\n \"voice\")\n .options(GuardianPhoneOptionsArgs.builder()\n .enrollmentMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\")\n .verificationMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}.\")\n .build())\n .build())\n .push(GuardianPushArgs.builder()\n .enabled(true)\n .provider(\"sns\")\n .amazonSns(GuardianPushAmazonSnsArgs.builder()\n .awsAccessKeyId(\"test1\")\n .awsRegion(\"us-west-1\")\n .awsSecretAccessKey(\"secretKey\")\n .snsApnsPlatformApplicationArn(\"test_arn\")\n .snsGcmPlatformApplicationArn(\"test_arn\")\n .build())\n .customApp(GuardianPushCustomAppArgs.builder()\n .appName(\"CustomApp\")\n .appleAppLink(\"https://itunes.apple.com/us/app/my-app/id123121\")\n .googleAppLink(\"https://play.google.com/store/apps/details?id=com.my.app\")\n .build())\n .build())\n .duo(GuardianDuoArgs.builder()\n .enabled(true)\n .integrationKey(\"someKey\")\n .secretKey(\"someSecret\")\n .hostname(\"api-hostname\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myGuardian:\n type: auth0:Guardian\n name: my_guardian\n properties:\n policy: all-applications\n email: true\n otp: true\n recoveryCode: true\n webauthnPlatform:\n enabled: true\n webauthnRoaming:\n enabled: true\n userVerification: required\n phone:\n enabled: true\n provider: auth0\n messageTypes:\n - sms\n - voice\n options:\n enrollmentMessage: '{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.'\n verificationMessage: '{{code}} is your verification code for {{tenant.friendly_name}}.'\n push:\n enabled: true\n provider: sns\n amazonSns:\n awsAccessKeyId: test1\n awsRegion: us-west-1\n awsSecretAccessKey: secretKey\n snsApnsPlatformApplicationArn: test_arn\n snsGcmPlatformApplicationArn: test_arn\n customApp:\n appName: CustomApp\n appleAppLink: https://itunes.apple.com/us/app/my-app/id123121\n googleAppLink: https://play.google.com/store/apps/details?id=com.my.app\n duo:\n enabled: true\n integrationKey: someKey\n secretKey: someSecret\n hostname: api-hostname\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\nguardian can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/guardian:Guardian my_guardian \"24940d4b-4bd4-44e7-894e-f92e4de36a40\"\n```\n\n", + "description": "Multi-Factor Authentication works by requiring additional factors during the login process to prevent unauthorized access. With this resource you can configure some options available for MFA.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myGuardian = new auth0.Guardian(\"my_guardian\", {\n policy: \"all-applications\",\n email: true,\n otp: true,\n recoveryCode: true,\n webauthnPlatform: {\n enabled: true,\n },\n webauthnRoaming: {\n enabled: true,\n userVerification: \"required\",\n },\n phone: {\n enabled: true,\n provider: \"auth0\",\n messageTypes: [\n \"sms\",\n \"voice\",\n ],\n options: {\n enrollmentMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n verificationMessage: \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n },\n push: {\n enabled: true,\n provider: \"sns\",\n amazonSns: {\n awsAccessKeyId: \"test1\",\n awsRegion: \"us-west-1\",\n awsSecretAccessKey: \"secretKey\",\n snsApnsPlatformApplicationArn: \"test_arn\",\n snsGcmPlatformApplicationArn: \"test_arn\",\n },\n customApp: {\n appName: \"CustomApp\",\n appleAppLink: \"https://itunes.apple.com/us/app/my-app/id123121\",\n googleAppLink: \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n },\n duo: {\n enabled: true,\n integrationKey: \"someKey\",\n secretKey: \"someSecret\",\n hostname: \"api-hostname\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_guardian = auth0.Guardian(\"my_guardian\",\n policy=\"all-applications\",\n email=True,\n otp=True,\n recovery_code=True,\n webauthn_platform={\n \"enabled\": True,\n },\n webauthn_roaming={\n \"enabled\": True,\n \"user_verification\": \"required\",\n },\n phone={\n \"enabled\": True,\n \"provider\": \"auth0\",\n \"message_types\": [\n \"sms\",\n \"voice\",\n ],\n \"options\": {\n \"enrollment_message\": \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n \"verification_message\": \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n },\n push={\n \"enabled\": True,\n \"provider\": \"sns\",\n \"amazon_sns\": {\n \"aws_access_key_id\": \"test1\",\n \"aws_region\": \"us-west-1\",\n \"aws_secret_access_key\": \"secretKey\",\n \"sns_apns_platform_application_arn\": \"test_arn\",\n \"sns_gcm_platform_application_arn\": \"test_arn\",\n },\n \"custom_app\": {\n \"app_name\": \"CustomApp\",\n \"apple_app_link\": \"https://itunes.apple.com/us/app/my-app/id123121\",\n \"google_app_link\": \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n },\n duo={\n \"enabled\": True,\n \"integration_key\": \"someKey\",\n \"secret_key\": \"someSecret\",\n \"hostname\": \"api-hostname\",\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myGuardian = new Auth0.Guardian(\"my_guardian\", new()\n {\n Policy = \"all-applications\",\n Email = true,\n Otp = true,\n RecoveryCode = true,\n WebauthnPlatform = new Auth0.Inputs.GuardianWebauthnPlatformArgs\n {\n Enabled = true,\n },\n WebauthnRoaming = new Auth0.Inputs.GuardianWebauthnRoamingArgs\n {\n Enabled = true,\n UserVerification = \"required\",\n },\n Phone = new Auth0.Inputs.GuardianPhoneArgs\n {\n Enabled = true,\n Provider = \"auth0\",\n MessageTypes = new[]\n {\n \"sms\",\n \"voice\",\n },\n Options = new Auth0.Inputs.GuardianPhoneOptionsArgs\n {\n EnrollmentMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\",\n VerificationMessage = \"{{code}} is your verification code for {{tenant.friendly_name}}.\",\n },\n },\n Push = new Auth0.Inputs.GuardianPushArgs\n {\n Enabled = true,\n Provider = \"sns\",\n AmazonSns = new Auth0.Inputs.GuardianPushAmazonSnsArgs\n {\n AwsAccessKeyId = \"test1\",\n AwsRegion = \"us-west-1\",\n AwsSecretAccessKey = \"secretKey\",\n SnsApnsPlatformApplicationArn = \"test_arn\",\n SnsGcmPlatformApplicationArn = \"test_arn\",\n },\n CustomApp = new Auth0.Inputs.GuardianPushCustomAppArgs\n {\n AppName = \"CustomApp\",\n AppleAppLink = \"https://itunes.apple.com/us/app/my-app/id123121\",\n GoogleAppLink = \"https://play.google.com/store/apps/details?id=com.my.app\",\n },\n },\n Duo = new Auth0.Inputs.GuardianDuoArgs\n {\n Enabled = true,\n IntegrationKey = \"someKey\",\n SecretKey = \"someSecret\",\n Hostname = \"api-hostname\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewGuardian(ctx, \"my_guardian\", \u0026auth0.GuardianArgs{\n\t\t\tPolicy: pulumi.String(\"all-applications\"),\n\t\t\tEmail: pulumi.Bool(true),\n\t\t\tOtp: pulumi.Bool(true),\n\t\t\tRecoveryCode: pulumi.Bool(true),\n\t\t\tWebauthnPlatform: \u0026auth0.GuardianWebauthnPlatformArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t},\n\t\t\tWebauthnRoaming: \u0026auth0.GuardianWebauthnRoamingArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tUserVerification: pulumi.String(\"required\"),\n\t\t\t},\n\t\t\tPhone: \u0026auth0.GuardianPhoneArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tProvider: pulumi.String(\"auth0\"),\n\t\t\t\tMessageTypes: pulumi.StringArray{\n\t\t\t\t\tpulumi.String(\"sms\"),\n\t\t\t\t\tpulumi.String(\"voice\"),\n\t\t\t\t},\n\t\t\t\tOptions: \u0026auth0.GuardianPhoneOptionsArgs{\n\t\t\t\t\tEnrollmentMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\"),\n\t\t\t\t\tVerificationMessage: pulumi.String(\"{{code}} is your verification code for {{tenant.friendly_name}}.\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tPush: \u0026auth0.GuardianPushArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tProvider: pulumi.String(\"sns\"),\n\t\t\t\tAmazonSns: \u0026auth0.GuardianPushAmazonSnsArgs{\n\t\t\t\t\tAwsAccessKeyId: pulumi.String(\"test1\"),\n\t\t\t\t\tAwsRegion: pulumi.String(\"us-west-1\"),\n\t\t\t\t\tAwsSecretAccessKey: pulumi.String(\"secretKey\"),\n\t\t\t\t\tSnsApnsPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t\tSnsGcmPlatformApplicationArn: pulumi.String(\"test_arn\"),\n\t\t\t\t},\n\t\t\t\tCustomApp: \u0026auth0.GuardianPushCustomAppArgs{\n\t\t\t\t\tAppName: pulumi.String(\"CustomApp\"),\n\t\t\t\t\tAppleAppLink: pulumi.String(\"https://itunes.apple.com/us/app/my-app/id123121\"),\n\t\t\t\t\tGoogleAppLink: pulumi.String(\"https://play.google.com/store/apps/details?id=com.my.app\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tDuo: \u0026auth0.GuardianDuoArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tIntegrationKey: pulumi.String(\"someKey\"),\n\t\t\t\tSecretKey: pulumi.String(\"someSecret\"),\n\t\t\t\tHostname: pulumi.String(\"api-hostname\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Guardian;\nimport com.pulumi.auth0.GuardianArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnPlatformArgs;\nimport com.pulumi.auth0.inputs.GuardianWebauthnRoamingArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneArgs;\nimport com.pulumi.auth0.inputs.GuardianPhoneOptionsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushArgs;\nimport com.pulumi.auth0.inputs.GuardianPushAmazonSnsArgs;\nimport com.pulumi.auth0.inputs.GuardianPushCustomAppArgs;\nimport com.pulumi.auth0.inputs.GuardianDuoArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myGuardian = new Guardian(\"myGuardian\", GuardianArgs.builder()\n .policy(\"all-applications\")\n .email(true)\n .otp(true)\n .recoveryCode(true)\n .webauthnPlatform(GuardianWebauthnPlatformArgs.builder()\n .enabled(true)\n .build())\n .webauthnRoaming(GuardianWebauthnRoamingArgs.builder()\n .enabled(true)\n .userVerification(\"required\")\n .build())\n .phone(GuardianPhoneArgs.builder()\n .enabled(true)\n .provider(\"auth0\")\n .messageTypes( \n \"sms\",\n \"voice\")\n .options(GuardianPhoneOptionsArgs.builder()\n .enrollmentMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.\")\n .verificationMessage(\"{{code}} is your verification code for {{tenant.friendly_name}}.\")\n .build())\n .build())\n .push(GuardianPushArgs.builder()\n .enabled(true)\n .provider(\"sns\")\n .amazonSns(GuardianPushAmazonSnsArgs.builder()\n .awsAccessKeyId(\"test1\")\n .awsRegion(\"us-west-1\")\n .awsSecretAccessKey(\"secretKey\")\n .snsApnsPlatformApplicationArn(\"test_arn\")\n .snsGcmPlatformApplicationArn(\"test_arn\")\n .build())\n .customApp(GuardianPushCustomAppArgs.builder()\n .appName(\"CustomApp\")\n .appleAppLink(\"https://itunes.apple.com/us/app/my-app/id123121\")\n .googleAppLink(\"https://play.google.com/store/apps/details?id=com.my.app\")\n .build())\n .build())\n .duo(GuardianDuoArgs.builder()\n .enabled(true)\n .integrationKey(\"someKey\")\n .secretKey(\"someSecret\")\n .hostname(\"api-hostname\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myGuardian:\n type: auth0:Guardian\n name: my_guardian\n properties:\n policy: all-applications\n email: true\n otp: true\n recoveryCode: true\n webauthnPlatform:\n enabled: true\n webauthnRoaming:\n enabled: true\n userVerification: required\n phone:\n enabled: true\n provider: auth0\n messageTypes:\n - sms\n - voice\n options:\n enrollmentMessage: '{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.'\n verificationMessage: '{{code}} is your verification code for {{tenant.friendly_name}}.'\n push:\n enabled: true\n provider: sns\n amazonSns:\n awsAccessKeyId: test1\n awsRegion: us-west-1\n awsSecretAccessKey: secretKey\n snsApnsPlatformApplicationArn: test_arn\n snsGcmPlatformApplicationArn: test_arn\n customApp:\n appName: CustomApp\n appleAppLink: https://itunes.apple.com/us/app/my-app/id123121\n googleAppLink: https://play.google.com/store/apps/details?id=com.my.app\n duo:\n enabled: true\n integrationKey: someKey\n secretKey: someSecret\n hostname: api-hostname\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\nguardian can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/guardian:Guardian my_guardian \"24940d4b-4bd4-44e7-894e-f92e4de36a40\"\n```\n\n", "properties": { "duo": { "$ref": "#/types/auth0:index/GuardianDuo:GuardianDuo", @@ -8483,7 +8483,7 @@ } }, "auth0:index/logStream:LogStream": { - "description": "With this resource, you can manage your Auth0 log streams.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an http log stream.\nconst myWebhook = new auth0.LogStream(\"my_webhook\", {\n name: \"HTTP log stream\",\n type: \"http\",\n filters: [\n {\n type: \"category\",\n name: \"auth.login.fail\",\n },\n {\n type: \"category\",\n name: \"auth.signup.fail\",\n },\n ],\n sink: {\n httpEndpoint: \"https://example.com/logs\",\n httpContentType: \"application/json\",\n httpContentFormat: \"JSONOBJECT\",\n httpAuthorization: \"AKIAXXXXXXXXXXXXXXXX\",\n httpCustomHeaders: [{\n header: \"foo\",\n value: \"bar\",\n }],\n },\n});\n// This is an example of an Amazon EventBridge log stream.\nconst exampleAws = new auth0.LogStream(\"example_aws\", {\n name: \"AWS Eventbridge\",\n type: \"eventbridge\",\n status: \"active\",\n sink: {\n awsAccountId: \"my_account_id\",\n awsRegion: \"us-east-2\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an http log stream.\nmy_webhook = auth0.LogStream(\"my_webhook\",\n name=\"HTTP log stream\",\n type=\"http\",\n filters=[\n {\n \"type\": \"category\",\n \"name\": \"auth.login.fail\",\n },\n {\n \"type\": \"category\",\n \"name\": \"auth.signup.fail\",\n },\n ],\n sink=auth0.LogStreamSinkArgs(\n http_endpoint=\"https://example.com/logs\",\n http_content_type=\"application/json\",\n http_content_format=\"JSONOBJECT\",\n http_authorization=\"AKIAXXXXXXXXXXXXXXXX\",\n http_custom_headers=[{\n \"header\": \"foo\",\n \"value\": \"bar\",\n }],\n ))\n# This is an example of an Amazon EventBridge log stream.\nexample_aws = auth0.LogStream(\"example_aws\",\n name=\"AWS Eventbridge\",\n type=\"eventbridge\",\n status=\"active\",\n sink=auth0.LogStreamSinkArgs(\n aws_account_id=\"my_account_id\",\n aws_region=\"us-east-2\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an http log stream.\n var myWebhook = new Auth0.LogStream(\"my_webhook\", new()\n {\n Name = \"HTTP log stream\",\n Type = \"http\",\n Filters = new[]\n {\n \n {\n { \"type\", \"category\" },\n { \"name\", \"auth.login.fail\" },\n },\n \n {\n { \"type\", \"category\" },\n { \"name\", \"auth.signup.fail\" },\n },\n },\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n HttpEndpoint = \"https://example.com/logs\",\n HttpContentType = \"application/json\",\n HttpContentFormat = \"JSONOBJECT\",\n HttpAuthorization = \"AKIAXXXXXXXXXXXXXXXX\",\n HttpCustomHeaders = new[]\n {\n \n {\n { \"header\", \"foo\" },\n { \"value\", \"bar\" },\n },\n },\n },\n });\n\n // This is an example of an Amazon EventBridge log stream.\n var exampleAws = new Auth0.LogStream(\"example_aws\", new()\n {\n Name = \"AWS Eventbridge\",\n Type = \"eventbridge\",\n Status = \"active\",\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n AwsAccountId = \"my_account_id\",\n AwsRegion = \"us-east-2\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an http log stream.\n\t\t_, err := auth0.NewLogStream(ctx, \"my_webhook\", \u0026auth0.LogStreamArgs{\n\t\t\tName: pulumi.String(\"HTTP log stream\"),\n\t\t\tType: pulumi.String(\"http\"),\n\t\t\tFilters: pulumi.StringMapArray{\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t\t\"name\": pulumi.String(\"auth.login.fail\"),\n\t\t\t\t},\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t\t\"name\": pulumi.String(\"auth.signup.fail\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tHttpEndpoint: pulumi.String(\"https://example.com/logs\"),\n\t\t\t\tHttpContentType: pulumi.String(\"application/json\"),\n\t\t\t\tHttpContentFormat: pulumi.String(\"JSONOBJECT\"),\n\t\t\t\tHttpAuthorization: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tHttpCustomHeaders: pulumi.StringMapArray{\n\t\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\t\"header\": pulumi.String(\"foo\"),\n\t\t\t\t\t\t\"value\": pulumi.String(\"bar\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// This is an example of an Amazon EventBridge log stream.\n\t\t_, err = auth0.NewLogStream(ctx, \"example_aws\", \u0026auth0.LogStreamArgs{\n\t\t\tName: pulumi.String(\"AWS Eventbridge\"),\n\t\t\tType: pulumi.String(\"eventbridge\"),\n\t\t\tStatus: pulumi.String(\"active\"),\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tAwsAccountId: pulumi.String(\"my_account_id\"),\n\t\t\t\tAwsRegion: pulumi.String(\"us-east-2\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.LogStream;\nimport com.pulumi.auth0.LogStreamArgs;\nimport com.pulumi.auth0.inputs.LogStreamSinkArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an http log stream.\n var myWebhook = new LogStream(\"myWebhook\", LogStreamArgs.builder()\n .name(\"HTTP log stream\")\n .type(\"http\")\n .filters( \n Map.ofEntries(\n Map.entry(\"type\", \"category\"),\n Map.entry(\"name\", \"auth.login.fail\")\n ),\n Map.ofEntries(\n Map.entry(\"type\", \"category\"),\n Map.entry(\"name\", \"auth.signup.fail\")\n ))\n .sink(LogStreamSinkArgs.builder()\n .httpEndpoint(\"https://example.com/logs\")\n .httpContentType(\"application/json\")\n .httpContentFormat(\"JSONOBJECT\")\n .httpAuthorization(\"AKIAXXXXXXXXXXXXXXXX\")\n .httpCustomHeaders(Map.ofEntries(\n Map.entry(\"header\", \"foo\"),\n Map.entry(\"value\", \"bar\")\n ))\n .build())\n .build());\n\n // This is an example of an Amazon EventBridge log stream.\n var exampleAws = new LogStream(\"exampleAws\", LogStreamArgs.builder()\n .name(\"AWS Eventbridge\")\n .type(\"eventbridge\")\n .status(\"active\")\n .sink(LogStreamSinkArgs.builder()\n .awsAccountId(\"my_account_id\")\n .awsRegion(\"us-east-2\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an http log stream.\n myWebhook:\n type: auth0:LogStream\n name: my_webhook\n properties:\n name: HTTP log stream\n type: http\n filters:\n - type: category\n name: auth.login.fail\n - type: category\n name: auth.signup.fail\n sink:\n httpEndpoint: https://example.com/logs\n httpContentType: application/json\n httpContentFormat: JSONOBJECT\n httpAuthorization: AKIAXXXXXXXXXXXXXXXX\n httpCustomHeaders:\n - header: foo\n value: bar\n # This is an example of an Amazon EventBridge log stream.\n exampleAws:\n type: auth0:LogStream\n name: example_aws\n properties:\n name: AWS Eventbridge\n type: eventbridge\n status: active\n sink:\n awsAccountId: my_account_id\n awsRegion: us-east-2\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the log stream ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/logStream:LogStream example \"lst_XXXXXXXXXXXXXXXX\"\n```\n\n", + "description": "With this resource, you can manage your Auth0 log streams.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// This is an example of an http log stream.\nconst myWebhook = new auth0.LogStream(\"my_webhook\", {\n name: \"HTTP log stream\",\n type: \"http\",\n filters: [\n {\n type: \"category\",\n name: \"auth.login.fail\",\n },\n {\n type: \"category\",\n name: \"auth.signup.fail\",\n },\n ],\n sink: {\n httpEndpoint: \"https://example.com/logs\",\n httpContentType: \"application/json\",\n httpContentFormat: \"JSONOBJECT\",\n httpAuthorization: \"AKIAXXXXXXXXXXXXXXXX\",\n httpCustomHeaders: [{\n header: \"foo\",\n value: \"bar\",\n }],\n },\n});\n// This is an example of an Amazon EventBridge log stream.\nconst exampleAws = new auth0.LogStream(\"example_aws\", {\n name: \"AWS Eventbridge\",\n type: \"eventbridge\",\n status: \"active\",\n sink: {\n awsAccountId: \"my_account_id\",\n awsRegion: \"us-east-2\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# This is an example of an http log stream.\nmy_webhook = auth0.LogStream(\"my_webhook\",\n name=\"HTTP log stream\",\n type=\"http\",\n filters=[\n {\n \"type\": \"category\",\n \"name\": \"auth.login.fail\",\n },\n {\n \"type\": \"category\",\n \"name\": \"auth.signup.fail\",\n },\n ],\n sink={\n \"http_endpoint\": \"https://example.com/logs\",\n \"http_content_type\": \"application/json\",\n \"http_content_format\": \"JSONOBJECT\",\n \"http_authorization\": \"AKIAXXXXXXXXXXXXXXXX\",\n \"http_custom_headers\": [{\n \"header\": \"foo\",\n \"value\": \"bar\",\n }],\n })\n# This is an example of an Amazon EventBridge log stream.\nexample_aws = auth0.LogStream(\"example_aws\",\n name=\"AWS Eventbridge\",\n type=\"eventbridge\",\n status=\"active\",\n sink={\n \"aws_account_id\": \"my_account_id\",\n \"aws_region\": \"us-east-2\",\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // This is an example of an http log stream.\n var myWebhook = new Auth0.LogStream(\"my_webhook\", new()\n {\n Name = \"HTTP log stream\",\n Type = \"http\",\n Filters = new[]\n {\n \n {\n { \"type\", \"category\" },\n { \"name\", \"auth.login.fail\" },\n },\n \n {\n { \"type\", \"category\" },\n { \"name\", \"auth.signup.fail\" },\n },\n },\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n HttpEndpoint = \"https://example.com/logs\",\n HttpContentType = \"application/json\",\n HttpContentFormat = \"JSONOBJECT\",\n HttpAuthorization = \"AKIAXXXXXXXXXXXXXXXX\",\n HttpCustomHeaders = new[]\n {\n \n {\n { \"header\", \"foo\" },\n { \"value\", \"bar\" },\n },\n },\n },\n });\n\n // This is an example of an Amazon EventBridge log stream.\n var exampleAws = new Auth0.LogStream(\"example_aws\", new()\n {\n Name = \"AWS Eventbridge\",\n Type = \"eventbridge\",\n Status = \"active\",\n Sink = new Auth0.Inputs.LogStreamSinkArgs\n {\n AwsAccountId = \"my_account_id\",\n AwsRegion = \"us-east-2\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t// This is an example of an http log stream.\n\t\t_, err := auth0.NewLogStream(ctx, \"my_webhook\", \u0026auth0.LogStreamArgs{\n\t\t\tName: pulumi.String(\"HTTP log stream\"),\n\t\t\tType: pulumi.String(\"http\"),\n\t\t\tFilters: pulumi.StringMapArray{\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t\t\"name\": pulumi.String(\"auth.login.fail\"),\n\t\t\t\t},\n\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\"type\": pulumi.String(\"category\"),\n\t\t\t\t\t\"name\": pulumi.String(\"auth.signup.fail\"),\n\t\t\t\t},\n\t\t\t},\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tHttpEndpoint: pulumi.String(\"https://example.com/logs\"),\n\t\t\t\tHttpContentType: pulumi.String(\"application/json\"),\n\t\t\t\tHttpContentFormat: pulumi.String(\"JSONOBJECT\"),\n\t\t\t\tHttpAuthorization: pulumi.String(\"AKIAXXXXXXXXXXXXXXXX\"),\n\t\t\t\tHttpCustomHeaders: pulumi.StringMapArray{\n\t\t\t\t\tpulumi.StringMap{\n\t\t\t\t\t\t\"header\": pulumi.String(\"foo\"),\n\t\t\t\t\t\t\"value\": pulumi.String(\"bar\"),\n\t\t\t\t\t},\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// This is an example of an Amazon EventBridge log stream.\n\t\t_, err = auth0.NewLogStream(ctx, \"example_aws\", \u0026auth0.LogStreamArgs{\n\t\t\tName: pulumi.String(\"AWS Eventbridge\"),\n\t\t\tType: pulumi.String(\"eventbridge\"),\n\t\t\tStatus: pulumi.String(\"active\"),\n\t\t\tSink: \u0026auth0.LogStreamSinkArgs{\n\t\t\t\tAwsAccountId: pulumi.String(\"my_account_id\"),\n\t\t\t\tAwsRegion: pulumi.String(\"us-east-2\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.LogStream;\nimport com.pulumi.auth0.LogStreamArgs;\nimport com.pulumi.auth0.inputs.LogStreamSinkArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n // This is an example of an http log stream.\n var myWebhook = new LogStream(\"myWebhook\", LogStreamArgs.builder()\n .name(\"HTTP log stream\")\n .type(\"http\")\n .filters( \n Map.ofEntries(\n Map.entry(\"type\", \"category\"),\n Map.entry(\"name\", \"auth.login.fail\")\n ),\n Map.ofEntries(\n Map.entry(\"type\", \"category\"),\n Map.entry(\"name\", \"auth.signup.fail\")\n ))\n .sink(LogStreamSinkArgs.builder()\n .httpEndpoint(\"https://example.com/logs\")\n .httpContentType(\"application/json\")\n .httpContentFormat(\"JSONOBJECT\")\n .httpAuthorization(\"AKIAXXXXXXXXXXXXXXXX\")\n .httpCustomHeaders(Map.ofEntries(\n Map.entry(\"header\", \"foo\"),\n Map.entry(\"value\", \"bar\")\n ))\n .build())\n .build());\n\n // This is an example of an Amazon EventBridge log stream.\n var exampleAws = new LogStream(\"exampleAws\", LogStreamArgs.builder()\n .name(\"AWS Eventbridge\")\n .type(\"eventbridge\")\n .status(\"active\")\n .sink(LogStreamSinkArgs.builder()\n .awsAccountId(\"my_account_id\")\n .awsRegion(\"us-east-2\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n # This is an example of an http log stream.\n myWebhook:\n type: auth0:LogStream\n name: my_webhook\n properties:\n name: HTTP log stream\n type: http\n filters:\n - type: category\n name: auth.login.fail\n - type: category\n name: auth.signup.fail\n sink:\n httpEndpoint: https://example.com/logs\n httpContentType: application/json\n httpContentFormat: JSONOBJECT\n httpAuthorization: AKIAXXXXXXXXXXXXXXXX\n httpCustomHeaders:\n - header: foo\n value: bar\n # This is an example of an Amazon EventBridge log stream.\n exampleAws:\n type: auth0:LogStream\n name: example_aws\n properties:\n name: AWS Eventbridge\n type: eventbridge\n status: active\n sink:\n awsAccountId: my_account_id\n awsRegion: us-east-2\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the log stream ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/logStream:LogStream example \"lst_XXXXXXXXXXXXXXXX\"\n```\n\n", "properties": { "filters": { "type": "array", @@ -8586,7 +8586,7 @@ } }, "auth0:index/organization:Organization": { - "description": "The Organizations feature represents a broad update to the Auth0 platform that allows our business-to-business (B2B) customers to better manage their partners and customers, and to customize the ways that end-users access their applications. Auth0 customers can use Organizations to:\n\n - Represent their business customers and partners in Auth0 and manage their\n membership.\n - Configure branded, federated login flows for each business.\n - Build administration capabilities into their products, using Organizations\n APIs, so that those businesses can manage their own organizations.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myOrganization = new auth0.Organization(\"my_organization\", {\n name: \"auth0-inc\",\n displayName: \"Auth0 Inc.\",\n branding: {\n logoUrl: \"https://example.com/assets/icons/icon.png\",\n colors: {\n primary: \"#f2f2f2\",\n page_background: \"#e1e1e1\",\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_organization = auth0.Organization(\"my_organization\",\n name=\"auth0-inc\",\n display_name=\"Auth0 Inc.\",\n branding=auth0.OrganizationBrandingArgs(\n logo_url=\"https://example.com/assets/icons/icon.png\",\n colors={\n \"primary\": \"#f2f2f2\",\n \"page_background\": \"#e1e1e1\",\n },\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myOrganization = new Auth0.Organization(\"my_organization\", new()\n {\n Name = \"auth0-inc\",\n DisplayName = \"Auth0 Inc.\",\n Branding = new Auth0.Inputs.OrganizationBrandingArgs\n {\n LogoUrl = \"https://example.com/assets/icons/icon.png\",\n Colors = \n {\n { \"primary\", \"#f2f2f2\" },\n { \"page_background\", \"#e1e1e1\" },\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewOrganization(ctx, \"my_organization\", \u0026auth0.OrganizationArgs{\n\t\t\tName: pulumi.String(\"auth0-inc\"),\n\t\t\tDisplayName: pulumi.String(\"Auth0 Inc.\"),\n\t\t\tBranding: \u0026auth0.OrganizationBrandingArgs{\n\t\t\t\tLogoUrl: pulumi.String(\"https://example.com/assets/icons/icon.png\"),\n\t\t\t\tColors: pulumi.StringMap{\n\t\t\t\t\t\"primary\": pulumi.String(\"#f2f2f2\"),\n\t\t\t\t\t\"page_background\": pulumi.String(\"#e1e1e1\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.inputs.OrganizationBrandingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder()\n .name(\"auth0-inc\")\n .displayName(\"Auth0 Inc.\")\n .branding(OrganizationBrandingArgs.builder()\n .logoUrl(\"https://example.com/assets/icons/icon.png\")\n .colors(Map.ofEntries(\n Map.entry(\"primary\", \"#f2f2f2\"),\n Map.entry(\"page_background\", \"#e1e1e1\")\n ))\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myOrganization:\n type: auth0:Organization\n name: my_organization\n properties:\n name: auth0-inc\n displayName: Auth0 Inc.\n branding:\n logoUrl: https://example.com/assets/icons/icon.png\n colors:\n primary: '#f2f2f2'\n page_background: '#e1e1e1'\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the organization ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/organization:Organization my_organization \"org_XXXXXXXXXXXXXX\"\n```\n\n", + "description": "The Organizations feature represents a broad update to the Auth0 platform that allows our business-to-business (B2B) customers to better manage their partners and customers, and to customize the ways that end-users access their applications. Auth0 customers can use Organizations to:\n\n - Represent their business customers and partners in Auth0 and manage their\n membership.\n - Configure branded, federated login flows for each business.\n - Build administration capabilities into their products, using Organizations\n APIs, so that those businesses can manage their own organizations.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myOrganization = new auth0.Organization(\"my_organization\", {\n name: \"auth0-inc\",\n displayName: \"Auth0 Inc.\",\n branding: {\n logoUrl: \"https://example.com/assets/icons/icon.png\",\n colors: {\n primary: \"#f2f2f2\",\n page_background: \"#e1e1e1\",\n },\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_organization = auth0.Organization(\"my_organization\",\n name=\"auth0-inc\",\n display_name=\"Auth0 Inc.\",\n branding={\n \"logo_url\": \"https://example.com/assets/icons/icon.png\",\n \"colors\": {\n \"primary\": \"#f2f2f2\",\n \"page_background\": \"#e1e1e1\",\n },\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myOrganization = new Auth0.Organization(\"my_organization\", new()\n {\n Name = \"auth0-inc\",\n DisplayName = \"Auth0 Inc.\",\n Branding = new Auth0.Inputs.OrganizationBrandingArgs\n {\n LogoUrl = \"https://example.com/assets/icons/icon.png\",\n Colors = \n {\n { \"primary\", \"#f2f2f2\" },\n { \"page_background\", \"#e1e1e1\" },\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewOrganization(ctx, \"my_organization\", \u0026auth0.OrganizationArgs{\n\t\t\tName: pulumi.String(\"auth0-inc\"),\n\t\t\tDisplayName: pulumi.String(\"Auth0 Inc.\"),\n\t\t\tBranding: \u0026auth0.OrganizationBrandingArgs{\n\t\t\t\tLogoUrl: pulumi.String(\"https://example.com/assets/icons/icon.png\"),\n\t\t\t\tColors: pulumi.StringMap{\n\t\t\t\t\t\"primary\": pulumi.String(\"#f2f2f2\"),\n\t\t\t\t\t\"page_background\": pulumi.String(\"#e1e1e1\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.inputs.OrganizationBrandingArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder()\n .name(\"auth0-inc\")\n .displayName(\"Auth0 Inc.\")\n .branding(OrganizationBrandingArgs.builder()\n .logoUrl(\"https://example.com/assets/icons/icon.png\")\n .colors(Map.ofEntries(\n Map.entry(\"primary\", \"#f2f2f2\"),\n Map.entry(\"page_background\", \"#e1e1e1\")\n ))\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myOrganization:\n type: auth0:Organization\n name: my_organization\n properties:\n name: auth0-inc\n displayName: Auth0 Inc.\n branding:\n logoUrl: https://example.com/assets/icons/icon.png\n colors:\n primary: '#f2f2f2'\n page_background: '#e1e1e1'\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the organization ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/organization:Organization my_organization \"org_XXXXXXXXXXXXXX\"\n```\n\n", "properties": { "branding": { "$ref": "#/types/auth0:index/OrganizationBranding:OrganizationBranding", @@ -8759,7 +8759,7 @@ } }, "auth0:index/organizationConnections:OrganizationConnections": { - "description": "With this resource, you can manage enabled connections on an organization.\n\n!\u003e This resource manages all the connections enabled for an organization. In contrast, the `auth0.OrganizationConnection`\nresource appends a connection to an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationConnection` resource when managing connections for the same\norganization id.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConnection_1 = new auth0.Connection(\"my_connection-1\", {\n name: \"My Connection 1\",\n strategy: \"auth0\",\n});\nconst myConnection_2 = new auth0.Connection(\"my_connection-2\", {\n name: \"My Connection 2\",\n strategy: \"auth0\",\n});\nconst myOrganization = new auth0.Organization(\"my_organization\", {\n name: \"my-organization\",\n displayName: \"My Organization\",\n});\nconst one_to_many = new auth0.OrganizationConnections(\"one-to-many\", {\n organizationId: myOrganization.id,\n enabledConnections: [\n {\n connectionId: myConnection_1.id,\n assignMembershipOnLogin: true,\n isSignupEnabled: false,\n showAsButton: true,\n },\n {\n connectionId: myConnection_2.id,\n assignMembershipOnLogin: true,\n isSignupEnabled: false,\n showAsButton: true,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_connection_1 = auth0.Connection(\"my_connection-1\",\n name=\"My Connection 1\",\n strategy=\"auth0\")\nmy_connection_2 = auth0.Connection(\"my_connection-2\",\n name=\"My Connection 2\",\n strategy=\"auth0\")\nmy_organization = auth0.Organization(\"my_organization\",\n name=\"my-organization\",\n display_name=\"My Organization\")\none_to_many = auth0.OrganizationConnections(\"one-to-many\",\n organization_id=my_organization.id,\n enabled_connections=[\n auth0.OrganizationConnectionsEnabledConnectionArgs(\n connection_id=my_connection_1.id,\n assign_membership_on_login=True,\n is_signup_enabled=False,\n show_as_button=True,\n ),\n auth0.OrganizationConnectionsEnabledConnectionArgs(\n connection_id=my_connection_2.id,\n assign_membership_on_login=True,\n is_signup_enabled=False,\n show_as_button=True,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConnection_1 = new Auth0.Connection(\"my_connection-1\", new()\n {\n Name = \"My Connection 1\",\n Strategy = \"auth0\",\n });\n\n var myConnection_2 = new Auth0.Connection(\"my_connection-2\", new()\n {\n Name = \"My Connection 2\",\n Strategy = \"auth0\",\n });\n\n var myOrganization = new Auth0.Organization(\"my_organization\", new()\n {\n Name = \"my-organization\",\n DisplayName = \"My Organization\",\n });\n\n var one_to_many = new Auth0.OrganizationConnections(\"one-to-many\", new()\n {\n OrganizationId = myOrganization.Id,\n EnabledConnections = new[]\n {\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_1.Id,\n AssignMembershipOnLogin = true,\n IsSignupEnabled = false,\n ShowAsButton = true,\n },\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_2.Id,\n AssignMembershipOnLogin = true,\n IsSignupEnabled = false,\n ShowAsButton = true,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"my_connection-1\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"My Connection 1\"),\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnection(ctx, \"my_connection-2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"My Connection 2\"),\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrganization, err := auth0.NewOrganization(ctx, \"my_organization\", \u0026auth0.OrganizationArgs{\n\t\t\tName: pulumi.String(\"my-organization\"),\n\t\t\tDisplayName: pulumi.String(\"My Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationConnections(ctx, \"one-to-many\", \u0026auth0.OrganizationConnectionsArgs{\n\t\t\tOrganizationId: myOrganization.ID(),\n\t\t\tEnabledConnections: auth0.OrganizationConnectionsEnabledConnectionArray{\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_1.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t\tIsSignupEnabled: pulumi.Bool(false),\n\t\t\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_2.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t\tIsSignupEnabled: pulumi.Bool(false),\n\t\t\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationConnections;\nimport com.pulumi.auth0.OrganizationConnectionsArgs;\nimport com.pulumi.auth0.inputs.OrganizationConnectionsEnabledConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConnection_1 = new Connection(\"myConnection-1\", ConnectionArgs.builder()\n .name(\"My Connection 1\")\n .strategy(\"auth0\")\n .build());\n\n var myConnection_2 = new Connection(\"myConnection-2\", ConnectionArgs.builder()\n .name(\"My Connection 2\")\n .strategy(\"auth0\")\n .build());\n\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder()\n .name(\"my-organization\")\n .displayName(\"My Organization\")\n .build());\n\n var one_to_many = new OrganizationConnections(\"one-to-many\", OrganizationConnectionsArgs.builder()\n .organizationId(myOrganization.id())\n .enabledConnections( \n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_1.id())\n .assignMembershipOnLogin(true)\n .isSignupEnabled(false)\n .showAsButton(true)\n .build(),\n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_2.id())\n .assignMembershipOnLogin(true)\n .isSignupEnabled(false)\n .showAsButton(true)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConnection-1:\n type: auth0:Connection\n name: my_connection-1\n properties:\n name: My Connection 1\n strategy: auth0\n myConnection-2:\n type: auth0:Connection\n name: my_connection-2\n properties:\n name: My Connection 2\n strategy: auth0\n myOrganization:\n type: auth0:Organization\n name: my_organization\n properties:\n name: my-organization\n displayName: My Organization\n one-to-many:\n type: auth0:OrganizationConnections\n properties:\n organizationId: ${myOrganization.id}\n enabledConnections:\n - connectionId: ${[\"myConnection-1\"].id}\n assignMembershipOnLogin: true\n isSignupEnabled: false\n showAsButton: true\n - connectionId: ${[\"myConnection-2\"].id}\n assignMembershipOnLogin: true\n isSignupEnabled: false\n showAsButton: true\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the organization ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns \"org_XXXXX\"\n```\n\n", + "description": "With this resource, you can manage enabled connections on an organization.\n\n!\u003e This resource manages all the connections enabled for an organization. In contrast, the `auth0.OrganizationConnection`\nresource appends a connection to an organization. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.OrganizationConnection` resource when managing connections for the same\norganization id.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myConnection_1 = new auth0.Connection(\"my_connection-1\", {\n name: \"My Connection 1\",\n strategy: \"auth0\",\n});\nconst myConnection_2 = new auth0.Connection(\"my_connection-2\", {\n name: \"My Connection 2\",\n strategy: \"auth0\",\n});\nconst myOrganization = new auth0.Organization(\"my_organization\", {\n name: \"my-organization\",\n displayName: \"My Organization\",\n});\nconst one_to_many = new auth0.OrganizationConnections(\"one-to-many\", {\n organizationId: myOrganization.id,\n enabledConnections: [\n {\n connectionId: myConnection_1.id,\n assignMembershipOnLogin: true,\n isSignupEnabled: false,\n showAsButton: true,\n },\n {\n connectionId: myConnection_2.id,\n assignMembershipOnLogin: true,\n isSignupEnabled: false,\n showAsButton: true,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_connection_1 = auth0.Connection(\"my_connection-1\",\n name=\"My Connection 1\",\n strategy=\"auth0\")\nmy_connection_2 = auth0.Connection(\"my_connection-2\",\n name=\"My Connection 2\",\n strategy=\"auth0\")\nmy_organization = auth0.Organization(\"my_organization\",\n name=\"my-organization\",\n display_name=\"My Organization\")\none_to_many = auth0.OrganizationConnections(\"one-to-many\",\n organization_id=my_organization.id,\n enabled_connections=[\n {\n \"connection_id\": my_connection_1.id,\n \"assign_membership_on_login\": True,\n \"is_signup_enabled\": False,\n \"show_as_button\": True,\n },\n {\n \"connection_id\": my_connection_2.id,\n \"assign_membership_on_login\": True,\n \"is_signup_enabled\": False,\n \"show_as_button\": True,\n },\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myConnection_1 = new Auth0.Connection(\"my_connection-1\", new()\n {\n Name = \"My Connection 1\",\n Strategy = \"auth0\",\n });\n\n var myConnection_2 = new Auth0.Connection(\"my_connection-2\", new()\n {\n Name = \"My Connection 2\",\n Strategy = \"auth0\",\n });\n\n var myOrganization = new Auth0.Organization(\"my_organization\", new()\n {\n Name = \"my-organization\",\n DisplayName = \"My Organization\",\n });\n\n var one_to_many = new Auth0.OrganizationConnections(\"one-to-many\", new()\n {\n OrganizationId = myOrganization.Id,\n EnabledConnections = new[]\n {\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_1.Id,\n AssignMembershipOnLogin = true,\n IsSignupEnabled = false,\n ShowAsButton = true,\n },\n new Auth0.Inputs.OrganizationConnectionsEnabledConnectionArgs\n {\n ConnectionId = myConnection_2.Id,\n AssignMembershipOnLogin = true,\n IsSignupEnabled = false,\n ShowAsButton = true,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewConnection(ctx, \"my_connection-1\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"My Connection 1\"),\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewConnection(ctx, \"my_connection-2\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"My Connection 2\"),\n\t\t\tStrategy: pulumi.String(\"auth0\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyOrganization, err := auth0.NewOrganization(ctx, \"my_organization\", \u0026auth0.OrganizationArgs{\n\t\t\tName: pulumi.String(\"my-organization\"),\n\t\t\tDisplayName: pulumi.String(\"My Organization\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewOrganizationConnections(ctx, \"one-to-many\", \u0026auth0.OrganizationConnectionsArgs{\n\t\t\tOrganizationId: myOrganization.ID(),\n\t\t\tEnabledConnections: auth0.OrganizationConnectionsEnabledConnectionArray{\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_1.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t\tIsSignupEnabled: pulumi.Bool(false),\n\t\t\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.OrganizationConnectionsEnabledConnectionArgs{\n\t\t\t\t\tConnectionId: myConnection_2.ID(),\n\t\t\t\t\tAssignMembershipOnLogin: pulumi.Bool(true),\n\t\t\t\t\tIsSignupEnabled: pulumi.Bool(false),\n\t\t\t\t\tShowAsButton: pulumi.Bool(true),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.Organization;\nimport com.pulumi.auth0.OrganizationArgs;\nimport com.pulumi.auth0.OrganizationConnections;\nimport com.pulumi.auth0.OrganizationConnectionsArgs;\nimport com.pulumi.auth0.inputs.OrganizationConnectionsEnabledConnectionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myConnection_1 = new Connection(\"myConnection-1\", ConnectionArgs.builder()\n .name(\"My Connection 1\")\n .strategy(\"auth0\")\n .build());\n\n var myConnection_2 = new Connection(\"myConnection-2\", ConnectionArgs.builder()\n .name(\"My Connection 2\")\n .strategy(\"auth0\")\n .build());\n\n var myOrganization = new Organization(\"myOrganization\", OrganizationArgs.builder()\n .name(\"my-organization\")\n .displayName(\"My Organization\")\n .build());\n\n var one_to_many = new OrganizationConnections(\"one-to-many\", OrganizationConnectionsArgs.builder()\n .organizationId(myOrganization.id())\n .enabledConnections( \n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_1.id())\n .assignMembershipOnLogin(true)\n .isSignupEnabled(false)\n .showAsButton(true)\n .build(),\n OrganizationConnectionsEnabledConnectionArgs.builder()\n .connectionId(myConnection_2.id())\n .assignMembershipOnLogin(true)\n .isSignupEnabled(false)\n .showAsButton(true)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myConnection-1:\n type: auth0:Connection\n name: my_connection-1\n properties:\n name: My Connection 1\n strategy: auth0\n myConnection-2:\n type: auth0:Connection\n name: my_connection-2\n properties:\n name: My Connection 2\n strategy: auth0\n myOrganization:\n type: auth0:Organization\n name: my_organization\n properties:\n name: my-organization\n displayName: My Organization\n one-to-many:\n type: auth0:OrganizationConnections\n properties:\n organizationId: ${myOrganization.id}\n enabledConnections:\n - connectionId: ${[\"myConnection-1\"].id}\n assignMembershipOnLogin: true\n isSignupEnabled: false\n showAsButton: true\n - connectionId: ${[\"myConnection-2\"].id}\n assignMembershipOnLogin: true\n isSignupEnabled: false\n showAsButton: true\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the organization ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/organizationConnections:OrganizationConnections my_org_conns \"org_XXXXX\"\n```\n\n", "properties": { "enabledConnections": { "type": "array", @@ -9075,7 +9075,7 @@ } }, "auth0:index/pages:Pages": { - "description": "With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPages = new auth0.Pages(\"my_pages\", {\n login: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n changePassword: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n guardianMfa: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n error: {\n showLogLink: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n url: \"https://example.com\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_pages = auth0.Pages(\"my_pages\",\n login=auth0.PagesLoginArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n change_password=auth0.PagesChangePasswordArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n guardian_mfa=auth0.PagesGuardianMfaArgs(\n enabled=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n ),\n error=auth0.PagesErrorArgs(\n show_log_link=True,\n html=\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n url=\"https://example.com\",\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPages = new Auth0.Pages(\"my_pages\", new()\n {\n Login = new Auth0.Inputs.PagesLoginArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n ChangePassword = new Auth0.Inputs.PagesChangePasswordArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n GuardianMfa = new Auth0.Inputs.PagesGuardianMfaArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Error = new Auth0.Inputs.PagesErrorArgs\n {\n ShowLogLink = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n Url = \"https://example.com\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPages(ctx, \"my_pages\", \u0026auth0.PagesArgs{\n\t\t\tLogin: \u0026auth0.PagesLoginArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tChangePassword: \u0026auth0.PagesChangePasswordArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tGuardianMfa: \u0026auth0.PagesGuardianMfaArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tError: \u0026auth0.PagesErrorArgs{\n\t\t\t\tShowLogLink: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t\tUrl: pulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Pages;\nimport com.pulumi.auth0.PagesArgs;\nimport com.pulumi.auth0.inputs.PagesLoginArgs;\nimport com.pulumi.auth0.inputs.PagesChangePasswordArgs;\nimport com.pulumi.auth0.inputs.PagesGuardianMfaArgs;\nimport com.pulumi.auth0.inputs.PagesErrorArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPages = new Pages(\"myPages\", PagesArgs.builder()\n .login(PagesLoginArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .changePassword(PagesChangePasswordArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .guardianMfa(PagesGuardianMfaArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .error(PagesErrorArgs.builder()\n .showLogLink(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\")\n .url(\"https://example.com\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPages:\n type: auth0:Pages\n name: my_pages\n properties:\n login:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\n changePassword:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\n guardianMfa:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\n error:\n showLogLink: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\n url: https://example.com\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\npages can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/pages:Pages my_pages \"22f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n", + "description": "With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myPages = new auth0.Pages(\"my_pages\", {\n login: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n changePassword: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n guardianMfa: {\n enabled: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n error: {\n showLogLink: true,\n html: \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n url: \"https://example.com\",\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_pages = auth0.Pages(\"my_pages\",\n login={\n \"enabled\": True,\n \"html\": \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n change_password={\n \"enabled\": True,\n \"html\": \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n guardian_mfa={\n \"enabled\": True,\n \"html\": \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n error={\n \"show_log_link\": True,\n \"html\": \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n \"url\": \"https://example.com\",\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myPages = new Auth0.Pages(\"my_pages\", new()\n {\n Login = new Auth0.Inputs.PagesLoginArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\",\n },\n ChangePassword = new Auth0.Inputs.PagesChangePasswordArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\",\n },\n GuardianMfa = new Auth0.Inputs.PagesGuardianMfaArgs\n {\n Enabled = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\",\n },\n Error = new Auth0.Inputs.PagesErrorArgs\n {\n ShowLogLink = true,\n Html = \"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\",\n Url = \"https://example.com\",\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewPages(ctx, \"my_pages\", \u0026auth0.PagesArgs{\n\t\t\tLogin: \u0026auth0.PagesLoginArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tChangePassword: \u0026auth0.PagesChangePasswordArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tGuardianMfa: \u0026auth0.PagesGuardianMfaArgs{\n\t\t\t\tEnabled: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t},\n\t\t\tError: \u0026auth0.PagesErrorArgs{\n\t\t\t\tShowLogLink: pulumi.Bool(true),\n\t\t\t\tHtml: pulumi.String(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\"),\n\t\t\t\tUrl: pulumi.String(\"https://example.com\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Pages;\nimport com.pulumi.auth0.PagesArgs;\nimport com.pulumi.auth0.inputs.PagesLoginArgs;\nimport com.pulumi.auth0.inputs.PagesChangePasswordArgs;\nimport com.pulumi.auth0.inputs.PagesGuardianMfaArgs;\nimport com.pulumi.auth0.inputs.PagesErrorArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myPages = new Pages(\"myPages\", PagesArgs.builder()\n .login(PagesLoginArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .changePassword(PagesChangePasswordArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .guardianMfa(PagesGuardianMfaArgs.builder()\n .enabled(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\")\n .build())\n .error(PagesErrorArgs.builder()\n .showLogLink(true)\n .html(\"\u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\")\n .url(\"https://example.com\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myPages:\n type: auth0:Pages\n name: my_pages\n properties:\n login:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Login Page\u003c/body\u003e\u003c/html\u003e\n changePassword:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Reset Password Page\u003c/body\u003e\u003c/html\u003e\n guardianMfa:\n enabled: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom MFA Page\u003c/body\u003e\u003c/html\u003e\n error:\n showLogLink: true\n html: \u003chtml\u003e\u003cbody\u003eMy Custom Error Page\u003c/body\u003e\u003c/html\u003e\n url: https://example.com\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\npages can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/pages:Pages my_pages \"22f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n", "properties": { "changePassword": { "$ref": "#/types/auth0:index/PagesChangePassword:PagesChangePassword", @@ -9580,7 +9580,7 @@ } }, "auth0:index/resourceServerScopes:ResourceServerScopes": { - "description": "With this resource, you can manage scopes (permissions) associated with a resource server (API).\n\n!\u003e This resource manages all the scopes assigned to a resource server. In contrast, the `auth0.ResourceServerScope`\nresource only appends a scope to a resource server. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ResourceServerScope` resource when managing scopes for the same resource\nserver id.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myApi = new auth0.ResourceServer(\"my_api\", {\n name: \"Example Resource Server (Managed by Terraform)\",\n identifier: \"https://api.example.com\",\n});\nconst myApiScopes = new auth0.ResourceServerScopes(\"my_api_scopes\", {\n resourceServerIdentifier: myApi.identifier,\n scopes: [\n {\n name: \"create:appointments\",\n description: \"Ability to create appointments\",\n },\n {\n name: \"read:appointments\",\n description: \"Ability to read appointments\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_api = auth0.ResourceServer(\"my_api\",\n name=\"Example Resource Server (Managed by Terraform)\",\n identifier=\"https://api.example.com\")\nmy_api_scopes = auth0.ResourceServerScopes(\"my_api_scopes\",\n resource_server_identifier=my_api.identifier,\n scopes=[\n auth0.ResourceServerScopesScopeArgs(\n name=\"create:appointments\",\n description=\"Ability to create appointments\",\n ),\n auth0.ResourceServerScopesScopeArgs(\n name=\"read:appointments\",\n description=\"Ability to read appointments\",\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myApi = new Auth0.ResourceServer(\"my_api\", new()\n {\n Name = \"Example Resource Server (Managed by Terraform)\",\n Identifier = \"https://api.example.com\",\n });\n\n var myApiScopes = new Auth0.ResourceServerScopes(\"my_api_scopes\", new()\n {\n ResourceServerIdentifier = myApi.Identifier,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"create:appointments\",\n Description = \"Ability to create appointments\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"read:appointments\",\n Description = \"Ability to read appointments\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyApi, err := auth0.NewResourceServer(ctx, \"my_api\", \u0026auth0.ResourceServerArgs{\n\t\t\tName: pulumi.String(\"Example Resource Server (Managed by Terraform)\"),\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScopes(ctx, \"my_api_scopes\", \u0026auth0.ResourceServerScopesArgs{\n\t\t\tResourceServerIdentifier: myApi.Identifier,\n\t\t\tScopes: auth0.ResourceServerScopesScopeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"create:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to create appointments\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"read:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to read appointments\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ResourceServerScopes;\nimport com.pulumi.auth0.ResourceServerScopesArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopesScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myApi = new ResourceServer(\"myApi\", ResourceServerArgs.builder()\n .name(\"Example Resource Server (Managed by Terraform)\")\n .identifier(\"https://api.example.com\")\n .build());\n\n var myApiScopes = new ResourceServerScopes(\"myApiScopes\", ResourceServerScopesArgs.builder()\n .resourceServerIdentifier(myApi.identifier())\n .scopes( \n ResourceServerScopesScopeArgs.builder()\n .name(\"create:appointments\")\n .description(\"Ability to create appointments\")\n .build(),\n ResourceServerScopesScopeArgs.builder()\n .name(\"read:appointments\")\n .description(\"Ability to read appointments\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myApi:\n type: auth0:ResourceServer\n name: my_api\n properties:\n name: Example Resource Server (Managed by Terraform)\n identifier: https://api.example.com\n myApiScopes:\n type: auth0:ResourceServerScopes\n name: my_api_scopes\n properties:\n resourceServerIdentifier: ${myApi.identifier}\n scopes:\n - name: create:appointments\n description: Ability to create appointments\n - name: read:appointments\n description: Ability to read appointments\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the resource server identifier.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/resourceServerScopes:ResourceServerScopes my_api_scopes \"https://api.travel0.com/v1\"\n```\n\n", + "description": "With this resource, you can manage scopes (permissions) associated with a resource server (API).\n\n!\u003e This resource manages all the scopes assigned to a resource server. In contrast, the `auth0.ResourceServerScope`\nresource only appends a scope to a resource server. To avoid potential issues, it is recommended not to use this\nresource in conjunction with the `auth0.ResourceServerScope` resource when managing scopes for the same resource\nserver id.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myApi = new auth0.ResourceServer(\"my_api\", {\n name: \"Example Resource Server (Managed by Terraform)\",\n identifier: \"https://api.example.com\",\n});\nconst myApiScopes = new auth0.ResourceServerScopes(\"my_api_scopes\", {\n resourceServerIdentifier: myApi.identifier,\n scopes: [\n {\n name: \"create:appointments\",\n description: \"Ability to create appointments\",\n },\n {\n name: \"read:appointments\",\n description: \"Ability to read appointments\",\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_api = auth0.ResourceServer(\"my_api\",\n name=\"Example Resource Server (Managed by Terraform)\",\n identifier=\"https://api.example.com\")\nmy_api_scopes = auth0.ResourceServerScopes(\"my_api_scopes\",\n resource_server_identifier=my_api.identifier,\n scopes=[\n {\n \"name\": \"create:appointments\",\n \"description\": \"Ability to create appointments\",\n },\n {\n \"name\": \"read:appointments\",\n \"description\": \"Ability to read appointments\",\n },\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myApi = new Auth0.ResourceServer(\"my_api\", new()\n {\n Name = \"Example Resource Server (Managed by Terraform)\",\n Identifier = \"https://api.example.com\",\n });\n\n var myApiScopes = new Auth0.ResourceServerScopes(\"my_api_scopes\", new()\n {\n ResourceServerIdentifier = myApi.Identifier,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"create:appointments\",\n Description = \"Ability to create appointments\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"read:appointments\",\n Description = \"Ability to read appointments\",\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyApi, err := auth0.NewResourceServer(ctx, \"my_api\", \u0026auth0.ResourceServerArgs{\n\t\t\tName: pulumi.String(\"Example Resource Server (Managed by Terraform)\"),\n\t\t\tIdentifier: pulumi.String(\"https://api.example.com\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewResourceServerScopes(ctx, \"my_api_scopes\", \u0026auth0.ResourceServerScopesArgs{\n\t\t\tResourceServerIdentifier: myApi.Identifier,\n\t\t\tScopes: auth0.ResourceServerScopesScopeArray{\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"create:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to create appointments\"),\n\t\t\t\t},\n\t\t\t\t\u0026auth0.ResourceServerScopesScopeArgs{\n\t\t\t\t\tName: pulumi.String(\"read:appointments\"),\n\t\t\t\t\tDescription: pulumi.String(\"Ability to read appointments\"),\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.ResourceServer;\nimport com.pulumi.auth0.ResourceServerArgs;\nimport com.pulumi.auth0.ResourceServerScopes;\nimport com.pulumi.auth0.ResourceServerScopesArgs;\nimport com.pulumi.auth0.inputs.ResourceServerScopesScopeArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myApi = new ResourceServer(\"myApi\", ResourceServerArgs.builder()\n .name(\"Example Resource Server (Managed by Terraform)\")\n .identifier(\"https://api.example.com\")\n .build());\n\n var myApiScopes = new ResourceServerScopes(\"myApiScopes\", ResourceServerScopesArgs.builder()\n .resourceServerIdentifier(myApi.identifier())\n .scopes( \n ResourceServerScopesScopeArgs.builder()\n .name(\"create:appointments\")\n .description(\"Ability to create appointments\")\n .build(),\n ResourceServerScopesScopeArgs.builder()\n .name(\"read:appointments\")\n .description(\"Ability to read appointments\")\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myApi:\n type: auth0:ResourceServer\n name: my_api\n properties:\n name: Example Resource Server (Managed by Terraform)\n identifier: https://api.example.com\n myApiScopes:\n type: auth0:ResourceServerScopes\n name: my_api_scopes\n properties:\n resourceServerIdentifier: ${myApi.identifier}\n scopes:\n - name: create:appointments\n description: Ability to create appointments\n - name: read:appointments\n description: Ability to read appointments\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the resource server identifier.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/resourceServerScopes:ResourceServerScopes my_api_scopes \"https://api.travel0.com/v1\"\n```\n\n", "properties": { "resourceServerIdentifier": { "type": "string", @@ -9760,7 +9760,7 @@ } }, "auth0:index/rolePermissions:RolePermissions": { - "description": "With this resource, you can manage role permissions (1-many).\n\n!\u003e This resource manages all the permissions assigned to a role. In contrast, the `auth0.RolePermission` resource only\nappends a permission to a role. To avoid potential issues, it is recommended not to use this resource in conjunction\nwith the `auth0.RolePermission` resource when managing permissions for the same role id.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// Example:\nconst resourceServer = new auth0.ResourceServer(\"resource_server\", {\n name: \"test\",\n identifier: \"test.example.com\",\n});\nconst resourceServerScopes = new auth0.ResourceServerScopes(\"resource_server_scopes\", {\n resourceServerIdentifier: resourceServer.identifier,\n scopes: [\n {\n name: \"store:create\",\n },\n {\n name: \"store:read\",\n },\n {\n name: \"store:update\",\n },\n {\n name: \"store:delete\",\n },\n ],\n});\nconst myRole = new auth0.Role(\"my_role\", {name: \"My Role\"});\nconst myRolePerms = new auth0.RolePermissions(\"my_role_perms\", {\n permissions: resourceServer.identifier.apply(identifier =\u003e .map(entry =\u003e ({\n name: entry.value.name,\n resourceServerIdentifier: identifier,\n }))),\n roleId: myRole.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# Example:\nresource_server = auth0.ResourceServer(\"resource_server\",\n name=\"test\",\n identifier=\"test.example.com\")\nresource_server_scopes = auth0.ResourceServerScopes(\"resource_server_scopes\",\n resource_server_identifier=resource_server.identifier,\n scopes=[\n auth0.ResourceServerScopesScopeArgs(\n name=\"store:create\",\n ),\n auth0.ResourceServerScopesScopeArgs(\n name=\"store:read\",\n ),\n auth0.ResourceServerScopesScopeArgs(\n name=\"store:update\",\n ),\n auth0.ResourceServerScopesScopeArgs(\n name=\"store:delete\",\n ),\n ])\nmy_role = auth0.Role(\"my_role\", name=\"My Role\")\nmy_role_perms = auth0.RolePermissions(\"my_role_perms\",\n permissions=resource_server.identifier.apply(lambda identifier: [{\n \"name\": entry[\"value\"],\n \"resourceServerIdentifier\": identifier,\n } for entry in resource_server_scopes.scopes.apply(lambda scopes: [{\"key\": k, \"value\": v} for k, v in scopes])]),\n role_id=my_role.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // Example:\n var resourceServer = new Auth0.ResourceServer(\"resource_server\", new()\n {\n Name = \"test\",\n Identifier = \"test.example.com\",\n });\n\n var resourceServerScopes = new Auth0.ResourceServerScopes(\"resource_server_scopes\", new()\n {\n ResourceServerIdentifier = resourceServer.Identifier,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:create\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:read\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:update\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:delete\",\n },\n },\n });\n\n var myRole = new Auth0.Role(\"my_role\", new()\n {\n Name = \"My Role\",\n });\n\n var myRolePerms = new Auth0.RolePermissions(\"my_role_perms\", new()\n {\n Permissions = resourceServer.Identifier.Apply(identifier =\u003e ),\n RoleId = myRole.Id,\n });\n\n});\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the role ID\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/rolePermissions:RolePermissions all_role_permissions \"rol_XXXXXXXXXXXX\"\n```\n\n", + "description": "With this resource, you can manage role permissions (1-many).\n\n!\u003e This resource manages all the permissions assigned to a role. In contrast, the `auth0.RolePermission` resource only\nappends a permission to a role. To avoid potential issues, it is recommended not to use this resource in conjunction\nwith the `auth0.RolePermission` resource when managing permissions for the same role id.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\n// Example:\nconst resourceServer = new auth0.ResourceServer(\"resource_server\", {\n name: \"test\",\n identifier: \"test.example.com\",\n});\nconst resourceServerScopes = new auth0.ResourceServerScopes(\"resource_server_scopes\", {\n resourceServerIdentifier: resourceServer.identifier,\n scopes: [\n {\n name: \"store:create\",\n },\n {\n name: \"store:read\",\n },\n {\n name: \"store:update\",\n },\n {\n name: \"store:delete\",\n },\n ],\n});\nconst myRole = new auth0.Role(\"my_role\", {name: \"My Role\"});\nconst myRolePerms = new auth0.RolePermissions(\"my_role_perms\", {\n permissions: resourceServer.identifier.apply(identifier =\u003e .map(entry =\u003e ({\n name: entry.value.name,\n resourceServerIdentifier: identifier,\n }))),\n roleId: myRole.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\n# Example:\nresource_server = auth0.ResourceServer(\"resource_server\",\n name=\"test\",\n identifier=\"test.example.com\")\nresource_server_scopes = auth0.ResourceServerScopes(\"resource_server_scopes\",\n resource_server_identifier=resource_server.identifier,\n scopes=[\n {\n \"name\": \"store:create\",\n },\n {\n \"name\": \"store:read\",\n },\n {\n \"name\": \"store:update\",\n },\n {\n \"name\": \"store:delete\",\n },\n ])\nmy_role = auth0.Role(\"my_role\", name=\"My Role\")\nmy_role_perms = auth0.RolePermissions(\"my_role_perms\",\n permissions=resource_server.identifier.apply(lambda identifier: [{\n \"name\": entry[\"value\"],\n \"resourceServerIdentifier\": identifier,\n } for entry in resource_server_scopes.scopes.apply(lambda scopes: [{\"key\": k, \"value\": v} for k, v in scopes])]),\n role_id=my_role.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n // Example:\n var resourceServer = new Auth0.ResourceServer(\"resource_server\", new()\n {\n Name = \"test\",\n Identifier = \"test.example.com\",\n });\n\n var resourceServerScopes = new Auth0.ResourceServerScopes(\"resource_server_scopes\", new()\n {\n ResourceServerIdentifier = resourceServer.Identifier,\n Scopes = new[]\n {\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:create\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:read\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:update\",\n },\n new Auth0.Inputs.ResourceServerScopesScopeArgs\n {\n Name = \"store:delete\",\n },\n },\n });\n\n var myRole = new Auth0.Role(\"my_role\", new()\n {\n Name = \"My Role\",\n });\n\n var myRolePerms = new Auth0.RolePermissions(\"my_role_perms\", new()\n {\n Permissions = resourceServer.Identifier.Apply(identifier =\u003e ),\n RoleId = myRole.Id,\n });\n\n});\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the role ID\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/rolePermissions:RolePermissions all_role_permissions \"rol_XXXXXXXXXXXX\"\n```\n\n", "properties": { "permissions": { "type": "array", @@ -9936,7 +9936,7 @@ } }, "auth0:index/tenant:Tenant": { - "description": "With this resource, you can manage Auth0 tenants, including setting logos and support contact information, setting error pages, and configuring default tenant behaviors.\n\n\u003e Creating tenants through the Management API is not currently supported. Therefore, this resource can only\nmanage an existing tenant created through the Auth0 dashboard.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myTenant = new auth0.Tenant(\"my_tenant\", {\n friendlyName: \"Tenant Name\",\n pictureUrl: \"http://example.com/logo.png\",\n supportEmail: \"support@example.com\",\n supportUrl: \"http://example.com/support\",\n allowedLogoutUrls: [\"http://example.com/logout\"],\n sessionLifetime: 8760,\n sandboxVersion: \"12\",\n enabledLocales: [\"en\"],\n defaultRedirectionUri: \"https://example.com/login\",\n flags: {\n disableClickjackProtectionHeaders: true,\n enablePublicSignupUserExistsError: true,\n useScopeDescriptionsForConsent: true,\n noDiscloseEnterpriseConnections: false,\n disableManagementApiSmsObfuscation: false,\n disableFieldsMapFix: false,\n },\n sessionCookie: {\n mode: \"non-persistent\",\n },\n sessions: {\n oidcLogoutPromptEnabled: false,\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_tenant = auth0.Tenant(\"my_tenant\",\n friendly_name=\"Tenant Name\",\n picture_url=\"http://example.com/logo.png\",\n support_email=\"support@example.com\",\n support_url=\"http://example.com/support\",\n allowed_logout_urls=[\"http://example.com/logout\"],\n session_lifetime=8760,\n sandbox_version=\"12\",\n enabled_locales=[\"en\"],\n default_redirection_uri=\"https://example.com/login\",\n flags=auth0.TenantFlagsArgs(\n disable_clickjack_protection_headers=True,\n enable_public_signup_user_exists_error=True,\n use_scope_descriptions_for_consent=True,\n no_disclose_enterprise_connections=False,\n disable_management_api_sms_obfuscation=False,\n disable_fields_map_fix=False,\n ),\n session_cookie=auth0.TenantSessionCookieArgs(\n mode=\"non-persistent\",\n ),\n sessions=auth0.TenantSessionsArgs(\n oidc_logout_prompt_enabled=False,\n ))\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myTenant = new Auth0.Tenant(\"my_tenant\", new()\n {\n FriendlyName = \"Tenant Name\",\n PictureUrl = \"http://example.com/logo.png\",\n SupportEmail = \"support@example.com\",\n SupportUrl = \"http://example.com/support\",\n AllowedLogoutUrls = new[]\n {\n \"http://example.com/logout\",\n },\n SessionLifetime = 8760,\n SandboxVersion = \"12\",\n EnabledLocales = new[]\n {\n \"en\",\n },\n DefaultRedirectionUri = \"https://example.com/login\",\n Flags = new Auth0.Inputs.TenantFlagsArgs\n {\n DisableClickjackProtectionHeaders = true,\n EnablePublicSignupUserExistsError = true,\n UseScopeDescriptionsForConsent = true,\n NoDiscloseEnterpriseConnections = false,\n DisableManagementApiSmsObfuscation = false,\n DisableFieldsMapFix = false,\n },\n SessionCookie = new Auth0.Inputs.TenantSessionCookieArgs\n {\n Mode = \"non-persistent\",\n },\n Sessions = new Auth0.Inputs.TenantSessionsArgs\n {\n OidcLogoutPromptEnabled = false,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewTenant(ctx, \"my_tenant\", \u0026auth0.TenantArgs{\n\t\t\tFriendlyName: pulumi.String(\"Tenant Name\"),\n\t\t\tPictureUrl: pulumi.String(\"http://example.com/logo.png\"),\n\t\t\tSupportEmail: pulumi.String(\"support@example.com\"),\n\t\t\tSupportUrl: pulumi.String(\"http://example.com/support\"),\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://example.com/logout\"),\n\t\t\t},\n\t\t\tSessionLifetime: pulumi.Float64(8760),\n\t\t\tSandboxVersion: pulumi.String(\"12\"),\n\t\t\tEnabledLocales: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"en\"),\n\t\t\t},\n\t\t\tDefaultRedirectionUri: pulumi.String(\"https://example.com/login\"),\n\t\t\tFlags: \u0026auth0.TenantFlagsArgs{\n\t\t\t\tDisableClickjackProtectionHeaders: pulumi.Bool(true),\n\t\t\t\tEnablePublicSignupUserExistsError: pulumi.Bool(true),\n\t\t\t\tUseScopeDescriptionsForConsent: pulumi.Bool(true),\n\t\t\t\tNoDiscloseEnterpriseConnections: pulumi.Bool(false),\n\t\t\t\tDisableManagementApiSmsObfuscation: pulumi.Bool(false),\n\t\t\t\tDisableFieldsMapFix: pulumi.Bool(false),\n\t\t\t},\n\t\t\tSessionCookie: \u0026auth0.TenantSessionCookieArgs{\n\t\t\t\tMode: pulumi.String(\"non-persistent\"),\n\t\t\t},\n\t\t\tSessions: \u0026auth0.TenantSessionsArgs{\n\t\t\t\tOidcLogoutPromptEnabled: pulumi.Bool(false),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Tenant;\nimport com.pulumi.auth0.TenantArgs;\nimport com.pulumi.auth0.inputs.TenantFlagsArgs;\nimport com.pulumi.auth0.inputs.TenantSessionCookieArgs;\nimport com.pulumi.auth0.inputs.TenantSessionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myTenant = new Tenant(\"myTenant\", TenantArgs.builder()\n .friendlyName(\"Tenant Name\")\n .pictureUrl(\"http://example.com/logo.png\")\n .supportEmail(\"support@example.com\")\n .supportUrl(\"http://example.com/support\")\n .allowedLogoutUrls(\"http://example.com/logout\")\n .sessionLifetime(8760)\n .sandboxVersion(\"12\")\n .enabledLocales(\"en\")\n .defaultRedirectionUri(\"https://example.com/login\")\n .flags(TenantFlagsArgs.builder()\n .disableClickjackProtectionHeaders(true)\n .enablePublicSignupUserExistsError(true)\n .useScopeDescriptionsForConsent(true)\n .noDiscloseEnterpriseConnections(false)\n .disableManagementApiSmsObfuscation(false)\n .disableFieldsMapFix(false)\n .build())\n .sessionCookie(TenantSessionCookieArgs.builder()\n .mode(\"non-persistent\")\n .build())\n .sessions(TenantSessionsArgs.builder()\n .oidcLogoutPromptEnabled(false)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myTenant:\n type: auth0:Tenant\n name: my_tenant\n properties:\n friendlyName: Tenant Name\n pictureUrl: http://example.com/logo.png\n supportEmail: support@example.com\n supportUrl: http://example.com/support\n allowedLogoutUrls:\n - http://example.com/logout\n sessionLifetime: 8760\n sandboxVersion: '12'\n enabledLocales:\n - en\n defaultRedirectionUri: https://example.com/login\n flags:\n disableClickjackProtectionHeaders: true\n enablePublicSignupUserExistsError: true\n useScopeDescriptionsForConsent: true\n noDiscloseEnterpriseConnections: false\n disableManagementApiSmsObfuscation: false\n disableFieldsMapFix: false\n sessionCookie:\n mode: non-persistent\n sessions:\n oidcLogoutPromptEnabled: false\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\ntenant can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/tenant:Tenant my_tenant \"82f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n", + "description": "With this resource, you can manage Auth0 tenants, including setting logos and support contact information, setting error pages, and configuring default tenant behaviors.\n\n\u003e Creating tenants through the Management API is not currently supported. Therefore, this resource can only\nmanage an existing tenant created through the Auth0 dashboard.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myTenant = new auth0.Tenant(\"my_tenant\", {\n friendlyName: \"Tenant Name\",\n pictureUrl: \"http://example.com/logo.png\",\n supportEmail: \"support@example.com\",\n supportUrl: \"http://example.com/support\",\n allowedLogoutUrls: [\"http://example.com/logout\"],\n sessionLifetime: 8760,\n sandboxVersion: \"12\",\n enabledLocales: [\"en\"],\n defaultRedirectionUri: \"https://example.com/login\",\n flags: {\n disableClickjackProtectionHeaders: true,\n enablePublicSignupUserExistsError: true,\n useScopeDescriptionsForConsent: true,\n noDiscloseEnterpriseConnections: false,\n disableManagementApiSmsObfuscation: false,\n disableFieldsMapFix: false,\n },\n sessionCookie: {\n mode: \"non-persistent\",\n },\n sessions: {\n oidcLogoutPromptEnabled: false,\n },\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_tenant = auth0.Tenant(\"my_tenant\",\n friendly_name=\"Tenant Name\",\n picture_url=\"http://example.com/logo.png\",\n support_email=\"support@example.com\",\n support_url=\"http://example.com/support\",\n allowed_logout_urls=[\"http://example.com/logout\"],\n session_lifetime=8760,\n sandbox_version=\"12\",\n enabled_locales=[\"en\"],\n default_redirection_uri=\"https://example.com/login\",\n flags={\n \"disable_clickjack_protection_headers\": True,\n \"enable_public_signup_user_exists_error\": True,\n \"use_scope_descriptions_for_consent\": True,\n \"no_disclose_enterprise_connections\": False,\n \"disable_management_api_sms_obfuscation\": False,\n \"disable_fields_map_fix\": False,\n },\n session_cookie={\n \"mode\": \"non-persistent\",\n },\n sessions={\n \"oidc_logout_prompt_enabled\": False,\n })\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myTenant = new Auth0.Tenant(\"my_tenant\", new()\n {\n FriendlyName = \"Tenant Name\",\n PictureUrl = \"http://example.com/logo.png\",\n SupportEmail = \"support@example.com\",\n SupportUrl = \"http://example.com/support\",\n AllowedLogoutUrls = new[]\n {\n \"http://example.com/logout\",\n },\n SessionLifetime = 8760,\n SandboxVersion = \"12\",\n EnabledLocales = new[]\n {\n \"en\",\n },\n DefaultRedirectionUri = \"https://example.com/login\",\n Flags = new Auth0.Inputs.TenantFlagsArgs\n {\n DisableClickjackProtectionHeaders = true,\n EnablePublicSignupUserExistsError = true,\n UseScopeDescriptionsForConsent = true,\n NoDiscloseEnterpriseConnections = false,\n DisableManagementApiSmsObfuscation = false,\n DisableFieldsMapFix = false,\n },\n SessionCookie = new Auth0.Inputs.TenantSessionCookieArgs\n {\n Mode = \"non-persistent\",\n },\n Sessions = new Auth0.Inputs.TenantSessionsArgs\n {\n OidcLogoutPromptEnabled = false,\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\t_, err := auth0.NewTenant(ctx, \"my_tenant\", \u0026auth0.TenantArgs{\n\t\t\tFriendlyName: pulumi.String(\"Tenant Name\"),\n\t\t\tPictureUrl: pulumi.String(\"http://example.com/logo.png\"),\n\t\t\tSupportEmail: pulumi.String(\"support@example.com\"),\n\t\t\tSupportUrl: pulumi.String(\"http://example.com/support\"),\n\t\t\tAllowedLogoutUrls: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"http://example.com/logout\"),\n\t\t\t},\n\t\t\tSessionLifetime: pulumi.Float64(8760),\n\t\t\tSandboxVersion: pulumi.String(\"12\"),\n\t\t\tEnabledLocales: pulumi.StringArray{\n\t\t\t\tpulumi.String(\"en\"),\n\t\t\t},\n\t\t\tDefaultRedirectionUri: pulumi.String(\"https://example.com/login\"),\n\t\t\tFlags: \u0026auth0.TenantFlagsArgs{\n\t\t\t\tDisableClickjackProtectionHeaders: pulumi.Bool(true),\n\t\t\t\tEnablePublicSignupUserExistsError: pulumi.Bool(true),\n\t\t\t\tUseScopeDescriptionsForConsent: pulumi.Bool(true),\n\t\t\t\tNoDiscloseEnterpriseConnections: pulumi.Bool(false),\n\t\t\t\tDisableManagementApiSmsObfuscation: pulumi.Bool(false),\n\t\t\t\tDisableFieldsMapFix: pulumi.Bool(false),\n\t\t\t},\n\t\t\tSessionCookie: \u0026auth0.TenantSessionCookieArgs{\n\t\t\t\tMode: pulumi.String(\"non-persistent\"),\n\t\t\t},\n\t\t\tSessions: \u0026auth0.TenantSessionsArgs{\n\t\t\t\tOidcLogoutPromptEnabled: pulumi.Bool(false),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Tenant;\nimport com.pulumi.auth0.TenantArgs;\nimport com.pulumi.auth0.inputs.TenantFlagsArgs;\nimport com.pulumi.auth0.inputs.TenantSessionCookieArgs;\nimport com.pulumi.auth0.inputs.TenantSessionsArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myTenant = new Tenant(\"myTenant\", TenantArgs.builder()\n .friendlyName(\"Tenant Name\")\n .pictureUrl(\"http://example.com/logo.png\")\n .supportEmail(\"support@example.com\")\n .supportUrl(\"http://example.com/support\")\n .allowedLogoutUrls(\"http://example.com/logout\")\n .sessionLifetime(8760)\n .sandboxVersion(\"12\")\n .enabledLocales(\"en\")\n .defaultRedirectionUri(\"https://example.com/login\")\n .flags(TenantFlagsArgs.builder()\n .disableClickjackProtectionHeaders(true)\n .enablePublicSignupUserExistsError(true)\n .useScopeDescriptionsForConsent(true)\n .noDiscloseEnterpriseConnections(false)\n .disableManagementApiSmsObfuscation(false)\n .disableFieldsMapFix(false)\n .build())\n .sessionCookie(TenantSessionCookieArgs.builder()\n .mode(\"non-persistent\")\n .build())\n .sessions(TenantSessionsArgs.builder()\n .oidcLogoutPromptEnabled(false)\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myTenant:\n type: auth0:Tenant\n name: my_tenant\n properties:\n friendlyName: Tenant Name\n pictureUrl: http://example.com/logo.png\n supportEmail: support@example.com\n supportUrl: http://example.com/support\n allowedLogoutUrls:\n - http://example.com/logout\n sessionLifetime: 8760\n sandboxVersion: '12'\n enabledLocales:\n - en\n defaultRedirectionUri: https://example.com/login\n flags:\n disableClickjackProtectionHeaders: true\n enablePublicSignupUserExistsError: true\n useScopeDescriptionsForConsent: true\n noDiscloseEnterpriseConnections: false\n disableManagementApiSmsObfuscation: false\n disableFieldsMapFix: false\n sessionCookie:\n mode: non-persistent\n sessions:\n oidcLogoutPromptEnabled: false\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nAs this is not a resource identifiable by an ID within the Auth0 Management API,\n\ntenant can be imported using a random string.\n\n#\n\nWe recommend [Version 4 UUID](https://www.uuidgenerator.net/version4)\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/tenant:Tenant my_tenant \"82f4f21b-017a-319d-92e7-2291c1ca36c4\"\n```\n\n", "properties": { "allowOrganizationNameInAuthenticationApi": { "type": "boolean", @@ -10188,7 +10188,7 @@ } }, "auth0:index/triggerAction:TriggerAction": { - "description": "With this resource, you can bind an action to a trigger. Once an action is created and deployed, it can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow.\n\nOrdering of an action within a specific flow is not currently supported when using this resource; the action will get appended to the end of the flow. To precisely manage ordering, it is advised to either do so with the dashboard UI or with the `auth0_trigger_bindings` resource.\n\n!\u003e This resource appends an action to the trigger binding. In contrast, the `auth0.TriggerActions` resource manages all\nthe action bindings to a trigger. To avoid potential issues, it is recommended not to use this resource in conjunction\nwith the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst loginAlert = new auth0.Action(\"login_alert\", {\n name: \"Alert after login\",\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst postLoginAlertAction = new auth0.TriggerAction(\"post_login_alert_action\", {\n trigger: \"post-login\",\n actionId: loginAlert.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlogin_alert = auth0.Action(\"login_alert\",\n name=\"Alert after login\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\npost_login_alert_action = auth0.TriggerAction(\"post_login_alert_action\",\n trigger=\"post-login\",\n action_id=login_alert.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var loginAlert = new Auth0.Action(\"login_alert\", new()\n {\n Name = \"Alert after login\",\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var postLoginAlertAction = new Auth0.TriggerAction(\"post_login_alert_action\", new()\n {\n Trigger = \"post-login\",\n ActionId = loginAlert.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tloginAlert, err := auth0.NewAction(ctx, \"login_alert\", \u0026auth0.ActionArgs{\n\t\t\tName: pulumi.String(\"Alert after login\"),\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerAction(ctx, \"post_login_alert_action\", \u0026auth0.TriggerActionArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActionId: loginAlert.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerAction;\nimport com.pulumi.auth0.TriggerActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var loginAlert = new Action(\"loginAlert\", ActionArgs.builder()\n .name(\"Alert after login\")\n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var postLoginAlertAction = new TriggerAction(\"postLoginAlertAction\", TriggerActionArgs.builder()\n .trigger(\"post-login\")\n .actionId(loginAlert.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n loginAlert:\n type: auth0:Action\n name: login_alert\n properties:\n name: Alert after login\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n postLoginAlertAction:\n type: auth0:TriggerAction\n name: post_login_alert_action\n properties:\n trigger: post-login\n actionId: ${loginAlert.id}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the\n\ntrigger and action ID separated by \"::\" (note the double colon)\n\n\u003ctrigger\u003e::\u003cactionID\u003e\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/triggerAction:TriggerAction post_login_action \"post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918\"\n```\n\n", + "description": "With this resource, you can bind an action to a trigger. Once an action is created and deployed, it can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow.\n\nOrdering of an action within a specific flow is not currently supported when using this resource; the action will get appended to the end of the flow. To precisely manage ordering, it is advised to either do so with the dashboard UI or with the `auth0_trigger_bindings` resource.\n\n!\u003e This resource appends an action to the trigger binding. In contrast, the `auth0.TriggerActions` resource manages all\nthe action bindings to a trigger. To avoid potential issues, it is recommended not to use this resource in conjunction\nwith the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst loginAlert = new auth0.Action(\"login_alert\", {\n name: \"Alert after login\",\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst postLoginAlertAction = new auth0.TriggerAction(\"post_login_alert_action\", {\n trigger: \"post-login\",\n actionId: loginAlert.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nlogin_alert = auth0.Action(\"login_alert\",\n name=\"Alert after login\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers={\n \"id\": \"post-login\",\n \"version\": \"v3\",\n })\npost_login_alert_action = auth0.TriggerAction(\"post_login_alert_action\",\n trigger=\"post-login\",\n action_id=login_alert.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var loginAlert = new Auth0.Action(\"login_alert\", new()\n {\n Name = \"Alert after login\",\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var postLoginAlertAction = new Auth0.TriggerAction(\"post_login_alert_action\", new()\n {\n Trigger = \"post-login\",\n ActionId = loginAlert.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tloginAlert, err := auth0.NewAction(ctx, \"login_alert\", \u0026auth0.ActionArgs{\n\t\t\tName: pulumi.String(\"Alert after login\"),\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerAction(ctx, \"post_login_alert_action\", \u0026auth0.TriggerActionArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActionId: loginAlert.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerAction;\nimport com.pulumi.auth0.TriggerActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var loginAlert = new Action(\"loginAlert\", ActionArgs.builder()\n .name(\"Alert after login\")\n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var postLoginAlertAction = new TriggerAction(\"postLoginAlertAction\", TriggerActionArgs.builder()\n .trigger(\"post-login\")\n .actionId(loginAlert.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n loginAlert:\n type: auth0:Action\n name: login_alert\n properties:\n name: Alert after login\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n postLoginAlertAction:\n type: auth0:TriggerAction\n name: post_login_alert_action\n properties:\n trigger: post-login\n actionId: ${loginAlert.id}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported by specifying the\n\ntrigger and action ID separated by \"::\" (note the double colon)\n\n\u003ctrigger\u003e::\u003cactionID\u003e\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/triggerAction:TriggerAction post_login_action \"post-login::28b5c8fa-d371-5734-acf6-d0cf80ead918\"\n```\n\n", "properties": { "actionId": { "type": "string", @@ -10250,7 +10250,7 @@ } }, "auth0:index/triggerActions:TriggerActions": { - "description": "With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow.\n\n!\u003e This resource manages all the action bindings to a trigger. In contrast, the `auth0.TriggerAction` resource only\nappends an action to the trigger binding. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"action_foo\", {\n name: \"Test Trigger Binding Foo\",\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"action_bar\", {\n name: \"Test Trigger Binding Bar\",\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerActions(\"login_flow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"action_foo\",\n name=\"Test Trigger Binding Foo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\naction_bar = auth0.Action(\"action_bar\",\n name=\"Test Trigger Binding Bar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers=auth0.ActionSupportedTriggersArgs(\n id=\"post-login\",\n version=\"v3\",\n ))\nlogin_flow = auth0.TriggerActions(\"login_flow\",\n trigger=\"post-login\",\n actions=[\n auth0.TriggerActionsActionArgs(\n id=action_foo.id,\n display_name=action_foo.name,\n ),\n auth0.TriggerActionsActionArgs(\n id=action_bar.id,\n display_name=action_bar.name,\n ),\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"action_foo\", new()\n {\n Name = \"Test Trigger Binding Foo\",\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"action_bar\", new()\n {\n Name = \"Test Trigger Binding Bar\",\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerActions(\"login_flow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"action_foo\", \u0026auth0.ActionArgs{\n\t\t\tName: pulumi.String(\"Test Trigger Binding Foo\"),\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"action_bar\", \u0026auth0.ActionArgs{\n\t\t\tName: pulumi.String(\"Test Trigger Binding Bar\"),\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerActions(ctx, \"login_flow\", \u0026auth0.TriggerActionsArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerActionsActionArray{\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerActions;\nimport com.pulumi.auth0.TriggerActionsArgs;\nimport com.pulumi.auth0.inputs.TriggerActionsActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder()\n .name(\"Test Trigger Binding Foo\")\n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder()\n .name(\"Test Trigger Binding Bar\")\n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerActions(\"loginFlow\", TriggerActionsArgs.builder()\n .trigger(\"post-login\")\n .actions( \n TriggerActionsActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerActionsActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n name: action_foo\n properties:\n name: Test Trigger Binding Foo\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n name: action_bar\n properties:\n name: Test Trigger Binding Bar\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerActions\n name: login_flow\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported using the bindings trigger ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/triggerActions:TriggerActions example \"post-login\"\n```\n\n", + "description": "With this resource, you can bind actions to a trigger. Once actions are created and deployed, they can be attached (i.e. bound) to a trigger so that it will be executed as part of a flow. The list of actions reflects the order in which they will be executed during the appropriate flow.\n\n!\u003e This resource manages all the action bindings to a trigger. In contrast, the `auth0.TriggerAction` resource only\nappends an action to the trigger binding. To avoid potential issues, it is recommended not to use this resource in\nconjunction with the `auth0.TriggerAction` resource when binding actions to the same trigger.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst actionFoo = new auth0.Action(\"action_foo\", {\n name: \"Test Trigger Binding Foo\",\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst actionBar = new auth0.Action(\"action_bar\", {\n name: \"Test Trigger Binding Bar\",\n code: `exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n`,\n deploy: true,\n supportedTriggers: {\n id: \"post-login\",\n version: \"v3\",\n },\n});\nconst loginFlow = new auth0.TriggerActions(\"login_flow\", {\n trigger: \"post-login\",\n actions: [\n {\n id: actionFoo.id,\n displayName: actionFoo.name,\n },\n {\n id: actionBar.id,\n displayName: actionBar.name,\n },\n ],\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\naction_foo = auth0.Action(\"action_foo\",\n name=\"Test Trigger Binding Foo\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers={\n \"id\": \"post-login\",\n \"version\": \"v3\",\n })\naction_bar = auth0.Action(\"action_bar\",\n name=\"Test Trigger Binding Bar\",\n code=\"\"\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n\"\"\",\n deploy=True,\n supported_triggers={\n \"id\": \"post-login\",\n \"version\": \"v3\",\n })\nlogin_flow = auth0.TriggerActions(\"login_flow\",\n trigger=\"post-login\",\n actions=[\n {\n \"id\": action_foo.id,\n \"display_name\": action_foo.name,\n },\n {\n \"id\": action_bar.id,\n \"display_name\": action_bar.name,\n },\n ])\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var actionFoo = new Auth0.Action(\"action_foo\", new()\n {\n Name = \"Test Trigger Binding Foo\",\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"foo\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var actionBar = new Auth0.Action(\"action_bar\", new()\n {\n Name = \"Test Trigger Binding Bar\",\n Code = @\"exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"\"bar\"\");\n};\"\"\n\",\n Deploy = true,\n SupportedTriggers = new Auth0.Inputs.ActionSupportedTriggersArgs\n {\n Id = \"post-login\",\n Version = \"v3\",\n },\n });\n\n var loginFlow = new Auth0.TriggerActions(\"login_flow\", new()\n {\n Trigger = \"post-login\",\n Actions = new[]\n {\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionFoo.Id,\n DisplayName = actionFoo.Name,\n },\n new Auth0.Inputs.TriggerActionsActionArgs\n {\n Id = actionBar.Id,\n DisplayName = actionBar.Name,\n },\n },\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tactionFoo, err := auth0.NewAction(ctx, \"action_foo\", \u0026auth0.ActionArgs{\n\t\t\tName: pulumi.String(\"Test Trigger Binding Foo\"),\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"foo\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tactionBar, err := auth0.NewAction(ctx, \"action_bar\", \u0026auth0.ActionArgs{\n\t\t\tName: pulumi.String(\"Test Trigger Binding Bar\"),\n\t\t\tCode: pulumi.String(\"exports.onContinuePostLogin = async (event, api) =\u003e {\\n console.log(\\\"bar\\\");\\n};\\\"\\n\"),\n\t\t\tDeploy: pulumi.Bool(true),\n\t\t\tSupportedTriggers: \u0026auth0.ActionSupportedTriggersArgs{\n\t\t\t\tId: pulumi.String(\"post-login\"),\n\t\t\t\tVersion: pulumi.String(\"v3\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = auth0.NewTriggerActions(ctx, \"login_flow\", \u0026auth0.TriggerActionsArgs{\n\t\t\tTrigger: pulumi.String(\"post-login\"),\n\t\t\tActions: auth0.TriggerActionsActionArray{\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionFoo.ID(),\n\t\t\t\t\tDisplayName: actionFoo.Name,\n\t\t\t\t},\n\t\t\t\t\u0026auth0.TriggerActionsActionArgs{\n\t\t\t\t\tId: actionBar.ID(),\n\t\t\t\t\tDisplayName: actionBar.Name,\n\t\t\t\t},\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Action;\nimport com.pulumi.auth0.ActionArgs;\nimport com.pulumi.auth0.inputs.ActionSupportedTriggersArgs;\nimport com.pulumi.auth0.TriggerActions;\nimport com.pulumi.auth0.TriggerActionsArgs;\nimport com.pulumi.auth0.inputs.TriggerActionsActionArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var actionFoo = new Action(\"actionFoo\", ActionArgs.builder()\n .name(\"Test Trigger Binding Foo\")\n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var actionBar = new Action(\"actionBar\", ActionArgs.builder()\n .name(\"Test Trigger Binding Bar\")\n .code(\"\"\"\nexports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n};\"\n \"\"\")\n .deploy(true)\n .supportedTriggers(ActionSupportedTriggersArgs.builder()\n .id(\"post-login\")\n .version(\"v3\")\n .build())\n .build());\n\n var loginFlow = new TriggerActions(\"loginFlow\", TriggerActionsArgs.builder()\n .trigger(\"post-login\")\n .actions( \n TriggerActionsActionArgs.builder()\n .id(actionFoo.id())\n .displayName(actionFoo.name())\n .build(),\n TriggerActionsActionArgs.builder()\n .id(actionBar.id())\n .displayName(actionBar.name())\n .build())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n actionFoo:\n type: auth0:Action\n name: action_foo\n properties:\n name: Test Trigger Binding Foo\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"foo\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n actionBar:\n type: auth0:Action\n name: action_bar\n properties:\n name: Test Trigger Binding Bar\n code: |\n exports.onContinuePostLogin = async (event, api) =\u003e {\n console.log(\"bar\");\n };\"\n deploy: true\n supportedTriggers:\n id: post-login\n version: v3\n loginFlow:\n type: auth0:TriggerActions\n name: login_flow\n properties:\n trigger: post-login\n actions:\n - id: ${actionFoo.id}\n displayName: ${actionFoo.name}\n - id: ${actionBar.id}\n displayName: ${actionBar.name}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n\n## Import\n\nThis resource can be imported using the bindings trigger ID.\n\n#\n\nExample:\n\n```sh\n$ pulumi import auth0:index/triggerActions:TriggerActions example \"post-login\"\n```\n\n", "properties": { "actions": { "type": "array", @@ -11300,7 +11300,7 @@ } }, "auth0:index/getConnectionScimConfiguration:getConnectionScimConfiguration": { - "description": "Data source to retrieve a SCIM configuration for an Auth0 connection by `connection_id`.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEnterpriseConnection = new auth0.Connection(\"my_enterprise_connection\", {\n name: \"my-enterprise-connection\",\n displayName: \"My Enterprise Connection\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\nconst myConnScimConfiguration = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", {connectionId: myEnterpriseConnection.id});\n// A data source for an Auth0 Connection SCIM Configuration.\nconst myConnScimConfigurationData = auth0.getConnectionScimConfigurationOutput({\n connectionId: myConnScimConfiguration.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_enterprise_connection = auth0.Connection(\"my_enterprise_connection\",\n name=\"my-enterprise-connection\",\n display_name=\"My Enterprise Connection\",\n strategy=\"okta\",\n options=auth0.ConnectionOptionsArgs(\n client_id=\"1234567\",\n client_secret=\"1234567\",\n issuer=\"https://example.okta.com\",\n jwks_uri=\"https://example.okta.com/oauth2/v1/keys\",\n token_endpoint=\"https://example.okta.com/oauth2/v1/token\",\n authorization_endpoint=\"https://example.okta.com/oauth2/v1/authorize\",\n ))\nmy_conn_scim_configuration = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", connection_id=my_enterprise_connection.id)\n# A data source for an Auth0 Connection SCIM Configuration.\nmy_conn_scim_configuration_data = auth0.get_connection_scim_configuration_output(connection_id=my_conn_scim_configuration.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEnterpriseConnection = new Auth0.Connection(\"my_enterprise_connection\", new()\n {\n Name = \"my-enterprise-connection\",\n DisplayName = \"My Enterprise Connection\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n var myConnScimConfiguration = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", new()\n {\n ConnectionId = myEnterpriseConnection.Id,\n });\n\n // A data source for an Auth0 Connection SCIM Configuration.\n var myConnScimConfigurationData = Auth0.GetConnectionScimConfiguration.Invoke(new()\n {\n ConnectionId = myConnScimConfiguration.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEnterpriseConnection, err := auth0.NewConnection(ctx, \"my_enterprise_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyConnScimConfiguration, err := auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A data source for an Auth0 Connection SCIM Configuration.\n\t\t_ = auth0.LookupConnectionScimConfigurationOutput(ctx, auth0.GetConnectionScimConfigurationOutputArgs{\n\t\t\tConnectionId: myConnScimConfiguration.ID(),\n\t\t}, nil)\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.ConnectionScimConfiguration;\nimport com.pulumi.auth0.ConnectionScimConfigurationArgs;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetConnectionScimConfigurationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEnterpriseConnection = new Connection(\"myEnterpriseConnection\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection\")\n .displayName(\"My Enterprise Connection\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n var myConnScimConfiguration = new ConnectionScimConfiguration(\"myConnScimConfiguration\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection.id())\n .build());\n\n // A data source for an Auth0 Connection SCIM Configuration.\n final var myConnScimConfigurationData = Auth0Functions.getConnectionScimConfiguration(GetConnectionScimConfigurationArgs.builder()\n .connectionId(myConnScimConfiguration.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEnterpriseConnection:\n type: auth0:Connection\n name: my_enterprise_connection\n properties:\n name: my-enterprise-connection\n displayName: My Enterprise Connection\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n myConnScimConfiguration:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration\n properties:\n connectionId: ${myEnterpriseConnection.id}\nvariables:\n # A data source for an Auth0 Connection SCIM Configuration.\n myConnScimConfigurationData:\n fn::invoke:\n Function: auth0:getConnectionScimConfiguration\n Arguments:\n connectionId: ${myConnScimConfiguration.id}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", + "description": "Data source to retrieve a SCIM configuration for an Auth0 connection by `connection_id`.\n\n## Example Usage\n\n\u003c!--Start PulumiCodeChooser --\u003e\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as auth0 from \"@pulumi/auth0\";\n\nconst myEnterpriseConnection = new auth0.Connection(\"my_enterprise_connection\", {\n name: \"my-enterprise-connection\",\n displayName: \"My Enterprise Connection\",\n strategy: \"okta\",\n options: {\n clientId: \"1234567\",\n clientSecret: \"1234567\",\n issuer: \"https://example.okta.com\",\n jwksUri: \"https://example.okta.com/oauth2/v1/keys\",\n tokenEndpoint: \"https://example.okta.com/oauth2/v1/token\",\n authorizationEndpoint: \"https://example.okta.com/oauth2/v1/authorize\",\n },\n});\nconst myConnScimConfiguration = new auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", {connectionId: myEnterpriseConnection.id});\n// A data source for an Auth0 Connection SCIM Configuration.\nconst myConnScimConfigurationData = auth0.getConnectionScimConfigurationOutput({\n connectionId: myConnScimConfiguration.id,\n});\n```\n```python\nimport pulumi\nimport pulumi_auth0 as auth0\n\nmy_enterprise_connection = auth0.Connection(\"my_enterprise_connection\",\n name=\"my-enterprise-connection\",\n display_name=\"My Enterprise Connection\",\n strategy=\"okta\",\n options={\n \"client_id\": \"1234567\",\n \"client_secret\": \"1234567\",\n \"issuer\": \"https://example.okta.com\",\n \"jwks_uri\": \"https://example.okta.com/oauth2/v1/keys\",\n \"token_endpoint\": \"https://example.okta.com/oauth2/v1/token\",\n \"authorization_endpoint\": \"https://example.okta.com/oauth2/v1/authorize\",\n })\nmy_conn_scim_configuration = auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", connection_id=my_enterprise_connection.id)\n# A data source for an Auth0 Connection SCIM Configuration.\nmy_conn_scim_configuration_data = auth0.get_connection_scim_configuration_output(connection_id=my_conn_scim_configuration.id)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Auth0 = Pulumi.Auth0;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var myEnterpriseConnection = new Auth0.Connection(\"my_enterprise_connection\", new()\n {\n Name = \"my-enterprise-connection\",\n DisplayName = \"My Enterprise Connection\",\n Strategy = \"okta\",\n Options = new Auth0.Inputs.ConnectionOptionsArgs\n {\n ClientId = \"1234567\",\n ClientSecret = \"1234567\",\n Issuer = \"https://example.okta.com\",\n JwksUri = \"https://example.okta.com/oauth2/v1/keys\",\n TokenEndpoint = \"https://example.okta.com/oauth2/v1/token\",\n AuthorizationEndpoint = \"https://example.okta.com/oauth2/v1/authorize\",\n },\n });\n\n var myConnScimConfiguration = new Auth0.ConnectionScimConfiguration(\"my_conn_scim_configuration\", new()\n {\n ConnectionId = myEnterpriseConnection.Id,\n });\n\n // A data source for an Auth0 Connection SCIM Configuration.\n var myConnScimConfigurationData = Auth0.GetConnectionScimConfiguration.Invoke(new()\n {\n ConnectionId = myConnScimConfiguration.Id,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-auth0/sdk/v3/go/auth0\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmyEnterpriseConnection, err := auth0.NewConnection(ctx, \"my_enterprise_connection\", \u0026auth0.ConnectionArgs{\n\t\t\tName: pulumi.String(\"my-enterprise-connection\"),\n\t\t\tDisplayName: pulumi.String(\"My Enterprise Connection\"),\n\t\t\tStrategy: pulumi.String(\"okta\"),\n\t\t\tOptions: \u0026auth0.ConnectionOptionsArgs{\n\t\t\t\tClientId: pulumi.String(\"1234567\"),\n\t\t\t\tClientSecret: pulumi.String(\"1234567\"),\n\t\t\t\tIssuer: pulumi.String(\"https://example.okta.com\"),\n\t\t\t\tJwksUri: pulumi.String(\"https://example.okta.com/oauth2/v1/keys\"),\n\t\t\t\tTokenEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/token\"),\n\t\t\t\tAuthorizationEndpoint: pulumi.String(\"https://example.okta.com/oauth2/v1/authorize\"),\n\t\t\t},\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tmyConnScimConfiguration, err := auth0.NewConnectionScimConfiguration(ctx, \"my_conn_scim_configuration\", \u0026auth0.ConnectionScimConfigurationArgs{\n\t\t\tConnectionId: myEnterpriseConnection.ID(),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t// A data source for an Auth0 Connection SCIM Configuration.\n\t\t_ = auth0.LookupConnectionScimConfigurationOutput(ctx, auth0.GetConnectionScimConfigurationOutputArgs{\n\t\t\tConnectionId: myConnScimConfiguration.ID(),\n\t\t}, nil)\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.auth0.Connection;\nimport com.pulumi.auth0.ConnectionArgs;\nimport com.pulumi.auth0.inputs.ConnectionOptionsArgs;\nimport com.pulumi.auth0.ConnectionScimConfiguration;\nimport com.pulumi.auth0.ConnectionScimConfigurationArgs;\nimport com.pulumi.auth0.Auth0Functions;\nimport com.pulumi.auth0.inputs.GetConnectionScimConfigurationArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var myEnterpriseConnection = new Connection(\"myEnterpriseConnection\", ConnectionArgs.builder()\n .name(\"my-enterprise-connection\")\n .displayName(\"My Enterprise Connection\")\n .strategy(\"okta\")\n .options(ConnectionOptionsArgs.builder()\n .clientId(\"1234567\")\n .clientSecret(\"1234567\")\n .issuer(\"https://example.okta.com\")\n .jwksUri(\"https://example.okta.com/oauth2/v1/keys\")\n .tokenEndpoint(\"https://example.okta.com/oauth2/v1/token\")\n .authorizationEndpoint(\"https://example.okta.com/oauth2/v1/authorize\")\n .build())\n .build());\n\n var myConnScimConfiguration = new ConnectionScimConfiguration(\"myConnScimConfiguration\", ConnectionScimConfigurationArgs.builder()\n .connectionId(myEnterpriseConnection.id())\n .build());\n\n // A data source for an Auth0 Connection SCIM Configuration.\n final var myConnScimConfigurationData = Auth0Functions.getConnectionScimConfiguration(GetConnectionScimConfigurationArgs.builder()\n .connectionId(myConnScimConfiguration.id())\n .build());\n\n }\n}\n```\n```yaml\nresources:\n myEnterpriseConnection:\n type: auth0:Connection\n name: my_enterprise_connection\n properties:\n name: my-enterprise-connection\n displayName: My Enterprise Connection\n strategy: okta\n options:\n clientId: '1234567'\n clientSecret: '1234567'\n issuer: https://example.okta.com\n jwksUri: https://example.okta.com/oauth2/v1/keys\n tokenEndpoint: https://example.okta.com/oauth2/v1/token\n authorizationEndpoint: https://example.okta.com/oauth2/v1/authorize\n myConnScimConfiguration:\n type: auth0:ConnectionScimConfiguration\n name: my_conn_scim_configuration\n properties:\n connectionId: ${myEnterpriseConnection.id}\nvariables:\n # A data source for an Auth0 Connection SCIM Configuration.\n myConnScimConfigurationData:\n fn::invoke:\n Function: auth0:getConnectionScimConfiguration\n Arguments:\n connectionId: ${myConnScimConfiguration.id}\n```\n\u003c!--End PulumiCodeChooser --\u003e\n", "inputs": { "description": "A collection of arguments for invoking getConnectionScimConfiguration.\n", "properties": { diff --git a/provider/go.mod b/provider/go.mod index c7b04635..54622e9e 100644 --- a/provider/go.mod +++ b/provider/go.mod @@ -13,8 +13,8 @@ replace ( require ( github.com/auth0/terraform-provider-auth0 v0.50.2 github.com/pulumi/providertest v0.0.14 - github.com/pulumi/pulumi-terraform-bridge/v3 v3.88.0 - github.com/pulumi/pulumi/sdk/v3 v3.126.0 + github.com/pulumi/pulumi-terraform-bridge/v3 v3.89.0 + github.com/pulumi/pulumi/sdk/v3 v3.128.0 github.com/stretchr/testify v1.9.0 ) @@ -177,7 +177,7 @@ require ( github.com/pulumi/pulumi-java/pkg v0.11.0 // indirect github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8 // indirect github.com/pulumi/pulumi-yaml v1.9.1 // indirect - github.com/pulumi/pulumi/pkg/v3 v3.126.0 // indirect + github.com/pulumi/pulumi/pkg/v3 v3.128.0 // indirect github.com/pulumi/schema-tools v0.1.2 // indirect github.com/pulumi/terraform-diff-reader v0.0.2 // indirect github.com/rivo/uniseg v0.4.7 // indirect @@ -207,6 +207,7 @@ require ( github.com/xeipuuv/gojsonpointer v0.0.0-20180127040702-4e3ac2762d5f // indirect github.com/xeipuuv/gojsonreference v0.0.0-20180127040603-bd5ef7bd5415 // indirect github.com/xeipuuv/gojsonschema v1.2.0 // indirect + github.com/yuin/goldmark v1.7.4 // indirect github.com/zclconf/go-cty v1.14.4 // indirect go.opencensus.io v0.24.0 // indirect go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.49.0 // indirect diff --git a/provider/go.sum b/provider/go.sum index b13c9ac8..92b4d6c0 100644 --- a/provider/go.sum +++ b/provider/go.sum @@ -1937,16 +1937,16 @@ github.com/pulumi/providertest v0.0.14 h1:5QlAPAAs82jkQraHsJvq1xgVfC7xtW8sFJwv2p github.com/pulumi/providertest v0.0.14/go.mod h1:GcsqEGgSngwaNOD+kICJPIUQlnA911fGBU8HDlJvVL0= github.com/pulumi/pulumi-java/pkg v0.11.0 h1:Jw9gBvyfmfOMq/EkYDm9+zGPxsDAA8jfeMpHmtZ+1oA= github.com/pulumi/pulumi-java/pkg v0.11.0/go.mod h1:sXAk25P47AQVQL6ilAbFmRNgZykC7og/+87ihnqzFTc= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.88.0 h1:0W2Y3Fk7VAWHpjD3FwzVnqWo7g1hD+96C0YDobMnvDU= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.88.0/go.mod h1:QSDiqiCMMbfzrsp3oyRPWgSVE/dkVH5ujxoFappqjdo= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.89.0 h1:Om0Yw07/5dVABB2ou8+XBCmbp9TUUtDZJEh2B5jPGgI= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.89.0/go.mod h1:EWGqRo+ogMPty23b6rVUajgJXUDSNXU+WqcZTPlzyEI= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8 h1:mav2tSitA9BPJPLLahKgepHyYsMzwaTm4cvp0dcTMYw= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.8/go.mod h1:qUYk2c9i/yqMGNj9/bQyXpS39BxNDSXYjVN1njnq0zY= github.com/pulumi/pulumi-yaml v1.9.1 h1:JPeI80M23SPactxgnCFS1casZlSr7ZhAXwSx4H55QQ4= github.com/pulumi/pulumi-yaml v1.9.1/go.mod h1:OH0R34yJxA5u6zjYBN4JXcWoEvfkRoOVWi6viu8buoA= -github.com/pulumi/pulumi/pkg/v3 v3.126.0 h1:XaZU1ehjHN2I5ihkfwxK/UFMDiCDM9FSt2TBnbldAx4= -github.com/pulumi/pulumi/pkg/v3 v3.126.0/go.mod h1:1P4/oK9zceOJUm48QQl/TqjDN68lfsdnTR1FITTFddw= -github.com/pulumi/pulumi/sdk/v3 v3.126.0 h1:6GQVhwG2jgnG7wjRiWgrq0/sU39onctAiBcvTlqb20s= -github.com/pulumi/pulumi/sdk/v3 v3.126.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= +github.com/pulumi/pulumi/pkg/v3 v3.128.0 h1:K3qtJYjHg4DkA7LxknY/MoQZ+QHdHQDh/k2njjmjHXM= +github.com/pulumi/pulumi/pkg/v3 v3.128.0/go.mod h1:/spoJXy/mqQ8fBLgXBEbUrAnL7pHdfXOviIo5fZROEY= +github.com/pulumi/pulumi/sdk/v3 v3.128.0 h1:5VPFfygxt6rva0bEYVQZXxsGAo2/D1wsb9erGOtXxzk= +github.com/pulumi/pulumi/sdk/v3 v3.128.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= github.com/pulumi/schema-tools v0.1.2 h1:Fd9xvUjgck4NA+7/jSk7InqCUT4Kj940+EcnbQKpfZo= github.com/pulumi/schema-tools v0.1.2/go.mod h1:62lgj52Tzq11eqWTIaKd+EVyYAu5dEcDJxMhTjvMO/k= github.com/pulumi/terraform-diff-reader v0.0.2 h1:kTE4nEXU3/SYXESvAIem+wyHMI3abqkI3OhJ0G04LLI= @@ -2076,6 +2076,8 @@ github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9dec github.com/yuin/goldmark v1.3.5/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k= github.com/yuin/goldmark v1.4.1/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k= github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY= +github.com/yuin/goldmark v1.7.4 h1:BDXOHExt+A7gwPCJgPIIq7ENvceR7we7rOS9TNoLZeg= +github.com/yuin/goldmark v1.7.4/go.mod h1:uzxRWxtg69N339t3louHJ7+O03ezfj6PlliRlaOzY1E= github.com/zclconf/go-cty v1.0.0/go.mod h1:xnAOWiHeOqg2nWS62VtQ7pbOu17FtxJNW8RLEih+O3s= github.com/zclconf/go-cty v1.1.0/go.mod h1:xnAOWiHeOqg2nWS62VtQ7pbOu17FtxJNW8RLEih+O3s= github.com/zclconf/go-cty v1.2.0/go.mod h1:hOPWgoHbaTUnI5k4D2ld+GRpFJSCe6bCM7m1q/N4PQ8= diff --git a/sdk/go.mod b/sdk/go.mod index 0771291f..c6e96908 100644 --- a/sdk/go.mod +++ b/sdk/go.mod @@ -4,7 +4,7 @@ go 1.21 require ( github.com/blang/semver v3.5.1+incompatible - github.com/pulumi/pulumi/sdk/v3 v3.126.0 + github.com/pulumi/pulumi/sdk/v3 v3.128.0 ) require ( diff --git a/sdk/go.sum b/sdk/go.sum index 0ec7dcee..0cd4deee 100644 --- a/sdk/go.sum +++ b/sdk/go.sum @@ -150,8 +150,8 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.9.1 h1:HH5eEv8sgyxSpY5a8yePyqFXzA8cvBvapfH8457+mIs= github.com/pulumi/esc v0.9.1/go.mod h1:oEJ6bOsjYlQUpjf70GiX+CXn3VBmpwFDxUTlmtUN84c= -github.com/pulumi/pulumi/sdk/v3 v3.126.0 h1:6GQVhwG2jgnG7wjRiWgrq0/sU39onctAiBcvTlqb20s= -github.com/pulumi/pulumi/sdk/v3 v3.126.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= +github.com/pulumi/pulumi/sdk/v3 v3.128.0 h1:5VPFfygxt6rva0bEYVQZXxsGAo2/D1wsb9erGOtXxzk= +github.com/pulumi/pulumi/sdk/v3 v3.128.0/go.mod h1:p1U24en3zt51agx+WlNboSOV8eLlPWYAkxMzVEXKbnY= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= From 0b98572bbcaa88dc2783606ea01e1b23030e76f4 Mon Sep 17 00:00:00 2001 From: pulumi-bot Date: Mon, 12 Aug 2024 09:01:10 +0000 Subject: [PATCH 2/2] make build_sdks --- sdk/java/build.gradle | 4 +- .../main/java/com/pulumi/auth0/Action.java | 23 +- .../com/pulumi/auth0/AttackProtection.java | 23 +- .../main/java/com/pulumi/auth0/Branding.java | 23 +- .../java/com/pulumi/auth0/BrandingTheme.java | 23 +- .../main/java/com/pulumi/auth0/Client.java | 23 +- .../com/pulumi/auth0/ClientCredentials.java | 23 +- .../java/com/pulumi/auth0/ClientGrant.java | 23 +- .../java/com/pulumi/auth0/Connection.java | 69 +- .../com/pulumi/auth0/ConnectionClient.java | 23 +- .../com/pulumi/auth0/ConnectionClients.java | 23 +- .../auth0/ConnectionScimConfiguration.java | 23 +- .../java/com/pulumi/auth0/CustomDomain.java | 23 +- .../auth0/CustomDomainVerification.java | 23 +- .../java/com/pulumi/auth0/EmailProvider.java | 23 +- .../java/com/pulumi/auth0/EmailTemplate.java | 39 +- .../main/java/com/pulumi/auth0/Guardian.java | 23 +- .../src/main/java/com/pulumi/auth0/Hook.java | 23 +- .../main/java/com/pulumi/auth0/LogStream.java | 23 +- .../java/com/pulumi/auth0/Organization.java | 23 +- .../pulumi/auth0/OrganizationConnection.java | 23 +- .../pulumi/auth0/OrganizationConnections.java | 23 +- .../com/pulumi/auth0/OrganizationMember.java | 37 +- .../pulumi/auth0/OrganizationMemberRole.java | 37 +- .../pulumi/auth0/OrganizationMemberRoles.java | 37 +- .../com/pulumi/auth0/OrganizationMembers.java | 39 +- .../src/main/java/com/pulumi/auth0/Pages.java | 23 +- .../main/java/com/pulumi/auth0/Prompt.java | 23 +- .../com/pulumi/auth0/PromptCustomText.java | 23 +- .../java/com/pulumi/auth0/PromptPartials.java | 23 +- .../main/java/com/pulumi/auth0/Provider.java | 17 +- .../java/com/pulumi/auth0/ResourceServer.java | 23 +- .../com/pulumi/auth0/ResourceServerScope.java | 23 +- .../pulumi/auth0/ResourceServerScopes.java | 23 +- .../src/main/java/com/pulumi/auth0/Role.java | 23 +- .../java/com/pulumi/auth0/RolePermission.java | 23 +- .../com/pulumi/auth0/RolePermissions.java | 23 +- .../src/main/java/com/pulumi/auth0/Rule.java | 23 +- .../java/com/pulumi/auth0/RuleConfig.java | 23 +- .../main/java/com/pulumi/auth0/Tenant.java | 37 +- .../java/com/pulumi/auth0/TriggerAction.java | 23 +- .../java/com/pulumi/auth0/TriggerActions.java | 23 +- .../src/main/java/com/pulumi/auth0/User.java | 37 +- .../java/com/pulumi/auth0/UserPermission.java | 23 +- .../com/pulumi/auth0/UserPermissions.java | 23 +- .../main/java/com/pulumi/auth0/UserRole.java | 37 +- .../main/java/com/pulumi/auth0/UserRoles.java | 37 +- .../main/java/com/pulumi/auth0/Utilities.java | 14 +- sdk/python/pulumi_auth0/action.py | 30 +- sdk/python/pulumi_auth0/attack_protection.py | 146 +-- sdk/python/pulumi_auth0/branding.py | 30 +- sdk/python/pulumi_auth0/branding_theme.py | 30 +- sdk/python/pulumi_auth0/client.py | 178 ++-- sdk/python/pulumi_auth0/client_credentials.py | 10 +- sdk/python/pulumi_auth0/connection.py | 994 +++++++++--------- .../connection_scim_configuration.py | 106 +- sdk/python/pulumi_auth0/custom_domain.py | 4 +- sdk/python/pulumi_auth0/email_provider.py | 20 +- sdk/python/pulumi_auth0/email_template.py | 20 +- .../get_connection_scim_configuration.py | 48 +- sdk/python/pulumi_auth0/guardian.py | 202 ++-- sdk/python/pulumi_auth0/log_stream.py | 54 +- sdk/python/pulumi_auth0/organization.py | 26 +- .../pulumi_auth0/organization_connections.py | 58 +- sdk/python/pulumi_auth0/pages.py | 108 +- .../pulumi_auth0/resource_server_scopes.py | 38 +- sdk/python/pulumi_auth0/role_permissions.py | 58 +- sdk/python/pulumi_auth0/tenant.py | 86 +- sdk/python/pulumi_auth0/trigger_action.py | 16 +- sdk/python/pulumi_auth0/trigger_actions.py | 74 +- sdk/python/pulumi_auth0/user_permissions.py | 10 +- 71 files changed, 1957 insertions(+), 1635 deletions(-) diff --git a/sdk/java/build.gradle b/sdk/java/build.gradle index 8d82f296..a1d3e674 100644 --- a/sdk/java/build.gradle +++ b/sdk/java/build.gradle @@ -44,7 +44,7 @@ repositories { dependencies { implementation("com.google.code.findbugs:jsr305:3.0.2") implementation("com.google.code.gson:gson:2.8.9") - implementation("com.pulumi:pulumi:0.12.0") + implementation("com.pulumi:pulumi:0.14.0") } task sourcesJar(type: Jar) { @@ -150,4 +150,4 @@ if (signingKey) { useInMemoryPgpKeys(signingKey, signingPassword) sign publishing.publications.mainPublication } -} \ No newline at end of file +} diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Action.java b/sdk/java/src/main/java/com/pulumi/auth0/Action.java index b9e756f7..2efa4c57 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Action.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Action.java @@ -158,7 +158,7 @@ public Output versionId() { * * @param name The _unique_ name of the resulting resource. */ - public Action(String name) { + public Action(java.lang.String name) { this(name, ActionArgs.Empty); } /** @@ -166,7 +166,7 @@ public Action(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Action(String name, ActionArgs args) { + public Action(java.lang.String name, ActionArgs args) { this(name, args, null); } /** @@ -175,15 +175,22 @@ public Action(String name, ActionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Action(String name, ActionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/action:Action", name, args == null ? ActionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Action(java.lang.String name, ActionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/action:Action", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Action(String name, Output id, @Nullable ActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/action:Action", name, state, makeResourceOptions(options, id)); + private Action(java.lang.String name, Output id, @Nullable ActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/action:Action", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ActionArgs makeArgs(ActionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ActionArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -199,7 +206,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Action get(String name, Output id, @Nullable ActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Action get(java.lang.String name, Output id, @Nullable ActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Action(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java b/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java index ae010cf8..fb6f5aa7 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/AttackProtection.java @@ -161,7 +161,7 @@ public Output suspiciousIpThrottling() { * * @param name The _unique_ name of the resulting resource. */ - public AttackProtection(String name) { + public AttackProtection(java.lang.String name) { this(name, AttackProtectionArgs.Empty); } /** @@ -169,7 +169,7 @@ public AttackProtection(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public AttackProtection(String name, @Nullable AttackProtectionArgs args) { + public AttackProtection(java.lang.String name, @Nullable AttackProtectionArgs args) { this(name, args, null); } /** @@ -178,15 +178,22 @@ public AttackProtection(String name, @Nullable AttackProtectionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public AttackProtection(String name, @Nullable AttackProtectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/attackProtection:AttackProtection", name, args == null ? AttackProtectionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public AttackProtection(java.lang.String name, @Nullable AttackProtectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/attackProtection:AttackProtection", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private AttackProtection(String name, Output id, @Nullable AttackProtectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/attackProtection:AttackProtection", name, state, makeResourceOptions(options, id)); + private AttackProtection(java.lang.String name, Output id, @Nullable AttackProtectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/attackProtection:AttackProtection", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static AttackProtectionArgs makeArgs(@Nullable AttackProtectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? AttackProtectionArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -202,7 +209,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static AttackProtection get(String name, Output id, @Nullable AttackProtectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static AttackProtection get(java.lang.String name, Output id, @Nullable AttackProtectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new AttackProtection(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Branding.java b/sdk/java/src/main/java/com/pulumi/auth0/Branding.java index 2587c09c..8b578c8e 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Branding.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Branding.java @@ -116,7 +116,7 @@ public Output> universalLogin() { * * @param name The _unique_ name of the resulting resource. */ - public Branding(String name) { + public Branding(java.lang.String name) { this(name, BrandingArgs.Empty); } /** @@ -124,7 +124,7 @@ public Branding(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Branding(String name, @Nullable BrandingArgs args) { + public Branding(java.lang.String name, @Nullable BrandingArgs args) { this(name, args, null); } /** @@ -133,15 +133,22 @@ public Branding(String name, @Nullable BrandingArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Branding(String name, @Nullable BrandingArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/branding:Branding", name, args == null ? BrandingArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Branding(java.lang.String name, @Nullable BrandingArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/branding:Branding", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Branding(String name, Output id, @Nullable BrandingState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/branding:Branding", name, state, makeResourceOptions(options, id)); + private Branding(java.lang.String name, Output id, @Nullable BrandingState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/branding:Branding", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static BrandingArgs makeArgs(@Nullable BrandingArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? BrandingArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -157,7 +164,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Branding get(String name, Output id, @Nullable BrandingState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Branding get(java.lang.String name, Output id, @Nullable BrandingState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Branding(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java b/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java index 9390a68e..e905e779 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/BrandingTheme.java @@ -86,7 +86,7 @@ public Output widget() { * * @param name The _unique_ name of the resulting resource. */ - public BrandingTheme(String name) { + public BrandingTheme(java.lang.String name) { this(name, BrandingThemeArgs.Empty); } /** @@ -94,7 +94,7 @@ public BrandingTheme(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public BrandingTheme(String name, BrandingThemeArgs args) { + public BrandingTheme(java.lang.String name, BrandingThemeArgs args) { this(name, args, null); } /** @@ -103,15 +103,22 @@ public BrandingTheme(String name, BrandingThemeArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public BrandingTheme(String name, BrandingThemeArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/brandingTheme:BrandingTheme", name, args == null ? BrandingThemeArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public BrandingTheme(java.lang.String name, BrandingThemeArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/brandingTheme:BrandingTheme", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private BrandingTheme(String name, Output id, @Nullable BrandingThemeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/brandingTheme:BrandingTheme", name, state, makeResourceOptions(options, id)); + private BrandingTheme(java.lang.String name, Output id, @Nullable BrandingThemeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/brandingTheme:BrandingTheme", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static BrandingThemeArgs makeArgs(BrandingThemeArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? BrandingThemeArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -127,7 +134,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static BrandingTheme get(String name, Output id, @Nullable BrandingThemeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static BrandingTheme get(java.lang.String name, Output id, @Nullable BrandingThemeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new BrandingTheme(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Client.java b/sdk/java/src/main/java/com/pulumi/auth0/Client.java index 4e544fe7..c222c68a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Client.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Client.java @@ -634,7 +634,7 @@ public Output>> webOrigins() { * * @param name The _unique_ name of the resulting resource. */ - public Client(String name) { + public Client(java.lang.String name) { this(name, ClientArgs.Empty); } /** @@ -642,7 +642,7 @@ public Client(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Client(String name, @Nullable ClientArgs args) { + public Client(java.lang.String name, @Nullable ClientArgs args) { this(name, args, null); } /** @@ -651,15 +651,22 @@ public Client(String name, @Nullable ClientArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Client(String name, @Nullable ClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/client:Client", name, args == null ? ClientArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Client(java.lang.String name, @Nullable ClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/client:Client", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Client(String name, Output id, @Nullable ClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/client:Client", name, state, makeResourceOptions(options, id)); + private Client(java.lang.String name, Output id, @Nullable ClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/client:Client", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ClientArgs makeArgs(@Nullable ClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ClientArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( @@ -678,7 +685,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Client get(String name, Output id, @Nullable ClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Client get(java.lang.String name, Output id, @Nullable ClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Client(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java b/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java index 87571d66..366699fe 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ClientCredentials.java @@ -94,7 +94,7 @@ public Output> privateKeyJwt() { * * @param name The _unique_ name of the resulting resource. */ - public ClientCredentials(String name) { + public ClientCredentials(java.lang.String name) { this(name, ClientCredentialsArgs.Empty); } /** @@ -102,7 +102,7 @@ public ClientCredentials(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ClientCredentials(String name, ClientCredentialsArgs args) { + public ClientCredentials(java.lang.String name, ClientCredentialsArgs args) { this(name, args, null); } /** @@ -111,15 +111,22 @@ public ClientCredentials(String name, ClientCredentialsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ClientCredentials(String name, ClientCredentialsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/clientCredentials:ClientCredentials", name, args == null ? ClientCredentialsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ClientCredentials(java.lang.String name, ClientCredentialsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/clientCredentials:ClientCredentials", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ClientCredentials(String name, Output id, @Nullable ClientCredentialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/clientCredentials:ClientCredentials", name, state, makeResourceOptions(options, id)); + private ClientCredentials(java.lang.String name, Output id, @Nullable ClientCredentialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/clientCredentials:ClientCredentials", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ClientCredentialsArgs makeArgs(ClientCredentialsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ClientCredentialsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( @@ -138,7 +145,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ClientCredentials get(String name, Output id, @Nullable ClientCredentialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ClientCredentials get(java.lang.String name, Output id, @Nullable ClientCredentialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ClientCredentials(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java b/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java index 734c66c7..de4e58db 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ClientGrant.java @@ -86,7 +86,7 @@ public Output> scopes() { * * @param name The _unique_ name of the resulting resource. */ - public ClientGrant(String name) { + public ClientGrant(java.lang.String name) { this(name, ClientGrantArgs.Empty); } /** @@ -94,7 +94,7 @@ public ClientGrant(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ClientGrant(String name, ClientGrantArgs args) { + public ClientGrant(java.lang.String name, ClientGrantArgs args) { this(name, args, null); } /** @@ -103,15 +103,22 @@ public ClientGrant(String name, ClientGrantArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ClientGrant(String name, ClientGrantArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/clientGrant:ClientGrant", name, args == null ? ClientGrantArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ClientGrant(java.lang.String name, ClientGrantArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/clientGrant:ClientGrant", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ClientGrant(String name, Output id, @Nullable ClientGrantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/clientGrant:ClientGrant", name, state, makeResourceOptions(options, id)); + private ClientGrant(java.lang.String name, Output id, @Nullable ClientGrantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/clientGrant:ClientGrant", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ClientGrantArgs makeArgs(ClientGrantArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ClientGrantArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -127,7 +134,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ClientGrant get(String name, Output id, @Nullable ClientGrantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ClientGrant get(java.lang.String name, Output id, @Nullable ClientGrantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ClientGrant(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Connection.java b/sdk/java/src/main/java/com/pulumi/auth0/Connection.java index 47a915ba..c96dd41a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Connection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Connection.java @@ -723,20 +723,20 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * // This is an example of an Email connection. * var passwordlessEmail = new Connection("passwordlessEmail", ConnectionArgs.builder() * .strategy("email") * .name("email") * .options(ConnectionOptionsArgs.builder() * .name("email") - * .from("{{ application.name }} ") - * .subject("Welcome to {{ application.name }}") + * .from("}{{{@code application.name }}}{@code ") + * .subject("Welcome to }{{{@code application.name }}}{@code ") * .syntax("liquid") * .template("This is the body of the email") * .disableSignup(false) @@ -754,8 +754,8 @@ * .build()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -784,12 +784,12 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * // This is an example of a SAML connection. * var samlp = new Connection("samlp", ConnectionArgs.builder() * .name("SAML-Connection") @@ -807,11 +807,11 @@ * .protocolBinding("urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST") * .requestTemplate(""" * - * {@literal @@}Issuer{@literal @@} + * }{@literal @@}{@code AssertServiceURLAndDestination}{@literal @@}{@code + * ID="}{@literal @@}{@code ID}{@literal @@}{@code " + * IssueInstant="}{@literal @@}{@code IssueInstant}{@literal @@}{@code " + * ProtocolBinding="}{@literal @@}{@code ProtocolBinding}{@literal @@}{@code " Version="2.0"> + * }{@literal @@}{@code Issuer}{@literal @@}{@code * """) * .userIdAttribute("https://saml.provider/imi/ns/identity-200810") * .signatureAlgorithm("rsa-sha256") @@ -843,21 +843,21 @@ * .signingKey(ConnectionOptionsSigningKeyArgs.builder() * .key(""" * -----BEGIN PRIVATE KEY----- - * ...{your private key here}... + * ...}{{@code your private key here}}{@code ... * -----END PRIVATE KEY----- """) * .cert(""" * -----BEGIN CERTIFICATE----- - * ...{your public key cert here}... + * ...}{{@code your public key cert here}}{@code ... * -----END CERTIFICATE----- """) * .build()) * .decryptionKey(ConnectionOptionsDecryptionKeyArgs.builder() * .key(""" * -----BEGIN PRIVATE KEY----- - * ...{your private key here}... + * ...}{{@code your private key here}}{@code ... * -----END PRIVATE KEY----- """) * .cert(""" * -----BEGIN CERTIFICATE----- - * ...{your public key cert here}... + * ...}{{@code your public key cert here}}{@code ... * -----END CERTIFICATE----- """) * .build()) * .idpInitiated(ConnectionOptionsIdpInitiatedArgs.builder() @@ -868,8 +868,8 @@ * .build()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -1221,7 +1221,7 @@ public Output strategy() { * * @param name The _unique_ name of the resulting resource. */ - public Connection(String name) { + public Connection(java.lang.String name) { this(name, ConnectionArgs.Empty); } /** @@ -1229,7 +1229,7 @@ public Connection(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Connection(String name, ConnectionArgs args) { + public Connection(java.lang.String name, ConnectionArgs args) { this(name, args, null); } /** @@ -1238,15 +1238,22 @@ public Connection(String name, ConnectionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Connection(String name, ConnectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connection:Connection", name, args == null ? ConnectionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Connection(java.lang.String name, ConnectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connection:Connection", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private Connection(java.lang.String name, Output id, @Nullable ConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connection:Connection", name, state, makeResourceOptions(options, id), false); } - private Connection(String name, Output id, @Nullable ConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connection:Connection", name, state, makeResourceOptions(options, id)); + private static ConnectionArgs makeArgs(ConnectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ConnectionArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -1262,7 +1269,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Connection get(String name, Output id, @Nullable ConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Connection get(java.lang.String name, Output id, @Nullable ConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Connection(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java index db8cbdf5..f47a0f2e 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClient.java @@ -152,7 +152,7 @@ public Output strategy() { * * @param name The _unique_ name of the resulting resource. */ - public ConnectionClient(String name) { + public ConnectionClient(java.lang.String name) { this(name, ConnectionClientArgs.Empty); } /** @@ -160,7 +160,7 @@ public ConnectionClient(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ConnectionClient(String name, ConnectionClientArgs args) { + public ConnectionClient(java.lang.String name, ConnectionClientArgs args) { this(name, args, null); } /** @@ -169,15 +169,22 @@ public ConnectionClient(String name, ConnectionClientArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ConnectionClient(String name, ConnectionClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connectionClient:ConnectionClient", name, args == null ? ConnectionClientArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ConnectionClient(java.lang.String name, ConnectionClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connectionClient:ConnectionClient", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ConnectionClient(String name, Output id, @Nullable ConnectionClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connectionClient:ConnectionClient", name, state, makeResourceOptions(options, id)); + private ConnectionClient(java.lang.String name, Output id, @Nullable ConnectionClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connectionClient:ConnectionClient", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ConnectionClientArgs makeArgs(ConnectionClientArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ConnectionClientArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -193,7 +200,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ConnectionClient get(String name, Output id, @Nullable ConnectionClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ConnectionClient get(java.lang.String name, Output id, @Nullable ConnectionClientState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ConnectionClient(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java index 6dd6c07c..da345459 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionClients.java @@ -155,7 +155,7 @@ public Output strategy() { * * @param name The _unique_ name of the resulting resource. */ - public ConnectionClients(String name) { + public ConnectionClients(java.lang.String name) { this(name, ConnectionClientsArgs.Empty); } /** @@ -163,7 +163,7 @@ public ConnectionClients(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ConnectionClients(String name, ConnectionClientsArgs args) { + public ConnectionClients(java.lang.String name, ConnectionClientsArgs args) { this(name, args, null); } /** @@ -172,15 +172,22 @@ public ConnectionClients(String name, ConnectionClientsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ConnectionClients(String name, ConnectionClientsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connectionClients:ConnectionClients", name, args == null ? ConnectionClientsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ConnectionClients(java.lang.String name, ConnectionClientsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connectionClients:ConnectionClients", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ConnectionClients(String name, Output id, @Nullable ConnectionClientsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connectionClients:ConnectionClients", name, state, makeResourceOptions(options, id)); + private ConnectionClients(java.lang.String name, Output id, @Nullable ConnectionClientsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connectionClients:ConnectionClients", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ConnectionClientsArgs makeArgs(ConnectionClientsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ConnectionClientsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -196,7 +203,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ConnectionClients get(String name, Output id, @Nullable ConnectionClientsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ConnectionClients get(java.lang.String name, Output id, @Nullable ConnectionClientsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ConnectionClients(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionScimConfiguration.java b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionScimConfiguration.java index 91ff29f6..4d8e2045 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ConnectionScimConfiguration.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ConnectionScimConfiguration.java @@ -207,7 +207,7 @@ public Output userIdAttribute() { * * @param name The _unique_ name of the resulting resource. */ - public ConnectionScimConfiguration(String name) { + public ConnectionScimConfiguration(java.lang.String name) { this(name, ConnectionScimConfigurationArgs.Empty); } /** @@ -215,7 +215,7 @@ public ConnectionScimConfiguration(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ConnectionScimConfiguration(String name, ConnectionScimConfigurationArgs args) { + public ConnectionScimConfiguration(java.lang.String name, ConnectionScimConfigurationArgs args) { this(name, args, null); } /** @@ -224,15 +224,22 @@ public ConnectionScimConfiguration(String name, ConnectionScimConfigurationArgs * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ConnectionScimConfiguration(String name, ConnectionScimConfigurationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connectionScimConfiguration:ConnectionScimConfiguration", name, args == null ? ConnectionScimConfigurationArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ConnectionScimConfiguration(java.lang.String name, ConnectionScimConfigurationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connectionScimConfiguration:ConnectionScimConfiguration", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ConnectionScimConfiguration(String name, Output id, @Nullable ConnectionScimConfigurationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/connectionScimConfiguration:ConnectionScimConfiguration", name, state, makeResourceOptions(options, id)); + private ConnectionScimConfiguration(java.lang.String name, Output id, @Nullable ConnectionScimConfigurationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/connectionScimConfiguration:ConnectionScimConfiguration", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ConnectionScimConfigurationArgs makeArgs(ConnectionScimConfigurationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ConnectionScimConfigurationArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -248,7 +255,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ConnectionScimConfiguration get(String name, Output id, @Nullable ConnectionScimConfigurationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ConnectionScimConfiguration get(java.lang.String name, Output id, @Nullable ConnectionScimConfigurationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ConnectionScimConfiguration(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java index 14b28bdd..8ba9c461 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomain.java @@ -194,7 +194,7 @@ public Output> verifications() { * * @param name The _unique_ name of the resulting resource. */ - public CustomDomain(String name) { + public CustomDomain(java.lang.String name) { this(name, CustomDomainArgs.Empty); } /** @@ -202,7 +202,7 @@ public CustomDomain(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public CustomDomain(String name, CustomDomainArgs args) { + public CustomDomain(java.lang.String name, CustomDomainArgs args) { this(name, args, null); } /** @@ -211,15 +211,22 @@ public CustomDomain(String name, CustomDomainArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public CustomDomain(String name, CustomDomainArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/customDomain:CustomDomain", name, args == null ? CustomDomainArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public CustomDomain(java.lang.String name, CustomDomainArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/customDomain:CustomDomain", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private CustomDomain(String name, Output id, @Nullable CustomDomainState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/customDomain:CustomDomain", name, state, makeResourceOptions(options, id)); + private CustomDomain(java.lang.String name, Output id, @Nullable CustomDomainState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/customDomain:CustomDomain", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static CustomDomainArgs makeArgs(CustomDomainArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? CustomDomainArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -235,7 +242,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static CustomDomain get(String name, Output id, @Nullable CustomDomainState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static CustomDomain get(java.lang.String name, Output id, @Nullable CustomDomainState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new CustomDomain(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java index 0915287f..f16725ec 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/CustomDomainVerification.java @@ -71,7 +71,7 @@ public Output originDomainName() { * * @param name The _unique_ name of the resulting resource. */ - public CustomDomainVerification(String name) { + public CustomDomainVerification(java.lang.String name) { this(name, CustomDomainVerificationArgs.Empty); } /** @@ -79,7 +79,7 @@ public CustomDomainVerification(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public CustomDomainVerification(String name, CustomDomainVerificationArgs args) { + public CustomDomainVerification(java.lang.String name, CustomDomainVerificationArgs args) { this(name, args, null); } /** @@ -88,15 +88,22 @@ public CustomDomainVerification(String name, CustomDomainVerificationArgs args) * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public CustomDomainVerification(String name, CustomDomainVerificationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/customDomainVerification:CustomDomainVerification", name, args == null ? CustomDomainVerificationArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public CustomDomainVerification(java.lang.String name, CustomDomainVerificationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/customDomainVerification:CustomDomainVerification", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private CustomDomainVerification(String name, Output id, @Nullable CustomDomainVerificationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/customDomainVerification:CustomDomainVerification", name, state, makeResourceOptions(options, id)); + private CustomDomainVerification(java.lang.String name, Output id, @Nullable CustomDomainVerificationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/customDomainVerification:CustomDomainVerification", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static CustomDomainVerificationArgs makeArgs(CustomDomainVerificationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? CustomDomainVerificationArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( @@ -115,7 +122,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static CustomDomainVerification get(String name, Output id, @Nullable CustomDomainVerificationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static CustomDomainVerification get(java.lang.String name, Output id, @Nullable CustomDomainVerificationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new CustomDomainVerification(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java b/sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java index 88a732b1..30d826a4 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/EmailProvider.java @@ -116,7 +116,7 @@ public Output settings() { * * @param name The _unique_ name of the resulting resource. */ - public EmailProvider(String name) { + public EmailProvider(java.lang.String name) { this(name, EmailProviderArgs.Empty); } /** @@ -124,7 +124,7 @@ public EmailProvider(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public EmailProvider(String name, EmailProviderArgs args) { + public EmailProvider(java.lang.String name, EmailProviderArgs args) { this(name, args, null); } /** @@ -133,15 +133,22 @@ public EmailProvider(String name, EmailProviderArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public EmailProvider(String name, EmailProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/emailProvider:EmailProvider", name, args == null ? EmailProviderArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public EmailProvider(java.lang.String name, EmailProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/emailProvider:EmailProvider", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private EmailProvider(String name, Output id, @Nullable EmailProviderState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/emailProvider:EmailProvider", name, state, makeResourceOptions(options, id)); + private EmailProvider(java.lang.String name, Output id, @Nullable EmailProviderState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/emailProvider:EmailProvider", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static EmailProviderArgs makeArgs(EmailProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? EmailProviderArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -157,7 +164,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static EmailProvider get(String name, Output id, @Nullable EmailProviderState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static EmailProvider get(java.lang.String name, Output id, @Nullable EmailProviderState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new EmailProvider(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java b/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java index ff91e4e3..68778526 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/EmailTemplate.java @@ -42,16 +42,16 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var myEmailProvider = new EmailProvider("myEmailProvider", EmailProviderArgs.builder() * .name("ses") * .enabled(true) - * .defaultFromAddress("accounts{@literal @}example.com") + * .defaultFromAddress("accounts}{@literal @}{@code example.com") * .credentials(EmailProviderCredentialsArgs.builder() * .accessKeyId("AKIAXXXXXXXXXXXXXXXX") * .secretAccessKey("7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx") @@ -62,7 +62,7 @@ * var myEmailTemplate = new EmailTemplate("myEmailTemplate", EmailTemplateArgs.builder() * .template("welcome_email") * .body("

Welcome!

") - * .from("welcome{@literal @}example.com") + * .from("welcome}{@literal @}{@code example.com") * .resultUrl("https://example.com/welcome") * .subject("Welcome") * .syntax("liquid") @@ -72,8 +72,8 @@ * .dependsOn(myEmailProvider) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -238,7 +238,7 @@ public Output> urlLifetimeInSeconds() { * * @param name The _unique_ name of the resulting resource. */ - public EmailTemplate(String name) { + public EmailTemplate(java.lang.String name) { this(name, EmailTemplateArgs.Empty); } /** @@ -246,7 +246,7 @@ public EmailTemplate(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public EmailTemplate(String name, EmailTemplateArgs args) { + public EmailTemplate(java.lang.String name, EmailTemplateArgs args) { this(name, args, null); } /** @@ -255,15 +255,22 @@ public EmailTemplate(String name, EmailTemplateArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public EmailTemplate(String name, EmailTemplateArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/emailTemplate:EmailTemplate", name, args == null ? EmailTemplateArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public EmailTemplate(java.lang.String name, EmailTemplateArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/emailTemplate:EmailTemplate", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private EmailTemplate(java.lang.String name, Output id, @Nullable EmailTemplateState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/emailTemplate:EmailTemplate", name, state, makeResourceOptions(options, id), false); } - private EmailTemplate(String name, Output id, @Nullable EmailTemplateState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/emailTemplate:EmailTemplate", name, state, makeResourceOptions(options, id)); + private static EmailTemplateArgs makeArgs(EmailTemplateArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? EmailTemplateArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -279,7 +286,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static EmailTemplate get(String name, Output id, @Nullable EmailTemplateState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static EmailTemplate get(java.lang.String name, Output id, @Nullable EmailTemplateState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new EmailTemplate(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java b/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java index deebb9f6..5fad56c8 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Guardian.java @@ -261,7 +261,7 @@ public Output webauthnRoaming() { * * @param name The _unique_ name of the resulting resource. */ - public Guardian(String name) { + public Guardian(java.lang.String name) { this(name, GuardianArgs.Empty); } /** @@ -269,7 +269,7 @@ public Guardian(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Guardian(String name, GuardianArgs args) { + public Guardian(java.lang.String name, GuardianArgs args) { this(name, args, null); } /** @@ -278,15 +278,22 @@ public Guardian(String name, GuardianArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Guardian(String name, GuardianArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/guardian:Guardian", name, args == null ? GuardianArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Guardian(java.lang.String name, GuardianArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/guardian:Guardian", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Guardian(String name, Output id, @Nullable GuardianState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/guardian:Guardian", name, state, makeResourceOptions(options, id)); + private Guardian(java.lang.String name, Output id, @Nullable GuardianState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/guardian:Guardian", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static GuardianArgs makeArgs(GuardianArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? GuardianArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -302,7 +309,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Guardian get(String name, Output id, @Nullable GuardianState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Guardian get(java.lang.String name, Output id, @Nullable GuardianState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Guardian(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Hook.java b/sdk/java/src/main/java/com/pulumi/auth0/Hook.java index 52b51393..9601e8ac 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Hook.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Hook.java @@ -171,7 +171,7 @@ public Output triggerId() { * * @param name The _unique_ name of the resulting resource. */ - public Hook(String name) { + public Hook(java.lang.String name) { this(name, HookArgs.Empty); } /** @@ -179,7 +179,7 @@ public Hook(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Hook(String name, HookArgs args) { + public Hook(java.lang.String name, HookArgs args) { this(name, args, null); } /** @@ -188,15 +188,22 @@ public Hook(String name, HookArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Hook(String name, HookArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/hook:Hook", name, args == null ? HookArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Hook(java.lang.String name, HookArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/hook:Hook", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Hook(String name, Output id, @Nullable HookState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/hook:Hook", name, state, makeResourceOptions(options, id)); + private Hook(java.lang.String name, Output id, @Nullable HookState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/hook:Hook", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static HookArgs makeArgs(HookArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? HookArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( @@ -215,7 +222,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Hook get(String name, Output id, @Nullable HookState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Hook get(java.lang.String name, Output id, @Nullable HookState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Hook(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java b/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java index 5b0d5c58..d4c29d05 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/LogStream.java @@ -178,7 +178,7 @@ public Output type() { * * @param name The _unique_ name of the resulting resource. */ - public LogStream(String name) { + public LogStream(java.lang.String name) { this(name, LogStreamArgs.Empty); } /** @@ -186,7 +186,7 @@ public LogStream(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public LogStream(String name, LogStreamArgs args) { + public LogStream(java.lang.String name, LogStreamArgs args) { this(name, args, null); } /** @@ -195,15 +195,22 @@ public LogStream(String name, LogStreamArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public LogStream(String name, LogStreamArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/logStream:LogStream", name, args == null ? LogStreamArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public LogStream(java.lang.String name, LogStreamArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/logStream:LogStream", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private LogStream(String name, Output id, @Nullable LogStreamState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/logStream:LogStream", name, state, makeResourceOptions(options, id)); + private LogStream(java.lang.String name, Output id, @Nullable LogStreamState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/logStream:LogStream", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static LogStreamArgs makeArgs(LogStreamArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? LogStreamArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -219,7 +226,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static LogStream get(String name, Output id, @Nullable LogStreamState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static LogStream get(java.lang.String name, Output id, @Nullable LogStreamState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new LogStream(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Organization.java b/sdk/java/src/main/java/com/pulumi/auth0/Organization.java index 0bad4b4f..d0af1ffa 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Organization.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Organization.java @@ -145,7 +145,7 @@ public Output name() { * * @param name The _unique_ name of the resulting resource. */ - public Organization(String name) { + public Organization(java.lang.String name) { this(name, OrganizationArgs.Empty); } /** @@ -153,7 +153,7 @@ public Organization(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Organization(String name, @Nullable OrganizationArgs args) { + public Organization(java.lang.String name, @Nullable OrganizationArgs args) { this(name, args, null); } /** @@ -162,15 +162,22 @@ public Organization(String name, @Nullable OrganizationArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Organization(String name, @Nullable OrganizationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organization:Organization", name, args == null ? OrganizationArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Organization(java.lang.String name, @Nullable OrganizationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organization:Organization", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Organization(String name, Output id, @Nullable OrganizationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organization:Organization", name, state, makeResourceOptions(options, id)); + private Organization(java.lang.String name, Output id, @Nullable OrganizationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organization:Organization", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static OrganizationArgs makeArgs(@Nullable OrganizationArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -186,7 +193,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Organization get(String name, Output id, @Nullable OrganizationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Organization get(java.lang.String name, Output id, @Nullable OrganizationState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Organization(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java index eb66050a..502ba7ae 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnection.java @@ -198,7 +198,7 @@ public Output strategy() { * * @param name The _unique_ name of the resulting resource. */ - public OrganizationConnection(String name) { + public OrganizationConnection(java.lang.String name) { this(name, OrganizationConnectionArgs.Empty); } /** @@ -206,7 +206,7 @@ public OrganizationConnection(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public OrganizationConnection(String name, OrganizationConnectionArgs args) { + public OrganizationConnection(java.lang.String name, OrganizationConnectionArgs args) { this(name, args, null); } /** @@ -215,15 +215,22 @@ public OrganizationConnection(String name, OrganizationConnectionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public OrganizationConnection(String name, OrganizationConnectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationConnection:OrganizationConnection", name, args == null ? OrganizationConnectionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public OrganizationConnection(java.lang.String name, OrganizationConnectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationConnection:OrganizationConnection", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private OrganizationConnection(String name, Output id, @Nullable OrganizationConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationConnection:OrganizationConnection", name, state, makeResourceOptions(options, id)); + private OrganizationConnection(java.lang.String name, Output id, @Nullable OrganizationConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationConnection:OrganizationConnection", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static OrganizationConnectionArgs makeArgs(OrganizationConnectionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationConnectionArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -239,7 +246,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static OrganizationConnection get(String name, Output id, @Nullable OrganizationConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static OrganizationConnection get(java.lang.String name, Output id, @Nullable OrganizationConnectionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new OrganizationConnection(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java index 5bd7a8e2..1fab6612 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationConnections.java @@ -139,7 +139,7 @@ public Output organizationId() { * * @param name The _unique_ name of the resulting resource. */ - public OrganizationConnections(String name) { + public OrganizationConnections(java.lang.String name) { this(name, OrganizationConnectionsArgs.Empty); } /** @@ -147,7 +147,7 @@ public OrganizationConnections(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public OrganizationConnections(String name, OrganizationConnectionsArgs args) { + public OrganizationConnections(java.lang.String name, OrganizationConnectionsArgs args) { this(name, args, null); } /** @@ -156,15 +156,22 @@ public OrganizationConnections(String name, OrganizationConnectionsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public OrganizationConnections(String name, OrganizationConnectionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationConnections:OrganizationConnections", name, args == null ? OrganizationConnectionsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public OrganizationConnections(java.lang.String name, OrganizationConnectionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationConnections:OrganizationConnections", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private OrganizationConnections(String name, Output id, @Nullable OrganizationConnectionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationConnections:OrganizationConnections", name, state, makeResourceOptions(options, id)); + private OrganizationConnections(java.lang.String name, Output id, @Nullable OrganizationConnectionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationConnections:OrganizationConnections", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static OrganizationConnectionsArgs makeArgs(OrganizationConnectionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationConnectionsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -180,7 +187,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static OrganizationConnections get(String name, Output id, @Nullable OrganizationConnectionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static OrganizationConnections get(java.lang.String name, Output id, @Nullable OrganizationConnectionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new OrganizationConnections(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java index 8bf6b3ba..edcf486d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMember.java @@ -43,14 +43,14 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var user = new User("user", UserArgs.builder() - * .email("test-user{@literal @}auth0.com") + * .email("test-user}{@literal @}{@code auth0.com") * .connectionName("Username-Password-Authentication") * .emailVerified(true) * .password("MyPass123$") @@ -66,8 +66,8 @@ * .userId(user.id()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -124,7 +124,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public OrganizationMember(String name) { + public OrganizationMember(java.lang.String name) { this(name, OrganizationMemberArgs.Empty); } /** @@ -132,7 +132,7 @@ public OrganizationMember(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public OrganizationMember(String name, OrganizationMemberArgs args) { + public OrganizationMember(java.lang.String name, OrganizationMemberArgs args) { this(name, args, null); } /** @@ -141,15 +141,22 @@ public OrganizationMember(String name, OrganizationMemberArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public OrganizationMember(String name, OrganizationMemberArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMember:OrganizationMember", name, args == null ? OrganizationMemberArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public OrganizationMember(java.lang.String name, OrganizationMemberArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMember:OrganizationMember", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private OrganizationMember(java.lang.String name, Output id, @Nullable OrganizationMemberState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMember:OrganizationMember", name, state, makeResourceOptions(options, id), false); } - private OrganizationMember(String name, Output id, @Nullable OrganizationMemberState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMember:OrganizationMember", name, state, makeResourceOptions(options, id)); + private static OrganizationMemberArgs makeArgs(OrganizationMemberArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationMemberArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -165,7 +172,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static OrganizationMember get(String name, Output id, @Nullable OrganizationMemberState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static OrganizationMember get(java.lang.String name, Output id, @Nullable OrganizationMemberState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new OrganizationMember(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java index a6826ae1..8f7cedde 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRole.java @@ -43,12 +43,12 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var reader = new Role("reader", RoleArgs.builder() * .name("Reader") * .build()); @@ -59,7 +59,7 @@ * * var user = new User("user", UserArgs.builder() * .connectionName("Username-Password-Authentication") - * .email("test-user{@literal @}auth0.com") + * .email("test-user}{@literal @}{@code auth0.com") * .password("MyPass123$") * .build()); * @@ -85,8 +85,8 @@ * .roleId(writer.id()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -185,7 +185,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public OrganizationMemberRole(String name) { + public OrganizationMemberRole(java.lang.String name) { this(name, OrganizationMemberRoleArgs.Empty); } /** @@ -193,7 +193,7 @@ public OrganizationMemberRole(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public OrganizationMemberRole(String name, OrganizationMemberRoleArgs args) { + public OrganizationMemberRole(java.lang.String name, OrganizationMemberRoleArgs args) { this(name, args, null); } /** @@ -202,15 +202,22 @@ public OrganizationMemberRole(String name, OrganizationMemberRoleArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public OrganizationMemberRole(String name, OrganizationMemberRoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMemberRole:OrganizationMemberRole", name, args == null ? OrganizationMemberRoleArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public OrganizationMemberRole(java.lang.String name, OrganizationMemberRoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMemberRole:OrganizationMemberRole", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private OrganizationMemberRole(java.lang.String name, Output id, @Nullable OrganizationMemberRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMemberRole:OrganizationMemberRole", name, state, makeResourceOptions(options, id), false); } - private OrganizationMemberRole(String name, Output id, @Nullable OrganizationMemberRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMemberRole:OrganizationMemberRole", name, state, makeResourceOptions(options, id)); + private static OrganizationMemberRoleArgs makeArgs(OrganizationMemberRoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationMemberRoleArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -226,7 +233,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static OrganizationMemberRole get(String name, Output id, @Nullable OrganizationMemberRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static OrganizationMemberRole get(java.lang.String name, Output id, @Nullable OrganizationMemberRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new OrganizationMemberRole(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java index ac86a96e..72defd8e 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMemberRoles.java @@ -44,12 +44,12 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var reader = new Role("reader", RoleArgs.builder() * .name("Reader") * .build()); @@ -60,7 +60,7 @@ * * var user = new User("user", UserArgs.builder() * .connectionName("Username-Password-Authentication") - * .email("test-user{@literal @}auth0.com") + * .email("test-user}{@literal @}{@code auth0.com") * .password("MyPass123$") * .build()); * @@ -82,8 +82,8 @@ * writer.id()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -154,7 +154,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public OrganizationMemberRoles(String name) { + public OrganizationMemberRoles(java.lang.String name) { this(name, OrganizationMemberRolesArgs.Empty); } /** @@ -162,7 +162,7 @@ public OrganizationMemberRoles(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public OrganizationMemberRoles(String name, OrganizationMemberRolesArgs args) { + public OrganizationMemberRoles(java.lang.String name, OrganizationMemberRolesArgs args) { this(name, args, null); } /** @@ -171,15 +171,22 @@ public OrganizationMemberRoles(String name, OrganizationMemberRolesArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public OrganizationMemberRoles(String name, OrganizationMemberRolesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMemberRoles:OrganizationMemberRoles", name, args == null ? OrganizationMemberRolesArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public OrganizationMemberRoles(java.lang.String name, OrganizationMemberRolesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMemberRoles:OrganizationMemberRoles", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private OrganizationMemberRoles(java.lang.String name, Output id, @Nullable OrganizationMemberRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMemberRoles:OrganizationMemberRoles", name, state, makeResourceOptions(options, id), false); } - private OrganizationMemberRoles(String name, Output id, @Nullable OrganizationMemberRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMemberRoles:OrganizationMemberRoles", name, state, makeResourceOptions(options, id)); + private static OrganizationMemberRolesArgs makeArgs(OrganizationMemberRolesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationMemberRolesArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -195,7 +202,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static OrganizationMemberRoles get(String name, Output id, @Nullable OrganizationMemberRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static OrganizationMemberRoles get(java.lang.String name, Output id, @Nullable OrganizationMemberRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new OrganizationMemberRoles(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMembers.java b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMembers.java index 54eba4c5..c864a69c 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMembers.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/OrganizationMembers.java @@ -45,21 +45,21 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var user1 = new User("user1", UserArgs.builder() * .connectionName("Username-Password-Authentication") - * .email("myuser1{@literal @}auth0.com") + * .email("myuser1}{@literal @}{@code auth0.com") * .password("MyPass123$") * .build()); * * var user2 = new User("user2", UserArgs.builder() * .connectionName("Username-Password-Authentication") - * .email("myuser2{@literal @}auth0.com") + * .email("myuser2}{@literal @}{@code auth0.com") * .password("MyPass123$") * .build()); * @@ -75,8 +75,8 @@ * user2.id()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -129,7 +129,7 @@ public Output organizationId() { * * @param name The _unique_ name of the resulting resource. */ - public OrganizationMembers(String name) { + public OrganizationMembers(java.lang.String name) { this(name, OrganizationMembersArgs.Empty); } /** @@ -137,7 +137,7 @@ public OrganizationMembers(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public OrganizationMembers(String name, OrganizationMembersArgs args) { + public OrganizationMembers(java.lang.String name, OrganizationMembersArgs args) { this(name, args, null); } /** @@ -146,15 +146,22 @@ public OrganizationMembers(String name, OrganizationMembersArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public OrganizationMembers(String name, OrganizationMembersArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMembers:OrganizationMembers", name, args == null ? OrganizationMembersArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public OrganizationMembers(java.lang.String name, OrganizationMembersArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMembers:OrganizationMembers", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private OrganizationMembers(java.lang.String name, Output id, @Nullable OrganizationMembersState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/organizationMembers:OrganizationMembers", name, state, makeResourceOptions(options, id), false); } - private OrganizationMembers(String name, Output id, @Nullable OrganizationMembersState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/organizationMembers:OrganizationMembers", name, state, makeResourceOptions(options, id)); + private static OrganizationMembersArgs makeArgs(OrganizationMembersArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? OrganizationMembersArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -170,7 +177,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static OrganizationMembers get(String name, Output id, @Nullable OrganizationMembersState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static OrganizationMembers get(java.lang.String name, Output id, @Nullable OrganizationMembersState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new OrganizationMembers(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Pages.java b/sdk/java/src/main/java/com/pulumi/auth0/Pages.java index 02118dc7..3b2f74de 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Pages.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Pages.java @@ -156,7 +156,7 @@ public Output login() { * * @param name The _unique_ name of the resulting resource. */ - public Pages(String name) { + public Pages(java.lang.String name) { this(name, PagesArgs.Empty); } /** @@ -164,7 +164,7 @@ public Pages(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Pages(String name, @Nullable PagesArgs args) { + public Pages(java.lang.String name, @Nullable PagesArgs args) { this(name, args, null); } /** @@ -173,15 +173,22 @@ public Pages(String name, @Nullable PagesArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Pages(String name, @Nullable PagesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/pages:Pages", name, args == null ? PagesArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Pages(java.lang.String name, @Nullable PagesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/pages:Pages", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Pages(String name, Output id, @Nullable PagesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/pages:Pages", name, state, makeResourceOptions(options, id)); + private Pages(java.lang.String name, Output id, @Nullable PagesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/pages:Pages", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static PagesArgs makeArgs(@Nullable PagesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? PagesArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -197,7 +204,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Pages get(String name, Output id, @Nullable PagesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Pages get(java.lang.String name, Output id, @Nullable PagesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Pages(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java b/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java index 73338028..f976e2b2 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Prompt.java @@ -122,7 +122,7 @@ public Output webauthnPlatformFirstFactor() { * * @param name The _unique_ name of the resulting resource. */ - public Prompt(String name) { + public Prompt(java.lang.String name) { this(name, PromptArgs.Empty); } /** @@ -130,7 +130,7 @@ public Prompt(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Prompt(String name, @Nullable PromptArgs args) { + public Prompt(java.lang.String name, @Nullable PromptArgs args) { this(name, args, null); } /** @@ -139,15 +139,22 @@ public Prompt(String name, @Nullable PromptArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Prompt(String name, @Nullable PromptArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/prompt:Prompt", name, args == null ? PromptArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Prompt(java.lang.String name, @Nullable PromptArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/prompt:Prompt", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Prompt(String name, Output id, @Nullable PromptState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/prompt:Prompt", name, state, makeResourceOptions(options, id)); + private Prompt(java.lang.String name, Output id, @Nullable PromptState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/prompt:Prompt", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static PromptArgs makeArgs(@Nullable PromptArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? PromptArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -163,7 +170,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Prompt get(String name, Output id, @Nullable PromptState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Prompt get(java.lang.String name, Output id, @Nullable PromptState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Prompt(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java b/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java index 92a431cb..780c40b0 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/PromptCustomText.java @@ -143,7 +143,7 @@ public Output prompt() { * * @param name The _unique_ name of the resulting resource. */ - public PromptCustomText(String name) { + public PromptCustomText(java.lang.String name) { this(name, PromptCustomTextArgs.Empty); } /** @@ -151,7 +151,7 @@ public PromptCustomText(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public PromptCustomText(String name, PromptCustomTextArgs args) { + public PromptCustomText(java.lang.String name, PromptCustomTextArgs args) { this(name, args, null); } /** @@ -160,15 +160,22 @@ public PromptCustomText(String name, PromptCustomTextArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public PromptCustomText(String name, PromptCustomTextArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/promptCustomText:PromptCustomText", name, args == null ? PromptCustomTextArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public PromptCustomText(java.lang.String name, PromptCustomTextArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/promptCustomText:PromptCustomText", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private PromptCustomText(String name, Output id, @Nullable PromptCustomTextState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/promptCustomText:PromptCustomText", name, state, makeResourceOptions(options, id)); + private PromptCustomText(java.lang.String name, Output id, @Nullable PromptCustomTextState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/promptCustomText:PromptCustomText", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static PromptCustomTextArgs makeArgs(PromptCustomTextArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? PromptCustomTextArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -184,7 +191,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static PromptCustomText get(String name, Output id, @Nullable PromptCustomTextState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static PromptCustomText get(java.lang.String name, Output id, @Nullable PromptCustomTextState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new PromptCustomText(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/PromptPartials.java b/sdk/java/src/main/java/com/pulumi/auth0/PromptPartials.java index 1355d437..279c729f 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/PromptPartials.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/PromptPartials.java @@ -176,7 +176,7 @@ public Output> secondaryActionsStart() { * * @param name The _unique_ name of the resulting resource. */ - public PromptPartials(String name) { + public PromptPartials(java.lang.String name) { this(name, PromptPartialsArgs.Empty); } /** @@ -184,7 +184,7 @@ public PromptPartials(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public PromptPartials(String name, PromptPartialsArgs args) { + public PromptPartials(java.lang.String name, PromptPartialsArgs args) { this(name, args, null); } /** @@ -193,15 +193,22 @@ public PromptPartials(String name, PromptPartialsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public PromptPartials(String name, PromptPartialsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/promptPartials:PromptPartials", name, args == null ? PromptPartialsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public PromptPartials(java.lang.String name, PromptPartialsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/promptPartials:PromptPartials", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private PromptPartials(String name, Output id, @Nullable PromptPartialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/promptPartials:PromptPartials", name, state, makeResourceOptions(options, id)); + private PromptPartials(java.lang.String name, Output id, @Nullable PromptPartialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/promptPartials:PromptPartials", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static PromptPartialsArgs makeArgs(PromptPartialsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? PromptPartialsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -217,7 +224,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static PromptPartials get(String name, Output id, @Nullable PromptPartialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static PromptPartials get(java.lang.String name, Output id, @Nullable PromptPartialsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new PromptPartials(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Provider.java b/sdk/java/src/main/java/com/pulumi/auth0/Provider.java index 63ef55e9..cf69fd2a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Provider.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Provider.java @@ -103,7 +103,7 @@ public Output> domain() { * * @param name The _unique_ name of the resulting resource. */ - public Provider(String name) { + public Provider(java.lang.String name) { this(name, ProviderArgs.Empty); } /** @@ -111,7 +111,7 @@ public Provider(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Provider(String name, @Nullable ProviderArgs args) { + public Provider(java.lang.String name, @Nullable ProviderArgs args) { this(name, args, null); } /** @@ -120,11 +120,18 @@ public Provider(String name, @Nullable ProviderArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Provider(String name, @Nullable ProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0", name, args == null ? ProviderArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Provider(java.lang.String name, @Nullable ProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ProviderArgs makeArgs(@Nullable ProviderArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ProviderArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java index 7eb5ccef..835973ea 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServer.java @@ -233,7 +233,7 @@ public Output> verificationLocation() { * * @param name The _unique_ name of the resulting resource. */ - public ResourceServer(String name) { + public ResourceServer(java.lang.String name) { this(name, ResourceServerArgs.Empty); } /** @@ -241,7 +241,7 @@ public ResourceServer(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ResourceServer(String name, ResourceServerArgs args) { + public ResourceServer(java.lang.String name, ResourceServerArgs args) { this(name, args, null); } /** @@ -250,15 +250,22 @@ public ResourceServer(String name, ResourceServerArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ResourceServer(String name, ResourceServerArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/resourceServer:ResourceServer", name, args == null ? ResourceServerArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ResourceServer(java.lang.String name, ResourceServerArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/resourceServer:ResourceServer", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ResourceServer(String name, Output id, @Nullable ResourceServerState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/resourceServer:ResourceServer", name, state, makeResourceOptions(options, id)); + private ResourceServer(java.lang.String name, Output id, @Nullable ResourceServerState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/resourceServer:ResourceServer", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ResourceServerArgs makeArgs(ResourceServerArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ResourceServerArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -274,7 +281,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ResourceServer get(String name, Output id, @Nullable ResourceServerState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ResourceServer get(java.lang.String name, Output id, @Nullable ResourceServerState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ResourceServer(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScope.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScope.java index f62ee133..f80826b9 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScope.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScope.java @@ -135,7 +135,7 @@ public Output scope() { * * @param name The _unique_ name of the resulting resource. */ - public ResourceServerScope(String name) { + public ResourceServerScope(java.lang.String name) { this(name, ResourceServerScopeArgs.Empty); } /** @@ -143,7 +143,7 @@ public ResourceServerScope(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ResourceServerScope(String name, ResourceServerScopeArgs args) { + public ResourceServerScope(java.lang.String name, ResourceServerScopeArgs args) { this(name, args, null); } /** @@ -152,15 +152,22 @@ public ResourceServerScope(String name, ResourceServerScopeArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ResourceServerScope(String name, ResourceServerScopeArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/resourceServerScope:ResourceServerScope", name, args == null ? ResourceServerScopeArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ResourceServerScope(java.lang.String name, ResourceServerScopeArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/resourceServerScope:ResourceServerScope", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ResourceServerScope(String name, Output id, @Nullable ResourceServerScopeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/resourceServerScope:ResourceServerScope", name, state, makeResourceOptions(options, id)); + private ResourceServerScope(java.lang.String name, Output id, @Nullable ResourceServerScopeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/resourceServerScope:ResourceServerScope", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ResourceServerScopeArgs makeArgs(ResourceServerScopeArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ResourceServerScopeArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -176,7 +183,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ResourceServerScope get(String name, Output id, @Nullable ResourceServerScopeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ResourceServerScope get(java.lang.String name, Output id, @Nullable ResourceServerScopeState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ResourceServerScope(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScopes.java b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScopes.java index f6a67d12..711bb3c4 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScopes.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/ResourceServerScopes.java @@ -115,7 +115,7 @@ public Output> scopes() { * * @param name The _unique_ name of the resulting resource. */ - public ResourceServerScopes(String name) { + public ResourceServerScopes(java.lang.String name) { this(name, ResourceServerScopesArgs.Empty); } /** @@ -123,7 +123,7 @@ public ResourceServerScopes(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public ResourceServerScopes(String name, ResourceServerScopesArgs args) { + public ResourceServerScopes(java.lang.String name, ResourceServerScopesArgs args) { this(name, args, null); } /** @@ -132,15 +132,22 @@ public ResourceServerScopes(String name, ResourceServerScopesArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public ResourceServerScopes(String name, ResourceServerScopesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/resourceServerScopes:ResourceServerScopes", name, args == null ? ResourceServerScopesArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public ResourceServerScopes(java.lang.String name, ResourceServerScopesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/resourceServerScopes:ResourceServerScopes", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private ResourceServerScopes(String name, Output id, @Nullable ResourceServerScopesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/resourceServerScopes:ResourceServerScopes", name, state, makeResourceOptions(options, id)); + private ResourceServerScopes(java.lang.String name, Output id, @Nullable ResourceServerScopesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/resourceServerScopes:ResourceServerScopes", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static ResourceServerScopesArgs makeArgs(ResourceServerScopesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? ResourceServerScopesArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -156,7 +163,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static ResourceServerScopes get(String name, Output id, @Nullable ResourceServerScopesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static ResourceServerScopes get(java.lang.String name, Output id, @Nullable ResourceServerScopesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new ResourceServerScopes(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Role.java b/sdk/java/src/main/java/com/pulumi/auth0/Role.java index d43f8187..a6698a69 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Role.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Role.java @@ -100,7 +100,7 @@ public Output name() { * * @param name The _unique_ name of the resulting resource. */ - public Role(String name) { + public Role(java.lang.String name) { this(name, RoleArgs.Empty); } /** @@ -108,7 +108,7 @@ public Role(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Role(String name, @Nullable RoleArgs args) { + public Role(java.lang.String name, @Nullable RoleArgs args) { this(name, args, null); } /** @@ -117,15 +117,22 @@ public Role(String name, @Nullable RoleArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Role(String name, @Nullable RoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/role:Role", name, args == null ? RoleArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Role(java.lang.String name, @Nullable RoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/role:Role", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Role(String name, Output id, @Nullable RoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/role:Role", name, state, makeResourceOptions(options, id)); + private Role(java.lang.String name, Output id, @Nullable RoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/role:Role", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static RoleArgs makeArgs(@Nullable RoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? RoleArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -141,7 +148,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Role get(String name, Output id, @Nullable RoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Role get(java.lang.String name, Output id, @Nullable RoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Role(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/RolePermission.java b/sdk/java/src/main/java/com/pulumi/auth0/RolePermission.java index 752b6332..fae43e82 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/RolePermission.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/RolePermission.java @@ -114,7 +114,7 @@ public Output roleId() { * * @param name The _unique_ name of the resulting resource. */ - public RolePermission(String name) { + public RolePermission(java.lang.String name) { this(name, RolePermissionArgs.Empty); } /** @@ -122,7 +122,7 @@ public RolePermission(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public RolePermission(String name, RolePermissionArgs args) { + public RolePermission(java.lang.String name, RolePermissionArgs args) { this(name, args, null); } /** @@ -131,15 +131,22 @@ public RolePermission(String name, RolePermissionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public RolePermission(String name, RolePermissionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/rolePermission:RolePermission", name, args == null ? RolePermissionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public RolePermission(java.lang.String name, RolePermissionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/rolePermission:RolePermission", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private RolePermission(String name, Output id, @Nullable RolePermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/rolePermission:RolePermission", name, state, makeResourceOptions(options, id)); + private RolePermission(java.lang.String name, Output id, @Nullable RolePermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/rolePermission:RolePermission", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static RolePermissionArgs makeArgs(RolePermissionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? RolePermissionArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -155,7 +162,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static RolePermission get(String name, Output id, @Nullable RolePermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static RolePermission get(java.lang.String name, Output id, @Nullable RolePermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new RolePermission(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/RolePermissions.java b/sdk/java/src/main/java/com/pulumi/auth0/RolePermissions.java index d176625c..69ed966b 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/RolePermissions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/RolePermissions.java @@ -75,7 +75,7 @@ public Output roleId() { * * @param name The _unique_ name of the resulting resource. */ - public RolePermissions(String name) { + public RolePermissions(java.lang.String name) { this(name, RolePermissionsArgs.Empty); } /** @@ -83,7 +83,7 @@ public RolePermissions(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public RolePermissions(String name, RolePermissionsArgs args) { + public RolePermissions(java.lang.String name, RolePermissionsArgs args) { this(name, args, null); } /** @@ -92,15 +92,22 @@ public RolePermissions(String name, RolePermissionsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public RolePermissions(String name, RolePermissionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/rolePermissions:RolePermissions", name, args == null ? RolePermissionsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public RolePermissions(java.lang.String name, RolePermissionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/rolePermissions:RolePermissions", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private RolePermissions(String name, Output id, @Nullable RolePermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/rolePermissions:RolePermissions", name, state, makeResourceOptions(options, id)); + private RolePermissions(java.lang.String name, Output id, @Nullable RolePermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/rolePermissions:RolePermissions", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static RolePermissionsArgs makeArgs(RolePermissionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? RolePermissionsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -116,7 +123,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static RolePermissions get(String name, Output id, @Nullable RolePermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static RolePermissions get(java.lang.String name, Output id, @Nullable RolePermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new RolePermissions(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Rule.java b/sdk/java/src/main/java/com/pulumi/auth0/Rule.java index bdf3a078..fd4316a1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Rule.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Rule.java @@ -137,7 +137,7 @@ public Output script() { * * @param name The _unique_ name of the resulting resource. */ - public Rule(String name) { + public Rule(java.lang.String name) { this(name, RuleArgs.Empty); } /** @@ -145,7 +145,7 @@ public Rule(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Rule(String name, RuleArgs args) { + public Rule(java.lang.String name, RuleArgs args) { this(name, args, null); } /** @@ -154,15 +154,22 @@ public Rule(String name, RuleArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Rule(String name, RuleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/rule:Rule", name, args == null ? RuleArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Rule(java.lang.String name, RuleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/rule:Rule", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private Rule(String name, Output id, @Nullable RuleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/rule:Rule", name, state, makeResourceOptions(options, id)); + private Rule(java.lang.String name, Output id, @Nullable RuleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/rule:Rule", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static RuleArgs makeArgs(RuleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? RuleArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -178,7 +185,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Rule get(String name, Output id, @Nullable RuleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Rule get(java.lang.String name, Output id, @Nullable RuleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Rule(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java b/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java index f35ac319..83246db5 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/RuleConfig.java @@ -113,7 +113,7 @@ public Output value() { * * @param name The _unique_ name of the resulting resource. */ - public RuleConfig(String name) { + public RuleConfig(java.lang.String name) { this(name, RuleConfigArgs.Empty); } /** @@ -121,7 +121,7 @@ public RuleConfig(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public RuleConfig(String name, RuleConfigArgs args) { + public RuleConfig(java.lang.String name, RuleConfigArgs args) { this(name, args, null); } /** @@ -130,15 +130,22 @@ public RuleConfig(String name, RuleConfigArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public RuleConfig(String name, RuleConfigArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/ruleConfig:RuleConfig", name, args == null ? RuleConfigArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public RuleConfig(java.lang.String name, RuleConfigArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/ruleConfig:RuleConfig", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private RuleConfig(String name, Output id, @Nullable RuleConfigState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/ruleConfig:RuleConfig", name, state, makeResourceOptions(options, id)); + private RuleConfig(java.lang.String name, Output id, @Nullable RuleConfigState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/ruleConfig:RuleConfig", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static RuleConfigArgs makeArgs(RuleConfigArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? RuleConfigArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( @@ -157,7 +164,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static RuleConfig get(String name, Output id, @Nullable RuleConfigState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static RuleConfig get(java.lang.String name, Output id, @Nullable RuleConfigState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new RuleConfig(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java b/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java index 4a5f5312..ed7763c1 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Tenant.java @@ -48,16 +48,16 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var myTenant = new Tenant("myTenant", TenantArgs.builder() * .friendlyName("Tenant Name") * .pictureUrl("http://example.com/logo.png") - * .supportEmail("support{@literal @}example.com") + * .supportEmail("support}{@literal @}{@code example.com") * .supportUrl("http://example.com/support") * .allowedLogoutUrls("http://example.com/logout") * .sessionLifetime(8760) @@ -80,8 +80,8 @@ * .build()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -350,7 +350,7 @@ public Output supportUrl() { * * @param name The _unique_ name of the resulting resource. */ - public Tenant(String name) { + public Tenant(java.lang.String name) { this(name, TenantArgs.Empty); } /** @@ -358,7 +358,7 @@ public Tenant(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public Tenant(String name, @Nullable TenantArgs args) { + public Tenant(java.lang.String name, @Nullable TenantArgs args) { this(name, args, null); } /** @@ -367,15 +367,22 @@ public Tenant(String name, @Nullable TenantArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public Tenant(String name, @Nullable TenantArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/tenant:Tenant", name, args == null ? TenantArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public Tenant(java.lang.String name, @Nullable TenantArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/tenant:Tenant", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private Tenant(java.lang.String name, Output id, @Nullable TenantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/tenant:Tenant", name, state, makeResourceOptions(options, id), false); } - private Tenant(String name, Output id, @Nullable TenantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/tenant:Tenant", name, state, makeResourceOptions(options, id)); + private static TenantArgs makeArgs(@Nullable TenantArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? TenantArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -391,7 +398,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static Tenant get(String name, Output id, @Nullable TenantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static Tenant get(java.lang.String name, Output id, @Nullable TenantState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new Tenant(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java index 9008be5b..c9c8f94a 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerAction.java @@ -141,7 +141,7 @@ public Output trigger() { * * @param name The _unique_ name of the resulting resource. */ - public TriggerAction(String name) { + public TriggerAction(java.lang.String name) { this(name, TriggerActionArgs.Empty); } /** @@ -149,7 +149,7 @@ public TriggerAction(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public TriggerAction(String name, TriggerActionArgs args) { + public TriggerAction(java.lang.String name, TriggerActionArgs args) { this(name, args, null); } /** @@ -158,15 +158,22 @@ public TriggerAction(String name, TriggerActionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public TriggerAction(String name, TriggerActionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/triggerAction:TriggerAction", name, args == null ? TriggerActionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public TriggerAction(java.lang.String name, TriggerActionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/triggerAction:TriggerAction", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private TriggerAction(String name, Output id, @Nullable TriggerActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/triggerAction:TriggerAction", name, state, makeResourceOptions(options, id)); + private TriggerAction(java.lang.String name, Output id, @Nullable TriggerActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/triggerAction:TriggerAction", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static TriggerActionArgs makeArgs(TriggerActionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? TriggerActionArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -182,7 +189,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static TriggerAction get(String name, Output id, @Nullable TriggerActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static TriggerAction get(java.lang.String name, Output id, @Nullable TriggerActionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new TriggerAction(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java index 6b86e046..0358b573 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/TriggerActions.java @@ -146,7 +146,7 @@ public Output trigger() { * * @param name The _unique_ name of the resulting resource. */ - public TriggerActions(String name) { + public TriggerActions(java.lang.String name) { this(name, TriggerActionsArgs.Empty); } /** @@ -154,7 +154,7 @@ public TriggerActions(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public TriggerActions(String name, TriggerActionsArgs args) { + public TriggerActions(java.lang.String name, TriggerActionsArgs args) { this(name, args, null); } /** @@ -163,15 +163,22 @@ public TriggerActions(String name, TriggerActionsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public TriggerActions(String name, TriggerActionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/triggerActions:TriggerActions", name, args == null ? TriggerActionsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public TriggerActions(java.lang.String name, TriggerActionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/triggerActions:TriggerActions", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private TriggerActions(String name, Output id, @Nullable TriggerActionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/triggerActions:TriggerActions", name, state, makeResourceOptions(options, id)); + private TriggerActions(java.lang.String name, Output id, @Nullable TriggerActionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/triggerActions:TriggerActions", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static TriggerActionsArgs makeArgs(TriggerActionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? TriggerActionsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -187,7 +194,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static TriggerActions get(String name, Output id, @Nullable TriggerActionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static TriggerActions get(java.lang.String name, Output id, @Nullable TriggerActionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new TriggerActions(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/User.java b/sdk/java/src/main/java/com/pulumi/auth0/User.java index 6e14bf60..231e4278 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/User.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/User.java @@ -38,26 +38,26 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * var user = new User("user", UserArgs.builder() * .connectionName("Username-Password-Authentication") * .userId("12345") * .username("unique_username") * .name("Firstname Lastname") * .nickname("some.nickname") - * .email("test{@literal @}test.com") + * .email("test}{@literal @}{@code test.com") * .emailVerified(true) * .password("passpass$12$12") * .picture("https://www.example.com/a-valid-picture-url.jpg") * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -320,7 +320,7 @@ public Output> verifyEmail() { * * @param name The _unique_ name of the resulting resource. */ - public User(String name) { + public User(java.lang.String name) { this(name, UserArgs.Empty); } /** @@ -328,7 +328,7 @@ public User(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public User(String name, UserArgs args) { + public User(java.lang.String name, UserArgs args) { this(name, args, null); } /** @@ -337,15 +337,22 @@ public User(String name, UserArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public User(String name, UserArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/user:User", name, args == null ? UserArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public User(java.lang.String name, UserArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/user:User", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private User(java.lang.String name, Output id, @Nullable UserState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/user:User", name, state, makeResourceOptions(options, id), false); } - private User(String name, Output id, @Nullable UserState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/user:User", name, state, makeResourceOptions(options, id)); + private static UserArgs makeArgs(UserArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? UserArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .additionalSecretOutputs(List.of( @@ -364,7 +371,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static User get(String name, Output id, @Nullable UserState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static User get(java.lang.String name, Output id, @Nullable UserState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new User(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/UserPermission.java b/sdk/java/src/main/java/com/pulumi/auth0/UserPermission.java index aa0116c8..7e3e6edd 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/UserPermission.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/UserPermission.java @@ -114,7 +114,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public UserPermission(String name) { + public UserPermission(java.lang.String name) { this(name, UserPermissionArgs.Empty); } /** @@ -122,7 +122,7 @@ public UserPermission(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public UserPermission(String name, UserPermissionArgs args) { + public UserPermission(java.lang.String name, UserPermissionArgs args) { this(name, args, null); } /** @@ -131,15 +131,22 @@ public UserPermission(String name, UserPermissionArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public UserPermission(String name, UserPermissionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userPermission:UserPermission", name, args == null ? UserPermissionArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public UserPermission(java.lang.String name, UserPermissionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userPermission:UserPermission", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private UserPermission(String name, Output id, @Nullable UserPermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userPermission:UserPermission", name, state, makeResourceOptions(options, id)); + private UserPermission(java.lang.String name, Output id, @Nullable UserPermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userPermission:UserPermission", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static UserPermissionArgs makeArgs(UserPermissionArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? UserPermissionArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -155,7 +162,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static UserPermission get(String name, Output id, @Nullable UserPermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static UserPermission get(java.lang.String name, Output id, @Nullable UserPermissionState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new UserPermission(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/UserPermissions.java b/sdk/java/src/main/java/com/pulumi/auth0/UserPermissions.java index 7920563e..1a8f1fb4 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/UserPermissions.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/UserPermissions.java @@ -68,7 +68,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public UserPermissions(String name) { + public UserPermissions(java.lang.String name) { this(name, UserPermissionsArgs.Empty); } /** @@ -76,7 +76,7 @@ public UserPermissions(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public UserPermissions(String name, UserPermissionsArgs args) { + public UserPermissions(java.lang.String name, UserPermissionsArgs args) { this(name, args, null); } /** @@ -85,15 +85,22 @@ public UserPermissions(String name, UserPermissionsArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public UserPermissions(String name, UserPermissionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userPermissions:UserPermissions", name, args == null ? UserPermissionsArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public UserPermissions(java.lang.String name, UserPermissionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userPermissions:UserPermissions", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); } - private UserPermissions(String name, Output id, @Nullable UserPermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userPermissions:UserPermissions", name, state, makeResourceOptions(options, id)); + private UserPermissions(java.lang.String name, Output id, @Nullable UserPermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userPermissions:UserPermissions", name, state, makeResourceOptions(options, id), false); } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static UserPermissionsArgs makeArgs(UserPermissionsArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? UserPermissionsArgs.Empty : args; + } + + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -109,7 +116,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static UserPermissions get(String name, Output id, @Nullable UserPermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static UserPermissions get(java.lang.String name, Output id, @Nullable UserPermissionsState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new UserPermissions(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/UserRole.java b/sdk/java/src/main/java/com/pulumi/auth0/UserRole.java index 8464bd1b..14508436 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/UserRole.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/UserRole.java @@ -43,12 +43,12 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * // Example: * var admin = new Role("admin", RoleArgs.builder() * .name("admin") @@ -59,7 +59,7 @@ * .connectionName("Username-Password-Authentication") * .username("unique_username") * .name("Firstname Lastname") - * .email("test{@literal @}test.com") + * .email("test}{@literal @}{@code test.com") * .password("passpass$12$12") * .build()); * @@ -68,8 +68,8 @@ * .roleId(admin.id()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -154,7 +154,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public UserRole(String name) { + public UserRole(java.lang.String name) { this(name, UserRoleArgs.Empty); } /** @@ -162,7 +162,7 @@ public UserRole(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public UserRole(String name, UserRoleArgs args) { + public UserRole(java.lang.String name, UserRoleArgs args) { this(name, args, null); } /** @@ -171,15 +171,22 @@ public UserRole(String name, UserRoleArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public UserRole(String name, UserRoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userRole:UserRole", name, args == null ? UserRoleArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public UserRole(java.lang.String name, UserRoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userRole:UserRole", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private UserRole(java.lang.String name, Output id, @Nullable UserRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userRole:UserRole", name, state, makeResourceOptions(options, id), false); } - private UserRole(String name, Output id, @Nullable UserRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userRole:UserRole", name, state, makeResourceOptions(options, id)); + private static UserRoleArgs makeArgs(UserRoleArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? UserRoleArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -195,7 +202,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static UserRole get(String name, Output id, @Nullable UserRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static UserRole get(java.lang.String name, Output id, @Nullable UserRoleState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new UserRole(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/UserRoles.java b/sdk/java/src/main/java/com/pulumi/auth0/UserRoles.java index 5507a596..4dfca55d 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/UserRoles.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/UserRoles.java @@ -44,12 +44,12 @@ * import java.nio.file.Files; * import java.nio.file.Paths; * - * public class App { - * public static void main(String[] args) { + * public class App }{{@code + * public static void main(String[] args) }{{@code * Pulumi.run(App::stack); - * } + * }}{@code * - * public static void stack(Context ctx) { + * public static void stack(Context ctx) }{{@code * // Example: * var admin = new Role("admin", RoleArgs.builder() * .name("admin") @@ -60,7 +60,7 @@ * .connectionName("Username-Password-Authentication") * .username("unique_username") * .name("Firstname Lastname") - * .email("test{@literal @}test.com") + * .email("test}{@literal @}{@code test.com") * .password("passpass$12$12") * .build()); * @@ -69,8 +69,8 @@ * .roles(admin.id()) * .build()); * - * } - * } + * }}{@code + * }}{@code * } * * <!--End PulumiCodeChooser --> @@ -123,7 +123,7 @@ public Output userId() { * * @param name The _unique_ name of the resulting resource. */ - public UserRoles(String name) { + public UserRoles(java.lang.String name) { this(name, UserRolesArgs.Empty); } /** @@ -131,7 +131,7 @@ public UserRoles(String name) { * @param name The _unique_ name of the resulting resource. * @param args The arguments to use to populate this resource's properties. */ - public UserRoles(String name, UserRolesArgs args) { + public UserRoles(java.lang.String name, UserRolesArgs args) { this(name, args, null); } /** @@ -140,15 +140,22 @@ public UserRoles(String name, UserRolesArgs args) { * @param args The arguments to use to populate this resource's properties. * @param options A bag of options that control this resource's behavior. */ - public UserRoles(String name, UserRolesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userRoles:UserRoles", name, args == null ? UserRolesArgs.Empty : args, makeResourceOptions(options, Codegen.empty())); + public UserRoles(java.lang.String name, UserRolesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userRoles:UserRoles", name, makeArgs(args, options), makeResourceOptions(options, Codegen.empty()), false); + } + + private UserRoles(java.lang.String name, Output id, @Nullable UserRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + super("auth0:index/userRoles:UserRoles", name, state, makeResourceOptions(options, id), false); } - private UserRoles(String name, Output id, @Nullable UserRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { - super("auth0:index/userRoles:UserRoles", name, state, makeResourceOptions(options, id)); + private static UserRolesArgs makeArgs(UserRolesArgs args, @Nullable com.pulumi.resources.CustomResourceOptions options) { + if (options != null && options.getUrn().isPresent()) { + return null; + } + return args == null ? UserRolesArgs.Empty : args; } - private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { + private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@Nullable com.pulumi.resources.CustomResourceOptions options, @Nullable Output id) { var defaultOptions = com.pulumi.resources.CustomResourceOptions.builder() .version(Utilities.getVersion()) .build(); @@ -164,7 +171,7 @@ private static com.pulumi.resources.CustomResourceOptions makeResourceOptions(@N * @param state * @param options Optional settings to control the behavior of the CustomResource. */ - public static UserRoles get(String name, Output id, @Nullable UserRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { + public static UserRoles get(java.lang.String name, Output id, @Nullable UserRolesState state, @Nullable com.pulumi.resources.CustomResourceOptions options) { return new UserRoles(name, id, state, options); } } diff --git a/sdk/java/src/main/java/com/pulumi/auth0/Utilities.java b/sdk/java/src/main/java/com/pulumi/auth0/Utilities.java index 51701193..158a8ecb 100644 --- a/sdk/java/src/main/java/com/pulumi/auth0/Utilities.java +++ b/sdk/java/src/main/java/com/pulumi/auth0/Utilities.java @@ -17,7 +17,7 @@ public class Utilities { - public static Optional getEnv(String... names) { + public static Optional getEnv(java.lang.String... names) { for (var n : names) { var value = Environment.getEnvironmentVariable(n); if (value.isValue()) { @@ -27,7 +27,7 @@ public static Optional getEnv(String... names) { return Optional.empty(); } - public static Optional getEnvBoolean(String... names) { + public static Optional getEnvBoolean(java.lang.String... names) { for (var n : names) { var value = Environment.getBooleanEnvironmentVariable(n); if (value.isValue()) { @@ -37,7 +37,7 @@ public static Optional getEnvBoolean(String... names) { return Optional.empty(); } - public static Optional getEnvInteger(String... names) { + public static Optional getEnvInteger(java.lang.String... names) { for (var n : names) { var value = Environment.getIntegerEnvironmentVariable(n); if (value.isValue()) { @@ -47,7 +47,7 @@ public static Optional getEnvInteger(String... names) { return Optional.empty(); } - public static Optional getEnvDouble(String... names) { + public static Optional getEnvDouble(java.lang.String... names) { for (var n : names) { var value = Environment.getDoubleEnvironmentVariable(n); if (value.isValue()) { @@ -68,8 +68,8 @@ public static InvokeOptions withVersion(@Nullable InvokeOptions options) { ); } - private static final String version; - public static String getVersion() { + private static final java.lang.String version; + public static java.lang.String getVersion() { return version; } @@ -78,7 +78,7 @@ public static String getVersion() { var versionFile = Utilities.class.getClassLoader().getResourceAsStream(resourceName); if (versionFile == null) { throw new IllegalStateException( - String.format("expected resource '%s' on Classpath, not found", resourceName) + java.lang.String.format("expected resource '%s' on Classpath, not found", resourceName) ); } version = new BufferedReader(new InputStreamReader(versionFile)) diff --git a/sdk/python/pulumi_auth0/action.py b/sdk/python/pulumi_auth0/action.py index 9d375f8f..33b92e27 100644 --- a/sdk/python/pulumi_auth0/action.py +++ b/sdk/python/pulumi_auth0/action.py @@ -273,12 +273,12 @@ def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, code: Optional[pulumi.Input[str]] = None, - dependencies: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]]] = None, + dependencies: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ActionDependencyArgs', 'ActionDependencyArgsDict']]]]] = None, deploy: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, runtime: Optional[pulumi.Input[str]] = None, - secrets: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]]] = None, - supported_triggers: Optional[pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']]] = None, + secrets: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ActionSecretArgs', 'ActionSecretArgsDict']]]]] = None, + supported_triggers: Optional[pulumi.Input[Union['ActionSupportedTriggersArgs', 'ActionSupportedTriggersArgsDict']]] = None, __props__=None): """ Actions are secure, tenant-specific, versioned functions written in Node.js that execute at certain points during the Auth0 runtime. Actions are used to customize and extend Auth0's capabilities with custom logic. @@ -302,12 +302,12 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] code: The source code of the action. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]] dependencies: List of third party npm modules, and their versions, that this action depends on. + :param pulumi.Input[Sequence[pulumi.Input[Union['ActionDependencyArgs', 'ActionDependencyArgsDict']]]] dependencies: List of third party npm modules, and their versions, that this action depends on. :param pulumi.Input[bool] deploy: Deploying an action will create a new immutable version of the action. If the action is currently bound to a trigger, then the system will begin executing the newly deployed version of the action immediately. :param pulumi.Input[str] name: The name of the action. :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]] secrets: List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported. - :param pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. + :param pulumi.Input[Sequence[pulumi.Input[Union['ActionSecretArgs', 'ActionSecretArgsDict']]]] secrets: List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported. + :param pulumi.Input[Union['ActionSupportedTriggersArgs', 'ActionSupportedTriggersArgsDict']] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. """ ... @overload @@ -350,12 +350,12 @@ def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, code: Optional[pulumi.Input[str]] = None, - dependencies: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]]] = None, + dependencies: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ActionDependencyArgs', 'ActionDependencyArgsDict']]]]] = None, deploy: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, runtime: Optional[pulumi.Input[str]] = None, - secrets: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]]] = None, - supported_triggers: Optional[pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']]] = None, + secrets: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ActionSecretArgs', 'ActionSecretArgsDict']]]]] = None, + supported_triggers: Optional[pulumi.Input[Union['ActionSupportedTriggersArgs', 'ActionSupportedTriggersArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -388,12 +388,12 @@ def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, code: Optional[pulumi.Input[str]] = None, - dependencies: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]]] = None, + dependencies: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ActionDependencyArgs', 'ActionDependencyArgsDict']]]]] = None, deploy: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, runtime: Optional[pulumi.Input[str]] = None, - secrets: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]]] = None, - supported_triggers: Optional[pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']]] = None, + secrets: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ActionSecretArgs', 'ActionSecretArgsDict']]]]] = None, + supported_triggers: Optional[pulumi.Input[Union['ActionSupportedTriggersArgs', 'ActionSupportedTriggersArgsDict']]] = None, version_id: Optional[pulumi.Input[str]] = None) -> 'Action': """ Get an existing Action resource's state with the given name, id, and optional extra @@ -403,12 +403,12 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] code: The source code of the action. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionDependencyArgs']]]] dependencies: List of third party npm modules, and their versions, that this action depends on. + :param pulumi.Input[Sequence[pulumi.Input[Union['ActionDependencyArgs', 'ActionDependencyArgsDict']]]] dependencies: List of third party npm modules, and their versions, that this action depends on. :param pulumi.Input[bool] deploy: Deploying an action will create a new immutable version of the action. If the action is currently bound to a trigger, then the system will begin executing the newly deployed version of the action immediately. :param pulumi.Input[str] name: The name of the action. :param pulumi.Input[str] runtime: The Node runtime. Defaults to `node18`. Possible values are: `node16` (not recommended), or `node18` (recommended). - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ActionSecretArgs']]]] secrets: List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported. - :param pulumi.Input[pulumi.InputType['ActionSupportedTriggersArgs']] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. + :param pulumi.Input[Sequence[pulumi.Input[Union['ActionSecretArgs', 'ActionSecretArgsDict']]]] secrets: List of secrets that are included in an action or a version of an action. Partial management of secrets is not supported. + :param pulumi.Input[Union['ActionSupportedTriggersArgs', 'ActionSupportedTriggersArgsDict']] supported_triggers: List of triggers that this action supports. At this time, an action can only target a single trigger at a time. Read Retrieving the set of triggers available within actions to retrieve the latest trigger versions supported. :param pulumi.Input[str] version_id: Version ID of the action. This value is available if `deploy` is set to true. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/attack_protection.py b/sdk/python/pulumi_auth0/attack_protection.py index 35ea44b9..b3372640 100644 --- a/sdk/python/pulumi_auth0/attack_protection.py +++ b/sdk/python/pulumi_auth0/attack_protection.py @@ -130,9 +130,9 @@ class AttackProtection(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - breached_password_detection: Optional[pulumi.Input[pulumi.InputType['AttackProtectionBreachedPasswordDetectionArgs']]] = None, - brute_force_protection: Optional[pulumi.Input[pulumi.InputType['AttackProtectionBruteForceProtectionArgs']]] = None, - suspicious_ip_throttling: Optional[pulumi.Input[pulumi.InputType['AttackProtectionSuspiciousIpThrottlingArgs']]] = None, + breached_password_detection: Optional[pulumi.Input[Union['AttackProtectionBreachedPasswordDetectionArgs', 'AttackProtectionBreachedPasswordDetectionArgsDict']]] = None, + brute_force_protection: Optional[pulumi.Input[Union['AttackProtectionBruteForceProtectionArgs', 'AttackProtectionBruteForceProtectionArgsDict']]] = None, + suspicious_ip_throttling: Optional[pulumi.Input[Union['AttackProtectionSuspiciousIpThrottlingArgs', 'AttackProtectionSuspiciousIpThrottlingArgsDict']]] = None, __props__=None): """ Auth0 can detect attacks and stop malicious attempts to access your application such as blocking traffic from certain IPs and displaying CAPTCHAs. @@ -144,44 +144,44 @@ def __init__(__self__, import pulumi_auth0 as auth0 my_protection = auth0.AttackProtection("my_protection", - suspicious_ip_throttling=auth0.AttackProtectionSuspiciousIpThrottlingArgs( - enabled=True, - shields=[ + suspicious_ip_throttling={ + "enabled": True, + "shields": [ "admin_notification", "block", ], - allowlists=["192.168.1.1"], - pre_login=auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs( - max_attempts=100, - rate=864000, - ), - pre_user_registration=auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs( - max_attempts=50, - rate=1200, - ), - ), - brute_force_protection=auth0.AttackProtectionBruteForceProtectionArgs( - allowlists=["127.0.0.1"], - enabled=True, - max_attempts=5, - mode="count_per_identifier_and_ip", - shields=[ + "allowlists": ["192.168.1.1"], + "pre_login": { + "max_attempts": 100, + "rate": 864000, + }, + "pre_user_registration": { + "max_attempts": 50, + "rate": 1200, + }, + }, + brute_force_protection={ + "allowlists": ["127.0.0.1"], + "enabled": True, + "max_attempts": 5, + "mode": "count_per_identifier_and_ip", + "shields": [ "block", "user_notification", ], - ), - breached_password_detection=auth0.AttackProtectionBreachedPasswordDetectionArgs( - admin_notification_frequencies=["daily"], - enabled=True, - method="standard", - shields=[ + }, + breached_password_detection={ + "admin_notification_frequencies": ["daily"], + "enabled": True, + "method": "standard", + "shields": [ "admin_notification", "block", ], - pre_user_registration=auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs( - shields=["block"], - ), - )) + "pre_user_registration": { + "shields": ["block"], + }, + }) ``` ## Import @@ -204,9 +204,9 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['AttackProtectionBreachedPasswordDetectionArgs']] breached_password_detection: Breached password detection protects your applications from bad actors logging in with stolen credentials. - :param pulumi.Input[pulumi.InputType['AttackProtectionBruteForceProtectionArgs']] brute_force_protection: Brute-force protection safeguards against a single IP address attacking a single user account. - :param pulumi.Input[pulumi.InputType['AttackProtectionSuspiciousIpThrottlingArgs']] suspicious_ip_throttling: Suspicious IP throttling blocks traffic from any IP address that rapidly attempts too many logins or signups. + :param pulumi.Input[Union['AttackProtectionBreachedPasswordDetectionArgs', 'AttackProtectionBreachedPasswordDetectionArgsDict']] breached_password_detection: Breached password detection protects your applications from bad actors logging in with stolen credentials. + :param pulumi.Input[Union['AttackProtectionBruteForceProtectionArgs', 'AttackProtectionBruteForceProtectionArgsDict']] brute_force_protection: Brute-force protection safeguards against a single IP address attacking a single user account. + :param pulumi.Input[Union['AttackProtectionSuspiciousIpThrottlingArgs', 'AttackProtectionSuspiciousIpThrottlingArgsDict']] suspicious_ip_throttling: Suspicious IP throttling blocks traffic from any IP address that rapidly attempts too many logins or signups. """ ... @overload @@ -224,44 +224,44 @@ def __init__(__self__, import pulumi_auth0 as auth0 my_protection = auth0.AttackProtection("my_protection", - suspicious_ip_throttling=auth0.AttackProtectionSuspiciousIpThrottlingArgs( - enabled=True, - shields=[ + suspicious_ip_throttling={ + "enabled": True, + "shields": [ "admin_notification", "block", ], - allowlists=["192.168.1.1"], - pre_login=auth0.AttackProtectionSuspiciousIpThrottlingPreLoginArgs( - max_attempts=100, - rate=864000, - ), - pre_user_registration=auth0.AttackProtectionSuspiciousIpThrottlingPreUserRegistrationArgs( - max_attempts=50, - rate=1200, - ), - ), - brute_force_protection=auth0.AttackProtectionBruteForceProtectionArgs( - allowlists=["127.0.0.1"], - enabled=True, - max_attempts=5, - mode="count_per_identifier_and_ip", - shields=[ + "allowlists": ["192.168.1.1"], + "pre_login": { + "max_attempts": 100, + "rate": 864000, + }, + "pre_user_registration": { + "max_attempts": 50, + "rate": 1200, + }, + }, + brute_force_protection={ + "allowlists": ["127.0.0.1"], + "enabled": True, + "max_attempts": 5, + "mode": "count_per_identifier_and_ip", + "shields": [ "block", "user_notification", ], - ), - breached_password_detection=auth0.AttackProtectionBreachedPasswordDetectionArgs( - admin_notification_frequencies=["daily"], - enabled=True, - method="standard", - shields=[ + }, + breached_password_detection={ + "admin_notification_frequencies": ["daily"], + "enabled": True, + "method": "standard", + "shields": [ "admin_notification", "block", ], - pre_user_registration=auth0.AttackProtectionBreachedPasswordDetectionPreUserRegistrationArgs( - shields=["block"], - ), - )) + "pre_user_registration": { + "shields": ["block"], + }, + }) ``` ## Import @@ -297,9 +297,9 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - breached_password_detection: Optional[pulumi.Input[pulumi.InputType['AttackProtectionBreachedPasswordDetectionArgs']]] = None, - brute_force_protection: Optional[pulumi.Input[pulumi.InputType['AttackProtectionBruteForceProtectionArgs']]] = None, - suspicious_ip_throttling: Optional[pulumi.Input[pulumi.InputType['AttackProtectionSuspiciousIpThrottlingArgs']]] = None, + breached_password_detection: Optional[pulumi.Input[Union['AttackProtectionBreachedPasswordDetectionArgs', 'AttackProtectionBreachedPasswordDetectionArgsDict']]] = None, + brute_force_protection: Optional[pulumi.Input[Union['AttackProtectionBruteForceProtectionArgs', 'AttackProtectionBruteForceProtectionArgsDict']]] = None, + suspicious_ip_throttling: Optional[pulumi.Input[Union['AttackProtectionSuspiciousIpThrottlingArgs', 'AttackProtectionSuspiciousIpThrottlingArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -322,9 +322,9 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - breached_password_detection: Optional[pulumi.Input[pulumi.InputType['AttackProtectionBreachedPasswordDetectionArgs']]] = None, - brute_force_protection: Optional[pulumi.Input[pulumi.InputType['AttackProtectionBruteForceProtectionArgs']]] = None, - suspicious_ip_throttling: Optional[pulumi.Input[pulumi.InputType['AttackProtectionSuspiciousIpThrottlingArgs']]] = None) -> 'AttackProtection': + breached_password_detection: Optional[pulumi.Input[Union['AttackProtectionBreachedPasswordDetectionArgs', 'AttackProtectionBreachedPasswordDetectionArgsDict']]] = None, + brute_force_protection: Optional[pulumi.Input[Union['AttackProtectionBruteForceProtectionArgs', 'AttackProtectionBruteForceProtectionArgsDict']]] = None, + suspicious_ip_throttling: Optional[pulumi.Input[Union['AttackProtectionSuspiciousIpThrottlingArgs', 'AttackProtectionSuspiciousIpThrottlingArgsDict']]] = None) -> 'AttackProtection': """ Get an existing AttackProtection resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -332,9 +332,9 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['AttackProtectionBreachedPasswordDetectionArgs']] breached_password_detection: Breached password detection protects your applications from bad actors logging in with stolen credentials. - :param pulumi.Input[pulumi.InputType['AttackProtectionBruteForceProtectionArgs']] brute_force_protection: Brute-force protection safeguards against a single IP address attacking a single user account. - :param pulumi.Input[pulumi.InputType['AttackProtectionSuspiciousIpThrottlingArgs']] suspicious_ip_throttling: Suspicious IP throttling blocks traffic from any IP address that rapidly attempts too many logins or signups. + :param pulumi.Input[Union['AttackProtectionBreachedPasswordDetectionArgs', 'AttackProtectionBreachedPasswordDetectionArgsDict']] breached_password_detection: Breached password detection protects your applications from bad actors logging in with stolen credentials. + :param pulumi.Input[Union['AttackProtectionBruteForceProtectionArgs', 'AttackProtectionBruteForceProtectionArgsDict']] brute_force_protection: Brute-force protection safeguards against a single IP address attacking a single user account. + :param pulumi.Input[Union['AttackProtectionSuspiciousIpThrottlingArgs', 'AttackProtectionSuspiciousIpThrottlingArgsDict']] suspicious_ip_throttling: Suspicious IP throttling blocks traffic from any IP address that rapidly attempts too many logins or signups. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/branding.py b/sdk/python/pulumi_auth0/branding.py index 59e32a80..aa07909e 100644 --- a/sdk/python/pulumi_auth0/branding.py +++ b/sdk/python/pulumi_auth0/branding.py @@ -194,11 +194,11 @@ class Branding(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - colors: Optional[pulumi.Input[pulumi.InputType['BrandingColorsArgs']]] = None, + colors: Optional[pulumi.Input[Union['BrandingColorsArgs', 'BrandingColorsArgsDict']]] = None, favicon_url: Optional[pulumi.Input[str]] = None, - font: Optional[pulumi.Input[pulumi.InputType['BrandingFontArgs']]] = None, + font: Optional[pulumi.Input[Union['BrandingFontArgs', 'BrandingFontArgsDict']]] = None, logo_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input[pulumi.InputType['BrandingUniversalLoginArgs']]] = None, + universal_login: Optional[pulumi.Input[Union['BrandingUniversalLoginArgs', 'BrandingUniversalLoginArgsDict']]] = None, __props__=None): """ This resource allows you to manage branding within your Auth0 tenant. Auth0 can be customized with a look and feel that aligns with your organization's brand requirements and user expectations. @@ -223,11 +223,11 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['BrandingColorsArgs']] colors: Configuration settings for colors for branding. + :param pulumi.Input[Union['BrandingColorsArgs', 'BrandingColorsArgsDict']] colors: Configuration settings for colors for branding. :param pulumi.Input[str] favicon_url: URL for the favicon. - :param pulumi.Input[pulumi.InputType['BrandingFontArgs']] font: Configuration settings to customize the font. + :param pulumi.Input[Union['BrandingFontArgs', 'BrandingFontArgsDict']] font: Configuration settings to customize the font. :param pulumi.Input[str] logo_url: URL of logo for branding. - :param pulumi.Input[pulumi.InputType['BrandingUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. + :param pulumi.Input[Union['BrandingUniversalLoginArgs', 'BrandingUniversalLoginArgsDict']] universal_login: Configuration settings for Universal Login. """ ... @overload @@ -271,11 +271,11 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - colors: Optional[pulumi.Input[pulumi.InputType['BrandingColorsArgs']]] = None, + colors: Optional[pulumi.Input[Union['BrandingColorsArgs', 'BrandingColorsArgsDict']]] = None, favicon_url: Optional[pulumi.Input[str]] = None, - font: Optional[pulumi.Input[pulumi.InputType['BrandingFontArgs']]] = None, + font: Optional[pulumi.Input[Union['BrandingFontArgs', 'BrandingFontArgsDict']]] = None, logo_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input[pulumi.InputType['BrandingUniversalLoginArgs']]] = None, + universal_login: Optional[pulumi.Input[Union['BrandingUniversalLoginArgs', 'BrandingUniversalLoginArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -300,11 +300,11 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - colors: Optional[pulumi.Input[pulumi.InputType['BrandingColorsArgs']]] = None, + colors: Optional[pulumi.Input[Union['BrandingColorsArgs', 'BrandingColorsArgsDict']]] = None, favicon_url: Optional[pulumi.Input[str]] = None, - font: Optional[pulumi.Input[pulumi.InputType['BrandingFontArgs']]] = None, + font: Optional[pulumi.Input[Union['BrandingFontArgs', 'BrandingFontArgsDict']]] = None, logo_url: Optional[pulumi.Input[str]] = None, - universal_login: Optional[pulumi.Input[pulumi.InputType['BrandingUniversalLoginArgs']]] = None) -> 'Branding': + universal_login: Optional[pulumi.Input[Union['BrandingUniversalLoginArgs', 'BrandingUniversalLoginArgsDict']]] = None) -> 'Branding': """ Get an existing Branding resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -312,11 +312,11 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['BrandingColorsArgs']] colors: Configuration settings for colors for branding. + :param pulumi.Input[Union['BrandingColorsArgs', 'BrandingColorsArgsDict']] colors: Configuration settings for colors for branding. :param pulumi.Input[str] favicon_url: URL for the favicon. - :param pulumi.Input[pulumi.InputType['BrandingFontArgs']] font: Configuration settings to customize the font. + :param pulumi.Input[Union['BrandingFontArgs', 'BrandingFontArgsDict']] font: Configuration settings to customize the font. :param pulumi.Input[str] logo_url: URL of logo for branding. - :param pulumi.Input[pulumi.InputType['BrandingUniversalLoginArgs']] universal_login: Configuration settings for Universal Login. + :param pulumi.Input[Union['BrandingUniversalLoginArgs', 'BrandingUniversalLoginArgsDict']] universal_login: Configuration settings for Universal Login. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/branding_theme.py b/sdk/python/pulumi_auth0/branding_theme.py index 34d961ce..29cc7784 100644 --- a/sdk/python/pulumi_auth0/branding_theme.py +++ b/sdk/python/pulumi_auth0/branding_theme.py @@ -181,12 +181,12 @@ class BrandingTheme(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - borders: Optional[pulumi.Input[pulumi.InputType['BrandingThemeBordersArgs']]] = None, - colors: Optional[pulumi.Input[pulumi.InputType['BrandingThemeColorsArgs']]] = None, + borders: Optional[pulumi.Input[Union['BrandingThemeBordersArgs', 'BrandingThemeBordersArgsDict']]] = None, + colors: Optional[pulumi.Input[Union['BrandingThemeColorsArgs', 'BrandingThemeColorsArgsDict']]] = None, display_name: Optional[pulumi.Input[str]] = None, - fonts: Optional[pulumi.Input[pulumi.InputType['BrandingThemeFontsArgs']]] = None, - page_background: Optional[pulumi.Input[pulumi.InputType['BrandingThemePageBackgroundArgs']]] = None, - widget: Optional[pulumi.Input[pulumi.InputType['BrandingThemeWidgetArgs']]] = None, + fonts: Optional[pulumi.Input[Union['BrandingThemeFontsArgs', 'BrandingThemeFontsArgsDict']]] = None, + page_background: Optional[pulumi.Input[Union['BrandingThemePageBackgroundArgs', 'BrandingThemePageBackgroundArgsDict']]] = None, + widget: Optional[pulumi.Input[Union['BrandingThemeWidgetArgs', 'BrandingThemeWidgetArgsDict']]] = None, __props__=None): """ This resource allows you to manage branding themes for your Universal Login page within your Auth0 tenant. @@ -243,12 +243,12 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - borders: Optional[pulumi.Input[pulumi.InputType['BrandingThemeBordersArgs']]] = None, - colors: Optional[pulumi.Input[pulumi.InputType['BrandingThemeColorsArgs']]] = None, + borders: Optional[pulumi.Input[Union['BrandingThemeBordersArgs', 'BrandingThemeBordersArgsDict']]] = None, + colors: Optional[pulumi.Input[Union['BrandingThemeColorsArgs', 'BrandingThemeColorsArgsDict']]] = None, display_name: Optional[pulumi.Input[str]] = None, - fonts: Optional[pulumi.Input[pulumi.InputType['BrandingThemeFontsArgs']]] = None, - page_background: Optional[pulumi.Input[pulumi.InputType['BrandingThemePageBackgroundArgs']]] = None, - widget: Optional[pulumi.Input[pulumi.InputType['BrandingThemeWidgetArgs']]] = None, + fonts: Optional[pulumi.Input[Union['BrandingThemeFontsArgs', 'BrandingThemeFontsArgsDict']]] = None, + page_background: Optional[pulumi.Input[Union['BrandingThemePageBackgroundArgs', 'BrandingThemePageBackgroundArgsDict']]] = None, + widget: Optional[pulumi.Input[Union['BrandingThemeWidgetArgs', 'BrandingThemeWidgetArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -284,12 +284,12 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - borders: Optional[pulumi.Input[pulumi.InputType['BrandingThemeBordersArgs']]] = None, - colors: Optional[pulumi.Input[pulumi.InputType['BrandingThemeColorsArgs']]] = None, + borders: Optional[pulumi.Input[Union['BrandingThemeBordersArgs', 'BrandingThemeBordersArgsDict']]] = None, + colors: Optional[pulumi.Input[Union['BrandingThemeColorsArgs', 'BrandingThemeColorsArgsDict']]] = None, display_name: Optional[pulumi.Input[str]] = None, - fonts: Optional[pulumi.Input[pulumi.InputType['BrandingThemeFontsArgs']]] = None, - page_background: Optional[pulumi.Input[pulumi.InputType['BrandingThemePageBackgroundArgs']]] = None, - widget: Optional[pulumi.Input[pulumi.InputType['BrandingThemeWidgetArgs']]] = None) -> 'BrandingTheme': + fonts: Optional[pulumi.Input[Union['BrandingThemeFontsArgs', 'BrandingThemeFontsArgsDict']]] = None, + page_background: Optional[pulumi.Input[Union['BrandingThemePageBackgroundArgs', 'BrandingThemePageBackgroundArgsDict']]] = None, + widget: Optional[pulumi.Input[Union['BrandingThemeWidgetArgs', 'BrandingThemeWidgetArgsDict']]] = None) -> 'BrandingTheme': """ Get an existing BrandingTheme resource's state with the given name, id, and optional extra properties used to qualify the lookup. diff --git a/sdk/python/pulumi_auth0/client.py b/sdk/python/pulumi_auth0/client.py index 8d838627..f54f85ec 100644 --- a/sdk/python/pulumi_auth0/client.py +++ b/sdk/python/pulumi_auth0/client.py @@ -1126,7 +1126,7 @@ class Client(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - addons: Optional[pulumi.Input[pulumi.InputType['ClientAddonsArgs']]] = None, + addons: Optional[pulumi.Input[Union['ClientAddonsArgs', 'ClientAddonsArgsDict']]] = None, allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, @@ -1145,16 +1145,16 @@ def __init__(__self__, initiate_login_uri: Optional[pulumi.Input[str]] = None, is_first_party: Optional[pulumi.Input[bool]] = None, is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']]] = None, + jwt_configuration: Optional[pulumi.Input[Union['ClientJwtConfigurationArgs', 'ClientJwtConfigurationArgsDict']]] = None, logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input[pulumi.InputType['ClientMobileArgs']]] = None, + mobile: Optional[pulumi.Input[Union['ClientMobileArgs', 'ClientMobileArgsDict']]] = None, name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']]] = None, + native_social_login: Optional[pulumi.Input[Union['ClientNativeSocialLoginArgs', 'ClientNativeSocialLoginArgsDict']]] = None, oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, oidc_conformant: Optional[pulumi.Input[bool]] = None, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']]] = None, + refresh_token: Optional[pulumi.Input[Union['ClientRefreshTokenArgs', 'ClientRefreshTokenArgsDict']]] = None, require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, @@ -1191,47 +1191,47 @@ def __init__(__self__, client_metadata={ "foo": "zoo", }, - jwt_configuration=auth0.ClientJwtConfigurationArgs( - lifetime_in_seconds=300, - secret_encoded=True, - alg="RS256", - scopes={ + jwt_configuration={ + "lifetime_in_seconds": 300, + "secret_encoded": True, + "alg": "RS256", + "scopes": { "foo": "bar", }, - ), - refresh_token=auth0.ClientRefreshTokenArgs( - leeway=0, - token_lifetime=2592000, - rotation_type="rotating", - expiration_type="expiring", - ), - mobile=auth0.ClientMobileArgs( - ios=auth0.ClientMobileIosArgs( - team_id="9JA89QQLNQ", - app_bundle_identifier="com.my.bundle.id", - ), - ), - addons=auth0.ClientAddonsArgs( - samlp=auth0.ClientAddonsSamlpArgs( - audience="https://example.com/saml", - issuer="https://example.com", - mappings={ + }, + refresh_token={ + "leeway": 0, + "token_lifetime": 2592000, + "rotation_type": "rotating", + "expiration_type": "expiring", + }, + mobile={ + "ios": { + "team_id": "9JA89QQLNQ", + "app_bundle_identifier": "com.my.bundle.id", + }, + }, + addons={ + "samlp": { + "audience": "https://example.com/saml", + "issuer": "https://example.com", + "mappings": { "email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress", "name": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name", }, - create_upn_claim=False, - passthrough_claims_with_no_mapping=False, - map_unknown_claims_as_is=False, - map_identities=False, - name_identifier_format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", - name_identifier_probes=["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], - signing_cert=\"\"\"-----BEGIN PUBLIC KEY----- + "create_upn_claim": False, + "passthrough_claims_with_no_mapping": False, + "map_unknown_claims_as_is": False, + "map_identities": False, + "name_identifier_format": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", + "name_identifier_probes": ["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], + "signing_cert": \"\"\"-----BEGIN PUBLIC KEY----- MIGf...bpP/t3 +JGNGIRMj1hF1rnb6QIDAQAB -----END PUBLIC KEY----- \"\"\", - ), - )) + }, + }) ``` ## Import @@ -1248,7 +1248,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['ClientAddonsArgs']] addons: Addons enabled for this client and their associated configurations. + :param pulumi.Input[Union['ClientAddonsArgs', 'ClientAddonsArgsDict']] addons: Addons enabled for this client and their associated configurations. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_clients: List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_origins: URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. @@ -1267,16 +1267,16 @@ def __init__(__self__, :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. - :param pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. + :param pulumi.Input[Union['ClientJwtConfigurationArgs', 'ClientJwtConfigurationArgsDict']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - :param pulumi.Input[pulumi.InputType['ClientMobileArgs']] mobile: Additional configuration for native mobile apps. + :param pulumi.Input[Union['ClientMobileArgs', 'ClientMobileArgsDict']] mobile: Additional configuration for native mobile apps. :param pulumi.Input[str] name: Name of the client. - :param pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. + :param pulumi.Input[Union['ClientNativeSocialLoginArgs', 'ClientNativeSocialLoginArgsDict']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - :param pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. + :param pulumi.Input[Union['ClientRefreshTokenArgs', 'ClientRefreshTokenArgsDict']] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). :param pulumi.Input[bool] sso_disabled: Indicates whether or not SSO is disabled. @@ -1319,47 +1319,47 @@ def __init__(__self__, client_metadata={ "foo": "zoo", }, - jwt_configuration=auth0.ClientJwtConfigurationArgs( - lifetime_in_seconds=300, - secret_encoded=True, - alg="RS256", - scopes={ + jwt_configuration={ + "lifetime_in_seconds": 300, + "secret_encoded": True, + "alg": "RS256", + "scopes": { "foo": "bar", }, - ), - refresh_token=auth0.ClientRefreshTokenArgs( - leeway=0, - token_lifetime=2592000, - rotation_type="rotating", - expiration_type="expiring", - ), - mobile=auth0.ClientMobileArgs( - ios=auth0.ClientMobileIosArgs( - team_id="9JA89QQLNQ", - app_bundle_identifier="com.my.bundle.id", - ), - ), - addons=auth0.ClientAddonsArgs( - samlp=auth0.ClientAddonsSamlpArgs( - audience="https://example.com/saml", - issuer="https://example.com", - mappings={ + }, + refresh_token={ + "leeway": 0, + "token_lifetime": 2592000, + "rotation_type": "rotating", + "expiration_type": "expiring", + }, + mobile={ + "ios": { + "team_id": "9JA89QQLNQ", + "app_bundle_identifier": "com.my.bundle.id", + }, + }, + addons={ + "samlp": { + "audience": "https://example.com/saml", + "issuer": "https://example.com", + "mappings": { "email": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress", "name": "http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name", }, - create_upn_claim=False, - passthrough_claims_with_no_mapping=False, - map_unknown_claims_as_is=False, - map_identities=False, - name_identifier_format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", - name_identifier_probes=["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], - signing_cert=\"\"\"-----BEGIN PUBLIC KEY----- + "create_upn_claim": False, + "passthrough_claims_with_no_mapping": False, + "map_unknown_claims_as_is": False, + "map_identities": False, + "name_identifier_format": "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent", + "name_identifier_probes": ["http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"], + "signing_cert": \"\"\"-----BEGIN PUBLIC KEY----- MIGf...bpP/t3 +JGNGIRMj1hF1rnb6QIDAQAB -----END PUBLIC KEY----- \"\"\", - ), - )) + }, + }) ``` ## Import @@ -1389,7 +1389,7 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - addons: Optional[pulumi.Input[pulumi.InputType['ClientAddonsArgs']]] = None, + addons: Optional[pulumi.Input[Union['ClientAddonsArgs', 'ClientAddonsArgsDict']]] = None, allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, @@ -1408,16 +1408,16 @@ def _internal_init(__self__, initiate_login_uri: Optional[pulumi.Input[str]] = None, is_first_party: Optional[pulumi.Input[bool]] = None, is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']]] = None, + jwt_configuration: Optional[pulumi.Input[Union['ClientJwtConfigurationArgs', 'ClientJwtConfigurationArgsDict']]] = None, logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input[pulumi.InputType['ClientMobileArgs']]] = None, + mobile: Optional[pulumi.Input[Union['ClientMobileArgs', 'ClientMobileArgsDict']]] = None, name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']]] = None, + native_social_login: Optional[pulumi.Input[Union['ClientNativeSocialLoginArgs', 'ClientNativeSocialLoginArgsDict']]] = None, oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, oidc_conformant: Optional[pulumi.Input[bool]] = None, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']]] = None, + refresh_token: Optional[pulumi.Input[Union['ClientRefreshTokenArgs', 'ClientRefreshTokenArgsDict']]] = None, require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, sso: Optional[pulumi.Input[bool]] = None, sso_disabled: Optional[pulumi.Input[bool]] = None, @@ -1480,7 +1480,7 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - addons: Optional[pulumi.Input[pulumi.InputType['ClientAddonsArgs']]] = None, + addons: Optional[pulumi.Input[Union['ClientAddonsArgs', 'ClientAddonsArgsDict']]] = None, allowed_clients: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, allowed_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, allowed_origins: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, @@ -1500,16 +1500,16 @@ def get(resource_name: str, initiate_login_uri: Optional[pulumi.Input[str]] = None, is_first_party: Optional[pulumi.Input[bool]] = None, is_token_endpoint_ip_header_trusted: Optional[pulumi.Input[bool]] = None, - jwt_configuration: Optional[pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']]] = None, + jwt_configuration: Optional[pulumi.Input[Union['ClientJwtConfigurationArgs', 'ClientJwtConfigurationArgsDict']]] = None, logo_uri: Optional[pulumi.Input[str]] = None, - mobile: Optional[pulumi.Input[pulumi.InputType['ClientMobileArgs']]] = None, + mobile: Optional[pulumi.Input[Union['ClientMobileArgs', 'ClientMobileArgsDict']]] = None, name: Optional[pulumi.Input[str]] = None, - native_social_login: Optional[pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']]] = None, + native_social_login: Optional[pulumi.Input[Union['ClientNativeSocialLoginArgs', 'ClientNativeSocialLoginArgsDict']]] = None, oidc_backchannel_logout_urls: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, oidc_conformant: Optional[pulumi.Input[bool]] = None, organization_require_behavior: Optional[pulumi.Input[str]] = None, organization_usage: Optional[pulumi.Input[str]] = None, - refresh_token: Optional[pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']]] = None, + refresh_token: Optional[pulumi.Input[Union['ClientRefreshTokenArgs', 'ClientRefreshTokenArgsDict']]] = None, require_pushed_authorization_requests: Optional[pulumi.Input[bool]] = None, signing_keys: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]]] = None, sso: Optional[pulumi.Input[bool]] = None, @@ -1522,7 +1522,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['ClientAddonsArgs']] addons: Addons enabled for this client and their associated configurations. + :param pulumi.Input[Union['ClientAddonsArgs', 'ClientAddonsArgsDict']] addons: Addons enabled for this client and their associated configurations. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_clients: List of applications ID's that will be allowed to make delegation request. By default, all applications will be allowed. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_logout_urls: URLs that Auth0 may redirect to after logout. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_origins: URLs that represent valid origins for cross-origin resource sharing. By default, all your callback URLs will be allowed. @@ -1542,16 +1542,16 @@ def get(resource_name: str, :param pulumi.Input[str] initiate_login_uri: Initiate login URI. Must be HTTPS or an empty string. :param pulumi.Input[bool] is_first_party: Indicates whether this client is a first-party client. :param pulumi.Input[bool] is_token_endpoint_ip_header_trusted: Indicates whether the token endpoint IP header is trusted. Requires the authentication method to be set to `client_secret_post` or `client_secret_basic`. Setting this property when creating the resource, will default the authentication method to `client_secret_post`. To change the authentication method to `client_secret_basic` use the `ClientCredentials` resource. - :param pulumi.Input[pulumi.InputType['ClientJwtConfigurationArgs']] jwt_configuration: Configuration settings for the JWTs issued for this client. + :param pulumi.Input[Union['ClientJwtConfigurationArgs', 'ClientJwtConfigurationArgsDict']] jwt_configuration: Configuration settings for the JWTs issued for this client. :param pulumi.Input[str] logo_uri: URL of the logo for the client. Recommended size is 150px x 150px. If none is set, the default badge for the application type will be shown. - :param pulumi.Input[pulumi.InputType['ClientMobileArgs']] mobile: Additional configuration for native mobile apps. + :param pulumi.Input[Union['ClientMobileArgs', 'ClientMobileArgsDict']] mobile: Additional configuration for native mobile apps. :param pulumi.Input[str] name: Name of the client. - :param pulumi.Input[pulumi.InputType['ClientNativeSocialLoginArgs']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. + :param pulumi.Input[Union['ClientNativeSocialLoginArgs', 'ClientNativeSocialLoginArgsDict']] native_social_login: Configuration settings to toggle native social login for mobile native applications. Once this is set it must stay set, with both resources set to `false` in order to change the `app_type`. :param pulumi.Input[Sequence[pulumi.Input[str]]] oidc_backchannel_logout_urls: Set of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed. :param pulumi.Input[bool] oidc_conformant: Indicates whether this client will conform to strict OIDC specifications. :param pulumi.Input[str] organization_require_behavior: Defines how to proceed during an authentication transaction when `organization_usage = "require"`. Can be `no_prompt` (default), `pre_login_prompt` or `post_login_prompt`. :param pulumi.Input[str] organization_usage: Defines how to proceed during an authentication transaction with regards to an organization. Can be `deny` (default), `allow` or `require`. - :param pulumi.Input[pulumi.InputType['ClientRefreshTokenArgs']] refresh_token: Configuration settings for the refresh tokens issued for this client. + :param pulumi.Input[Union['ClientRefreshTokenArgs', 'ClientRefreshTokenArgsDict']] refresh_token: Configuration settings for the refresh tokens issued for this client. :param pulumi.Input[bool] require_pushed_authorization_requests: Makes the use of Pushed Authorization Requests mandatory for this client. This feature currently needs to be enabled on the tenant in order to make use of it. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, Any]]]] signing_keys: List containing a map of the public cert of the signing key and the public cert of the signing key in PKCS7. :param pulumi.Input[bool] sso: Applies only to SSO clients and determines whether Auth0 will handle Single Sign-On (true) or whether the identity provider will (false). diff --git a/sdk/python/pulumi_auth0/client_credentials.py b/sdk/python/pulumi_auth0/client_credentials.py index de38e0df..1531c402 100644 --- a/sdk/python/pulumi_auth0/client_credentials.py +++ b/sdk/python/pulumi_auth0/client_credentials.py @@ -155,7 +155,7 @@ def __init__(__self__, authentication_method: Optional[pulumi.Input[str]] = None, client_id: Optional[pulumi.Input[str]] = None, client_secret: Optional[pulumi.Input[str]] = None, - private_key_jwt: Optional[pulumi.Input[pulumi.InputType['ClientCredentialsPrivateKeyJwtArgs']]] = None, + private_key_jwt: Optional[pulumi.Input[Union['ClientCredentialsPrivateKeyJwtArgs', 'ClientCredentialsPrivateKeyJwtArgsDict']]] = None, __props__=None): """ With this resource, you can configure the method to use when making requests to any endpoint that requires this client to authenticate. @@ -183,7 +183,7 @@ def __init__(__self__, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] authentication_method: Configure the method to use when making requests to any endpoint that requires this client to authenticate. Options include `none` (public client without a client secret), `client_secret_post` (confidential client using HTTP POST parameters), `client_secret_basic` (confidential client using HTTP Basic), `private_key_jwt` (confidential client using a Private Key JWT). :param pulumi.Input[str] client_id: The ID of the client for which to configure the authentication method. - :param pulumi.Input[pulumi.InputType['ClientCredentialsPrivateKeyJwtArgs']] private_key_jwt: Defines `private_key_jwt` client authentication method. + :param pulumi.Input[Union['ClientCredentialsPrivateKeyJwtArgs', 'ClientCredentialsPrivateKeyJwtArgsDict']] private_key_jwt: Defines `private_key_jwt` client authentication method. """ ... @overload @@ -231,7 +231,7 @@ def _internal_init(__self__, authentication_method: Optional[pulumi.Input[str]] = None, client_id: Optional[pulumi.Input[str]] = None, client_secret: Optional[pulumi.Input[str]] = None, - private_key_jwt: Optional[pulumi.Input[pulumi.InputType['ClientCredentialsPrivateKeyJwtArgs']]] = None, + private_key_jwt: Optional[pulumi.Input[Union['ClientCredentialsPrivateKeyJwtArgs', 'ClientCredentialsPrivateKeyJwtArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -264,7 +264,7 @@ def get(resource_name: str, authentication_method: Optional[pulumi.Input[str]] = None, client_id: Optional[pulumi.Input[str]] = None, client_secret: Optional[pulumi.Input[str]] = None, - private_key_jwt: Optional[pulumi.Input[pulumi.InputType['ClientCredentialsPrivateKeyJwtArgs']]] = None) -> 'ClientCredentials': + private_key_jwt: Optional[pulumi.Input[Union['ClientCredentialsPrivateKeyJwtArgs', 'ClientCredentialsPrivateKeyJwtArgsDict']]] = None) -> 'ClientCredentials': """ Get an existing ClientCredentials resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -274,7 +274,7 @@ def get(resource_name: str, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] authentication_method: Configure the method to use when making requests to any endpoint that requires this client to authenticate. Options include `none` (public client without a client secret), `client_secret_post` (confidential client using HTTP POST parameters), `client_secret_basic` (confidential client using HTTP Basic), `private_key_jwt` (confidential client using a Private Key JWT). :param pulumi.Input[str] client_id: The ID of the client for which to configure the authentication method. - :param pulumi.Input[pulumi.InputType['ClientCredentialsPrivateKeyJwtArgs']] private_key_jwt: Defines `private_key_jwt` client authentication method. + :param pulumi.Input[Union['ClientCredentialsPrivateKeyJwtArgs', 'ClientCredentialsPrivateKeyJwtArgsDict']] private_key_jwt: Defines `private_key_jwt` client authentication method. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/connection.py b/sdk/python/pulumi_auth0/connection.py index 2d59c5e1..dd18c467 100644 --- a/sdk/python/pulumi_auth0/connection.py +++ b/sdk/python/pulumi_auth0/connection.py @@ -293,7 +293,7 @@ def __init__(__self__, is_domain_connection: Optional[pulumi.Input[bool]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, - options: Optional[pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']]] = None, + options: Optional[pulumi.Input[Union['ConnectionOptionsArgs', 'ConnectionOptionsArgsDict']]] = None, realms: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, show_as_button: Optional[pulumi.Input[bool]] = None, strategy: Optional[pulumi.Input[str]] = None, @@ -322,57 +322,57 @@ def __init__(__self__, "key1": "foo", "key2": "bar", }, - options=auth0.ConnectionOptionsArgs( - password_policy="excellent", - brute_force_protection=True, - enabled_database_customization=True, - import_mode=False, - requires_username=True, - disable_signup=False, - custom_scripts={ + options={ + "password_policy": "excellent", + "brute_force_protection": True, + "enabled_database_customization": True, + "import_mode": False, + "requires_username": True, + "disable_signup": False, + "custom_scripts": { "get_user": \"\"\" function getByEmail(email, callback) { return callback(new Error("Whoops!")); } \"\"\", }, - configuration={ + "configuration": { "foo": "bar", "bar": "baz", }, - upstream_params=json.dumps({ + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - password_histories=[auth0.ConnectionOptionsPasswordHistoryArgs( - enable=True, - size=3, - )], - password_no_personal_info=auth0.ConnectionOptionsPasswordNoPersonalInfoArgs( - enable=True, - ), - password_dictionary=auth0.ConnectionOptionsPasswordDictionaryArgs( - enable=True, - dictionaries=[ + "password_histories": [{ + "enable": True, + "size": 3, + }], + "password_no_personal_info": { + "enable": True, + }, + "password_dictionary": { + "enable": True, + "dictionaries": [ "password", "admin", "1234", ], - ), - password_complexity_options=auth0.ConnectionOptionsPasswordComplexityOptionsArgs( - min_length=12, - ), - validation=auth0.ConnectionOptionsValidationArgs( - username=auth0.ConnectionOptionsValidationUsernameArgs( - min=10, - max=40, - ), - ), - mfa=auth0.ConnectionOptionsMfaArgs( - active=True, - return_enroll_settings=True, - ), - )) + }, + "password_complexity_options": { + "min_length": 12, + }, + "validation": { + "username": { + "min": 10, + "max": 40, + }, + }, + "mfa": { + "active": True, + "return_enroll_settings": True, + }, + }) ``` ### Google OAuth2 Connection @@ -387,25 +387,25 @@ def __init__(__self__, google_oauth2 = auth0.Connection("google_oauth2", name="Google-OAuth2-Connection", strategy="google-oauth2", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - allowed_audiences=[ + options={ + "client_id": "", + "client_secret": "", + "allowed_audiences": [ "example.com", "api.example.com", ], - scopes=[ + "scopes": [ "email", "profile", "gmail", "youtube", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Google Apps @@ -420,32 +420,32 @@ def __init__(__self__, is_domain_connection=False, strategy="google-apps", show_as_button=False, - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - domain="example.com", - tenant_domain="example.com", - domain_aliases=[ + options={ + "client_id": "", + "client_secret": "", + "domain": "example.com", + "tenant_domain": "example.com", + "domain_aliases": [ "example.com", "api.example.com", ], - api_enable_users=True, - scopes=[ + "api_enable_users": True, + "scopes": [ "ext_profile", "ext_groups", ], - icon_url="https://example.com/assets/logo.png", - upstream_params=json.dumps({ + "icon_url": "https://example.com/assets/logo.png", + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Facebook Connection @@ -458,21 +458,21 @@ def __init__(__self__, facebook = auth0.Connection("facebook", name="Facebook-Connection", strategy="facebook", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "scopes": [ "public_profile", "email", "groups_access_member_info", "user_birthday", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Apple Connection @@ -485,23 +485,23 @@ def __init__(__self__, apple = auth0.Connection("apple", name="Apple-Connection", strategy="apple", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret=\"\"\"-----BEGIN PRIVATE KEY----- + options={ + "client_id": "", + "client_secret": \"\"\"-----BEGIN PRIVATE KEY----- MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA -----END PRIVATE KEY-----\"\"\", - team_id="", - key_id="", - scopes=[ + "team_id": "", + "key_id": "", + "scopes": [ "email", "name", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### LinkedIn Connection @@ -514,21 +514,21 @@ def __init__(__self__, linkedin = auth0.Connection("linkedin", name="Linkedin-Connection", strategy="linkedin", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - strategy_version=2, - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "strategy_version": 2, + "scopes": [ "basic_profile", "profile", "email", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### GitHub Connection @@ -541,21 +541,21 @@ def __init__(__self__, github = auth0.Connection("github", name="GitHub-Connection", strategy="github", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "scopes": [ "email", "profile", "public_repo", "repo", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### SalesForce Connection @@ -568,20 +568,20 @@ def __init__(__self__, salesforce = auth0.Connection("salesforce", name="Salesforce-Connection", strategy="salesforce", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - community_base_url="https://salesforce.example.com", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "community_base_url": "https://salesforce.example.com", + "scopes": [ "openid", "email", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### OAuth2 Connection @@ -596,30 +596,30 @@ def __init__(__self__, oauth2 = auth0.Connection("oauth2", name="OAuth2-Connection", strategy="oauth2", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "scopes": [ "basic_profile", "profile", "email", ], - token_endpoint="https://auth.example.com/oauth2/token", - authorization_endpoint="https://auth.example.com/oauth2/authorize", - pkce_enabled=True, - icon_url="https://auth.example.com/assets/logo.png", - scripts={ - "fetchUserProfile": \"\"\" function fetchUserProfile(accessToken, context, callback) { + "token_endpoint": "https://auth.example.com/oauth2/token", + "authorization_endpoint": "https://auth.example.com/oauth2/authorize", + "pkce_enabled": True, + "icon_url": "https://auth.example.com/assets/logo.png", + "scripts": { + "fetch_user_profile": \"\"\" function fetchUserProfile(accessToken, context, callback) { return callback(new Error("Whoops!")); } \"\"\", }, - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Active Directory (AD) @@ -634,33 +634,33 @@ def __init__(__self__, display_name="Active Directory Connection", strategy="ad", show_as_button=True, - options=auth0.ConnectionOptionsArgs( - disable_self_service_change_password=True, - brute_force_protection=True, - tenant_domain="example.com", - icon_url="https://example.com/assets/logo.png", - domain_aliases=[ + options={ + "disable_self_service_change_password": True, + "brute_force_protection": True, + "tenant_domain": "example.com", + "icon_url": "https://example.com/assets/logo.png", + "domain_aliases": [ "example.com", "api.example.com", ], - ips=[ + "ips": [ "192.168.1.1", "192.168.1.2", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - upstream_params=json.dumps({ + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - use_cert_auth=False, - use_kerberos=False, - disable_cache=False, - )) + "use_cert_auth": False, + "use_kerberos": False, + "disable_cache": False, + }) ``` ### Azure AD Connection @@ -674,40 +674,40 @@ def __init__(__self__, name="connection-azure-ad", strategy="waad", show_as_button=True, - options=auth0.ConnectionOptionsArgs( - identity_api="azure-active-directory-v1.0", - client_id="123456", - client_secret="123456", - app_id="app-id-123", - tenant_domain="example.onmicrosoft.com", - domain="example.onmicrosoft.com", - domain_aliases=[ + options={ + "identity_api": "azure-active-directory-v1.0", + "client_id": "123456", + "client_secret": "123456", + "app_id": "app-id-123", + "tenant_domain": "example.onmicrosoft.com", + "domain": "example.onmicrosoft.com", + "domain_aliases": [ "example.com", "api.example.com", ], - icon_url="https://example.onmicrosoft.com/assets/logo.png", - use_wsfed=False, - waad_protocol="openid-connect", - waad_common_endpoint=False, - max_groups_to_retrieve="250", - api_enable_users=True, - scopes=[ + "icon_url": "https://example.onmicrosoft.com/assets/logo.png", + "use_wsfed": False, + "waad_protocol": "openid-connect", + "waad_common_endpoint": False, + "max_groups_to_retrieve": "250", + "api_enable_users": True, + "scopes": [ "basic_profile", "ext_groups", "ext_profile", ], - set_user_root_attributes="on_each_login", - should_trust_email_verified_connection="never_set_emails_as_verified", - upstream_params=json.dumps({ + "set_user_root_attributes": "on_each_login", + "should_trust_email_verified_connection": "never_set_emails_as_verified", + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - non_persistent_attrs=[ + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Email Connection @@ -722,25 +722,25 @@ def __init__(__self__, passwordless_email = auth0.Connection("passwordless_email", strategy="email", name="email", - options=auth0.ConnectionOptionsArgs( - name="email", - from_="{{ application.name }} ", - subject="Welcome to {{ application.name }}", - syntax="liquid", - template="This is the body of the email", - disable_signup=False, - brute_force_protection=True, - set_user_root_attributes="on_each_login", - non_persistent_attrs=[], - auth_params={ + options={ + "name": "email", + "from_": "{{ application.name }} ", + "subject": "Welcome to {{ application.name }}", + "syntax": "liquid", + "template": "This is the body of the email", + "disable_signup": False, + "brute_force_protection": True, + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [], + "auth_params": { "scope": "openid email profile offline_access", "response_type": "code", }, - totp=auth0.ConnectionOptionsTotpArgs( - time_step=300, - length=6, - ), - )) + "totp": { + "time_step": 300, + "length": 6, + }, + }) ``` ### SAML Connection @@ -754,31 +754,31 @@ def __init__(__self__, samlp = auth0.Connection("samlp", name="SAML-Connection", strategy="samlp", - options=auth0.ConnectionOptionsArgs( - debug=False, - signing_cert="", - sign_in_endpoint="https://saml.provider/sign_in", - sign_out_endpoint="https://saml.provider/sign_out", - disable_sign_out=True, - tenant_domain="example.com", - domain_aliases=[ + options={ + "debug": False, + "signing_cert": "", + "sign_in_endpoint": "https://saml.provider/sign_in", + "sign_out_endpoint": "https://saml.provider/sign_out", + "disable_sign_out": True, + "tenant_domain": "example.com", + "domain_aliases": [ "example.com", "alias.example.com", ], - protocol_binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST", - request_template=\"\"\" @@Issuer@@ \"\"\", - user_id_attribute="https://saml.provider/imi/ns/identity-200810", - signature_algorithm="rsa-sha256", - digest_algorithm="sha256", - icon_url="https://saml.provider/assets/logo.png", - entity_id="", - metadata_xml=\"\"\" + "user_id_attribute": "https://saml.provider/imi/ns/identity-200810", + "signature_algorithm": "rsa-sha256", + "digest_algorithm": "sha256", + "icon_url": "https://saml.provider/assets/logo.png", + "entity_id": "", + "metadata_xml": \"\"\" @@ -786,8 +786,8 @@ def __init__(__self__, \"\"\", - metadata_url="https://saml.provider/imi/ns/FederationMetadata.xml", - fields_map=json.dumps({ + "metadata_url": "https://saml.provider/imi/ns/FederationMetadata.xml", + "fields_map": json.dumps({ "name": [ "name", "nameidentifier", @@ -798,28 +798,28 @@ def __init__(__self__, ], "family_name": "surname", }), - signing_key=auth0.ConnectionOptionsSigningKeyArgs( - key=\"\"\"-----BEGIN PRIVATE KEY----- + "signing_key": { + "key": \"\"\"-----BEGIN PRIVATE KEY----- ...{your private key here}... -----END PRIVATE KEY-----\"\"\", - cert=\"\"\"-----BEGIN CERTIFICATE----- + "cert": \"\"\"-----BEGIN CERTIFICATE----- ...{your public key cert here}... -----END CERTIFICATE-----\"\"\", - ), - decryption_key=auth0.ConnectionOptionsDecryptionKeyArgs( - key=\"\"\"-----BEGIN PRIVATE KEY----- + }, + "decryption_key": { + "key": \"\"\"-----BEGIN PRIVATE KEY----- ...{your private key here}... -----END PRIVATE KEY-----\"\"\", - cert=\"\"\"-----BEGIN CERTIFICATE----- + "cert": \"\"\"-----BEGIN CERTIFICATE----- ...{your public key cert here}... -----END CERTIFICATE-----\"\"\", - ), - idp_initiated=auth0.ConnectionOptionsIdpInitiatedArgs( - client_id="client_id", - client_protocol="samlp", - client_authorize_query="type=code&timeout=30", - ), - )) + }, + "idp_initiated": { + "client_id": "client_id", + "client_protocol": "samlp", + "client_authorize_query": "type=code&timeout=30", + }, + }) ``` ### WindowsLive Connection @@ -832,20 +832,20 @@ def __init__(__self__, windowslive = auth0.Connection("windowslive", name="Windowslive-Connection", strategy="windowslive", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - strategy_version=2, - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "strategy_version": 2, + "scopes": [ "signin", "graph_user", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### OIDC Connection @@ -861,35 +861,35 @@ def __init__(__self__, display_name="OIDC Connection", strategy="oidc", show_as_button=False, - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - domain_aliases=["example.com"], - tenant_domain="", - icon_url="https://example.com/assets/logo.png", - type="back_channel", - issuer="https://www.paypalobjects.com", - jwks_uri="https://api.paypal.com/v1/oauth2/certs", - discovery_url="https://www.paypalobjects.com/.well-known/openid-configuration", - token_endpoint="https://api.paypal.com/v1/oauth2/token", - userinfo_endpoint="https://api.paypal.com/v1/oauth2/token/userinfo", - authorization_endpoint="https://www.paypal.com/signin/authorize", - scopes=[ + options={ + "client_id": "1234567", + "client_secret": "1234567", + "domain_aliases": ["example.com"], + "tenant_domain": "", + "icon_url": "https://example.com/assets/logo.png", + "type": "back_channel", + "issuer": "https://www.paypalobjects.com", + "jwks_uri": "https://api.paypal.com/v1/oauth2/certs", + "discovery_url": "https://www.paypalobjects.com/.well-known/openid-configuration", + "token_endpoint": "https://api.paypal.com/v1/oauth2/token", + "userinfo_endpoint": "https://api.paypal.com/v1/oauth2/token/userinfo", + "authorization_endpoint": "https://www.paypal.com/signin/authorize", + "scopes": [ "openid", "email", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - connection_settings=auth0.ConnectionOptionsConnectionSettingsArgs( - pkce="auto", - ), - attribute_map=auth0.ConnectionOptionsAttributeMapArgs( - mapping_mode="use_map", - userinfo_scope="openid email profile groups", - attributes=json.dumps({ + "connection_settings": { + "pkce": "auto", + }, + "attribute_map": { + "mapping_mode": "use_map", + "userinfo_scope": "openid email profile groups", + "attributes": json.dumps({ "name": "${context.tokenset.name}", "email": "${context.tokenset.email}", "email_verified": "${context.tokenset.email_verified}", @@ -898,8 +898,8 @@ def __init__(__self__, "given_name": "${context.tokenset.given_name}", "family_name": "${context.tokenset.family_name}", }), - ), - )) + }, + }) ``` ### Okta Connection @@ -915,37 +915,37 @@ def __init__(__self__, display_name="Okta Workforce Connection", strategy="okta", show_as_button=False, - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - domain="example.okta.com", - domain_aliases=["example.com"], - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - userinfo_endpoint="https://example.okta.com/oauth2/v1/userinfo", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - scopes=[ + options={ + "client_id": "1234567", + "client_secret": "1234567", + "domain": "example.okta.com", + "domain_aliases": ["example.com"], + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "userinfo_endpoint": "https://example.okta.com/oauth2/v1/userinfo", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + "scopes": [ "openid", "email", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - upstream_params=json.dumps({ + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - connection_settings=auth0.ConnectionOptionsConnectionSettingsArgs( - pkce="auto", - ), - attribute_map=auth0.ConnectionOptionsAttributeMapArgs( - mapping_mode="basic_profile", - userinfo_scope="openid email profile groups", - attributes=json.dumps({ + "connection_settings": { + "pkce": "auto", + }, + "attribute_map": { + "mapping_mode": "basic_profile", + "userinfo_scope": "openid email profile groups", + "attributes": json.dumps({ "name": "${context.tokenset.name}", "email": "${context.tokenset.email}", "email_verified": "${context.tokenset.email_verified}", @@ -954,8 +954,8 @@ def __init__(__self__, "given_name": "${context.tokenset.given_name}", "family_name": "${context.tokenset.family_name}", }), - ), - )) + }, + }) ``` ## Import @@ -976,7 +976,7 @@ def __init__(__self__, :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. - :param pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']] options: Configuration settings for connection options. + :param pulumi.Input[Union['ConnectionOptionsArgs', 'ConnectionOptionsArgsDict']] options: Configuration settings for connection options. :param pulumi.Input[Sequence[pulumi.Input[str]]] realms: Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm. :param pulumi.Input[bool] show_as_button: Display connection as a button. Only available on enterprise connections. :param pulumi.Input[str] strategy: Type of the connection, which indicates the identity provider. @@ -1011,57 +1011,57 @@ def __init__(__self__, "key1": "foo", "key2": "bar", }, - options=auth0.ConnectionOptionsArgs( - password_policy="excellent", - brute_force_protection=True, - enabled_database_customization=True, - import_mode=False, - requires_username=True, - disable_signup=False, - custom_scripts={ + options={ + "password_policy": "excellent", + "brute_force_protection": True, + "enabled_database_customization": True, + "import_mode": False, + "requires_username": True, + "disable_signup": False, + "custom_scripts": { "get_user": \"\"\" function getByEmail(email, callback) { return callback(new Error("Whoops!")); } \"\"\", }, - configuration={ + "configuration": { "foo": "bar", "bar": "baz", }, - upstream_params=json.dumps({ + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - password_histories=[auth0.ConnectionOptionsPasswordHistoryArgs( - enable=True, - size=3, - )], - password_no_personal_info=auth0.ConnectionOptionsPasswordNoPersonalInfoArgs( - enable=True, - ), - password_dictionary=auth0.ConnectionOptionsPasswordDictionaryArgs( - enable=True, - dictionaries=[ + "password_histories": [{ + "enable": True, + "size": 3, + }], + "password_no_personal_info": { + "enable": True, + }, + "password_dictionary": { + "enable": True, + "dictionaries": [ "password", "admin", "1234", ], - ), - password_complexity_options=auth0.ConnectionOptionsPasswordComplexityOptionsArgs( - min_length=12, - ), - validation=auth0.ConnectionOptionsValidationArgs( - username=auth0.ConnectionOptionsValidationUsernameArgs( - min=10, - max=40, - ), - ), - mfa=auth0.ConnectionOptionsMfaArgs( - active=True, - return_enroll_settings=True, - ), - )) + }, + "password_complexity_options": { + "min_length": 12, + }, + "validation": { + "username": { + "min": 10, + "max": 40, + }, + }, + "mfa": { + "active": True, + "return_enroll_settings": True, + }, + }) ``` ### Google OAuth2 Connection @@ -1076,25 +1076,25 @@ def __init__(__self__, google_oauth2 = auth0.Connection("google_oauth2", name="Google-OAuth2-Connection", strategy="google-oauth2", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - allowed_audiences=[ + options={ + "client_id": "", + "client_secret": "", + "allowed_audiences": [ "example.com", "api.example.com", ], - scopes=[ + "scopes": [ "email", "profile", "gmail", "youtube", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Google Apps @@ -1109,32 +1109,32 @@ def __init__(__self__, is_domain_connection=False, strategy="google-apps", show_as_button=False, - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - domain="example.com", - tenant_domain="example.com", - domain_aliases=[ + options={ + "client_id": "", + "client_secret": "", + "domain": "example.com", + "tenant_domain": "example.com", + "domain_aliases": [ "example.com", "api.example.com", ], - api_enable_users=True, - scopes=[ + "api_enable_users": True, + "scopes": [ "ext_profile", "ext_groups", ], - icon_url="https://example.com/assets/logo.png", - upstream_params=json.dumps({ + "icon_url": "https://example.com/assets/logo.png", + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Facebook Connection @@ -1147,21 +1147,21 @@ def __init__(__self__, facebook = auth0.Connection("facebook", name="Facebook-Connection", strategy="facebook", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "scopes": [ "public_profile", "email", "groups_access_member_info", "user_birthday", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Apple Connection @@ -1174,23 +1174,23 @@ def __init__(__self__, apple = auth0.Connection("apple", name="Apple-Connection", strategy="apple", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret=\"\"\"-----BEGIN PRIVATE KEY----- + options={ + "client_id": "", + "client_secret": \"\"\"-----BEGIN PRIVATE KEY----- MIHBAgEAMA0GCSqGSIb3DQEBAQUABIGsMIGpAgEAA -----END PRIVATE KEY-----\"\"\", - team_id="", - key_id="", - scopes=[ + "team_id": "", + "key_id": "", + "scopes": [ "email", "name", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### LinkedIn Connection @@ -1203,21 +1203,21 @@ def __init__(__self__, linkedin = auth0.Connection("linkedin", name="Linkedin-Connection", strategy="linkedin", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - strategy_version=2, - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "strategy_version": 2, + "scopes": [ "basic_profile", "profile", "email", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### GitHub Connection @@ -1230,21 +1230,21 @@ def __init__(__self__, github = auth0.Connection("github", name="GitHub-Connection", strategy="github", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "scopes": [ "email", "profile", "public_repo", "repo", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### SalesForce Connection @@ -1257,20 +1257,20 @@ def __init__(__self__, salesforce = auth0.Connection("salesforce", name="Salesforce-Connection", strategy="salesforce", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - community_base_url="https://salesforce.example.com", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "community_base_url": "https://salesforce.example.com", + "scopes": [ "openid", "email", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### OAuth2 Connection @@ -1285,30 +1285,30 @@ def __init__(__self__, oauth2 = auth0.Connection("oauth2", name="OAuth2-Connection", strategy="oauth2", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "scopes": [ "basic_profile", "profile", "email", ], - token_endpoint="https://auth.example.com/oauth2/token", - authorization_endpoint="https://auth.example.com/oauth2/authorize", - pkce_enabled=True, - icon_url="https://auth.example.com/assets/logo.png", - scripts={ - "fetchUserProfile": \"\"\" function fetchUserProfile(accessToken, context, callback) { + "token_endpoint": "https://auth.example.com/oauth2/token", + "authorization_endpoint": "https://auth.example.com/oauth2/authorize", + "pkce_enabled": True, + "icon_url": "https://auth.example.com/assets/logo.png", + "scripts": { + "fetch_user_profile": \"\"\" function fetchUserProfile(accessToken, context, callback) { return callback(new Error("Whoops!")); } \"\"\", }, - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Active Directory (AD) @@ -1323,33 +1323,33 @@ def __init__(__self__, display_name="Active Directory Connection", strategy="ad", show_as_button=True, - options=auth0.ConnectionOptionsArgs( - disable_self_service_change_password=True, - brute_force_protection=True, - tenant_domain="example.com", - icon_url="https://example.com/assets/logo.png", - domain_aliases=[ + options={ + "disable_self_service_change_password": True, + "brute_force_protection": True, + "tenant_domain": "example.com", + "icon_url": "https://example.com/assets/logo.png", + "domain_aliases": [ "example.com", "api.example.com", ], - ips=[ + "ips": [ "192.168.1.1", "192.168.1.2", ], - set_user_root_attributes="on_each_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - upstream_params=json.dumps({ + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - use_cert_auth=False, - use_kerberos=False, - disable_cache=False, - )) + "use_cert_auth": False, + "use_kerberos": False, + "disable_cache": False, + }) ``` ### Azure AD Connection @@ -1363,40 +1363,40 @@ def __init__(__self__, name="connection-azure-ad", strategy="waad", show_as_button=True, - options=auth0.ConnectionOptionsArgs( - identity_api="azure-active-directory-v1.0", - client_id="123456", - client_secret="123456", - app_id="app-id-123", - tenant_domain="example.onmicrosoft.com", - domain="example.onmicrosoft.com", - domain_aliases=[ + options={ + "identity_api": "azure-active-directory-v1.0", + "client_id": "123456", + "client_secret": "123456", + "app_id": "app-id-123", + "tenant_domain": "example.onmicrosoft.com", + "domain": "example.onmicrosoft.com", + "domain_aliases": [ "example.com", "api.example.com", ], - icon_url="https://example.onmicrosoft.com/assets/logo.png", - use_wsfed=False, - waad_protocol="openid-connect", - waad_common_endpoint=False, - max_groups_to_retrieve="250", - api_enable_users=True, - scopes=[ + "icon_url": "https://example.onmicrosoft.com/assets/logo.png", + "use_wsfed": False, + "waad_protocol": "openid-connect", + "waad_common_endpoint": False, + "max_groups_to_retrieve": "250", + "api_enable_users": True, + "scopes": [ "basic_profile", "ext_groups", "ext_profile", ], - set_user_root_attributes="on_each_login", - should_trust_email_verified_connection="never_set_emails_as_verified", - upstream_params=json.dumps({ + "set_user_root_attributes": "on_each_login", + "should_trust_email_verified_connection": "never_set_emails_as_verified", + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - non_persistent_attrs=[ + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### Email Connection @@ -1411,25 +1411,25 @@ def __init__(__self__, passwordless_email = auth0.Connection("passwordless_email", strategy="email", name="email", - options=auth0.ConnectionOptionsArgs( - name="email", - from_="{{ application.name }} ", - subject="Welcome to {{ application.name }}", - syntax="liquid", - template="This is the body of the email", - disable_signup=False, - brute_force_protection=True, - set_user_root_attributes="on_each_login", - non_persistent_attrs=[], - auth_params={ + options={ + "name": "email", + "from_": "{{ application.name }} ", + "subject": "Welcome to {{ application.name }}", + "syntax": "liquid", + "template": "This is the body of the email", + "disable_signup": False, + "brute_force_protection": True, + "set_user_root_attributes": "on_each_login", + "non_persistent_attrs": [], + "auth_params": { "scope": "openid email profile offline_access", "response_type": "code", }, - totp=auth0.ConnectionOptionsTotpArgs( - time_step=300, - length=6, - ), - )) + "totp": { + "time_step": 300, + "length": 6, + }, + }) ``` ### SAML Connection @@ -1443,31 +1443,31 @@ def __init__(__self__, samlp = auth0.Connection("samlp", name="SAML-Connection", strategy="samlp", - options=auth0.ConnectionOptionsArgs( - debug=False, - signing_cert="", - sign_in_endpoint="https://saml.provider/sign_in", - sign_out_endpoint="https://saml.provider/sign_out", - disable_sign_out=True, - tenant_domain="example.com", - domain_aliases=[ + options={ + "debug": False, + "signing_cert": "", + "sign_in_endpoint": "https://saml.provider/sign_in", + "sign_out_endpoint": "https://saml.provider/sign_out", + "disable_sign_out": True, + "tenant_domain": "example.com", + "domain_aliases": [ "example.com", "alias.example.com", ], - protocol_binding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST", - request_template=\"\"\" @@Issuer@@ \"\"\", - user_id_attribute="https://saml.provider/imi/ns/identity-200810", - signature_algorithm="rsa-sha256", - digest_algorithm="sha256", - icon_url="https://saml.provider/assets/logo.png", - entity_id="", - metadata_xml=\"\"\" + "user_id_attribute": "https://saml.provider/imi/ns/identity-200810", + "signature_algorithm": "rsa-sha256", + "digest_algorithm": "sha256", + "icon_url": "https://saml.provider/assets/logo.png", + "entity_id": "", + "metadata_xml": \"\"\" @@ -1475,8 +1475,8 @@ def __init__(__self__, \"\"\", - metadata_url="https://saml.provider/imi/ns/FederationMetadata.xml", - fields_map=json.dumps({ + "metadata_url": "https://saml.provider/imi/ns/FederationMetadata.xml", + "fields_map": json.dumps({ "name": [ "name", "nameidentifier", @@ -1487,28 +1487,28 @@ def __init__(__self__, ], "family_name": "surname", }), - signing_key=auth0.ConnectionOptionsSigningKeyArgs( - key=\"\"\"-----BEGIN PRIVATE KEY----- + "signing_key": { + "key": \"\"\"-----BEGIN PRIVATE KEY----- ...{your private key here}... -----END PRIVATE KEY-----\"\"\", - cert=\"\"\"-----BEGIN CERTIFICATE----- + "cert": \"\"\"-----BEGIN CERTIFICATE----- ...{your public key cert here}... -----END CERTIFICATE-----\"\"\", - ), - decryption_key=auth0.ConnectionOptionsDecryptionKeyArgs( - key=\"\"\"-----BEGIN PRIVATE KEY----- + }, + "decryption_key": { + "key": \"\"\"-----BEGIN PRIVATE KEY----- ...{your private key here}... -----END PRIVATE KEY-----\"\"\", - cert=\"\"\"-----BEGIN CERTIFICATE----- + "cert": \"\"\"-----BEGIN CERTIFICATE----- ...{your public key cert here}... -----END CERTIFICATE-----\"\"\", - ), - idp_initiated=auth0.ConnectionOptionsIdpInitiatedArgs( - client_id="client_id", - client_protocol="samlp", - client_authorize_query="type=code&timeout=30", - ), - )) + }, + "idp_initiated": { + "client_id": "client_id", + "client_protocol": "samlp", + "client_authorize_query": "type=code&timeout=30", + }, + }) ``` ### WindowsLive Connection @@ -1521,20 +1521,20 @@ def __init__(__self__, windowslive = auth0.Connection("windowslive", name="Windowslive-Connection", strategy="windowslive", - options=auth0.ConnectionOptionsArgs( - client_id="", - client_secret="", - strategy_version=2, - scopes=[ + options={ + "client_id": "", + "client_secret": "", + "strategy_version": 2, + "scopes": [ "signin", "graph_user", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - )) + }) ``` ### OIDC Connection @@ -1550,35 +1550,35 @@ def __init__(__self__, display_name="OIDC Connection", strategy="oidc", show_as_button=False, - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - domain_aliases=["example.com"], - tenant_domain="", - icon_url="https://example.com/assets/logo.png", - type="back_channel", - issuer="https://www.paypalobjects.com", - jwks_uri="https://api.paypal.com/v1/oauth2/certs", - discovery_url="https://www.paypalobjects.com/.well-known/openid-configuration", - token_endpoint="https://api.paypal.com/v1/oauth2/token", - userinfo_endpoint="https://api.paypal.com/v1/oauth2/token/userinfo", - authorization_endpoint="https://www.paypal.com/signin/authorize", - scopes=[ + options={ + "client_id": "1234567", + "client_secret": "1234567", + "domain_aliases": ["example.com"], + "tenant_domain": "", + "icon_url": "https://example.com/assets/logo.png", + "type": "back_channel", + "issuer": "https://www.paypalobjects.com", + "jwks_uri": "https://api.paypal.com/v1/oauth2/certs", + "discovery_url": "https://www.paypalobjects.com/.well-known/openid-configuration", + "token_endpoint": "https://api.paypal.com/v1/oauth2/token", + "userinfo_endpoint": "https://api.paypal.com/v1/oauth2/token/userinfo", + "authorization_endpoint": "https://www.paypal.com/signin/authorize", + "scopes": [ "openid", "email", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - connection_settings=auth0.ConnectionOptionsConnectionSettingsArgs( - pkce="auto", - ), - attribute_map=auth0.ConnectionOptionsAttributeMapArgs( - mapping_mode="use_map", - userinfo_scope="openid email profile groups", - attributes=json.dumps({ + "connection_settings": { + "pkce": "auto", + }, + "attribute_map": { + "mapping_mode": "use_map", + "userinfo_scope": "openid email profile groups", + "attributes": json.dumps({ "name": "${context.tokenset.name}", "email": "${context.tokenset.email}", "email_verified": "${context.tokenset.email_verified}", @@ -1587,8 +1587,8 @@ def __init__(__self__, "given_name": "${context.tokenset.given_name}", "family_name": "${context.tokenset.family_name}", }), - ), - )) + }, + }) ``` ### Okta Connection @@ -1604,37 +1604,37 @@ def __init__(__self__, display_name="Okta Workforce Connection", strategy="okta", show_as_button=False, - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - domain="example.okta.com", - domain_aliases=["example.com"], - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - userinfo_endpoint="https://example.okta.com/oauth2/v1/userinfo", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - scopes=[ + options={ + "client_id": "1234567", + "client_secret": "1234567", + "domain": "example.okta.com", + "domain_aliases": ["example.com"], + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "userinfo_endpoint": "https://example.okta.com/oauth2/v1/userinfo", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + "scopes": [ "openid", "email", ], - set_user_root_attributes="on_first_login", - non_persistent_attrs=[ + "set_user_root_attributes": "on_first_login", + "non_persistent_attrs": [ "ethnicity", "gender", ], - upstream_params=json.dumps({ + "upstream_params": json.dumps({ "screen_name": { "alias": "login_hint", }, }), - connection_settings=auth0.ConnectionOptionsConnectionSettingsArgs( - pkce="auto", - ), - attribute_map=auth0.ConnectionOptionsAttributeMapArgs( - mapping_mode="basic_profile", - userinfo_scope="openid email profile groups", - attributes=json.dumps({ + "connection_settings": { + "pkce": "auto", + }, + "attribute_map": { + "mapping_mode": "basic_profile", + "userinfo_scope": "openid email profile groups", + "attributes": json.dumps({ "name": "${context.tokenset.name}", "email": "${context.tokenset.email}", "email_verified": "${context.tokenset.email_verified}", @@ -1643,8 +1643,8 @@ def __init__(__self__, "given_name": "${context.tokenset.given_name}", "family_name": "${context.tokenset.family_name}", }), - ), - )) + }, + }) ``` ## Import @@ -1678,7 +1678,7 @@ def _internal_init(__self__, is_domain_connection: Optional[pulumi.Input[bool]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, - options: Optional[pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']]] = None, + options: Optional[pulumi.Input[Union['ConnectionOptionsArgs', 'ConnectionOptionsArgsDict']]] = None, realms: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, show_as_button: Optional[pulumi.Input[bool]] = None, strategy: Optional[pulumi.Input[str]] = None, @@ -1715,7 +1715,7 @@ def get(resource_name: str, is_domain_connection: Optional[pulumi.Input[bool]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, - options: Optional[pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']]] = None, + options: Optional[pulumi.Input[Union['ConnectionOptionsArgs', 'ConnectionOptionsArgsDict']]] = None, realms: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, show_as_button: Optional[pulumi.Input[bool]] = None, strategy: Optional[pulumi.Input[str]] = None) -> 'Connection': @@ -1730,7 +1730,7 @@ def get(resource_name: str, :param pulumi.Input[bool] is_domain_connection: Indicates whether the connection is domain level. :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the connection, in the form of a map of string values (max 255 chars). :param pulumi.Input[str] name: Name of the connection. - :param pulumi.Input[pulumi.InputType['ConnectionOptionsArgs']] options: Configuration settings for connection options. + :param pulumi.Input[Union['ConnectionOptionsArgs', 'ConnectionOptionsArgsDict']] options: Configuration settings for connection options. :param pulumi.Input[Sequence[pulumi.Input[str]]] realms: Defines the realms for which the connection will be used (e.g., email domains). If not specified, the connection name is added as the realm. :param pulumi.Input[bool] show_as_button: Display connection as a button. Only available on enterprise connections. :param pulumi.Input[str] strategy: Type of the connection, which indicates the identity provider. diff --git a/sdk/python/pulumi_auth0/connection_scim_configuration.py b/sdk/python/pulumi_auth0/connection_scim_configuration.py index fcbcebd1..19f2000d 100644 --- a/sdk/python/pulumi_auth0/connection_scim_configuration.py +++ b/sdk/python/pulumi_auth0/connection_scim_configuration.py @@ -178,7 +178,7 @@ def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, connection_id: Optional[pulumi.Input[str]] = None, - mappings: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ConnectionScimConfigurationMappingArgs']]]]] = None, + mappings: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ConnectionScimConfigurationMappingArgs', 'ConnectionScimConfigurationMappingArgsDict']]]]] = None, user_id_attribute: Optional[pulumi.Input[str]] = None, __props__=None): """ @@ -194,26 +194,26 @@ def __init__(__self__, name="my-enterprise-connection", display_name="My Enterprise Connection", strategy="okta", - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - )) + options={ + "client_id": "1234567", + "client_secret": "1234567", + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + }) my_enterprise_connection2 = auth0.Connection("my_enterprise_connection_2", name="my-enterprise-connection-2", display_name="My Enterprise Connection 2", strategy="okta", - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - )) + options={ + "client_id": "1234567", + "client_secret": "1234567", + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + }) # A resource for configuring an Auth0 Connection SCIM Configuration, using default values. # Only one can be specified for a connection. my_conn_scim_configuration_default = auth0.ConnectionScimConfiguration("my_conn_scim_configuration_default", connection_id=my_enterprise_connection.id) @@ -223,14 +223,14 @@ def __init__(__self__, connection_id=my_enterprise_connection2.id, user_id_attribute="attribute1", mappings=[ - auth0.ConnectionScimConfigurationMappingArgs( - auth0="auth0_attribute1", - scim="sacim_attribute1", - ), - auth0.ConnectionScimConfigurationMappingArgs( - auth0="auth0_attribute2", - scim="sacim_attribute2", - ), + { + "auth0": "auth0_attribute1", + "scim": "sacim_attribute1", + }, + { + "auth0": "auth0_attribute2", + "scim": "sacim_attribute2", + }, ]) ``` @@ -249,7 +249,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] connection_id: ID of the connection for this SCIM configuration. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ConnectionScimConfigurationMappingArgs']]]] mappings: Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well. + :param pulumi.Input[Sequence[pulumi.Input[Union['ConnectionScimConfigurationMappingArgs', 'ConnectionScimConfigurationMappingArgsDict']]]] mappings: Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well. :param pulumi.Input[str] user_id_attribute: User ID attribute for generation unique of user ids. If `user_id_attribute` is set, `mapping` must be set as well. Defaults to `userName` for SAML connections and `externalId` for OIDC connections. """ ... @@ -271,26 +271,26 @@ def __init__(__self__, name="my-enterprise-connection", display_name="My Enterprise Connection", strategy="okta", - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - )) + options={ + "client_id": "1234567", + "client_secret": "1234567", + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + }) my_enterprise_connection2 = auth0.Connection("my_enterprise_connection_2", name="my-enterprise-connection-2", display_name="My Enterprise Connection 2", strategy="okta", - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - )) + options={ + "client_id": "1234567", + "client_secret": "1234567", + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + }) # A resource for configuring an Auth0 Connection SCIM Configuration, using default values. # Only one can be specified for a connection. my_conn_scim_configuration_default = auth0.ConnectionScimConfiguration("my_conn_scim_configuration_default", connection_id=my_enterprise_connection.id) @@ -300,14 +300,14 @@ def __init__(__self__, connection_id=my_enterprise_connection2.id, user_id_attribute="attribute1", mappings=[ - auth0.ConnectionScimConfigurationMappingArgs( - auth0="auth0_attribute1", - scim="sacim_attribute1", - ), - auth0.ConnectionScimConfigurationMappingArgs( - auth0="auth0_attribute2", - scim="sacim_attribute2", - ), + { + "auth0": "auth0_attribute1", + "scim": "sacim_attribute1", + }, + { + "auth0": "auth0_attribute2", + "scim": "sacim_attribute2", + }, ]) ``` @@ -339,7 +339,7 @@ def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, connection_id: Optional[pulumi.Input[str]] = None, - mappings: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ConnectionScimConfigurationMappingArgs']]]]] = None, + mappings: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ConnectionScimConfigurationMappingArgs', 'ConnectionScimConfigurationMappingArgsDict']]]]] = None, user_id_attribute: Optional[pulumi.Input[str]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -370,7 +370,7 @@ def get(resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, connection_id: Optional[pulumi.Input[str]] = None, connection_name: Optional[pulumi.Input[str]] = None, - mappings: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ConnectionScimConfigurationMappingArgs']]]]] = None, + mappings: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ConnectionScimConfigurationMappingArgs', 'ConnectionScimConfigurationMappingArgsDict']]]]] = None, strategy: Optional[pulumi.Input[str]] = None, tenant_name: Optional[pulumi.Input[str]] = None, user_id_attribute: Optional[pulumi.Input[str]] = None) -> 'ConnectionScimConfiguration': @@ -383,7 +383,7 @@ def get(resource_name: str, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] connection_id: ID of the connection for this SCIM configuration. :param pulumi.Input[str] connection_name: Name of the connection for this SCIM configuration. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ConnectionScimConfigurationMappingArgs']]]] mappings: Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well. + :param pulumi.Input[Sequence[pulumi.Input[Union['ConnectionScimConfigurationMappingArgs', 'ConnectionScimConfigurationMappingArgsDict']]]] mappings: Mapping between Auth0 attributes and SCIM attributes. If `user_id_attribute` is set, `mapping` must be set as well. :param pulumi.Input[str] strategy: Schema of the connection for this SCIM configuration. :param pulumi.Input[str] tenant_name: Name of the tenant for this SCIM configuration. :param pulumi.Input[str] user_id_attribute: User ID attribute for generation unique of user ids. If `user_id_attribute` is set, `mapping` must be set as well. Defaults to `userName` for SAML connections and `externalId` for OIDC connections. diff --git a/sdk/python/pulumi_auth0/custom_domain.py b/sdk/python/pulumi_auth0/custom_domain.py index d73c8970..03e470b6 100644 --- a/sdk/python/pulumi_auth0/custom_domain.py +++ b/sdk/python/pulumi_auth0/custom_domain.py @@ -363,7 +363,7 @@ def get(resource_name: str, status: Optional[pulumi.Input[str]] = None, tls_policy: Optional[pulumi.Input[str]] = None, type: Optional[pulumi.Input[str]] = None, - verifications: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['CustomDomainVerificationArgs']]]]] = None) -> 'CustomDomain': + verifications: Optional[pulumi.Input[Sequence[pulumi.Input[Union['CustomDomainVerificationArgs', 'CustomDomainVerificationArgsDict']]]]] = None) -> 'CustomDomain': """ Get an existing CustomDomain resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -378,7 +378,7 @@ def get(resource_name: str, :param pulumi.Input[str] status: Configuration status for the custom domain. Options include `disabled`, `pending`, `pending_verification`, and `ready`. :param pulumi.Input[str] tls_policy: TLS policy for the custom domain. Available options are: `compatible` or `recommended`. Compatible includes TLS 1.0, 1.1, 1.2, and recommended only includes TLS 1.2. Cannot be set on self_managed domains. :param pulumi.Input[str] type: Provisioning type for the custom domain. Options include `auth0_managed_certs` and `self_managed_certs`. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['CustomDomainVerificationArgs']]]] verifications: Configuration settings for verification. + :param pulumi.Input[Sequence[pulumi.Input[Union['CustomDomainVerificationArgs', 'CustomDomainVerificationArgsDict']]]] verifications: Configuration settings for verification. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/email_provider.py b/sdk/python/pulumi_auth0/email_provider.py index c3611c04..8756cdb2 100644 --- a/sdk/python/pulumi_auth0/email_provider.py +++ b/sdk/python/pulumi_auth0/email_provider.py @@ -192,11 +192,11 @@ class EmailProvider(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - credentials: Optional[pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']]] = None, + credentials: Optional[pulumi.Input[Union['EmailProviderCredentialsArgs', 'EmailProviderCredentialsArgsDict']]] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']]] = None, + settings: Optional[pulumi.Input[Union['EmailProviderSettingsArgs', 'EmailProviderSettingsArgsDict']]] = None, __props__=None): """ With Auth0, you can have standard welcome, password reset, and account verification email-based workflows built right into Auth0. This resource allows you to configure email providers, so you can route all emails that are part of Auth0's authentication workflows through the supported high-volume email service of your choice. @@ -221,11 +221,11 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']] credentials: Configuration settings for the credentials for the email provider. + :param pulumi.Input[Union['EmailProviderCredentialsArgs', 'EmailProviderCredentialsArgsDict']] credentials: Configuration settings for the credentials for the email provider. :param pulumi.Input[str] default_from_address: Email address to use as the sender when no other "from" address is specified. :param pulumi.Input[bool] enabled: Indicates whether the email provider is enabled. :param pulumi.Input[str] name: Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. - :param pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']] settings: Specific email provider settings. + :param pulumi.Input[Union['EmailProviderSettingsArgs', 'EmailProviderSettingsArgsDict']] settings: Specific email provider settings. """ ... @overload @@ -269,11 +269,11 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - credentials: Optional[pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']]] = None, + credentials: Optional[pulumi.Input[Union['EmailProviderCredentialsArgs', 'EmailProviderCredentialsArgsDict']]] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']]] = None, + settings: Optional[pulumi.Input[Union['EmailProviderSettingsArgs', 'EmailProviderSettingsArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -302,11 +302,11 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - credentials: Optional[pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']]] = None, + credentials: Optional[pulumi.Input[Union['EmailProviderCredentialsArgs', 'EmailProviderCredentialsArgsDict']]] = None, default_from_address: Optional[pulumi.Input[str]] = None, enabled: Optional[pulumi.Input[bool]] = None, name: Optional[pulumi.Input[str]] = None, - settings: Optional[pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']]] = None) -> 'EmailProvider': + settings: Optional[pulumi.Input[Union['EmailProviderSettingsArgs', 'EmailProviderSettingsArgsDict']]] = None) -> 'EmailProvider': """ Get an existing EmailProvider resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -314,11 +314,11 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['EmailProviderCredentialsArgs']] credentials: Configuration settings for the credentials for the email provider. + :param pulumi.Input[Union['EmailProviderCredentialsArgs', 'EmailProviderCredentialsArgsDict']] credentials: Configuration settings for the credentials for the email provider. :param pulumi.Input[str] default_from_address: Email address to use as the sender when no other "from" address is specified. :param pulumi.Input[bool] enabled: Indicates whether the email provider is enabled. :param pulumi.Input[str] name: Name of the email provider. Options include `azure_cs`, `mailgun`, `mandrill`, `ms365`, `sendgrid`, `ses`, `smtp` and `sparkpost`. - :param pulumi.Input[pulumi.InputType['EmailProviderSettingsArgs']] settings: Specific email provider settings. + :param pulumi.Input[Union['EmailProviderSettingsArgs', 'EmailProviderSettingsArgsDict']] settings: Specific email provider settings. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/email_template.py b/sdk/python/pulumi_auth0/email_template.py index 000338db..307c9a41 100644 --- a/sdk/python/pulumi_auth0/email_template.py +++ b/sdk/python/pulumi_auth0/email_template.py @@ -337,11 +337,11 @@ def __init__(__self__, name="ses", enabled=True, default_from_address="accounts@example.com", - credentials=auth0.EmailProviderCredentialsArgs( - access_key_id="AKIAXXXXXXXXXXXXXXXX", - secret_access_key="7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", - region="us-east-1", - )) + credentials={ + "access_key_id": "AKIAXXXXXXXXXXXXXXXX", + "secret_access_key": "7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", + "region": "us-east-1", + }) my_email_template = auth0.EmailTemplate("my_email_template", template="welcome_email", body="

Welcome!

", @@ -411,11 +411,11 @@ def __init__(__self__, name="ses", enabled=True, default_from_address="accounts@example.com", - credentials=auth0.EmailProviderCredentialsArgs( - access_key_id="AKIAXXXXXXXXXXXXXXXX", - secret_access_key="7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", - region="us-east-1", - )) + credentials={ + "access_key_id": "AKIAXXXXXXXXXXXXXXXX", + "secret_access_key": "7e8c2148xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", + "region": "us-east-1", + }) my_email_template = auth0.EmailTemplate("my_email_template", template="welcome_email", body="

Welcome!

", diff --git a/sdk/python/pulumi_auth0/get_connection_scim_configuration.py b/sdk/python/pulumi_auth0/get_connection_scim_configuration.py index bc6ede3e..599e1890 100644 --- a/sdk/python/pulumi_auth0/get_connection_scim_configuration.py +++ b/sdk/python/pulumi_auth0/get_connection_scim_configuration.py @@ -131,8 +131,8 @@ def __await__(self): def get_connection_scim_configuration(connection_id: Optional[str] = None, - default_mappings: Optional[Sequence[pulumi.InputType['GetConnectionScimConfigurationDefaultMappingArgs']]] = None, - mappings: Optional[Sequence[pulumi.InputType['GetConnectionScimConfigurationMappingArgs']]] = None, + default_mappings: Optional[Sequence[Union['GetConnectionScimConfigurationDefaultMappingArgs', 'GetConnectionScimConfigurationDefaultMappingArgsDict']]] = None, + mappings: Optional[Sequence[Union['GetConnectionScimConfigurationMappingArgs', 'GetConnectionScimConfigurationMappingArgsDict']]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetConnectionScimConfigurationResult: """ Data source to retrieve a SCIM configuration for an Auth0 connection by `connection_id`. @@ -147,14 +147,14 @@ def get_connection_scim_configuration(connection_id: Optional[str] = None, name="my-enterprise-connection", display_name="My Enterprise Connection", strategy="okta", - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - )) + options={ + "client_id": "1234567", + "client_secret": "1234567", + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + }) my_conn_scim_configuration = auth0.ConnectionScimConfiguration("my_conn_scim_configuration", connection_id=my_enterprise_connection.id) # A data source for an Auth0 Connection SCIM Configuration. my_conn_scim_configuration_data = auth0.get_connection_scim_configuration_output(connection_id=my_conn_scim_configuration.id) @@ -162,8 +162,8 @@ def get_connection_scim_configuration(connection_id: Optional[str] = None, :param str connection_id: ID of the connection for this SCIM configuration. - :param Sequence[pulumi.InputType['GetConnectionScimConfigurationDefaultMappingArgs']] default_mappings: Default mapping between Auth0 attributes and SCIM attributes for this connection type. - :param Sequence[pulumi.InputType['GetConnectionScimConfigurationMappingArgs']] mappings: Mapping between Auth0 attributes and SCIM attributes. + :param Sequence[Union['GetConnectionScimConfigurationDefaultMappingArgs', 'GetConnectionScimConfigurationDefaultMappingArgsDict']] default_mappings: Default mapping between Auth0 attributes and SCIM attributes for this connection type. + :param Sequence[Union['GetConnectionScimConfigurationMappingArgs', 'GetConnectionScimConfigurationMappingArgsDict']] mappings: Mapping between Auth0 attributes and SCIM attributes. """ __args__ = dict() __args__['connectionId'] = connection_id @@ -185,8 +185,8 @@ def get_connection_scim_configuration(connection_id: Optional[str] = None, @_utilities.lift_output_func(get_connection_scim_configuration) def get_connection_scim_configuration_output(connection_id: Optional[pulumi.Input[str]] = None, - default_mappings: Optional[pulumi.Input[Optional[Sequence[pulumi.InputType['GetConnectionScimConfigurationDefaultMappingArgs']]]]] = None, - mappings: Optional[pulumi.Input[Optional[Sequence[pulumi.InputType['GetConnectionScimConfigurationMappingArgs']]]]] = None, + default_mappings: Optional[pulumi.Input[Optional[Sequence[Union['GetConnectionScimConfigurationDefaultMappingArgs', 'GetConnectionScimConfigurationDefaultMappingArgsDict']]]]] = None, + mappings: Optional[pulumi.Input[Optional[Sequence[Union['GetConnectionScimConfigurationMappingArgs', 'GetConnectionScimConfigurationMappingArgsDict']]]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetConnectionScimConfigurationResult]: """ Data source to retrieve a SCIM configuration for an Auth0 connection by `connection_id`. @@ -201,14 +201,14 @@ def get_connection_scim_configuration_output(connection_id: Optional[pulumi.Inpu name="my-enterprise-connection", display_name="My Enterprise Connection", strategy="okta", - options=auth0.ConnectionOptionsArgs( - client_id="1234567", - client_secret="1234567", - issuer="https://example.okta.com", - jwks_uri="https://example.okta.com/oauth2/v1/keys", - token_endpoint="https://example.okta.com/oauth2/v1/token", - authorization_endpoint="https://example.okta.com/oauth2/v1/authorize", - )) + options={ + "client_id": "1234567", + "client_secret": "1234567", + "issuer": "https://example.okta.com", + "jwks_uri": "https://example.okta.com/oauth2/v1/keys", + "token_endpoint": "https://example.okta.com/oauth2/v1/token", + "authorization_endpoint": "https://example.okta.com/oauth2/v1/authorize", + }) my_conn_scim_configuration = auth0.ConnectionScimConfiguration("my_conn_scim_configuration", connection_id=my_enterprise_connection.id) # A data source for an Auth0 Connection SCIM Configuration. my_conn_scim_configuration_data = auth0.get_connection_scim_configuration_output(connection_id=my_conn_scim_configuration.id) @@ -216,7 +216,7 @@ def get_connection_scim_configuration_output(connection_id: Optional[pulumi.Inpu :param str connection_id: ID of the connection for this SCIM configuration. - :param Sequence[pulumi.InputType['GetConnectionScimConfigurationDefaultMappingArgs']] default_mappings: Default mapping between Auth0 attributes and SCIM attributes for this connection type. - :param Sequence[pulumi.InputType['GetConnectionScimConfigurationMappingArgs']] mappings: Mapping between Auth0 attributes and SCIM attributes. + :param Sequence[Union['GetConnectionScimConfigurationDefaultMappingArgs', 'GetConnectionScimConfigurationDefaultMappingArgsDict']] default_mappings: Default mapping between Auth0 attributes and SCIM attributes for this connection type. + :param Sequence[Union['GetConnectionScimConfigurationMappingArgs', 'GetConnectionScimConfigurationMappingArgsDict']] mappings: Mapping between Auth0 attributes and SCIM attributes. """ ... diff --git a/sdk/python/pulumi_auth0/guardian.py b/sdk/python/pulumi_auth0/guardian.py index 4f524e52..a2fe9f9e 100644 --- a/sdk/python/pulumi_auth0/guardian.py +++ b/sdk/python/pulumi_auth0/guardian.py @@ -321,15 +321,15 @@ class Guardian(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - duo: Optional[pulumi.Input[pulumi.InputType['GuardianDuoArgs']]] = None, + duo: Optional[pulumi.Input[Union['GuardianDuoArgs', 'GuardianDuoArgsDict']]] = None, email: Optional[pulumi.Input[bool]] = None, otp: Optional[pulumi.Input[bool]] = None, - phone: Optional[pulumi.Input[pulumi.InputType['GuardianPhoneArgs']]] = None, + phone: Optional[pulumi.Input[Union['GuardianPhoneArgs', 'GuardianPhoneArgsDict']]] = None, policy: Optional[pulumi.Input[str]] = None, - push: Optional[pulumi.Input[pulumi.InputType['GuardianPushArgs']]] = None, + push: Optional[pulumi.Input[Union['GuardianPushArgs', 'GuardianPushArgsDict']]] = None, recovery_code: Optional[pulumi.Input[bool]] = None, - webauthn_platform: Optional[pulumi.Input[pulumi.InputType['GuardianWebauthnPlatformArgs']]] = None, - webauthn_roaming: Optional[pulumi.Input[pulumi.InputType['GuardianWebauthnRoamingArgs']]] = None, + webauthn_platform: Optional[pulumi.Input[Union['GuardianWebauthnPlatformArgs', 'GuardianWebauthnPlatformArgsDict']]] = None, + webauthn_roaming: Optional[pulumi.Input[Union['GuardianWebauthnRoamingArgs', 'GuardianWebauthnRoamingArgsDict']]] = None, __props__=None): """ Multi-Factor Authentication works by requiring additional factors during the login process to prevent unauthorized access. With this resource you can configure some options available for MFA. @@ -345,47 +345,47 @@ def __init__(__self__, email=True, otp=True, recovery_code=True, - webauthn_platform=auth0.GuardianWebauthnPlatformArgs( - enabled=True, - ), - webauthn_roaming=auth0.GuardianWebauthnRoamingArgs( - enabled=True, - user_verification="required", - ), - phone=auth0.GuardianPhoneArgs( - enabled=True, - provider="auth0", - message_types=[ + webauthn_platform={ + "enabled": True, + }, + webauthn_roaming={ + "enabled": True, + "user_verification": "required", + }, + phone={ + "enabled": True, + "provider": "auth0", + "message_types": [ "sms", "voice", ], - options=auth0.GuardianPhoneOptionsArgs( - enrollment_message="{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.", - verification_message="{{code}} is your verification code for {{tenant.friendly_name}}.", - ), - ), - push=auth0.GuardianPushArgs( - enabled=True, - provider="sns", - amazon_sns=auth0.GuardianPushAmazonSnsArgs( - aws_access_key_id="test1", - aws_region="us-west-1", - aws_secret_access_key="secretKey", - sns_apns_platform_application_arn="test_arn", - sns_gcm_platform_application_arn="test_arn", - ), - custom_app=auth0.GuardianPushCustomAppArgs( - app_name="CustomApp", - apple_app_link="https://itunes.apple.com/us/app/my-app/id123121", - google_app_link="https://play.google.com/store/apps/details?id=com.my.app", - ), - ), - duo=auth0.GuardianDuoArgs( - enabled=True, - integration_key="someKey", - secret_key="someSecret", - hostname="api-hostname", - )) + "options": { + "enrollment_message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.", + "verification_message": "{{code}} is your verification code for {{tenant.friendly_name}}.", + }, + }, + push={ + "enabled": True, + "provider": "sns", + "amazon_sns": { + "aws_access_key_id": "test1", + "aws_region": "us-west-1", + "aws_secret_access_key": "secretKey", + "sns_apns_platform_application_arn": "test_arn", + "sns_gcm_platform_application_arn": "test_arn", + }, + "custom_app": { + "app_name": "CustomApp", + "apple_app_link": "https://itunes.apple.com/us/app/my-app/id123121", + "google_app_link": "https://play.google.com/store/apps/details?id=com.my.app", + }, + }, + duo={ + "enabled": True, + "integration_key": "someKey", + "secret_key": "someSecret", + "hostname": "api-hostname", + }) ``` ## Import @@ -408,15 +408,15 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['GuardianDuoArgs']] duo: Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianDuoArgs', 'GuardianDuoArgsDict']] duo: Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise. :param pulumi.Input[bool] email: Indicates whether email MFA is enabled. :param pulumi.Input[bool] otp: Indicates whether one time password MFA is enabled. - :param pulumi.Input[pulumi.InputType['GuardianPhoneArgs']] phone: Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianPhoneArgs', 'GuardianPhoneArgsDict']] phone: Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise. :param pulumi.Input[str] policy: Policy to use. Available options are `never`, `all-applications` and `confidence-score`. - :param pulumi.Input[pulumi.InputType['GuardianPushArgs']] push: Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianPushArgs', 'GuardianPushArgsDict']] push: Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise. :param pulumi.Input[bool] recovery_code: Indicates whether recovery code MFA is enabled. - :param pulumi.Input[pulumi.InputType['GuardianWebauthnPlatformArgs']] webauthn_platform: Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise. - :param pulumi.Input[pulumi.InputType['GuardianWebauthnRoamingArgs']] webauthn_roaming: Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianWebauthnPlatformArgs', 'GuardianWebauthnPlatformArgsDict']] webauthn_platform: Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianWebauthnRoamingArgs', 'GuardianWebauthnRoamingArgsDict']] webauthn_roaming: Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise. """ ... @overload @@ -438,47 +438,47 @@ def __init__(__self__, email=True, otp=True, recovery_code=True, - webauthn_platform=auth0.GuardianWebauthnPlatformArgs( - enabled=True, - ), - webauthn_roaming=auth0.GuardianWebauthnRoamingArgs( - enabled=True, - user_verification="required", - ), - phone=auth0.GuardianPhoneArgs( - enabled=True, - provider="auth0", - message_types=[ + webauthn_platform={ + "enabled": True, + }, + webauthn_roaming={ + "enabled": True, + "user_verification": "required", + }, + phone={ + "enabled": True, + "provider": "auth0", + "message_types": [ "sms", "voice", ], - options=auth0.GuardianPhoneOptionsArgs( - enrollment_message="{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.", - verification_message="{{code}} is your verification code for {{tenant.friendly_name}}.", - ), - ), - push=auth0.GuardianPushArgs( - enabled=True, - provider="sns", - amazon_sns=auth0.GuardianPushAmazonSnsArgs( - aws_access_key_id="test1", - aws_region="us-west-1", - aws_secret_access_key="secretKey", - sns_apns_platform_application_arn="test_arn", - sns_gcm_platform_application_arn="test_arn", - ), - custom_app=auth0.GuardianPushCustomAppArgs( - app_name="CustomApp", - apple_app_link="https://itunes.apple.com/us/app/my-app/id123121", - google_app_link="https://play.google.com/store/apps/details?id=com.my.app", - ), - ), - duo=auth0.GuardianDuoArgs( - enabled=True, - integration_key="someKey", - secret_key="someSecret", - hostname="api-hostname", - )) + "options": { + "enrollment_message": "{{code}} is your verification code for {{tenant.friendly_name}}. Please enter this code to verify your enrollment.", + "verification_message": "{{code}} is your verification code for {{tenant.friendly_name}}.", + }, + }, + push={ + "enabled": True, + "provider": "sns", + "amazon_sns": { + "aws_access_key_id": "test1", + "aws_region": "us-west-1", + "aws_secret_access_key": "secretKey", + "sns_apns_platform_application_arn": "test_arn", + "sns_gcm_platform_application_arn": "test_arn", + }, + "custom_app": { + "app_name": "CustomApp", + "apple_app_link": "https://itunes.apple.com/us/app/my-app/id123121", + "google_app_link": "https://play.google.com/store/apps/details?id=com.my.app", + }, + }, + duo={ + "enabled": True, + "integration_key": "someKey", + "secret_key": "someSecret", + "hostname": "api-hostname", + }) ``` ## Import @@ -514,15 +514,15 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - duo: Optional[pulumi.Input[pulumi.InputType['GuardianDuoArgs']]] = None, + duo: Optional[pulumi.Input[Union['GuardianDuoArgs', 'GuardianDuoArgsDict']]] = None, email: Optional[pulumi.Input[bool]] = None, otp: Optional[pulumi.Input[bool]] = None, - phone: Optional[pulumi.Input[pulumi.InputType['GuardianPhoneArgs']]] = None, + phone: Optional[pulumi.Input[Union['GuardianPhoneArgs', 'GuardianPhoneArgsDict']]] = None, policy: Optional[pulumi.Input[str]] = None, - push: Optional[pulumi.Input[pulumi.InputType['GuardianPushArgs']]] = None, + push: Optional[pulumi.Input[Union['GuardianPushArgs', 'GuardianPushArgsDict']]] = None, recovery_code: Optional[pulumi.Input[bool]] = None, - webauthn_platform: Optional[pulumi.Input[pulumi.InputType['GuardianWebauthnPlatformArgs']]] = None, - webauthn_roaming: Optional[pulumi.Input[pulumi.InputType['GuardianWebauthnRoamingArgs']]] = None, + webauthn_platform: Optional[pulumi.Input[Union['GuardianWebauthnPlatformArgs', 'GuardianWebauthnPlatformArgsDict']]] = None, + webauthn_roaming: Optional[pulumi.Input[Union['GuardianWebauthnRoamingArgs', 'GuardianWebauthnRoamingArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -553,15 +553,15 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - duo: Optional[pulumi.Input[pulumi.InputType['GuardianDuoArgs']]] = None, + duo: Optional[pulumi.Input[Union['GuardianDuoArgs', 'GuardianDuoArgsDict']]] = None, email: Optional[pulumi.Input[bool]] = None, otp: Optional[pulumi.Input[bool]] = None, - phone: Optional[pulumi.Input[pulumi.InputType['GuardianPhoneArgs']]] = None, + phone: Optional[pulumi.Input[Union['GuardianPhoneArgs', 'GuardianPhoneArgsDict']]] = None, policy: Optional[pulumi.Input[str]] = None, - push: Optional[pulumi.Input[pulumi.InputType['GuardianPushArgs']]] = None, + push: Optional[pulumi.Input[Union['GuardianPushArgs', 'GuardianPushArgsDict']]] = None, recovery_code: Optional[pulumi.Input[bool]] = None, - webauthn_platform: Optional[pulumi.Input[pulumi.InputType['GuardianWebauthnPlatformArgs']]] = None, - webauthn_roaming: Optional[pulumi.Input[pulumi.InputType['GuardianWebauthnRoamingArgs']]] = None) -> 'Guardian': + webauthn_platform: Optional[pulumi.Input[Union['GuardianWebauthnPlatformArgs', 'GuardianWebauthnPlatformArgsDict']]] = None, + webauthn_roaming: Optional[pulumi.Input[Union['GuardianWebauthnRoamingArgs', 'GuardianWebauthnRoamingArgsDict']]] = None) -> 'Guardian': """ Get an existing Guardian resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -569,15 +569,15 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['GuardianDuoArgs']] duo: Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianDuoArgs', 'GuardianDuoArgsDict']] duo: Configuration settings for the Duo MFA. If this block is present, Duo MFA will be enabled, and disabled otherwise. :param pulumi.Input[bool] email: Indicates whether email MFA is enabled. :param pulumi.Input[bool] otp: Indicates whether one time password MFA is enabled. - :param pulumi.Input[pulumi.InputType['GuardianPhoneArgs']] phone: Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianPhoneArgs', 'GuardianPhoneArgsDict']] phone: Configuration settings for the phone MFA. If this block is present, Phone MFA will be enabled, and disabled otherwise. :param pulumi.Input[str] policy: Policy to use. Available options are `never`, `all-applications` and `confidence-score`. - :param pulumi.Input[pulumi.InputType['GuardianPushArgs']] push: Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianPushArgs', 'GuardianPushArgsDict']] push: Configuration settings for the Push MFA. If this block is present, Push MFA will be enabled, and disabled otherwise. :param pulumi.Input[bool] recovery_code: Indicates whether recovery code MFA is enabled. - :param pulumi.Input[pulumi.InputType['GuardianWebauthnPlatformArgs']] webauthn_platform: Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise. - :param pulumi.Input[pulumi.InputType['GuardianWebauthnRoamingArgs']] webauthn_roaming: Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianWebauthnPlatformArgs', 'GuardianWebauthnPlatformArgsDict']] webauthn_platform: Configuration settings for the WebAuthn with FIDO Device Biometrics MFA. If this block is present, WebAuthn with FIDO Device Biometrics MFA will be enabled, and disabled otherwise. + :param pulumi.Input[Union['GuardianWebauthnRoamingArgs', 'GuardianWebauthnRoamingArgsDict']] webauthn_roaming: Configuration settings for the WebAuthn with FIDO Security Keys MFA. If this block is present, WebAuthn with FIDO Security Keys MFA will be enabled, and disabled otherwise. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/log_stream.py b/sdk/python/pulumi_auth0/log_stream.py index 128a5d32..55d82731 100644 --- a/sdk/python/pulumi_auth0/log_stream.py +++ b/sdk/python/pulumi_auth0/log_stream.py @@ -194,7 +194,7 @@ def __init__(__self__, opts: Optional[pulumi.ResourceOptions] = None, filters: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]]] = None, name: Optional[pulumi.Input[str]] = None, - sink: Optional[pulumi.Input[pulumi.InputType['LogStreamSinkArgs']]] = None, + sink: Optional[pulumi.Input[Union['LogStreamSinkArgs', 'LogStreamSinkArgsDict']]] = None, status: Optional[pulumi.Input[str]] = None, type: Optional[pulumi.Input[str]] = None, __props__=None): @@ -221,25 +221,25 @@ def __init__(__self__, "name": "auth.signup.fail", }, ], - sink=auth0.LogStreamSinkArgs( - http_endpoint="https://example.com/logs", - http_content_type="application/json", - http_content_format="JSONOBJECT", - http_authorization="AKIAXXXXXXXXXXXXXXXX", - http_custom_headers=[{ + sink={ + "http_endpoint": "https://example.com/logs", + "http_content_type": "application/json", + "http_content_format": "JSONOBJECT", + "http_authorization": "AKIAXXXXXXXXXXXXXXXX", + "http_custom_headers": [{ "header": "foo", "value": "bar", }], - )) + }) # This is an example of an Amazon EventBridge log stream. example_aws = auth0.LogStream("example_aws", name="AWS Eventbridge", type="eventbridge", status="active", - sink=auth0.LogStreamSinkArgs( - aws_account_id="my_account_id", - aws_region="us-east-2", - )) + sink={ + "aws_account_id": "my_account_id", + "aws_region": "us-east-2", + }) ``` ## Import @@ -258,7 +258,7 @@ def __init__(__self__, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. :param pulumi.Input[str] name: Name of the log stream. - :param pulumi.Input[pulumi.InputType['LogStreamSinkArgs']] sink: The sink configuration for the log stream. + :param pulumi.Input[Union['LogStreamSinkArgs', 'LogStreamSinkArgsDict']] sink: The sink configuration for the log stream. :param pulumi.Input[str] status: The current status of the log stream. Options are "active", "paused", "suspended". :param pulumi.Input[str] type: Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`. """ @@ -291,25 +291,25 @@ def __init__(__self__, "name": "auth.signup.fail", }, ], - sink=auth0.LogStreamSinkArgs( - http_endpoint="https://example.com/logs", - http_content_type="application/json", - http_content_format="JSONOBJECT", - http_authorization="AKIAXXXXXXXXXXXXXXXX", - http_custom_headers=[{ + sink={ + "http_endpoint": "https://example.com/logs", + "http_content_type": "application/json", + "http_content_format": "JSONOBJECT", + "http_authorization": "AKIAXXXXXXXXXXXXXXXX", + "http_custom_headers": [{ "header": "foo", "value": "bar", }], - )) + }) # This is an example of an Amazon EventBridge log stream. example_aws = auth0.LogStream("example_aws", name="AWS Eventbridge", type="eventbridge", status="active", - sink=auth0.LogStreamSinkArgs( - aws_account_id="my_account_id", - aws_region="us-east-2", - )) + sink={ + "aws_account_id": "my_account_id", + "aws_region": "us-east-2", + }) ``` ## Import @@ -341,7 +341,7 @@ def _internal_init(__self__, opts: Optional[pulumi.ResourceOptions] = None, filters: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]]] = None, name: Optional[pulumi.Input[str]] = None, - sink: Optional[pulumi.Input[pulumi.InputType['LogStreamSinkArgs']]] = None, + sink: Optional[pulumi.Input[Union['LogStreamSinkArgs', 'LogStreamSinkArgsDict']]] = None, status: Optional[pulumi.Input[str]] = None, type: Optional[pulumi.Input[str]] = None, __props__=None): @@ -374,7 +374,7 @@ def get(resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, filters: Optional[pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]]] = None, name: Optional[pulumi.Input[str]] = None, - sink: Optional[pulumi.Input[pulumi.InputType['LogStreamSinkArgs']]] = None, + sink: Optional[pulumi.Input[Union['LogStreamSinkArgs', 'LogStreamSinkArgsDict']]] = None, status: Optional[pulumi.Input[str]] = None, type: Optional[pulumi.Input[str]] = None) -> 'LogStream': """ @@ -386,7 +386,7 @@ def get(resource_name: str, :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[Sequence[pulumi.Input[Mapping[str, pulumi.Input[str]]]]] filters: Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. Filters available: `auth.ancillary.fail`, `auth.ancillary.success`, `auth.login.fail`, `auth.login.notification`, `auth.login.success`, `auth.logout.fail`, `auth.logout.success`, `auth.signup.fail`, `auth.signup.success`, `auth.silent_auth.fail`, `auth.silent_auth.success`, `auth.token_exchange.fail`, `auth.token_exchange.success`, `management.fail`, `management.success`, `system.notification`, `user.fail`, `user.notification`, `user.success`, `other`. :param pulumi.Input[str] name: Name of the log stream. - :param pulumi.Input[pulumi.InputType['LogStreamSinkArgs']] sink: The sink configuration for the log stream. + :param pulumi.Input[Union['LogStreamSinkArgs', 'LogStreamSinkArgsDict']] sink: The sink configuration for the log stream. :param pulumi.Input[str] status: The current status of the log stream. Options are "active", "paused", "suspended". :param pulumi.Input[str] type: Type of the log stream, which indicates the sink provider. Options include: `eventbridge`, `eventgrid`, `http`, `datadog`, `splunk`, `sumo`, `mixpanel`, `segment`. """ diff --git a/sdk/python/pulumi_auth0/organization.py b/sdk/python/pulumi_auth0/organization.py index 4198b859..0950324d 100644 --- a/sdk/python/pulumi_auth0/organization.py +++ b/sdk/python/pulumi_auth0/organization.py @@ -162,7 +162,7 @@ class Organization(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - branding: Optional[pulumi.Input[pulumi.InputType['OrganizationBrandingArgs']]] = None, + branding: Optional[pulumi.Input[Union['OrganizationBrandingArgs', 'OrganizationBrandingArgsDict']]] = None, display_name: Optional[pulumi.Input[str]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, @@ -185,13 +185,13 @@ def __init__(__self__, my_organization = auth0.Organization("my_organization", name="auth0-inc", display_name="Auth0 Inc.", - branding=auth0.OrganizationBrandingArgs( - logo_url="https://example.com/assets/icons/icon.png", - colors={ + branding={ + "logo_url": "https://example.com/assets/icons/icon.png", + "colors": { "primary": "#f2f2f2", "page_background": "#e1e1e1", }, - )) + }) ``` ## Import @@ -208,7 +208,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['OrganizationBrandingArgs']] branding: Defines how to style the login pages. + :param pulumi.Input[Union['OrganizationBrandingArgs', 'OrganizationBrandingArgsDict']] branding: Defines how to style the login pages. :param pulumi.Input[str] display_name: Friendly name of this organization. :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the organization. Maximum of 10 metadata properties allowed. :param pulumi.Input[str] name: The name of this organization. @@ -237,13 +237,13 @@ def __init__(__self__, my_organization = auth0.Organization("my_organization", name="auth0-inc", display_name="Auth0 Inc.", - branding=auth0.OrganizationBrandingArgs( - logo_url="https://example.com/assets/icons/icon.png", - colors={ + branding={ + "logo_url": "https://example.com/assets/icons/icon.png", + "colors": { "primary": "#f2f2f2", "page_background": "#e1e1e1", }, - )) + }) ``` ## Import @@ -273,7 +273,7 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - branding: Optional[pulumi.Input[pulumi.InputType['OrganizationBrandingArgs']]] = None, + branding: Optional[pulumi.Input[Union['OrganizationBrandingArgs', 'OrganizationBrandingArgsDict']]] = None, display_name: Optional[pulumi.Input[str]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None, @@ -300,7 +300,7 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - branding: Optional[pulumi.Input[pulumi.InputType['OrganizationBrandingArgs']]] = None, + branding: Optional[pulumi.Input[Union['OrganizationBrandingArgs', 'OrganizationBrandingArgsDict']]] = None, display_name: Optional[pulumi.Input[str]] = None, metadata: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, name: Optional[pulumi.Input[str]] = None) -> 'Organization': @@ -311,7 +311,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['OrganizationBrandingArgs']] branding: Defines how to style the login pages. + :param pulumi.Input[Union['OrganizationBrandingArgs', 'OrganizationBrandingArgsDict']] branding: Defines how to style the login pages. :param pulumi.Input[str] display_name: Friendly name of this organization. :param pulumi.Input[Mapping[str, pulumi.Input[str]]] metadata: Metadata associated with the organization. Maximum of 10 metadata properties allowed. :param pulumi.Input[str] name: The name of this organization. diff --git a/sdk/python/pulumi_auth0/organization_connections.py b/sdk/python/pulumi_auth0/organization_connections.py index 485b2b59..901888f3 100644 --- a/sdk/python/pulumi_auth0/organization_connections.py +++ b/sdk/python/pulumi_auth0/organization_connections.py @@ -96,7 +96,7 @@ class OrganizationConnections(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - enabled_connections: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['OrganizationConnectionsEnabledConnectionArgs']]]]] = None, + enabled_connections: Optional[pulumi.Input[Sequence[pulumi.Input[Union['OrganizationConnectionsEnabledConnectionArgs', 'OrganizationConnectionsEnabledConnectionArgsDict']]]]] = None, organization_id: Optional[pulumi.Input[str]] = None, __props__=None): """ @@ -125,18 +125,18 @@ def __init__(__self__, one_to_many = auth0.OrganizationConnections("one-to-many", organization_id=my_organization.id, enabled_connections=[ - auth0.OrganizationConnectionsEnabledConnectionArgs( - connection_id=my_connection_1.id, - assign_membership_on_login=True, - is_signup_enabled=False, - show_as_button=True, - ), - auth0.OrganizationConnectionsEnabledConnectionArgs( - connection_id=my_connection_2.id, - assign_membership_on_login=True, - is_signup_enabled=False, - show_as_button=True, - ), + { + "connection_id": my_connection_1.id, + "assign_membership_on_login": True, + "is_signup_enabled": False, + "show_as_button": True, + }, + { + "connection_id": my_connection_2.id, + "assign_membership_on_login": True, + "is_signup_enabled": False, + "show_as_button": True, + }, ]) ``` @@ -154,7 +154,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['OrganizationConnectionsEnabledConnectionArgs']]]] enabled_connections: Connections that are enabled for the organization. + :param pulumi.Input[Sequence[pulumi.Input[Union['OrganizationConnectionsEnabledConnectionArgs', 'OrganizationConnectionsEnabledConnectionArgsDict']]]] enabled_connections: Connections that are enabled for the organization. :param pulumi.Input[str] organization_id: ID of the organization on which to enable the connections. """ ... @@ -189,18 +189,18 @@ def __init__(__self__, one_to_many = auth0.OrganizationConnections("one-to-many", organization_id=my_organization.id, enabled_connections=[ - auth0.OrganizationConnectionsEnabledConnectionArgs( - connection_id=my_connection_1.id, - assign_membership_on_login=True, - is_signup_enabled=False, - show_as_button=True, - ), - auth0.OrganizationConnectionsEnabledConnectionArgs( - connection_id=my_connection_2.id, - assign_membership_on_login=True, - is_signup_enabled=False, - show_as_button=True, - ), + { + "connection_id": my_connection_1.id, + "assign_membership_on_login": True, + "is_signup_enabled": False, + "show_as_button": True, + }, + { + "connection_id": my_connection_2.id, + "assign_membership_on_login": True, + "is_signup_enabled": False, + "show_as_button": True, + }, ]) ``` @@ -231,7 +231,7 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - enabled_connections: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['OrganizationConnectionsEnabledConnectionArgs']]]]] = None, + enabled_connections: Optional[pulumi.Input[Sequence[pulumi.Input[Union['OrganizationConnectionsEnabledConnectionArgs', 'OrganizationConnectionsEnabledConnectionArgsDict']]]]] = None, organization_id: Optional[pulumi.Input[str]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -258,7 +258,7 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - enabled_connections: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['OrganizationConnectionsEnabledConnectionArgs']]]]] = None, + enabled_connections: Optional[pulumi.Input[Sequence[pulumi.Input[Union['OrganizationConnectionsEnabledConnectionArgs', 'OrganizationConnectionsEnabledConnectionArgsDict']]]]] = None, organization_id: Optional[pulumi.Input[str]] = None) -> 'OrganizationConnections': """ Get an existing OrganizationConnections resource's state with the given name, id, and optional extra @@ -267,7 +267,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['OrganizationConnectionsEnabledConnectionArgs']]]] enabled_connections: Connections that are enabled for the organization. + :param pulumi.Input[Sequence[pulumi.Input[Union['OrganizationConnectionsEnabledConnectionArgs', 'OrganizationConnectionsEnabledConnectionArgsDict']]]] enabled_connections: Connections that are enabled for the organization. :param pulumi.Input[str] organization_id: ID of the organization on which to enable the connections. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/pages.py b/sdk/python/pulumi_auth0/pages.py index 423cd1ab..6038724d 100644 --- a/sdk/python/pulumi_auth0/pages.py +++ b/sdk/python/pulumi_auth0/pages.py @@ -162,10 +162,10 @@ class Pages(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - change_password: Optional[pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']]] = None, - error: Optional[pulumi.Input[pulumi.InputType['PagesErrorArgs']]] = None, - guardian_mfa: Optional[pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']]] = None, - login: Optional[pulumi.Input[pulumi.InputType['PagesLoginArgs']]] = None, + change_password: Optional[pulumi.Input[Union['PagesChangePasswordArgs', 'PagesChangePasswordArgsDict']]] = None, + error: Optional[pulumi.Input[Union['PagesErrorArgs', 'PagesErrorArgsDict']]] = None, + guardian_mfa: Optional[pulumi.Input[Union['PagesGuardianMfaArgs', 'PagesGuardianMfaArgsDict']]] = None, + login: Optional[pulumi.Input[Union['PagesLoginArgs', 'PagesLoginArgsDict']]] = None, __props__=None): """ With this resource you can manage custom HTML for the Login, Reset Password, Multi-Factor Authentication and Error pages. @@ -177,23 +177,23 @@ def __init__(__self__, import pulumi_auth0 as auth0 my_pages = auth0.Pages("my_pages", - login=auth0.PagesLoginArgs( - enabled=True, - html="My Custom Login Page", - ), - change_password=auth0.PagesChangePasswordArgs( - enabled=True, - html="My Custom Reset Password Page", - ), - guardian_mfa=auth0.PagesGuardianMfaArgs( - enabled=True, - html="My Custom MFA Page", - ), - error=auth0.PagesErrorArgs( - show_log_link=True, - html="My Custom Error Page", - url="https://example.com", - )) + login={ + "enabled": True, + "html": "My Custom Login Page", + }, + change_password={ + "enabled": True, + "html": "My Custom Reset Password Page", + }, + guardian_mfa={ + "enabled": True, + "html": "My Custom MFA Page", + }, + error={ + "show_log_link": True, + "html": "My Custom Error Page", + "url": "https://example.com", + }) ``` ## Import @@ -216,10 +216,10 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']] change_password: Configuration settings for customizing the Password Reset page. - :param pulumi.Input[pulumi.InputType['PagesErrorArgs']] error: Configuration settings for the Error pages. - :param pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. - :param pulumi.Input[pulumi.InputType['PagesLoginArgs']] login: Configuration settings for customizing the Login page. + :param pulumi.Input[Union['PagesChangePasswordArgs', 'PagesChangePasswordArgsDict']] change_password: Configuration settings for customizing the Password Reset page. + :param pulumi.Input[Union['PagesErrorArgs', 'PagesErrorArgsDict']] error: Configuration settings for the Error pages. + :param pulumi.Input[Union['PagesGuardianMfaArgs', 'PagesGuardianMfaArgsDict']] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. + :param pulumi.Input[Union['PagesLoginArgs', 'PagesLoginArgsDict']] login: Configuration settings for customizing the Login page. """ ... @overload @@ -237,23 +237,23 @@ def __init__(__self__, import pulumi_auth0 as auth0 my_pages = auth0.Pages("my_pages", - login=auth0.PagesLoginArgs( - enabled=True, - html="My Custom Login Page", - ), - change_password=auth0.PagesChangePasswordArgs( - enabled=True, - html="My Custom Reset Password Page", - ), - guardian_mfa=auth0.PagesGuardianMfaArgs( - enabled=True, - html="My Custom MFA Page", - ), - error=auth0.PagesErrorArgs( - show_log_link=True, - html="My Custom Error Page", - url="https://example.com", - )) + login={ + "enabled": True, + "html": "My Custom Login Page", + }, + change_password={ + "enabled": True, + "html": "My Custom Reset Password Page", + }, + guardian_mfa={ + "enabled": True, + "html": "My Custom MFA Page", + }, + error={ + "show_log_link": True, + "html": "My Custom Error Page", + "url": "https://example.com", + }) ``` ## Import @@ -289,10 +289,10 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - change_password: Optional[pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']]] = None, - error: Optional[pulumi.Input[pulumi.InputType['PagesErrorArgs']]] = None, - guardian_mfa: Optional[pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']]] = None, - login: Optional[pulumi.Input[pulumi.InputType['PagesLoginArgs']]] = None, + change_password: Optional[pulumi.Input[Union['PagesChangePasswordArgs', 'PagesChangePasswordArgsDict']]] = None, + error: Optional[pulumi.Input[Union['PagesErrorArgs', 'PagesErrorArgsDict']]] = None, + guardian_mfa: Optional[pulumi.Input[Union['PagesGuardianMfaArgs', 'PagesGuardianMfaArgsDict']]] = None, + login: Optional[pulumi.Input[Union['PagesLoginArgs', 'PagesLoginArgsDict']]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -316,10 +316,10 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - change_password: Optional[pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']]] = None, - error: Optional[pulumi.Input[pulumi.InputType['PagesErrorArgs']]] = None, - guardian_mfa: Optional[pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']]] = None, - login: Optional[pulumi.Input[pulumi.InputType['PagesLoginArgs']]] = None) -> 'Pages': + change_password: Optional[pulumi.Input[Union['PagesChangePasswordArgs', 'PagesChangePasswordArgsDict']]] = None, + error: Optional[pulumi.Input[Union['PagesErrorArgs', 'PagesErrorArgsDict']]] = None, + guardian_mfa: Optional[pulumi.Input[Union['PagesGuardianMfaArgs', 'PagesGuardianMfaArgsDict']]] = None, + login: Optional[pulumi.Input[Union['PagesLoginArgs', 'PagesLoginArgsDict']]] = None) -> 'Pages': """ Get an existing Pages resource's state with the given name, id, and optional extra properties used to qualify the lookup. @@ -327,10 +327,10 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[pulumi.InputType['PagesChangePasswordArgs']] change_password: Configuration settings for customizing the Password Reset page. - :param pulumi.Input[pulumi.InputType['PagesErrorArgs']] error: Configuration settings for the Error pages. - :param pulumi.Input[pulumi.InputType['PagesGuardianMfaArgs']] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. - :param pulumi.Input[pulumi.InputType['PagesLoginArgs']] login: Configuration settings for customizing the Login page. + :param pulumi.Input[Union['PagesChangePasswordArgs', 'PagesChangePasswordArgsDict']] change_password: Configuration settings for customizing the Password Reset page. + :param pulumi.Input[Union['PagesErrorArgs', 'PagesErrorArgsDict']] error: Configuration settings for the Error pages. + :param pulumi.Input[Union['PagesGuardianMfaArgs', 'PagesGuardianMfaArgsDict']] guardian_mfa: Configuration settings for customizing the Guardian Multi-Factor Authentication page. + :param pulumi.Input[Union['PagesLoginArgs', 'PagesLoginArgsDict']] login: Configuration settings for customizing the Login page. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/resource_server_scopes.py b/sdk/python/pulumi_auth0/resource_server_scopes.py index 2f042d39..72dd9c5c 100644 --- a/sdk/python/pulumi_auth0/resource_server_scopes.py +++ b/sdk/python/pulumi_auth0/resource_server_scopes.py @@ -89,7 +89,7 @@ def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, resource_server_identifier: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopesScopeArgs']]]]] = None, + scopes: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ResourceServerScopesScopeArgs', 'ResourceServerScopesScopeArgsDict']]]]] = None, __props__=None): """ With this resource, you can manage scopes (permissions) associated with a resource server (API). @@ -111,14 +111,14 @@ def __init__(__self__, my_api_scopes = auth0.ResourceServerScopes("my_api_scopes", resource_server_identifier=my_api.identifier, scopes=[ - auth0.ResourceServerScopesScopeArgs( - name="create:appointments", - description="Ability to create appointments", - ), - auth0.ResourceServerScopesScopeArgs( - name="read:appointments", - description="Ability to read appointments", - ), + { + "name": "create:appointments", + "description": "Ability to create appointments", + }, + { + "name": "read:appointments", + "description": "Ability to read appointments", + }, ]) ``` @@ -164,14 +164,14 @@ def __init__(__self__, my_api_scopes = auth0.ResourceServerScopes("my_api_scopes", resource_server_identifier=my_api.identifier, scopes=[ - auth0.ResourceServerScopesScopeArgs( - name="create:appointments", - description="Ability to create appointments", - ), - auth0.ResourceServerScopesScopeArgs( - name="read:appointments", - description="Ability to read appointments", - ), + { + "name": "create:appointments", + "description": "Ability to create appointments", + }, + { + "name": "read:appointments", + "description": "Ability to read appointments", + }, ]) ``` @@ -203,7 +203,7 @@ def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, resource_server_identifier: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopesScopeArgs']]]]] = None, + scopes: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ResourceServerScopesScopeArgs', 'ResourceServerScopesScopeArgsDict']]]]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) if not isinstance(opts, pulumi.ResourceOptions): @@ -230,7 +230,7 @@ def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, resource_server_identifier: Optional[pulumi.Input[str]] = None, - scopes: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['ResourceServerScopesScopeArgs']]]]] = None) -> 'ResourceServerScopes': + scopes: Optional[pulumi.Input[Sequence[pulumi.Input[Union['ResourceServerScopesScopeArgs', 'ResourceServerScopesScopeArgsDict']]]]] = None) -> 'ResourceServerScopes': """ Get an existing ResourceServerScopes resource's state with the given name, id, and optional extra properties used to qualify the lookup. diff --git a/sdk/python/pulumi_auth0/role_permissions.py b/sdk/python/pulumi_auth0/role_permissions.py index 3bef8d6e..7df6e91b 100644 --- a/sdk/python/pulumi_auth0/role_permissions.py +++ b/sdk/python/pulumi_auth0/role_permissions.py @@ -96,7 +96,7 @@ class RolePermissions(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionsPermissionArgs']]]]] = None, + permissions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['RolePermissionsPermissionArgs', 'RolePermissionsPermissionArgsDict']]]]] = None, role_id: Optional[pulumi.Input[str]] = None, __props__=None): """ @@ -119,18 +119,18 @@ def __init__(__self__, resource_server_scopes = auth0.ResourceServerScopes("resource_server_scopes", resource_server_identifier=resource_server.identifier, scopes=[ - auth0.ResourceServerScopesScopeArgs( - name="store:create", - ), - auth0.ResourceServerScopesScopeArgs( - name="store:read", - ), - auth0.ResourceServerScopesScopeArgs( - name="store:update", - ), - auth0.ResourceServerScopesScopeArgs( - name="store:delete", - ), + { + "name": "store:create", + }, + { + "name": "store:read", + }, + { + "name": "store:update", + }, + { + "name": "store:delete", + }, ]) my_role = auth0.Role("my_role", name="My Role") my_role_perms = auth0.RolePermissions("my_role_perms", @@ -155,7 +155,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionsPermissionArgs']]]] permissions: List of API permissions granted to the role. + :param pulumi.Input[Sequence[pulumi.Input[Union['RolePermissionsPermissionArgs', 'RolePermissionsPermissionArgsDict']]]] permissions: List of API permissions granted to the role. :param pulumi.Input[str] role_id: ID of the role to associate the permission to. """ ... @@ -184,18 +184,18 @@ def __init__(__self__, resource_server_scopes = auth0.ResourceServerScopes("resource_server_scopes", resource_server_identifier=resource_server.identifier, scopes=[ - auth0.ResourceServerScopesScopeArgs( - name="store:create", - ), - auth0.ResourceServerScopesScopeArgs( - name="store:read", - ), - auth0.ResourceServerScopesScopeArgs( - name="store:update", - ), - auth0.ResourceServerScopesScopeArgs( - name="store:delete", - ), + { + "name": "store:create", + }, + { + "name": "store:read", + }, + { + "name": "store:update", + }, + { + "name": "store:delete", + }, ]) my_role = auth0.Role("my_role", name="My Role") my_role_perms = auth0.RolePermissions("my_role_perms", @@ -233,7 +233,7 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionsPermissionArgs']]]]] = None, + permissions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['RolePermissionsPermissionArgs', 'RolePermissionsPermissionArgsDict']]]]] = None, role_id: Optional[pulumi.Input[str]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -260,7 +260,7 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionsPermissionArgs']]]]] = None, + permissions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['RolePermissionsPermissionArgs', 'RolePermissionsPermissionArgsDict']]]]] = None, role_id: Optional[pulumi.Input[str]] = None) -> 'RolePermissions': """ Get an existing RolePermissions resource's state with the given name, id, and optional extra @@ -269,7 +269,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['RolePermissionsPermissionArgs']]]] permissions: List of API permissions granted to the role. + :param pulumi.Input[Sequence[pulumi.Input[Union['RolePermissionsPermissionArgs', 'RolePermissionsPermissionArgsDict']]]] permissions: List of API permissions granted to the role. :param pulumi.Input[str] role_id: ID of the role to associate the permission to. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/tenant.py b/sdk/python/pulumi_auth0/tenant.py index 346bff81..3a02f1a0 100644 --- a/sdk/python/pulumi_auth0/tenant.py +++ b/sdk/python/pulumi_auth0/tenant.py @@ -585,14 +585,14 @@ def __init__(__self__, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - flags: Optional[pulumi.Input[pulumi.InputType['TenantFlagsArgs']]] = None, + flags: Optional[pulumi.Input[Union['TenantFlagsArgs', 'TenantFlagsArgsDict']]] = None, friendly_name: Optional[pulumi.Input[str]] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, - session_cookie: Optional[pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']]] = None, + session_cookie: Optional[pulumi.Input[Union['TenantSessionCookieArgs', 'TenantSessionCookieArgsDict']]] = None, session_lifetime: Optional[pulumi.Input[float]] = None, - sessions: Optional[pulumi.Input[pulumi.InputType['TenantSessionsArgs']]] = None, + sessions: Optional[pulumi.Input[Union['TenantSessionsArgs', 'TenantSessionsArgsDict']]] = None, support_email: Optional[pulumi.Input[str]] = None, support_url: Optional[pulumi.Input[str]] = None, __props__=None): @@ -618,20 +618,20 @@ def __init__(__self__, sandbox_version="12", enabled_locales=["en"], default_redirection_uri="https://example.com/login", - flags=auth0.TenantFlagsArgs( - disable_clickjack_protection_headers=True, - enable_public_signup_user_exists_error=True, - use_scope_descriptions_for_consent=True, - no_disclose_enterprise_connections=False, - disable_management_api_sms_obfuscation=False, - disable_fields_map_fix=False, - ), - session_cookie=auth0.TenantSessionCookieArgs( - mode="non-persistent", - ), - sessions=auth0.TenantSessionsArgs( - oidc_logout_prompt_enabled=False, - )) + flags={ + "disable_clickjack_protection_headers": True, + "enable_public_signup_user_exists_error": True, + "use_scope_descriptions_for_consent": True, + "no_disclose_enterprise_connections": False, + "disable_management_api_sms_obfuscation": False, + "disable_fields_map_fix": False, + }, + session_cookie={ + "mode": "non-persistent", + }, + sessions={ + "oidc_logout_prompt_enabled": False, + }) ``` ## Import @@ -661,14 +661,14 @@ def __init__(__self__, :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input[pulumi.InputType['TenantFlagsArgs']] flags: Configuration settings for tenant flags. + :param pulumi.Input[Union['TenantFlagsArgs', 'TenantFlagsArgsDict']] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. - :param pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. + :param pulumi.Input[Union['TenantSessionCookieArgs', 'TenantSessionCookieArgsDict']] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. - :param pulumi.Input[pulumi.InputType['TenantSessionsArgs']] sessions: Sessions related settings for the tenant. + :param pulumi.Input[Union['TenantSessionsArgs', 'TenantSessionsArgsDict']] sessions: Sessions related settings for the tenant. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. """ @@ -700,20 +700,20 @@ def __init__(__self__, sandbox_version="12", enabled_locales=["en"], default_redirection_uri="https://example.com/login", - flags=auth0.TenantFlagsArgs( - disable_clickjack_protection_headers=True, - enable_public_signup_user_exists_error=True, - use_scope_descriptions_for_consent=True, - no_disclose_enterprise_connections=False, - disable_management_api_sms_obfuscation=False, - disable_fields_map_fix=False, - ), - session_cookie=auth0.TenantSessionCookieArgs( - mode="non-persistent", - ), - sessions=auth0.TenantSessionsArgs( - oidc_logout_prompt_enabled=False, - )) + flags={ + "disable_clickjack_protection_headers": True, + "enable_public_signup_user_exists_error": True, + "use_scope_descriptions_for_consent": True, + "no_disclose_enterprise_connections": False, + "disable_management_api_sms_obfuscation": False, + "disable_fields_map_fix": False, + }, + session_cookie={ + "mode": "non-persistent", + }, + sessions={ + "oidc_logout_prompt_enabled": False, + }) ``` ## Import @@ -756,14 +756,14 @@ def _internal_init(__self__, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - flags: Optional[pulumi.Input[pulumi.InputType['TenantFlagsArgs']]] = None, + flags: Optional[pulumi.Input[Union['TenantFlagsArgs', 'TenantFlagsArgsDict']]] = None, friendly_name: Optional[pulumi.Input[str]] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, - session_cookie: Optional[pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']]] = None, + session_cookie: Optional[pulumi.Input[Union['TenantSessionCookieArgs', 'TenantSessionCookieArgsDict']]] = None, session_lifetime: Optional[pulumi.Input[float]] = None, - sessions: Optional[pulumi.Input[pulumi.InputType['TenantSessionsArgs']]] = None, + sessions: Optional[pulumi.Input[Union['TenantSessionsArgs', 'TenantSessionsArgsDict']]] = None, support_email: Optional[pulumi.Input[str]] = None, support_url: Optional[pulumi.Input[str]] = None, __props__=None): @@ -809,14 +809,14 @@ def get(resource_name: str, default_directory: Optional[pulumi.Input[str]] = None, default_redirection_uri: Optional[pulumi.Input[str]] = None, enabled_locales: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, - flags: Optional[pulumi.Input[pulumi.InputType['TenantFlagsArgs']]] = None, + flags: Optional[pulumi.Input[Union['TenantFlagsArgs', 'TenantFlagsArgsDict']]] = None, friendly_name: Optional[pulumi.Input[str]] = None, idle_session_lifetime: Optional[pulumi.Input[float]] = None, picture_url: Optional[pulumi.Input[str]] = None, sandbox_version: Optional[pulumi.Input[str]] = None, - session_cookie: Optional[pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']]] = None, + session_cookie: Optional[pulumi.Input[Union['TenantSessionCookieArgs', 'TenantSessionCookieArgsDict']]] = None, session_lifetime: Optional[pulumi.Input[float]] = None, - sessions: Optional[pulumi.Input[pulumi.InputType['TenantSessionsArgs']]] = None, + sessions: Optional[pulumi.Input[Union['TenantSessionsArgs', 'TenantSessionsArgsDict']]] = None, support_email: Optional[pulumi.Input[str]] = None, support_url: Optional[pulumi.Input[str]] = None) -> 'Tenant': """ @@ -833,14 +833,14 @@ def get(resource_name: str, :param pulumi.Input[str] default_directory: Name of the connection to be used for Password Grant exchanges. Options include `auth0-adldap`, `ad`, `auth0`, `email`, `sms`, `waad`, and `adfs`. :param pulumi.Input[str] default_redirection_uri: The default absolute redirection URI. Must be HTTPS or an empty string. :param pulumi.Input[Sequence[pulumi.Input[str]]] enabled_locales: Supported locales for the user interface. The first locale in the list will be used to set the default locale. - :param pulumi.Input[pulumi.InputType['TenantFlagsArgs']] flags: Configuration settings for tenant flags. + :param pulumi.Input[Union['TenantFlagsArgs', 'TenantFlagsArgsDict']] flags: Configuration settings for tenant flags. :param pulumi.Input[str] friendly_name: Friendly name for the tenant. :param pulumi.Input[float] idle_session_lifetime: Number of hours during which a session can be inactive before the user must log in again. :param pulumi.Input[str] picture_url: URL of logo to be shown for the tenant. Recommended size is 150px x 150px. If no URL is provided, the Auth0 logo will be used. :param pulumi.Input[str] sandbox_version: Selected sandbox version for the extensibility environment, which allows you to use custom scripts to extend parts of Auth0's functionality. - :param pulumi.Input[pulumi.InputType['TenantSessionCookieArgs']] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. + :param pulumi.Input[Union['TenantSessionCookieArgs', 'TenantSessionCookieArgsDict']] session_cookie: Alters behavior of tenant's session cookie. Contains a single `mode` property. :param pulumi.Input[float] session_lifetime: Number of hours during which a session will stay valid. - :param pulumi.Input[pulumi.InputType['TenantSessionsArgs']] sessions: Sessions related settings for the tenant. + :param pulumi.Input[Union['TenantSessionsArgs', 'TenantSessionsArgsDict']] sessions: Sessions related settings for the tenant. :param pulumi.Input[str] support_email: Support email address for authenticating users. :param pulumi.Input[str] support_url: Support URL for authenticating users. """ diff --git a/sdk/python/pulumi_auth0/trigger_action.py b/sdk/python/pulumi_auth0/trigger_action.py index 615d2731..7a796ce7 100644 --- a/sdk/python/pulumi_auth0/trigger_action.py +++ b/sdk/python/pulumi_auth0/trigger_action.py @@ -152,10 +152,10 @@ def __init__(__self__, };" \"\"\", deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) + supported_triggers={ + "id": "post-login", + "version": "v3", + }) post_login_alert_action = auth0.TriggerAction("post_login_alert_action", trigger="post-login", action_id=login_alert.id) @@ -211,10 +211,10 @@ def __init__(__self__, };" \"\"\", deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) + supported_triggers={ + "id": "post-login", + "version": "v3", + }) post_login_alert_action = auth0.TriggerAction("post_login_alert_action", trigger="post-login", action_id=login_alert.id) diff --git a/sdk/python/pulumi_auth0/trigger_actions.py b/sdk/python/pulumi_auth0/trigger_actions.py index 16114a35..70f594b2 100644 --- a/sdk/python/pulumi_auth0/trigger_actions.py +++ b/sdk/python/pulumi_auth0/trigger_actions.py @@ -96,7 +96,7 @@ class TriggerActions(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - actions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]]] = None, + actions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['TriggerActionsActionArgs', 'TriggerActionsActionArgsDict']]]]] = None, trigger: Optional[pulumi.Input[str]] = None, __props__=None): """ @@ -119,10 +119,10 @@ def __init__(__self__, };" \"\"\", deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) + supported_triggers={ + "id": "post-login", + "version": "v3", + }) action_bar = auth0.Action("action_bar", name="Test Trigger Binding Bar", code=\"\"\"exports.onContinuePostLogin = async (event, api) => { @@ -130,21 +130,21 @@ def __init__(__self__, };" \"\"\", deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) + supported_triggers={ + "id": "post-login", + "version": "v3", + }) login_flow = auth0.TriggerActions("login_flow", trigger="post-login", actions=[ - auth0.TriggerActionsActionArgs( - id=action_foo.id, - display_name=action_foo.name, - ), - auth0.TriggerActionsActionArgs( - id=action_bar.id, - display_name=action_bar.name, - ), + { + "id": action_foo.id, + "display_name": action_foo.name, + }, + { + "id": action_bar.id, + "display_name": action_bar.name, + }, ]) ``` @@ -162,7 +162,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]] actions: The list of actions bound to this trigger. + :param pulumi.Input[Sequence[pulumi.Input[Union['TriggerActionsActionArgs', 'TriggerActionsActionArgsDict']]]] actions: The list of actions bound to this trigger. :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ ... @@ -191,10 +191,10 @@ def __init__(__self__, };" \"\"\", deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) + supported_triggers={ + "id": "post-login", + "version": "v3", + }) action_bar = auth0.Action("action_bar", name="Test Trigger Binding Bar", code=\"\"\"exports.onContinuePostLogin = async (event, api) => { @@ -202,21 +202,21 @@ def __init__(__self__, };" \"\"\", deploy=True, - supported_triggers=auth0.ActionSupportedTriggersArgs( - id="post-login", - version="v3", - )) + supported_triggers={ + "id": "post-login", + "version": "v3", + }) login_flow = auth0.TriggerActions("login_flow", trigger="post-login", actions=[ - auth0.TriggerActionsActionArgs( - id=action_foo.id, - display_name=action_foo.name, - ), - auth0.TriggerActionsActionArgs( - id=action_bar.id, - display_name=action_bar.name, - ), + { + "id": action_foo.id, + "display_name": action_foo.name, + }, + { + "id": action_bar.id, + "display_name": action_bar.name, + }, ]) ``` @@ -247,7 +247,7 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - actions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]]] = None, + actions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['TriggerActionsActionArgs', 'TriggerActionsActionArgsDict']]]]] = None, trigger: Optional[pulumi.Input[str]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -274,7 +274,7 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - actions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]]] = None, + actions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['TriggerActionsActionArgs', 'TriggerActionsActionArgsDict']]]]] = None, trigger: Optional[pulumi.Input[str]] = None) -> 'TriggerActions': """ Get an existing TriggerActions resource's state with the given name, id, and optional extra @@ -283,7 +283,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['TriggerActionsActionArgs']]]] actions: The list of actions bound to this trigger. + :param pulumi.Input[Sequence[pulumi.Input[Union['TriggerActionsActionArgs', 'TriggerActionsActionArgsDict']]]] actions: The list of actions bound to this trigger. :param pulumi.Input[str] trigger: The ID of the trigger to bind with. Options include: `post-login`, `credentials-exchange`, `pre-user-registration`, `post-user-registration`, `post-change-password`, `send-phone-message`, `password-reset-post-challenge`, `iga-approval` , `iga-certification` , `iga-fulfillment-assignment`, `iga-fulfillment-execution`. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) diff --git a/sdk/python/pulumi_auth0/user_permissions.py b/sdk/python/pulumi_auth0/user_permissions.py index aa874d3d..8564bb7b 100644 --- a/sdk/python/pulumi_auth0/user_permissions.py +++ b/sdk/python/pulumi_auth0/user_permissions.py @@ -96,7 +96,7 @@ class UserPermissions(pulumi.CustomResource): def __init__(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionsPermissionArgs']]]]] = None, + permissions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['UserPermissionsPermissionArgs', 'UserPermissionsPermissionArgsDict']]]]] = None, user_id: Optional[pulumi.Input[str]] = None, __props__=None): """ @@ -118,7 +118,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionsPermissionArgs']]]] permissions: List of API permissions granted to the user. + :param pulumi.Input[Sequence[pulumi.Input[Union['UserPermissionsPermissionArgs', 'UserPermissionsPermissionArgsDict']]]] permissions: List of API permissions granted to the user. :param pulumi.Input[str] user_id: ID of the user to associate the permission to. """ ... @@ -159,7 +159,7 @@ def __init__(__self__, resource_name: str, *args, **kwargs): def _internal_init(__self__, resource_name: str, opts: Optional[pulumi.ResourceOptions] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionsPermissionArgs']]]]] = None, + permissions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['UserPermissionsPermissionArgs', 'UserPermissionsPermissionArgsDict']]]]] = None, user_id: Optional[pulumi.Input[str]] = None, __props__=None): opts = pulumi.ResourceOptions.merge(_utilities.get_resource_opts_defaults(), opts) @@ -186,7 +186,7 @@ def _internal_init(__self__, def get(resource_name: str, id: pulumi.Input[str], opts: Optional[pulumi.ResourceOptions] = None, - permissions: Optional[pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionsPermissionArgs']]]]] = None, + permissions: Optional[pulumi.Input[Sequence[pulumi.Input[Union['UserPermissionsPermissionArgs', 'UserPermissionsPermissionArgsDict']]]]] = None, user_id: Optional[pulumi.Input[str]] = None) -> 'UserPermissions': """ Get an existing UserPermissions resource's state with the given name, id, and optional extra @@ -195,7 +195,7 @@ def get(resource_name: str, :param str resource_name: The unique name of the resulting resource. :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. - :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['UserPermissionsPermissionArgs']]]] permissions: List of API permissions granted to the user. + :param pulumi.Input[Sequence[pulumi.Input[Union['UserPermissionsPermissionArgs', 'UserPermissionsPermissionArgsDict']]]] permissions: List of API permissions granted to the user. :param pulumi.Input[str] user_id: ID of the user to associate the permission to. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id))